From b2420afdfc67bfb853aa51374603def2b66291fd Mon Sep 17 00:00:00 2001 From: Rishi Garg Date: Fri, 11 Oct 2024 16:11:12 +0530 Subject: [PATCH 1/2] Data Import from NVD data Script Added Signed-off-by: Rishi Garg --- NVD_Data/2008/CVE-2008-1145.json | 42 + NVD_Data/2009/CVE-2009-4492.json | 57 + NVD_Data/2013/CVE-2013-0269.json | 67 + NVD_Data/2014/CVE-2014-125110.json | 27 + NVD_Data/2014/CVE-2014-125111.json | 28 + NVD_Data/2015/CVE-2015-10130.json | 28 + NVD_Data/2018/CVE-2018-20072.json | 27 + NVD_Data/2018/CVE-2018-25103.json | 27 + NVD_Data/2018/CVE-2018-5158.json | 104 ++ NVD_Data/2019/CVE-2019-25154.json | 27 + NVD_Data/2019/CVE-2019-25212.json | 27 + NVD_Data/2020/CVE-2020-10663.json | 39 + NVD_Data/2020/CVE-2020-13597.json | 153 +++ NVD_Data/2020/CVE-2020-36765.json | 27 + NVD_Data/2020/CVE-2020-5529.json | 39 + NVD_Data/2021/CVE-2021-22897.json | 140 ++ NVD_Data/2021/CVE-2021-22898.json | 140 ++ NVD_Data/2021/CVE-2021-22901.json | 140 ++ NVD_Data/2021/CVE-2021-23839.json | 28 + NVD_Data/2021/CVE-2021-28656.json | 27 + NVD_Data/2021/CVE-2021-3177.json | 55 + NVD_Data/2021/CVE-2021-31799.json | 42 + NVD_Data/2021/CVE-2021-33194.json | 27 + NVD_Data/2021/CVE-2021-37519.json | 27 + NVD_Data/2021/CVE-2021-38023.json | 27 + NVD_Data/2021/CVE-2021-3899.json | 27 + NVD_Data/2021/CVE-2021-44534.json | 28 + NVD_Data/2022/CVE-2022-0555.json | 27 + NVD_Data/2022/CVE-2022-1206.json | 51 + NVD_Data/2022/CVE-2022-1242.json | 27 + NVD_Data/2022/CVE-2022-21245.json | 53 + NVD_Data/2022/CVE-2022-21249.json | 39 + NVD_Data/2022/CVE-2022-21253.json | 39 + NVD_Data/2022/CVE-2022-21254.json | 39 + NVD_Data/2022/CVE-2022-21256.json | 39 + NVD_Data/2022/CVE-2022-21264.json | 39 + NVD_Data/2022/CVE-2022-21265.json | 39 + NVD_Data/2022/CVE-2022-21270.json | 53 + NVD_Data/2022/CVE-2022-21278.json | 39 + NVD_Data/2022/CVE-2022-21279.json | 48 + NVD_Data/2022/CVE-2022-21280.json | 48 + NVD_Data/2022/CVE-2022-21284.json | 48 + NVD_Data/2022/CVE-2022-21285.json | 48 + NVD_Data/2022/CVE-2022-21286.json | 48 + NVD_Data/2022/CVE-2022-21287.json | 48 + NVD_Data/2022/CVE-2022-21288.json | 48 + NVD_Data/2022/CVE-2022-21289.json | 48 + NVD_Data/2022/CVE-2022-21290.json | 27 + NVD_Data/2022/CVE-2022-21297.json | 39 + NVD_Data/2022/CVE-2022-21301.json | 39 + NVD_Data/2022/CVE-2022-21302.json | 39 + NVD_Data/2022/CVE-2022-21303.json | 53 + NVD_Data/2022/CVE-2022-21304.json | 53 + NVD_Data/2022/CVE-2022-21307.json | 48 + NVD_Data/2022/CVE-2022-21308.json | 27 + NVD_Data/2022/CVE-2022-21309.json | 48 + NVD_Data/2022/CVE-2022-21310.json | 48 + NVD_Data/2022/CVE-2022-21311.json | 48 + NVD_Data/2022/CVE-2022-21312.json | 48 + NVD_Data/2022/CVE-2022-21313.json | 34 + NVD_Data/2022/CVE-2022-21314.json | 48 + NVD_Data/2022/CVE-2022-21315.json | 48 + NVD_Data/2022/CVE-2022-21316.json | 48 + NVD_Data/2022/CVE-2022-21317.json | 48 + NVD_Data/2022/CVE-2022-21318.json | 34 + NVD_Data/2022/CVE-2022-21319.json | 48 + NVD_Data/2022/CVE-2022-21320.json | 27 + NVD_Data/2022/CVE-2022-21321.json | 48 + NVD_Data/2022/CVE-2022-21322.json | 27 + NVD_Data/2022/CVE-2022-21323.json | 41 + NVD_Data/2022/CVE-2022-21324.json | 48 + NVD_Data/2022/CVE-2022-21325.json | 48 + NVD_Data/2022/CVE-2022-21326.json | 48 + NVD_Data/2022/CVE-2022-21327.json | 48 + NVD_Data/2022/CVE-2022-21328.json | 48 + NVD_Data/2022/CVE-2022-21329.json | 48 + NVD_Data/2022/CVE-2022-21330.json | 41 + NVD_Data/2022/CVE-2022-21331.json | 48 + NVD_Data/2022/CVE-2022-21332.json | 48 + NVD_Data/2022/CVE-2022-21333.json | 48 + NVD_Data/2022/CVE-2022-21334.json | 27 + NVD_Data/2022/CVE-2022-21335.json | 48 + NVD_Data/2022/CVE-2022-21336.json | 48 + NVD_Data/2022/CVE-2022-21337.json | 48 + NVD_Data/2022/CVE-2022-21339.json | 39 + NVD_Data/2022/CVE-2022-21342.json | 39 + NVD_Data/2022/CVE-2022-21344.json | 53 + NVD_Data/2022/CVE-2022-21348.json | 39 + NVD_Data/2022/CVE-2022-21351.json | 39 + NVD_Data/2022/CVE-2022-21352.json | 39 + NVD_Data/2022/CVE-2022-21355.json | 48 + NVD_Data/2022/CVE-2022-21356.json | 48 + NVD_Data/2022/CVE-2022-21357.json | 48 + NVD_Data/2022/CVE-2022-21358.json | 39 + NVD_Data/2022/CVE-2022-21362.json | 39 + NVD_Data/2022/CVE-2022-21367.json | 53 + NVD_Data/2022/CVE-2022-21368.json | 39 + NVD_Data/2022/CVE-2022-21370.json | 39 + NVD_Data/2022/CVE-2022-21372.json | 39 + NVD_Data/2022/CVE-2022-21374.json | 39 + NVD_Data/2022/CVE-2022-21378.json | 39 + NVD_Data/2022/CVE-2022-21412.json | 39 + NVD_Data/2022/CVE-2022-21417.json | 53 + NVD_Data/2022/CVE-2022-21425.json | 39 + NVD_Data/2022/CVE-2022-21427.json | 90 ++ NVD_Data/2022/CVE-2022-21444.json | 53 + NVD_Data/2022/CVE-2022-21451.json | 90 ++ NVD_Data/2022/CVE-2022-21454.json | 53 + NVD_Data/2022/CVE-2022-21460.json | 53 + NVD_Data/2022/CVE-2022-21478.json | 39 + NVD_Data/2022/CVE-2022-21479.json | 39 + NVD_Data/2022/CVE-2022-21482.json | 27 + NVD_Data/2022/CVE-2022-21483.json | 48 + NVD_Data/2022/CVE-2022-21484.json | 48 + NVD_Data/2022/CVE-2022-21485.json | 48 + NVD_Data/2022/CVE-2022-21486.json | 48 + NVD_Data/2022/CVE-2022-21489.json | 48 + NVD_Data/2022/CVE-2022-21589.json | 53 + NVD_Data/2022/CVE-2022-21592.json | 53 + NVD_Data/2022/CVE-2022-21594.json | 39 + NVD_Data/2022/CVE-2022-21595.json | 104 ++ NVD_Data/2022/CVE-2022-21599.json | 39 + NVD_Data/2022/CVE-2022-21600.json | 39 + NVD_Data/2022/CVE-2022-21604.json | 39 + NVD_Data/2022/CVE-2022-21605.json | 39 + NVD_Data/2022/CVE-2022-21607.json | 39 + NVD_Data/2022/CVE-2022-21608.json | 53 + NVD_Data/2022/CVE-2022-21611.json | 39 + NVD_Data/2022/CVE-2022-21617.json | 53 + NVD_Data/2022/CVE-2022-21625.json | 39 + NVD_Data/2022/CVE-2022-21632.json | 39 + NVD_Data/2022/CVE-2022-21633.json | 39 + NVD_Data/2022/CVE-2022-21635.json | 39 + NVD_Data/2022/CVE-2022-21637.json | 39 + NVD_Data/2022/CVE-2022-21638.json | 39 + NVD_Data/2022/CVE-2022-21640.json | 39 + NVD_Data/2022/CVE-2022-21641.json | 39 + NVD_Data/2022/CVE-2022-22719.json | 27 + NVD_Data/2022/CVE-2022-22720.json | 27 + NVD_Data/2022/CVE-2022-22721.json | 27 + NVD_Data/2022/CVE-2022-2274.json | 45 + NVD_Data/2022/CVE-2022-23943.json | 27 + NVD_Data/2022/CVE-2022-2440.json | 27 + NVD_Data/2022/CVE-2022-2446.json | 39 + NVD_Data/2022/CVE-2022-24805.json | 27 + NVD_Data/2022/CVE-2022-24806.json | 27 + NVD_Data/2022/CVE-2022-24807.json | 27 + NVD_Data/2022/CVE-2022-24808.json | 27 + NVD_Data/2022/CVE-2022-24809.json | 27 + NVD_Data/2022/CVE-2022-24810.json | 27 + NVD_Data/2022/CVE-2022-26377.json | 27 + NVD_Data/2022/CVE-2022-26488.json | 67 + NVD_Data/2022/CVE-2022-27774.json | 59 + NVD_Data/2022/CVE-2022-27775.json | 59 + NVD_Data/2022/CVE-2022-27778.json | 101 ++ NVD_Data/2022/CVE-2022-28224.json | 90 ++ NVD_Data/2022/CVE-2022-28330.json | 39 + NVD_Data/2022/CVE-2022-28614.json | 27 + NVD_Data/2022/CVE-2022-28615.json | 27 + NVD_Data/2022/CVE-2022-29404.json | 27 + NVD_Data/2022/CVE-2022-30522.json | 28 + NVD_Data/2022/CVE-2022-30556.json | 27 + NVD_Data/2022/CVE-2022-31813.json | 27 + NVD_Data/2022/CVE-2022-32190.json | 28 + NVD_Data/2022/CVE-2022-32257.json | 27 + NVD_Data/2022/CVE-2022-3399.json | 27 + NVD_Data/2022/CVE-2022-34321.json | 49 + NVD_Data/2022/CVE-2022-35503.json | 28 + NVD_Data/2022/CVE-2022-3556.json | 27 + NVD_Data/2022/CVE-2022-36028.json | 27 + NVD_Data/2022/CVE-2022-36029.json | 27 + NVD_Data/2022/CVE-2022-38055.json | 39 + NVD_Data/2022/CVE-2022-39400.json | 39 + NVD_Data/2022/CVE-2022-39402.json | 39 + NVD_Data/2022/CVE-2022-39403.json | 39 + NVD_Data/2022/CVE-2022-39404.json | 27 + NVD_Data/2022/CVE-2022-39408.json | 39 + NVD_Data/2022/CVE-2022-39410.json | 39 + NVD_Data/2022/CVE-2022-3996.json | 45 + NVD_Data/2022/CVE-2022-40211.json | 27 + NVD_Data/2022/CVE-2022-4100.json | 39 + NVD_Data/2022/CVE-2022-43453.json | 39 + NVD_Data/2022/CVE-2022-44581.json | 39 + NVD_Data/2022/CVE-2022-44587.json | 39 + NVD_Data/2022/CVE-2022-44593.json | 51 + NVD_Data/2022/CVE-2022-44595.json | 27 + NVD_Data/2022/CVE-2022-44626.json | 27 + NVD_Data/2022/CVE-2022-45061.json | 62 + NVD_Data/2022/CVE-2022-4534.json | 27 + NVD_Data/2022/CVE-2022-45349.json | 27 + NVD_Data/2022/CVE-2022-45351.json | 27 + NVD_Data/2022/CVE-2022-45352.json | 27 + NVD_Data/2022/CVE-2022-45356.json | 27 + NVD_Data/2022/CVE-2022-4536.json | 27 + NVD_Data/2022/CVE-2022-45368.json | 27 + NVD_Data/2022/CVE-2022-45374.json | 27 + NVD_Data/2022/CVE-2022-4539.json | 27 + NVD_Data/2022/CVE-2022-45832.json | 27 + NVD_Data/2022/CVE-2022-45851.json | 27 + NVD_Data/2022/CVE-2022-47151.json | 39 + NVD_Data/2022/CVE-2022-47894.json | 28 + NVD_Data/2022/CVE-2022-48522.json | 27 + NVD_Data/2022/CVE-2022-48571.json | 27 + NVD_Data/2022/CVE-2022-4900.json | 28 + NVD_Data/2022/CVE-2022-4967.json | 28 + NVD_Data/2023/CVE-2023-0216.json | 45 + NVD_Data/2023/CVE-2023-0217.json | 45 + NVD_Data/2023/CVE-2023-0401.json | 45 + NVD_Data/2023/CVE-2023-0714.json | 27 + NVD_Data/2023/CVE-2023-1604.json | 27 + NVD_Data/2023/CVE-2023-21830.json | 146 +++ NVD_Data/2023/CVE-2023-21833.json | 48 + NVD_Data/2023/CVE-2023-21835.json | 171 +++ NVD_Data/2023/CVE-2023-21843.json | 223 ++++ NVD_Data/2023/CVE-2023-21875.json | 39 + NVD_Data/2023/CVE-2023-21876.json | 39 + NVD_Data/2023/CVE-2023-21877.json | 39 + NVD_Data/2023/CVE-2023-21878.json | 39 + NVD_Data/2023/CVE-2023-21879.json | 39 + NVD_Data/2023/CVE-2023-21880.json | 39 + NVD_Data/2023/CVE-2023-21881.json | 39 + NVD_Data/2023/CVE-2023-21882.json | 39 + NVD_Data/2023/CVE-2023-21883.json | 39 + NVD_Data/2023/CVE-2023-21887.json | 39 + NVD_Data/2023/CVE-2023-21930.json | 202 +++ NVD_Data/2023/CVE-2023-21937.json | 209 +++ NVD_Data/2023/CVE-2023-21938.json | 209 +++ NVD_Data/2023/CVE-2023-21939.json | 209 +++ NVD_Data/2023/CVE-2023-21950.json | 39 + NVD_Data/2023/CVE-2023-21954.json | 181 +++ NVD_Data/2023/CVE-2023-21967.json | 209 +++ NVD_Data/2023/CVE-2023-21968.json | 209 +++ NVD_Data/2023/CVE-2023-21972.json | 39 + NVD_Data/2023/CVE-2023-21976.json | 39 + NVD_Data/2023/CVE-2023-21977.json | 39 + NVD_Data/2023/CVE-2023-21980.json | 53 + NVD_Data/2023/CVE-2023-21982.json | 39 + NVD_Data/2023/CVE-2023-22006.json | 199 +++ NVD_Data/2023/CVE-2023-22007.json | 53 + NVD_Data/2023/CVE-2023-22015.json | 53 + NVD_Data/2023/CVE-2023-22025.json | 165 +++ NVD_Data/2023/CVE-2023-22026.json | 53 + NVD_Data/2023/CVE-2023-22028.json | 53 + NVD_Data/2023/CVE-2023-22032.json | 53 + NVD_Data/2023/CVE-2023-22036.json | 199 +++ NVD_Data/2023/CVE-2023-22041.json | 238 ++++ NVD_Data/2023/CVE-2023-22043.json | 154 +++ NVD_Data/2023/CVE-2023-22044.json | 165 +++ NVD_Data/2023/CVE-2023-22045.json | 251 ++++ NVD_Data/2023/CVE-2023-22049.json | 251 ++++ NVD_Data/2023/CVE-2023-22059.json | 53 + NVD_Data/2023/CVE-2023-22064.json | 39 + NVD_Data/2023/CVE-2023-22065.json | 39 + NVD_Data/2023/CVE-2023-22066.json | 53 + NVD_Data/2023/CVE-2023-22067.json | 118 ++ NVD_Data/2023/CVE-2023-22068.json | 53 + NVD_Data/2023/CVE-2023-22070.json | 53 + NVD_Data/2023/CVE-2023-22078.json | 53 + NVD_Data/2023/CVE-2023-22079.json | 39 + NVD_Data/2023/CVE-2023-22081.json | 251 ++++ NVD_Data/2023/CVE-2023-22084.json | 132 ++ NVD_Data/2023/CVE-2023-22092.json | 39 + NVD_Data/2023/CVE-2023-22095.json | 41 + NVD_Data/2023/CVE-2023-22097.json | 53 + NVD_Data/2023/CVE-2023-22103.json | 53 + NVD_Data/2023/CVE-2023-22104.json | 39 + NVD_Data/2023/CVE-2023-22110.json | 39 + NVD_Data/2023/CVE-2023-22111.json | 39 + NVD_Data/2023/CVE-2023-22112.json | 39 + NVD_Data/2023/CVE-2023-22113.json | 39 + NVD_Data/2023/CVE-2023-22114.json | 53 + NVD_Data/2023/CVE-2023-22115.json | 39 + NVD_Data/2023/CVE-2023-23645.json | 27 + NVD_Data/2023/CVE-2023-23730.json | 27 + NVD_Data/2023/CVE-2023-23735.json | 27 + NVD_Data/2023/CVE-2023-23738.json | 27 + NVD_Data/2023/CVE-2023-23872.json | 27 + NVD_Data/2023/CVE-2023-23888.json | 27 + NVD_Data/2023/CVE-2023-23976.json | 27 + NVD_Data/2023/CVE-2023-23985.json | 27 + NVD_Data/2023/CVE-2023-23988.json | 27 + NVD_Data/2023/CVE-2023-23989.json | 27 + NVD_Data/2023/CVE-2023-23990.json | 27 + NVD_Data/2023/CVE-2023-23991.json | 27 + NVD_Data/2023/CVE-2023-24373.json | 27 + NVD_Data/2023/CVE-2023-24416.json | 27 + NVD_Data/2023/CVE-2023-24531.json | 27 + NVD_Data/2023/CVE-2023-25030.json | 27 + NVD_Data/2023/CVE-2023-25043.json | 27 + NVD_Data/2023/CVE-2023-25050.json | 27 + NVD_Data/2023/CVE-2023-25193.json | 215 +++ NVD_Data/2023/CVE-2023-25444.json | 39 + NVD_Data/2023/CVE-2023-25690.json | 28 + NVD_Data/2023/CVE-2023-25697.json | 27 + NVD_Data/2023/CVE-2023-25699.json | 27 + NVD_Data/2023/CVE-2023-25701.json | 27 + NVD_Data/2023/CVE-2023-25790.json | 39 + NVD_Data/2023/CVE-2023-25799.json | 27 + NVD_Data/2023/CVE-2023-25965.json | 27 + NVD_Data/2023/CVE-2023-26048.json | 41 + NVD_Data/2023/CVE-2023-26049.json | 48 + NVD_Data/2023/CVE-2023-26523.json | 27 + NVD_Data/2023/CVE-2023-26526.json | 27 + NVD_Data/2023/CVE-2023-26540.json | 27 + NVD_Data/2023/CVE-2023-27437.json | 39 + NVD_Data/2023/CVE-2023-27459.json | 27 + NVD_Data/2023/CVE-2023-27460.json | 27 + NVD_Data/2023/CVE-2023-27522.json | 44 + NVD_Data/2023/CVE-2023-27533.json | 59 + NVD_Data/2023/CVE-2023-27534.json | 59 + NVD_Data/2023/CVE-2023-27630.json | 27 + NVD_Data/2023/CVE-2023-28492.json | 39 + NVD_Data/2023/CVE-2023-28494.json | 27 + NVD_Data/2023/CVE-2023-28787.json | 39 + NVD_Data/2023/CVE-2023-2919.json | 27 + NVD_Data/2023/CVE-2023-29386.json | 27 + NVD_Data/2023/CVE-2023-2975.json | 35 + NVD_Data/2023/CVE-2023-30582.json | 28 + NVD_Data/2023/CVE-2023-30583.json | 28 + NVD_Data/2023/CVE-2023-30584.json | 28 + NVD_Data/2023/CVE-2023-30587.json | 28 + NVD_Data/2023/CVE-2023-31080.json | 27 + NVD_Data/2023/CVE-2023-31090.json | 27 + NVD_Data/2023/CVE-2023-31122.json | 27 + NVD_Data/2023/CVE-2023-32002.json | 41 + NVD_Data/2023/CVE-2023-32003.json | 28 + NVD_Data/2023/CVE-2023-32004.json | 28 + NVD_Data/2023/CVE-2023-32006.json | 41 + NVD_Data/2023/CVE-2023-32110.json | 27 + NVD_Data/2023/CVE-2023-32127.json | 39 + NVD_Data/2023/CVE-2023-32295.json | 27 + NVD_Data/2023/CVE-2023-32559.json | 41 + NVD_Data/2023/CVE-2023-33310.json | 27 + NVD_Data/2023/CVE-2023-33321.json | 27 + NVD_Data/2023/CVE-2023-33322.json | 27 + NVD_Data/2023/CVE-2023-33327.json | 27 + NVD_Data/2023/CVE-2023-33595.json | 28 + NVD_Data/2023/CVE-2023-33922.json | 63 + NVD_Data/2023/CVE-2023-33930.json | 27 + NVD_Data/2023/CVE-2023-33976.json | 59 + NVD_Data/2023/CVE-2023-34020.json | 27 + NVD_Data/2023/CVE-2023-3408.json | 27 + NVD_Data/2023/CVE-2023-3409.json | 27 + NVD_Data/2023/CVE-2023-3410.json | 27 + NVD_Data/2023/CVE-2023-34370.json | 43 + NVD_Data/2023/CVE-2023-3441.json | 28 + NVD_Data/2023/CVE-2023-34423.json | 27 + NVD_Data/2023/CVE-2023-34442.json | 49 + NVD_Data/2023/CVE-2023-3446.json | 49 + NVD_Data/2023/CVE-2023-35040.json | 27 + NVD_Data/2023/CVE-2023-35049.json | 27 + NVD_Data/2023/CVE-2023-35050.json | 27 + NVD_Data/2023/CVE-2023-35701.json | 28 + NVD_Data/2023/CVE-2023-35764.json | 27 + NVD_Data/2023/CVE-2023-36268.json | 26 + NVD_Data/2023/CVE-2023-36504.json | 39 + NVD_Data/2023/CVE-2023-36505.json | 27 + NVD_Data/2023/CVE-2023-36515.json | 27 + NVD_Data/2023/CVE-2023-36516.json | 27 + NVD_Data/2023/CVE-2023-36676.json | 27 + NVD_Data/2023/CVE-2023-36679.json | 27 + NVD_Data/2023/CVE-2023-37327.json | 34 + NVD_Data/2023/CVE-2023-37328.json | 34 + NVD_Data/2023/CVE-2023-37329.json | 34 + NVD_Data/2023/CVE-2023-37389.json | 27 + NVD_Data/2023/CVE-2023-37394.json | 27 + NVD_Data/2023/CVE-2023-37865.json | 27 + NVD_Data/2023/CVE-2023-37866.json | 27 + NVD_Data/2023/CVE-2023-37870.json | 27 + NVD_Data/2023/CVE-2023-37872.json | 27 + NVD_Data/2023/CVE-2023-37888.json | 27 + NVD_Data/2023/CVE-2023-37898.json | 59 + NVD_Data/2023/CVE-2023-37999.json | 39 + NVD_Data/2023/CVE-2023-38042.json | 27 + NVD_Data/2023/CVE-2023-38103.json | 34 + NVD_Data/2023/CVE-2023-38104.json | 34 + NVD_Data/2023/CVE-2023-38386.json | 39 + NVD_Data/2023/CVE-2023-38388.json | 27 + NVD_Data/2023/CVE-2023-38393.json | 39 + NVD_Data/2023/CVE-2023-38394.json | 28 + NVD_Data/2023/CVE-2023-38399.json | 27 + NVD_Data/2023/CVE-2023-38506.json | 27 + NVD_Data/2023/CVE-2023-38511.json | 35 + NVD_Data/2023/CVE-2023-38520.json | 27 + NVD_Data/2023/CVE-2023-38522.json | 35 + NVD_Data/2023/CVE-2023-38551.json | 41 + NVD_Data/2023/CVE-2023-38552.json | 34 + NVD_Data/2023/CVE-2023-38709.json | 27 + NVD_Data/2023/CVE-2023-38898.json | 34 + NVD_Data/2023/CVE-2023-39306.json | 27 + NVD_Data/2023/CVE-2023-39307.json | 27 + NVD_Data/2023/CVE-2023-39309.json | 27 + NVD_Data/2023/CVE-2023-39310.json | 27 + NVD_Data/2023/CVE-2023-39311.json | 27 + NVD_Data/2023/CVE-2023-39313.json | 27 + NVD_Data/2023/CVE-2023-39333.json | 34 + NVD_Data/2023/CVE-2023-39517.json | 59 + NVD_Data/2023/CVE-2023-39804.json | 27 + NVD_Data/2023/CVE-2023-39922.json | 27 + NVD_Data/2023/CVE-2023-39990.json | 27 + NVD_Data/2023/CVE-2023-39993.json | 39 + NVD_Data/2023/CVE-2023-39998.json | 27 + NVD_Data/2023/CVE-2023-40000.json | 27 + NVD_Data/2023/CVE-2023-40159.json | 27 + NVD_Data/2023/CVE-2023-40223.json | 27 + NVD_Data/2023/CVE-2023-4024.json | 27 + NVD_Data/2023/CVE-2023-4025.json | 27 + NVD_Data/2023/CVE-2023-4027.json | 27 + NVD_Data/2023/CVE-2023-40332.json | 27 + NVD_Data/2023/CVE-2023-40474.json | 27 + NVD_Data/2023/CVE-2023-40475.json | 27 + NVD_Data/2023/CVE-2023-40476.json | 27 + NVD_Data/2023/CVE-2023-40539.json | 27 + NVD_Data/2023/CVE-2023-40557.json | 27 + NVD_Data/2023/CVE-2023-40603.json | 27 + NVD_Data/2023/CVE-2023-40704.json | 27 + NVD_Data/2023/CVE-2023-41038.json | 35 + NVD_Data/2023/CVE-2023-41074.json | 167 +++ NVD_Data/2023/CVE-2023-41105.json | 35 + NVD_Data/2023/CVE-2023-41240.json | 27 + NVD_Data/2023/CVE-2023-41243.json | 27 + NVD_Data/2023/CVE-2023-41313.json | 27 + NVD_Data/2023/CVE-2023-41378.json | 99 ++ NVD_Data/2023/CVE-2023-41651.json | 27 + NVD_Data/2023/CVE-2023-41665.json | 27 + NVD_Data/2023/CVE-2023-41703.json | 53 + NVD_Data/2023/CVE-2023-41704.json | 41 + NVD_Data/2023/CVE-2023-41705.json | 41 + NVD_Data/2023/CVE-2023-41706.json | 41 + NVD_Data/2023/CVE-2023-41707.json | 41 + NVD_Data/2023/CVE-2023-41708.json | 27 + NVD_Data/2023/CVE-2023-41805.json | 43 + NVD_Data/2023/CVE-2023-41864.json | 27 + NVD_Data/2023/CVE-2023-41877.json | 51 + NVD_Data/2023/CVE-2023-41884.json | 27 + NVD_Data/2023/CVE-2023-41916.json | 28 + NVD_Data/2023/CVE-2023-41954.json | 51 + NVD_Data/2023/CVE-2023-41955.json | 27 + NVD_Data/2023/CVE-2023-41956.json | 27 + NVD_Data/2023/CVE-2023-41957.json | 27 + NVD_Data/2023/CVE-2023-41993.json | 167 +++ NVD_Data/2023/CVE-2023-42114.json | 27 + NVD_Data/2023/CVE-2023-42115.json | 27 + NVD_Data/2023/CVE-2023-42116.json | 27 + NVD_Data/2023/CVE-2023-42117.json | 27 + NVD_Data/2023/CVE-2023-42119.json | 27 + NVD_Data/2023/CVE-2023-42509.json | 28 + NVD_Data/2023/CVE-2023-42661.json | 27 + NVD_Data/2023/CVE-2023-42662.json | 49 + NVD_Data/2023/CVE-2023-42917.json | 167 +++ NVD_Data/2023/CVE-2023-43790.json | 28 + NVD_Data/2023/CVE-2023-4408.json | 63 + NVD_Data/2023/CVE-2023-44227.json | 27 + NVD_Data/2023/CVE-2023-44234.json | 27 + NVD_Data/2023/CVE-2023-44235.json | 27 + NVD_Data/2023/CVE-2023-44341.json | 27 + NVD_Data/2023/CVE-2023-44342.json | 27 + NVD_Data/2023/CVE-2023-44343.json | 27 + NVD_Data/2023/CVE-2023-44344.json | 27 + NVD_Data/2023/CVE-2023-44345.json | 27 + NVD_Data/2023/CVE-2023-44346.json | 27 + NVD_Data/2023/CVE-2023-44347.json | 27 + NVD_Data/2023/CVE-2023-44379.json | 27 + NVD_Data/2023/CVE-2023-44396.json | 41 + NVD_Data/2023/CVE-2023-44429.json | 27 + NVD_Data/2023/CVE-2023-44446.json | 27 + NVD_Data/2023/CVE-2023-44472.json | 27 + NVD_Data/2023/CVE-2023-44487.json | 1151 +++++++++++++++++ NVD_Data/2023/CVE-2023-44989.json | 27 + NVD_Data/2023/CVE-2023-44999.json | 39 + NVD_Data/2023/CVE-2023-45000.json | 27 + NVD_Data/2023/CVE-2023-45288.json | 50 + NVD_Data/2023/CVE-2023-45289.json | 57 + NVD_Data/2023/CVE-2023-45290.json | 34 + NVD_Data/2023/CVE-2023-45635.json | 27 + NVD_Data/2023/CVE-2023-45658.json | 27 + NVD_Data/2023/CVE-2023-45673.json | 27 + NVD_Data/2023/CVE-2023-45771.json | 27 + NVD_Data/2023/CVE-2023-45808.json | 41 + NVD_Data/2023/CVE-2023-45824.json | 28 + NVD_Data/2023/CVE-2023-45853.json | 43 + NVD_Data/2023/CVE-2023-4604.json | 27 + NVD_Data/2023/CVE-2023-46145.json | 39 + NVD_Data/2023/CVE-2023-46146.json | 39 + NVD_Data/2023/CVE-2023-46148.json | 39 + NVD_Data/2023/CVE-2023-46197.json | 27 + NVD_Data/2023/CVE-2023-46205.json | 27 + NVD_Data/2023/CVE-2023-46218.json | 28 + NVD_Data/2023/CVE-2023-46310.json | 27 + NVD_Data/2023/CVE-2023-46801.json | 28 + NVD_Data/2023/CVE-2023-46806.json | 27 + NVD_Data/2023/CVE-2023-46807.json | 27 + NVD_Data/2023/CVE-2023-46809.json | 41 + NVD_Data/2023/CVE-2023-46810.json | 27 + NVD_Data/2023/CVE-2023-47038.json | 42 + NVD_Data/2023/CVE-2023-47100.json | 42 + NVD_Data/2023/CVE-2023-47123.json | 28 + NVD_Data/2023/CVE-2023-47189.json | 39 + NVD_Data/2023/CVE-2023-47504.json | 27 + NVD_Data/2023/CVE-2023-47513.json | 27 + NVD_Data/2023/CVE-2023-47622.json | 34 + NVD_Data/2023/CVE-2023-47626.json | 28 + NVD_Data/2023/CVE-2023-47634.json | 42 + NVD_Data/2023/CVE-2023-47635.json | 35 + NVD_Data/2023/CVE-2023-47679.json | 27 + NVD_Data/2023/CVE-2023-47682.json | 27 + NVD_Data/2023/CVE-2023-47683.json | 27 + NVD_Data/2023/CVE-2023-47769.json | 27 + NVD_Data/2023/CVE-2023-47771.json | 27 + NVD_Data/2023/CVE-2023-47774.json | 27 + NVD_Data/2023/CVE-2023-47782.json | 27 + NVD_Data/2023/CVE-2023-47783.json | 27 + NVD_Data/2023/CVE-2023-47788.json | 27 + NVD_Data/2023/CVE-2023-47818.json | 27 + NVD_Data/2023/CVE-2023-47837.json | 39 + NVD_Data/2023/CVE-2023-47845.json | 27 + NVD_Data/2023/CVE-2023-47846.json | 27 + NVD_Data/2023/CVE-2023-47868.json | 39 + NVD_Data/2023/CVE-2023-47873.json | 27 + NVD_Data/2023/CVE-2023-47874.json | 27 + NVD_Data/2023/CVE-2023-48220.json | 121 ++ NVD_Data/2023/CVE-2023-48229.json | 27 + NVD_Data/2023/CVE-2023-48271.json | 27 + NVD_Data/2023/CVE-2023-48275.json | 27 + NVD_Data/2023/CVE-2023-48276.json | 27 + NVD_Data/2023/CVE-2023-48290.json | 39 + NVD_Data/2023/CVE-2023-48296.json | 28 + NVD_Data/2023/CVE-2023-48318.json | 27 + NVD_Data/2023/CVE-2023-48319.json | 27 + NVD_Data/2023/CVE-2023-48362.json | 28 + NVD_Data/2023/CVE-2023-4839.json | 27 + NVD_Data/2023/CVE-2023-48396.json | 41 + NVD_Data/2023/CVE-2023-4860.json | 27 + NVD_Data/2023/CVE-2023-48703.json | 26 + NVD_Data/2023/CVE-2023-48709.json | 41 + NVD_Data/2023/CVE-2023-48710.json | 41 + NVD_Data/2023/CVE-2023-48747.json | 39 + NVD_Data/2023/CVE-2023-48753.json | 27 + NVD_Data/2023/CVE-2023-48757.json | 27 + NVD_Data/2023/CVE-2023-48759.json | 39 + NVD_Data/2023/CVE-2023-48760.json | 39 + NVD_Data/2023/CVE-2023-48761.json | 39 + NVD_Data/2023/CVE-2023-48763.json | 27 + NVD_Data/2023/CVE-2023-48777.json | 28 + NVD_Data/2023/CVE-2023-49109.json | 41 + NVD_Data/2023/CVE-2023-49250.json | 27 + NVD_Data/2023/CVE-2023-49275.json | 28 + NVD_Data/2023/CVE-2023-49355.json | 28 + NVD_Data/2023/CVE-2023-49566.json | 27 + NVD_Data/2023/CVE-2023-49582.json | 28 + NVD_Data/2023/CVE-2023-49606.json | 27 + NVD_Data/2023/CVE-2023-49741.json | 27 + NVD_Data/2023/CVE-2023-49748.json | 27 + NVD_Data/2023/CVE-2023-49774.json | 51 + NVD_Data/2023/CVE-2023-49781.json | 39 + NVD_Data/2023/CVE-2023-49793.json | 27 + NVD_Data/2023/CVE-2023-49822.json | 27 + NVD_Data/2023/CVE-2023-49921.json | 75 ++ NVD_Data/2023/CVE-2023-50246.json | 28 + NVD_Data/2023/CVE-2023-50257.json | 48 + NVD_Data/2023/CVE-2023-50260.json | 28 + NVD_Data/2023/CVE-2023-50268.json | 28 + NVD_Data/2023/CVE-2023-50270.json | 28 + NVD_Data/2023/CVE-2023-50374.json | 27 + NVD_Data/2023/CVE-2023-50378.json | 28 + NVD_Data/2023/CVE-2023-50379.json | 28 + NVD_Data/2023/CVE-2023-50380.json | 28 + NVD_Data/2023/CVE-2023-50716.json | 48 + NVD_Data/2023/CVE-2023-50717.json | 41 + NVD_Data/2023/CVE-2023-50718.json | 39 + NVD_Data/2023/CVE-2023-50726.json | 127 ++ NVD_Data/2023/CVE-2023-50740.json | 27 + NVD_Data/2023/CVE-2023-50861.json | 27 + NVD_Data/2023/CVE-2023-50868.json | 121 ++ NVD_Data/2023/CVE-2023-50885.json | 27 + NVD_Data/2023/CVE-2023-50886.json | 27 + NVD_Data/2023/CVE-2023-50890.json | 27 + NVD_Data/2023/CVE-2023-50898.json | 27 + NVD_Data/2023/CVE-2023-50900.json | 27 + NVD_Data/2023/CVE-2023-50905.json | 27 + NVD_Data/2023/CVE-2023-50926.json | 27 + NVD_Data/2023/CVE-2023-50927.json | 27 + NVD_Data/2023/CVE-2023-51356.json | 39 + NVD_Data/2023/CVE-2023-51370.json | 27 + NVD_Data/2023/CVE-2023-51375.json | 27 + NVD_Data/2023/CVE-2023-51377.json | 27 + NVD_Data/2023/CVE-2023-51388.json | 27 + NVD_Data/2023/CVE-2023-51389.json | 27 + NVD_Data/2023/CVE-2023-51403.json | 39 + NVD_Data/2023/CVE-2023-51405.json | 27 + NVD_Data/2023/CVE-2023-51409.json | 27 + NVD_Data/2023/CVE-2023-51413.json | 27 + NVD_Data/2023/CVE-2023-51416.json | 27 + NVD_Data/2023/CVE-2023-51418.json | 27 + NVD_Data/2023/CVE-2023-51424.json | 27 + NVD_Data/2023/CVE-2023-51425.json | 39 + NVD_Data/2023/CVE-2023-51444.json | 57 + NVD_Data/2023/CVE-2023-51445.json | 27 + NVD_Data/2023/CVE-2023-51447.json | 59 + NVD_Data/2023/CVE-2023-51450.json | 27 + NVD_Data/2023/CVE-2023-51471.json | 27 + NVD_Data/2023/CVE-2023-51472.json | 27 + NVD_Data/2023/CVE-2023-51474.json | 27 + NVD_Data/2023/CVE-2023-51476.json | 27 + NVD_Data/2023/CVE-2023-51478.json | 27 + NVD_Data/2023/CVE-2023-51479.json | 27 + NVD_Data/2023/CVE-2023-51483.json | 27 + NVD_Data/2023/CVE-2023-51484.json | 27 + NVD_Data/2023/CVE-2023-51486.json | 27 + NVD_Data/2023/CVE-2023-51487.json | 27 + NVD_Data/2023/CVE-2023-51489.json | 27 + NVD_Data/2023/CVE-2023-51491.json | 39 + NVD_Data/2023/CVE-2023-51494.json | 27 + NVD_Data/2023/CVE-2023-51507.json | 39 + NVD_Data/2023/CVE-2023-51511.json | 87 ++ NVD_Data/2023/CVE-2023-51516.json | 39 + NVD_Data/2023/CVE-2023-51518.json | 53 + NVD_Data/2023/CVE-2023-51521.json | 39 + NVD_Data/2023/CVE-2023-51522.json | 27 + NVD_Data/2023/CVE-2023-51523.json | 27 + NVD_Data/2023/CVE-2023-51524.json | 27 + NVD_Data/2023/CVE-2023-51525.json | 27 + NVD_Data/2023/CVE-2023-51526.json | 27 + NVD_Data/2023/CVE-2023-51528.json | 27 + NVD_Data/2023/CVE-2023-51529.json | 39 + NVD_Data/2023/CVE-2023-51530.json | 27 + NVD_Data/2023/CVE-2023-51533.json | 27 + NVD_Data/2023/CVE-2023-51537.json | 39 + NVD_Data/2023/CVE-2023-51542.json | 27 + NVD_Data/2023/CVE-2023-51543.json | 27 + NVD_Data/2023/CVE-2023-51544.json | 27 + NVD_Data/2023/CVE-2023-51546.json | 27 + NVD_Data/2023/CVE-2023-51653.json | 27 + NVD_Data/2023/CVE-2023-51667.json | 27 + NVD_Data/2023/CVE-2023-51672.json | 27 + NVD_Data/2023/CVE-2023-51681.json | 39 + NVD_Data/2023/CVE-2023-51682.json | 39 + NVD_Data/2023/CVE-2023-51683.json | 27 + NVD_Data/2023/CVE-2023-51692.json | 27 + NVD_Data/2023/CVE-2023-51696.json | 27 + NVD_Data/2023/CVE-2023-51699.json | 27 + NVD_Data/2023/CVE-2023-51747.json | 53 + NVD_Data/2023/CVE-2023-51770.json | 28 + NVD_Data/2023/CVE-2023-52117.json | 27 + NVD_Data/2023/CVE-2023-52147.json | 63 + NVD_Data/2023/CVE-2023-52176.json | 27 + NVD_Data/2023/CVE-2023-52177.json | 39 + NVD_Data/2023/CVE-2023-52179.json | 27 + NVD_Data/2023/CVE-2023-52183.json | 27 + NVD_Data/2023/CVE-2023-52199.json | 27 + NVD_Data/2023/CVE-2023-52214.json | 27 + NVD_Data/2023/CVE-2023-52220.json | 27 + NVD_Data/2023/CVE-2023-52224.json | 27 + NVD_Data/2023/CVE-2023-52228.json | 27 + NVD_Data/2023/CVE-2023-52230.json | 87 ++ NVD_Data/2023/CVE-2023-52231.json | 27 + NVD_Data/2023/CVE-2023-52232.json | 87 ++ NVD_Data/2023/CVE-2023-52233.json | 39 + NVD_Data/2023/CVE-2023-52234.json | 27 + NVD_Data/2023/CVE-2023-52290.json | 28 + NVD_Data/2023/CVE-2023-52291.json | 28 + NVD_Data/2023/CVE-2023-52722.json | 39 + NVD_Data/2023/CVE-2023-5359.json | 27 + NVD_Data/2023/CVE-2023-5388.json | 59 + NVD_Data/2023/CVE-2023-5517.json | 63 + NVD_Data/2023/CVE-2023-5527.json | 39 + NVD_Data/2023/CVE-2023-5663.json | 27 + NVD_Data/2023/CVE-2023-5679.json | 63 + NVD_Data/2023/CVE-2023-5680.json | 42 + NVD_Data/2023/CVE-2023-5692.json | 43 + NVD_Data/2023/CVE-2023-5775.json | 27 + NVD_Data/2023/CVE-2023-5971.json | 39 + NVD_Data/2023/CVE-2023-6067.json | 27 + NVD_Data/2023/CVE-2023-6091.json | 27 + NVD_Data/2023/CVE-2023-6129.json | 42 + NVD_Data/2023/CVE-2023-6152.json | 101 ++ NVD_Data/2023/CVE-2023-6175.json | 35 + NVD_Data/2023/CVE-2023-6214.json | 39 + NVD_Data/2023/CVE-2023-6237.json | 42 + NVD_Data/2023/CVE-2023-6247.json | 28 + NVD_Data/2023/CVE-2023-6257.json | 27 + NVD_Data/2023/CVE-2023-6294.json | 27 + NVD_Data/2023/CVE-2023-6326.json | 27 + NVD_Data/2023/CVE-2023-6327.json | 27 + NVD_Data/2023/CVE-2023-6349.json | 28 + NVD_Data/2023/CVE-2023-6371.json | 41 + NVD_Data/2023/CVE-2023-6382.json | 27 + NVD_Data/2023/CVE-2023-6385.json | 27 + NVD_Data/2023/CVE-2023-6444.json | 27 + NVD_Data/2023/CVE-2023-6486.json | 27 + NVD_Data/2023/CVE-2023-6489.json | 42 + NVD_Data/2023/CVE-2023-6491.json | 27 + NVD_Data/2023/CVE-2023-6492.json | 27 + NVD_Data/2023/CVE-2023-6495.json | 27 + NVD_Data/2023/CVE-2023-6502.json | 41 + NVD_Data/2023/CVE-2023-6507.json | 35 + NVD_Data/2023/CVE-2023-6516.json | 28 + NVD_Data/2023/CVE-2023-6525.json | 39 + NVD_Data/2023/CVE-2023-6565.json | 27 + NVD_Data/2023/CVE-2023-6584.json | 27 + NVD_Data/2023/CVE-2023-6585.json | 27 + NVD_Data/2023/CVE-2023-6591.json | 35 + NVD_Data/2023/CVE-2023-6597.json | 55 + NVD_Data/2023/CVE-2023-6678.json | 41 + NVD_Data/2023/CVE-2023-6681.json | 27 + NVD_Data/2023/CVE-2023-6682.json | 42 + NVD_Data/2023/CVE-2023-6688.json | 28 + NVD_Data/2023/CVE-2023-6692.json | 27 + NVD_Data/2023/CVE-2023-6696.json | 27 + NVD_Data/2023/CVE-2023-6708.json | 27 + NVD_Data/2023/CVE-2023-6731.json | 27 + NVD_Data/2023/CVE-2023-6743.json | 27 + NVD_Data/2023/CVE-2023-6745.json | 27 + NVD_Data/2023/CVE-2023-6748.json | 27 + NVD_Data/2023/CVE-2023-6777.json | 27 + NVD_Data/2023/CVE-2023-6785.json | 27 + NVD_Data/2023/CVE-2023-6799.json | 27 + NVD_Data/2023/CVE-2023-6805.json | 27 + NVD_Data/2023/CVE-2023-6806.json | 27 + NVD_Data/2023/CVE-2023-6812.json | 27 + NVD_Data/2023/CVE-2023-6813.json | 27 + NVD_Data/2023/CVE-2023-6821.json | 27 + NVD_Data/2023/CVE-2023-6825.json | 43 + NVD_Data/2023/CVE-2023-6844.json | 27 + NVD_Data/2023/CVE-2023-6877.json | 27 + NVD_Data/2023/CVE-2023-6880.json | 27 + NVD_Data/2023/CVE-2023-6892.json | 27 + NVD_Data/2023/CVE-2023-6897.json | 27 + NVD_Data/2023/CVE-2023-6917.json | 27 + NVD_Data/2023/CVE-2023-6922.json | 27 + NVD_Data/2023/CVE-2023-6927.json | 95 ++ NVD_Data/2023/CVE-2023-6935.json | 28 + NVD_Data/2023/CVE-2023-6936.json | 27 + NVD_Data/2023/CVE-2023-6937.json | 27 + NVD_Data/2023/CVE-2023-6954.json | 27 + NVD_Data/2023/CVE-2023-6957.json | 27 + NVD_Data/2023/CVE-2023-6961.json | 27 + NVD_Data/2023/CVE-2023-6962.json | 27 + NVD_Data/2023/CVE-2023-6965.json | 41 + NVD_Data/2023/CVE-2023-6967.json | 41 + NVD_Data/2023/CVE-2023-6968.json | 27 + NVD_Data/2023/CVE-2023-6987.json | 27 + NVD_Data/2023/CVE-2023-6993.json | 27 + NVD_Data/2023/CVE-2023-6999.json | 41 + NVD_Data/2023/CVE-2023-7010.json | 27 + NVD_Data/2023/CVE-2023-7011.json | 27 + NVD_Data/2023/CVE-2023-7012.json | 27 + NVD_Data/2023/CVE-2023-7013.json | 27 + NVD_Data/2023/CVE-2023-7015.json | 27 + NVD_Data/2023/CVE-2023-7030.json | 27 + NVD_Data/2023/CVE-2023-7045.json | 42 + NVD_Data/2023/CVE-2023-7049.json | 27 + NVD_Data/2023/CVE-2023-7062.json | 27 + NVD_Data/2023/CVE-2023-7064.json | 27 + NVD_Data/2023/CVE-2023-7065.json | 27 + NVD_Data/2023/CVE-2023-7066.json | 64 + NVD_Data/2023/CVE-2023-7067.json | 27 + NVD_Data/2023/CVE-2023-7072.json | 51 + NVD_Data/2023/CVE-2023-7073.json | 27 + NVD_Data/2023/CVE-2023-7115.json | 27 + NVD_Data/2023/CVE-2023-7164.json | 27 + NVD_Data/2023/CVE-2023-7201.json | 27 + NVD_Data/2023/CVE-2023-7203.json | 27 + NVD_Data/2023/CVE-2023-7233.json | 39 + NVD_Data/2023/CVE-2023-7235.json | 39 + NVD_Data/2023/CVE-2023-7245.json | 69 + NVD_Data/2023/CVE-2023-7246.json | 27 + NVD_Data/2023/CVE-2023-7247.json | 27 + NVD_Data/2023/CVE-2023-7250.json | 39 + NVD_Data/2023/CVE-2023-7251.json | 27 + NVD_Data/2023/CVE-2023-7252.json | 27 + NVD_Data/2023/CVE-2023-7256.json | 28 + NVD_Data/2023/CVE-2023-7264.json | 27 + NVD_Data/2023/CVE-2023-7268.json | 27 + NVD_Data/2023/CVE-2023-7269.json | 27 + NVD_Data/2023/CVE-2023-7272.json | 34 + NVD_Data/2023/CVE-2023-7281.json | 27 + NVD_Data/2023/CVE-2023-7282.json | 27 + NVD_Data/2024/CVE-2024-0123.json | 27 + NVD_Data/2024/CVE-2024-0124.json | 27 + NVD_Data/2024/CVE-2024-0125.json | 27 + NVD_Data/2024/CVE-2024-0199.json | 42 + NVD_Data/2024/CVE-2024-0229.json | 44 + NVD_Data/2024/CVE-2024-0231.json | 42 + NVD_Data/2024/CVE-2024-0248.json | 28 + NVD_Data/2024/CVE-2024-0257.json | 26 + NVD_Data/2024/CVE-2024-0326.json | 27 + NVD_Data/2024/CVE-2024-0334.json | 27 + NVD_Data/2024/CVE-2024-0365.json | 27 + NVD_Data/2024/CVE-2024-0367.json | 27 + NVD_Data/2024/CVE-2024-0368.json | 27 + NVD_Data/2024/CVE-2024-0376.json | 27 + NVD_Data/2024/CVE-2024-0377.json | 27 + NVD_Data/2024/CVE-2024-0378.json | 27 + NVD_Data/2024/CVE-2024-0379.json | 27 + NVD_Data/2024/CVE-2024-0383.json | 27 + NVD_Data/2024/CVE-2024-0386.json | 27 + NVD_Data/2024/CVE-2024-0397.json | 48 + NVD_Data/2024/CVE-2024-0420.json | 51 + NVD_Data/2024/CVE-2024-0421.json | 51 + NVD_Data/2024/CVE-2024-0437.json | 27 + NVD_Data/2024/CVE-2024-0438.json | 27 + NVD_Data/2024/CVE-2024-0442.json | 27 + NVD_Data/2024/CVE-2024-0444.json | 27 + NVD_Data/2024/CVE-2024-0445.json | 27 + NVD_Data/2024/CVE-2024-0450.json | 55 + NVD_Data/2024/CVE-2024-0451.json | 27 + NVD_Data/2024/CVE-2024-0452.json | 27 + NVD_Data/2024/CVE-2024-0453.json | 27 + NVD_Data/2024/CVE-2024-0506.json | 27 + NVD_Data/2024/CVE-2024-0512.json | 27 + NVD_Data/2024/CVE-2024-0513.json | 27 + NVD_Data/2024/CVE-2024-0514.json | 27 + NVD_Data/2024/CVE-2024-0515.json | 27 + NVD_Data/2024/CVE-2024-0516.json | 27 + NVD_Data/2024/CVE-2024-0559.json | 27 + NVD_Data/2024/CVE-2024-0561.json | 27 + NVD_Data/2024/CVE-2024-0588.json | 27 + NVD_Data/2024/CVE-2024-0590.json | 27 + NVD_Data/2024/CVE-2024-0591.json | 51 + NVD_Data/2024/CVE-2024-0592.json | 27 + NVD_Data/2024/CVE-2024-0593.json | 27 + NVD_Data/2024/CVE-2024-0602.json | 27 + NVD_Data/2024/CVE-2024-0604.json | 27 + NVD_Data/2024/CVE-2024-0608.json | 27 + NVD_Data/2024/CVE-2024-0609.json | 27 + NVD_Data/2024/CVE-2024-0611.json | 27 + NVD_Data/2024/CVE-2024-0614.json | 39 + NVD_Data/2024/CVE-2024-0615.json | 27 + NVD_Data/2024/CVE-2024-0616.json | 27 + NVD_Data/2024/CVE-2024-0620.json | 27 + NVD_Data/2024/CVE-2024-0621.json | 39 + NVD_Data/2024/CVE-2024-0627.json | 27 + NVD_Data/2024/CVE-2024-0653.json | 27 + NVD_Data/2024/CVE-2024-0656.json | 27 + NVD_Data/2024/CVE-2024-0658.json | 27 + NVD_Data/2024/CVE-2024-0662.json | 28 + NVD_Data/2024/CVE-2024-0672.json | 27 + NVD_Data/2024/CVE-2024-0673.json | 27 + NVD_Data/2024/CVE-2024-0677.json | 27 + NVD_Data/2024/CVE-2024-0680.json | 27 + NVD_Data/2024/CVE-2024-0681.json | 27 + NVD_Data/2024/CVE-2024-0689.json | 27 + NVD_Data/2024/CVE-2024-0700.json | 27 + NVD_Data/2024/CVE-2024-0711.json | 27 + NVD_Data/2024/CVE-2024-0756.json | 27 + NVD_Data/2024/CVE-2024-0757.json | 27 + NVD_Data/2024/CVE-2024-0760.json | 42 + NVD_Data/2024/CVE-2024-0786.json | 39 + NVD_Data/2024/CVE-2024-0789.json | 27 + NVD_Data/2024/CVE-2024-0792.json | 27 + NVD_Data/2024/CVE-2024-0799.json | 53 + NVD_Data/2024/CVE-2024-0800.json | 51 + NVD_Data/2024/CVE-2024-0801.json | 51 + NVD_Data/2024/CVE-2024-0825.json | 27 + NVD_Data/2024/CVE-2024-0826.json | 27 + NVD_Data/2024/CVE-2024-0829.json | 27 + NVD_Data/2024/CVE-2024-0830.json | 27 + NVD_Data/2024/CVE-2024-0837.json | 39 + NVD_Data/2024/CVE-2024-0838.json | 27 + NVD_Data/2024/CVE-2024-0839.json | 27 + NVD_Data/2024/CVE-2024-0853.json | 28 + NVD_Data/2024/CVE-2024-0855.json | 27 + NVD_Data/2024/CVE-2024-0856.json | 27 + NVD_Data/2024/CVE-2024-0860.json | 45 + NVD_Data/2024/CVE-2024-0866.json | 27 + NVD_Data/2024/CVE-2024-0867.json | 27 + NVD_Data/2024/CVE-2024-0870.json | 39 + NVD_Data/2024/CVE-2024-0871.json | 39 + NVD_Data/2024/CVE-2024-0872.json | 27 + NVD_Data/2024/CVE-2024-0873.json | 27 + NVD_Data/2024/CVE-2024-0896.json | 39 + NVD_Data/2024/CVE-2024-0897.json | 39 + NVD_Data/2024/CVE-2024-0898.json | 27 + NVD_Data/2024/CVE-2024-0900.json | 27 + NVD_Data/2024/CVE-2024-0901.json | 28 + NVD_Data/2024/CVE-2024-0902.json | 27 + NVD_Data/2024/CVE-2024-0903.json | 27 + NVD_Data/2024/CVE-2024-0904.json | 27 + NVD_Data/2024/CVE-2024-0905.json | 27 + NVD_Data/2024/CVE-2024-0907.json | 27 + NVD_Data/2024/CVE-2024-0913.json | 27 + NVD_Data/2024/CVE-2024-0952.json | 27 + NVD_Data/2024/CVE-2024-0956.json | 27 + NVD_Data/2024/CVE-2024-0957.json | 27 + NVD_Data/2024/CVE-2024-0976.json | 27 + NVD_Data/2024/CVE-2024-0978.json | 27 + NVD_Data/2024/CVE-2024-0979.json | 39 + NVD_Data/2024/CVE-2024-0983.json | 27 + NVD_Data/2024/CVE-2024-0984.json | 27 + NVD_Data/2024/CVE-2024-1038.json | 39 + NVD_Data/2024/CVE-2024-1043.json | 39 + NVD_Data/2024/CVE-2024-1044.json | 27 + NVD_Data/2024/CVE-2024-1050.json | 39 + NVD_Data/2024/CVE-2024-1051.json | 27 + NVD_Data/2024/CVE-2024-1053.json | 27 + NVD_Data/2024/CVE-2024-1054.json | 27 + NVD_Data/2024/CVE-2024-1057.json | 27 + NVD_Data/2024/CVE-2024-1058.json | 27 + NVD_Data/2024/CVE-2024-1068.json | 27 + NVD_Data/2024/CVE-2024-1070.json | 27 + NVD_Data/2024/CVE-2024-1071.json | 28 + NVD_Data/2024/CVE-2024-1074.json | 39 + NVD_Data/2024/CVE-2024-1080.json | 39 + NVD_Data/2024/CVE-2024-1081.json | 27 + NVD_Data/2024/CVE-2024-1082.json | 93 ++ NVD_Data/2024/CVE-2024-1084.json | 93 ++ NVD_Data/2024/CVE-2024-1089.json | 27 + NVD_Data/2024/CVE-2024-1090.json | 27 + NVD_Data/2024/CVE-2024-1091.json | 27 + NVD_Data/2024/CVE-2024-1120.json | 27 + NVD_Data/2024/CVE-2024-1123.json | 27 + NVD_Data/2024/CVE-2024-1124.json | 27 + NVD_Data/2024/CVE-2024-1125.json | 27 + NVD_Data/2024/CVE-2024-1126.json | 27 + NVD_Data/2024/CVE-2024-1127.json | 27 + NVD_Data/2024/CVE-2024-1128.json | 27 + NVD_Data/2024/CVE-2024-1129.json | 27 + NVD_Data/2024/CVE-2024-1130.json | 27 + NVD_Data/2024/CVE-2024-1133.json | 27 + NVD_Data/2024/CVE-2024-1134.json | 27 + NVD_Data/2024/CVE-2024-1136.json | 27 + NVD_Data/2024/CVE-2024-1139.json | 58 + NVD_Data/2024/CVE-2024-1157.json | 27 + NVD_Data/2024/CVE-2024-1158.json | 27 + NVD_Data/2024/CVE-2024-1159.json | 27 + NVD_Data/2024/CVE-2024-1160.json | 27 + NVD_Data/2024/CVE-2024-1165.json | 39 + NVD_Data/2024/CVE-2024-1166.json | 27 + NVD_Data/2024/CVE-2024-1169.json | 27 + NVD_Data/2024/CVE-2024-1170.json | 27 + NVD_Data/2024/CVE-2024-1171.json | 27 + NVD_Data/2024/CVE-2024-1172.json | 27 + NVD_Data/2024/CVE-2024-1173.json | 27 + NVD_Data/2024/CVE-2024-1176.json | 27 + NVD_Data/2024/CVE-2024-1178.json | 27 + NVD_Data/2024/CVE-2024-1181.json | 27 + NVD_Data/2024/CVE-2024-1203.json | 39 + NVD_Data/2024/CVE-2024-1206.json | 27 + NVD_Data/2024/CVE-2024-1213.json | 27 + NVD_Data/2024/CVE-2024-1214.json | 27 + NVD_Data/2024/CVE-2024-1217.json | 27 + NVD_Data/2024/CVE-2024-1218.json | 27 + NVD_Data/2024/CVE-2024-1219.json | 27 + NVD_Data/2024/CVE-2024-1231.json | 27 + NVD_Data/2024/CVE-2024-1232.json | 27 + NVD_Data/2024/CVE-2024-1234.json | 27 + NVD_Data/2024/CVE-2024-1235.json | 27 + NVD_Data/2024/CVE-2024-1236.json | 27 + NVD_Data/2024/CVE-2024-1237.json | 27 + NVD_Data/2024/CVE-2024-1238.json | 39 + NVD_Data/2024/CVE-2024-1239.json | 39 + NVD_Data/2024/CVE-2024-1242.json | 27 + NVD_Data/2024/CVE-2024-1273.json | 27 + NVD_Data/2024/CVE-2024-1274.json | 27 + NVD_Data/2024/CVE-2024-1276.json | 27 + NVD_Data/2024/CVE-2024-1277.json | 27 + NVD_Data/2024/CVE-2024-1278.json | 27 + NVD_Data/2024/CVE-2024-1279.json | 27 + NVD_Data/2024/CVE-2024-1282.json | 39 + NVD_Data/2024/CVE-2024-1288.json | 39 + NVD_Data/2024/CVE-2024-1289.json | 27 + NVD_Data/2024/CVE-2024-1290.json | 27 + NVD_Data/2024/CVE-2024-1291.json | 39 + NVD_Data/2024/CVE-2024-1292.json | 27 + NVD_Data/2024/CVE-2024-1293.json | 39 + NVD_Data/2024/CVE-2024-1295.json | 55 + NVD_Data/2024/CVE-2024-1296.json | 39 + NVD_Data/2024/CVE-2024-1299.json | 35 + NVD_Data/2024/CVE-2024-1305.json | 67 + NVD_Data/2024/CVE-2024-1306.json | 27 + NVD_Data/2024/CVE-2024-1307.json | 27 + NVD_Data/2024/CVE-2024-1310.json | 27 + NVD_Data/2024/CVE-2024-1311.json | 41 + NVD_Data/2024/CVE-2024-1313.json | 61 + NVD_Data/2024/CVE-2024-1315.json | 27 + NVD_Data/2024/CVE-2024-1317.json | 27 + NVD_Data/2024/CVE-2024-1318.json | 27 + NVD_Data/2024/CVE-2024-1320.json | 27 + NVD_Data/2024/CVE-2024-1321.json | 27 + NVD_Data/2024/CVE-2024-1322.json | 27 + NVD_Data/2024/CVE-2024-1323.json | 27 + NVD_Data/2024/CVE-2024-1326.json | 27 + NVD_Data/2024/CVE-2024-1327.json | 27 + NVD_Data/2024/CVE-2024-1331.json | 27 + NVD_Data/2024/CVE-2024-1333.json | 27 + NVD_Data/2024/CVE-2024-1334.json | 27 + NVD_Data/2024/CVE-2024-1335.json | 27 + NVD_Data/2024/CVE-2024-1336.json | 27 + NVD_Data/2024/CVE-2024-1338.json | 27 + NVD_Data/2024/CVE-2024-1339.json | 27 + NVD_Data/2024/CVE-2024-1340.json | 27 + NVD_Data/2024/CVE-2024-1341.json | 27 + NVD_Data/2024/CVE-2024-1347.json | 41 + NVD_Data/2024/CVE-2024-1348.json | 27 + NVD_Data/2024/CVE-2024-1349.json | 27 + NVD_Data/2024/CVE-2024-1350.json | 27 + NVD_Data/2024/CVE-2024-1352.json | 27 + NVD_Data/2024/CVE-2024-1357.json | 27 + NVD_Data/2024/CVE-2024-1358.json | 39 + NVD_Data/2024/CVE-2024-1361.json | 27 + NVD_Data/2024/CVE-2024-1362.json | 27 + NVD_Data/2024/CVE-2024-1363.json | 27 + NVD_Data/2024/CVE-2024-1364.json | 27 + NVD_Data/2024/CVE-2024-1365.json | 27 + NVD_Data/2024/CVE-2024-1366.json | 27 + NVD_Data/2024/CVE-2024-1367.json | 27 + NVD_Data/2024/CVE-2024-1375.json | 27 + NVD_Data/2024/CVE-2024-1376.json | 27 + NVD_Data/2024/CVE-2024-1377.json | 27 + NVD_Data/2024/CVE-2024-1380.json | 27 + NVD_Data/2024/CVE-2024-1382.json | 39 + NVD_Data/2024/CVE-2024-1383.json | 27 + NVD_Data/2024/CVE-2024-1384.json | 27 + NVD_Data/2024/CVE-2024-1386.json | 28 + NVD_Data/2024/CVE-2024-1387.json | 39 + NVD_Data/2024/CVE-2024-1389.json | 27 + NVD_Data/2024/CVE-2024-1390.json | 27 + NVD_Data/2024/CVE-2024-1391.json | 39 + NVD_Data/2024/CVE-2024-1392.json | 39 + NVD_Data/2024/CVE-2024-1393.json | 39 + NVD_Data/2024/CVE-2024-1396.json | 27 + NVD_Data/2024/CVE-2024-1397.json | 39 + NVD_Data/2024/CVE-2024-1398.json | 27 + NVD_Data/2024/CVE-2024-1399.json | 27 + NVD_Data/2024/CVE-2024-1400.json | 27 + NVD_Data/2024/CVE-2024-1407.json | 27 + NVD_Data/2024/CVE-2024-1408.json | 27 + NVD_Data/2024/CVE-2024-1409.json | 27 + NVD_Data/2024/CVE-2024-1410.json | 35 + NVD_Data/2024/CVE-2024-1411.json | 27 + NVD_Data/2024/CVE-2024-1412.json | 27 + NVD_Data/2024/CVE-2024-1413.json | 27 + NVD_Data/2024/CVE-2024-1414.json | 27 + NVD_Data/2024/CVE-2024-1415.json | 27 + NVD_Data/2024/CVE-2024-1416.json | 27 + NVD_Data/2024/CVE-2024-1419.json | 39 + NVD_Data/2024/CVE-2024-1421.json | 39 + NVD_Data/2024/CVE-2024-1422.json | 39 + NVD_Data/2024/CVE-2024-1424.json | 27 + NVD_Data/2024/CVE-2024-1425.json | 27 + NVD_Data/2024/CVE-2024-1426.json | 39 + NVD_Data/2024/CVE-2024-1427.json | 39 + NVD_Data/2024/CVE-2024-1428.json | 39 + NVD_Data/2024/CVE-2024-1429.json | 39 + NVD_Data/2024/CVE-2024-1435.json | 27 + NVD_Data/2024/CVE-2024-1441.json | 27 + NVD_Data/2024/CVE-2024-1442.json | 56 + NVD_Data/2024/CVE-2024-1445.json | 27 + NVD_Data/2024/CVE-2024-1446.json | 27 + NVD_Data/2024/CVE-2024-1448.json | 27 + NVD_Data/2024/CVE-2024-1449.json | 27 + NVD_Data/2024/CVE-2024-1452.json | 27 + NVD_Data/2024/CVE-2024-1453.json | 27 + NVD_Data/2024/CVE-2024-1458.json | 27 + NVD_Data/2024/CVE-2024-1461.json | 27 + NVD_Data/2024/CVE-2024-1463.json | 27 + NVD_Data/2024/CVE-2024-1464.json | 27 + NVD_Data/2024/CVE-2024-1465.json | 27 + NVD_Data/2024/CVE-2024-1466.json | 27 + NVD_Data/2024/CVE-2024-1467.json | 27 + NVD_Data/2024/CVE-2024-1468.json | 27 + NVD_Data/2024/CVE-2024-1471.json | 27 + NVD_Data/2024/CVE-2024-1472.json | 27 + NVD_Data/2024/CVE-2024-1473.json | 27 + NVD_Data/2024/CVE-2024-1476.json | 27 + NVD_Data/2024/CVE-2024-1479.json | 27 + NVD_Data/2024/CVE-2024-1481.json | 27 + NVD_Data/2024/CVE-2024-1482.json | 69 + NVD_Data/2024/CVE-2024-1484.json | 39 + NVD_Data/2024/CVE-2024-1487.json | 27 + NVD_Data/2024/CVE-2024-1488.json | 33 + NVD_Data/2024/CVE-2024-1489.json | 27 + NVD_Data/2024/CVE-2024-1493.json | 42 + NVD_Data/2024/CVE-2024-1495.json | 42 + NVD_Data/2024/CVE-2024-1496.json | 27 + NVD_Data/2024/CVE-2024-1497.json | 27 + NVD_Data/2024/CVE-2024-1498.json | 39 + NVD_Data/2024/CVE-2024-1499.json | 27 + NVD_Data/2024/CVE-2024-1500.json | 27 + NVD_Data/2024/CVE-2024-1501.json | 27 + NVD_Data/2024/CVE-2024-1502.json | 27 + NVD_Data/2024/CVE-2024-1503.json | 27 + NVD_Data/2024/CVE-2024-1505.json | 39 + NVD_Data/2024/CVE-2024-1510.json | 27 + NVD_Data/2024/CVE-2024-1512.json | 27 + NVD_Data/2024/CVE-2024-1519.json | 27 + NVD_Data/2024/CVE-2024-1521.json | 27 + NVD_Data/2024/CVE-2024-1533.json | 27 + NVD_Data/2024/CVE-2024-1534.json | 27 + NVD_Data/2024/CVE-2024-1535.json | 27 + NVD_Data/2024/CVE-2024-1536.json | 27 + NVD_Data/2024/CVE-2024-1537.json | 27 + NVD_Data/2024/CVE-2024-1538.json | 27 + NVD_Data/2024/CVE-2024-1543.json | 27 + NVD_Data/2024/CVE-2024-1544.json | 27 + NVD_Data/2024/CVE-2024-1546.json | 59 + NVD_Data/2024/CVE-2024-1547.json | 59 + NVD_Data/2024/CVE-2024-1548.json | 59 + NVD_Data/2024/CVE-2024-1549.json | 59 + NVD_Data/2024/CVE-2024-1550.json | 59 + NVD_Data/2024/CVE-2024-1551.json | 59 + NVD_Data/2024/CVE-2024-1552.json | 59 + NVD_Data/2024/CVE-2024-1553.json | 59 + NVD_Data/2024/CVE-2024-1554.json | 27 + NVD_Data/2024/CVE-2024-1555.json | 27 + NVD_Data/2024/CVE-2024-1556.json | 27 + NVD_Data/2024/CVE-2024-1557.json | 27 + NVD_Data/2024/CVE-2024-1559.json | 27 + NVD_Data/2024/CVE-2024-1562.json | 27 + NVD_Data/2024/CVE-2024-1563.json | 27 + NVD_Data/2024/CVE-2024-1564.json | 27 + NVD_Data/2024/CVE-2024-1565.json | 27 + NVD_Data/2024/CVE-2024-1567.json | 27 + NVD_Data/2024/CVE-2024-1568.json | 39 + NVD_Data/2024/CVE-2024-1570.json | 27 + NVD_Data/2024/CVE-2024-1571.json | 27 + NVD_Data/2024/CVE-2024-1572.json | 39 + NVD_Data/2024/CVE-2024-1580.json | 27 + NVD_Data/2024/CVE-2024-1582.json | 27 + NVD_Data/2024/CVE-2024-1584.json | 27 + NVD_Data/2024/CVE-2024-1585.json | 27 + NVD_Data/2024/CVE-2024-1586.json | 39 + NVD_Data/2024/CVE-2024-1590.json | 27 + NVD_Data/2024/CVE-2024-1592.json | 27 + NVD_Data/2024/CVE-2024-1596.json | 27 + NVD_Data/2024/CVE-2024-1597.json | 109 ++ NVD_Data/2024/CVE-2024-1622.json | 27 + NVD_Data/2024/CVE-2024-1634.json | 39 + NVD_Data/2024/CVE-2024-1635.json | 53 + NVD_Data/2024/CVE-2024-1641.json | 27 + NVD_Data/2024/CVE-2024-1642.json | 27 + NVD_Data/2024/CVE-2024-1645.json | 27 + NVD_Data/2024/CVE-2024-1660.json | 27 + NVD_Data/2024/CVE-2024-1664.json | 27 + NVD_Data/2024/CVE-2024-1668.json | 27 + NVD_Data/2024/CVE-2024-1669.json | 27 + NVD_Data/2024/CVE-2024-1670.json | 27 + NVD_Data/2024/CVE-2024-1671.json | 27 + NVD_Data/2024/CVE-2024-1672.json | 27 + NVD_Data/2024/CVE-2024-1673.json | 27 + NVD_Data/2024/CVE-2024-1674.json | 27 + NVD_Data/2024/CVE-2024-1675.json | 27 + NVD_Data/2024/CVE-2024-1676.json | 27 + NVD_Data/2024/CVE-2024-1680.json | 27 + NVD_Data/2024/CVE-2024-1686.json | 27 + NVD_Data/2024/CVE-2024-1687.json | 27 + NVD_Data/2024/CVE-2024-1693.json | 27 + NVD_Data/2024/CVE-2024-1696.json | 27 + NVD_Data/2024/CVE-2024-1698.json | 27 + NVD_Data/2024/CVE-2024-1711.json | 27 + NVD_Data/2024/CVE-2024-1712.json | 27 + NVD_Data/2024/CVE-2024-1719.json | 43 + NVD_Data/2024/CVE-2024-1720.json | 27 + NVD_Data/2024/CVE-2024-1723.json | 27 + NVD_Data/2024/CVE-2024-1725.json | 53 + NVD_Data/2024/CVE-2024-1736.json | 42 + NVD_Data/2024/CVE-2024-1737.json | 42 + NVD_Data/2024/CVE-2024-1751.json | 27 + NVD_Data/2024/CVE-2024-1753.json | 110 ++ NVD_Data/2024/CVE-2024-1759.json | 39 + NVD_Data/2024/CVE-2024-1760.json | 27 + NVD_Data/2024/CVE-2024-1761.json | 27 + NVD_Data/2024/CVE-2024-1762.json | 27 + NVD_Data/2024/CVE-2024-1763.json | 27 + NVD_Data/2024/CVE-2024-1765.json | 35 + NVD_Data/2024/CVE-2024-1766.json | 39 + NVD_Data/2024/CVE-2024-1767.json | 27 + NVD_Data/2024/CVE-2024-1775.json | 39 + NVD_Data/2024/CVE-2024-1790.json | 27 + NVD_Data/2024/CVE-2024-1793.json | 27 + NVD_Data/2024/CVE-2024-1794.json | 27 + NVD_Data/2024/CVE-2024-1795.json | 39 + NVD_Data/2024/CVE-2024-1796.json | 39 + NVD_Data/2024/CVE-2024-1797.json | 39 + NVD_Data/2024/CVE-2024-1799.json | 27 + NVD_Data/2024/CVE-2024-1802.json | 27 + NVD_Data/2024/CVE-2024-1803.json | 27 + NVD_Data/2024/CVE-2024-1805.json | 27 + NVD_Data/2024/CVE-2024-1806.json | 27 + NVD_Data/2024/CVE-2024-1808.json | 27 + NVD_Data/2024/CVE-2024-1809.json | 27 + NVD_Data/2024/CVE-2024-1812.json | 27 + NVD_Data/2024/CVE-2024-1813.json | 27 + NVD_Data/2024/CVE-2024-1814.json | 27 + NVD_Data/2024/CVE-2024-1815.json | 27 + NVD_Data/2024/CVE-2024-1816.json | 42 + NVD_Data/2024/CVE-2024-1840.json | 27 + NVD_Data/2024/CVE-2024-1841.json | 27 + NVD_Data/2024/CVE-2024-1842.json | 27 + NVD_Data/2024/CVE-2024-1843.json | 27 + NVD_Data/2024/CVE-2024-1846.json | 27 + NVD_Data/2024/CVE-2024-1849.json | 27 + NVD_Data/2024/CVE-2024-1850.json | 27 + NVD_Data/2024/CVE-2024-1851.json | 27 + NVD_Data/2024/CVE-2024-1852.json | 27 + NVD_Data/2024/CVE-2024-1854.json | 39 + NVD_Data/2024/CVE-2024-1857.json | 27 + NVD_Data/2024/CVE-2024-1859.json | 27 + NVD_Data/2024/CVE-2024-1860.json | 27 + NVD_Data/2024/CVE-2024-1861.json | 27 + NVD_Data/2024/CVE-2024-1870.json | 27 + NVD_Data/2024/CVE-2024-1872.json | 27 + NVD_Data/2024/CVE-2024-1874.json | 42 + NVD_Data/2024/CVE-2024-1891.json | 27 + NVD_Data/2024/CVE-2024-1893.json | 27 + NVD_Data/2024/CVE-2024-1894.json | 39 + NVD_Data/2024/CVE-2024-1897.json | 27 + NVD_Data/2024/CVE-2024-1904.json | 27 + NVD_Data/2024/CVE-2024-1905.json | 27 + NVD_Data/2024/CVE-2024-1908.json | 93 ++ NVD_Data/2024/CVE-2024-1931.json | 28 + NVD_Data/2024/CVE-2024-1934.json | 27 + NVD_Data/2024/CVE-2024-1935.json | 27 + NVD_Data/2024/CVE-2024-1936.json | 27 + NVD_Data/2024/CVE-2024-1937.json | 27 + NVD_Data/2024/CVE-2024-1938.json | 27 + NVD_Data/2024/CVE-2024-1939.json | 27 + NVD_Data/2024/CVE-2024-1945.json | 27 + NVD_Data/2024/CVE-2024-1946.json | 27 + NVD_Data/2024/CVE-2024-1947.json | 42 + NVD_Data/2024/CVE-2024-1948.json | 27 + NVD_Data/2024/CVE-2024-1956.json | 27 + NVD_Data/2024/CVE-2024-1957.json | 27 + NVD_Data/2024/CVE-2024-1958.json | 27 + NVD_Data/2024/CVE-2024-1959.json | 27 + NVD_Data/2024/CVE-2024-1960.json | 27 + NVD_Data/2024/CVE-2024-1962.json | 27 + NVD_Data/2024/CVE-2024-1963.json | 42 + NVD_Data/2024/CVE-2024-1974.json | 39 + NVD_Data/2024/CVE-2024-1975.json | 42 + NVD_Data/2024/CVE-2024-1979.json | 95 ++ NVD_Data/2024/CVE-2024-1981.json | 28 + NVD_Data/2024/CVE-2024-1982.json | 27 + NVD_Data/2024/CVE-2024-1985.json | 27 + NVD_Data/2024/CVE-2024-1986.json | 39 + NVD_Data/2024/CVE-2024-1987.json | 27 + NVD_Data/2024/CVE-2024-1988.json | 51 + NVD_Data/2024/CVE-2024-1989.json | 27 + NVD_Data/2024/CVE-2024-1990.json | 27 + NVD_Data/2024/CVE-2024-1991.json | 27 + NVD_Data/2024/CVE-2024-1993.json | 27 + NVD_Data/2024/CVE-2024-1996.json | 27 + NVD_Data/2024/CVE-2024-1997.json | 27 + NVD_Data/2024/CVE-2024-2000.json | 27 + NVD_Data/2024/CVE-2024-2002.json | 28 + NVD_Data/2024/CVE-2024-2004.json | 28 + NVD_Data/2024/CVE-2024-2006.json | 27 + NVD_Data/2024/CVE-2024-2016.json | 26 + NVD_Data/2024/CVE-2024-2017.json | 27 + NVD_Data/2024/CVE-2024-2018.json | 39 + NVD_Data/2024/CVE-2024-2020.json | 27 + NVD_Data/2024/CVE-2024-2021.json | 26 + NVD_Data/2024/CVE-2024-2023.json | 43 + NVD_Data/2024/CVE-2024-2024.json | 27 + NVD_Data/2024/CVE-2024-2025.json | 27 + NVD_Data/2024/CVE-2024-2026.json | 27 + NVD_Data/2024/CVE-2024-2027.json | 27 + NVD_Data/2024/CVE-2024-2028.json | 27 + NVD_Data/2024/CVE-2024-20290.json | 145 +++ NVD_Data/2024/CVE-2024-20292.json | 28 + NVD_Data/2024/CVE-2024-2030.json | 27 + NVD_Data/2024/CVE-2024-20301.json | 28 + NVD_Data/2024/CVE-2024-2031.json | 27 + NVD_Data/2024/CVE-2024-20328.json | 72 ++ NVD_Data/2024/CVE-2024-2033.json | 27 + NVD_Data/2024/CVE-2024-20337.json | 35 + NVD_Data/2024/CVE-2024-20345.json | 39 + NVD_Data/2024/CVE-2024-20346.json | 39 + NVD_Data/2024/CVE-2024-2036.json | 27 + NVD_Data/2024/CVE-2024-2038.json | 27 + NVD_Data/2024/CVE-2024-20380.json | 54 + NVD_Data/2024/CVE-2024-2042.json | 39 + NVD_Data/2024/CVE-2024-2044.json | 39 + NVD_Data/2024/CVE-2024-2047.json | 39 + NVD_Data/2024/CVE-2024-2048.json | 45 + NVD_Data/2024/CVE-2024-20505.json | 114 ++ NVD_Data/2024/CVE-2024-20506.json | 114 ++ NVD_Data/2024/CVE-2024-20670.json | 28 + NVD_Data/2024/CVE-2024-20685.json | 28 + NVD_Data/2024/CVE-2024-20697.json | 27 + NVD_Data/2024/CVE-2024-20737.json | 34 + NVD_Data/2024/CVE-2024-20739.json | 34 + NVD_Data/2024/CVE-2024-2074.json | 26 + NVD_Data/2024/CVE-2024-20745.json | 34 + NVD_Data/2024/CVE-2024-20746.json | 34 + NVD_Data/2024/CVE-2024-20750.json | 27 + NVD_Data/2024/CVE-2024-20752.json | 34 + NVD_Data/2024/CVE-2024-20753.json | 91 ++ NVD_Data/2024/CVE-2024-20754.json | 27 + NVD_Data/2024/CVE-2024-20755.json | 34 + NVD_Data/2024/CVE-2024-20756.json | 34 + NVD_Data/2024/CVE-2024-20757.json | 34 + NVD_Data/2024/CVE-2024-20758.json | 325 +++++ NVD_Data/2024/CVE-2024-20759.json | 325 +++++ NVD_Data/2024/CVE-2024-20760.json | 67 + NVD_Data/2024/CVE-2024-20761.json | 34 + NVD_Data/2024/CVE-2024-20762.json | 34 + NVD_Data/2024/CVE-2024-20763.json | 34 + NVD_Data/2024/CVE-2024-20764.json | 34 + NVD_Data/2024/CVE-2024-20765.json | 67 + NVD_Data/2024/CVE-2024-20766.json | 34 + NVD_Data/2024/CVE-2024-20767.json | 34 + NVD_Data/2024/CVE-2024-20768.json | 67 + NVD_Data/2024/CVE-2024-20769.json | 67 + NVD_Data/2024/CVE-2024-20770.json | 91 ++ NVD_Data/2024/CVE-2024-20771.json | 34 + NVD_Data/2024/CVE-2024-20772.json | 34 + NVD_Data/2024/CVE-2024-20778.json | 67 + NVD_Data/2024/CVE-2024-20779.json | 67 + NVD_Data/2024/CVE-2024-20780.json | 67 + NVD_Data/2024/CVE-2024-20781.json | 34 + NVD_Data/2024/CVE-2024-20782.json | 34 + NVD_Data/2024/CVE-2024-20783.json | 34 + NVD_Data/2024/CVE-2024-20784.json | 67 + NVD_Data/2024/CVE-2024-20785.json | 34 + NVD_Data/2024/CVE-2024-20787.json | 27 + NVD_Data/2024/CVE-2024-20789.json | 27 + NVD_Data/2024/CVE-2024-2079.json | 27 + NVD_Data/2024/CVE-2024-20790.json | 27 + NVD_Data/2024/CVE-2024-20791.json | 34 + NVD_Data/2024/CVE-2024-20792.json | 34 + NVD_Data/2024/CVE-2024-20793.json | 34 + NVD_Data/2024/CVE-2024-20794.json | 34 + NVD_Data/2024/CVE-2024-20795.json | 34 + NVD_Data/2024/CVE-2024-20796.json | 34 + NVD_Data/2024/CVE-2024-20797.json | 34 + NVD_Data/2024/CVE-2024-20798.json | 34 + NVD_Data/2024/CVE-2024-20799.json | 67 + NVD_Data/2024/CVE-2024-20800.json | 67 + NVD_Data/2024/CVE-2024-2081.json | 27 + NVD_Data/2024/CVE-2024-2084.json | 39 + NVD_Data/2024/CVE-2024-2085.json | 39 + NVD_Data/2024/CVE-2024-2086.json | 39 + NVD_Data/2024/CVE-2024-2088.json | 27 + NVD_Data/2024/CVE-2024-20903.json | 35 + NVD_Data/2024/CVE-2024-20905.json | 27 + NVD_Data/2024/CVE-2024-20907.json | 28 + NVD_Data/2024/CVE-2024-20909.json | 28 + NVD_Data/2024/CVE-2024-2091.json | 39 + NVD_Data/2024/CVE-2024-20911.json | 28 + NVD_Data/2024/CVE-2024-20913.json | 26 + NVD_Data/2024/CVE-2024-20915.json | 28 + NVD_Data/2024/CVE-2024-20917.json | 37 + NVD_Data/2024/CVE-2024-20918.json | 251 ++++ NVD_Data/2024/CVE-2024-20919.json | 251 ++++ NVD_Data/2024/CVE-2024-2092.json | 39 + NVD_Data/2024/CVE-2024-20921.json | 251 ++++ NVD_Data/2024/CVE-2024-20922.json | 177 +++ NVD_Data/2024/CVE-2024-20923.json | 219 ++++ NVD_Data/2024/CVE-2024-20925.json | 219 ++++ NVD_Data/2024/CVE-2024-20926.json | 181 +++ NVD_Data/2024/CVE-2024-20927.json | 31 + NVD_Data/2024/CVE-2024-20929.json | 28 + NVD_Data/2024/CVE-2024-2093.json | 27 + NVD_Data/2024/CVE-2024-20931.json | 31 + NVD_Data/2024/CVE-2024-20932.json | 125 ++ NVD_Data/2024/CVE-2024-20933.json | 28 + NVD_Data/2024/CVE-2024-20935.json | 28 + NVD_Data/2024/CVE-2024-20937.json | 27 + NVD_Data/2024/CVE-2024-20939.json | 28 + NVD_Data/2024/CVE-2024-20941.json | 28 + NVD_Data/2024/CVE-2024-20943.json | 28 + NVD_Data/2024/CVE-2024-20945.json | 251 ++++ NVD_Data/2024/CVE-2024-20947.json | 28 + NVD_Data/2024/CVE-2024-20949.json | 28 + NVD_Data/2024/CVE-2024-20951.json | 28 + NVD_Data/2024/CVE-2024-20952.json | 251 ++++ NVD_Data/2024/CVE-2024-20953.json | 48 + NVD_Data/2024/CVE-2024-20954.json | 90 ++ NVD_Data/2024/CVE-2024-20956.json | 27 + NVD_Data/2024/CVE-2024-20958.json | 28 + NVD_Data/2024/CVE-2024-20960.json | 53 + NVD_Data/2024/CVE-2024-20961.json | 53 + NVD_Data/2024/CVE-2024-20962.json | 53 + NVD_Data/2024/CVE-2024-20963.json | 53 + NVD_Data/2024/CVE-2024-20964.json | 53 + NVD_Data/2024/CVE-2024-20965.json | 123 ++ NVD_Data/2024/CVE-2024-20966.json | 53 + NVD_Data/2024/CVE-2024-20967.json | 53 + NVD_Data/2024/CVE-2024-20968.json | 53 + NVD_Data/2024/CVE-2024-20969.json | 53 + NVD_Data/2024/CVE-2024-20970.json | 53 + NVD_Data/2024/CVE-2024-20971.json | 53 + NVD_Data/2024/CVE-2024-20973.json | 53 + NVD_Data/2024/CVE-2024-20975.json | 41 + NVD_Data/2024/CVE-2024-20977.json | 53 + NVD_Data/2024/CVE-2024-2098.json | 39 + NVD_Data/2024/CVE-2024-20980.json | 47 + NVD_Data/2024/CVE-2024-20981.json | 53 + NVD_Data/2024/CVE-2024-20982.json | 53 + NVD_Data/2024/CVE-2024-20983.json | 39 + NVD_Data/2024/CVE-2024-20984.json | 53 + NVD_Data/2024/CVE-2024-20985.json | 53 + NVD_Data/2024/CVE-2024-20986.json | 31 + NVD_Data/2024/CVE-2024-20989.json | 41 + NVD_Data/2024/CVE-2024-20990.json | 41 + NVD_Data/2024/CVE-2024-20991.json | 26 + NVD_Data/2024/CVE-2024-20992.json | 26 + NVD_Data/2024/CVE-2024-20993.json | 53 + NVD_Data/2024/CVE-2024-20994.json | 53 + NVD_Data/2024/CVE-2024-20995.json | 55 + NVD_Data/2024/CVE-2024-20996.json | 53 + NVD_Data/2024/CVE-2024-20997.json | 41 + NVD_Data/2024/CVE-2024-20998.json | 53 + NVD_Data/2024/CVE-2024-20999.json | 37 + NVD_Data/2024/CVE-2024-21000.json | 53 + NVD_Data/2024/CVE-2024-21001.json | 37 + NVD_Data/2024/CVE-2024-21002.json | 151 +++ NVD_Data/2024/CVE-2024-21003.json | 151 +++ NVD_Data/2024/CVE-2024-21004.json | 151 +++ NVD_Data/2024/CVE-2024-21005.json | 151 +++ NVD_Data/2024/CVE-2024-21006.json | 31 + NVD_Data/2024/CVE-2024-21007.json | 31 + NVD_Data/2024/CVE-2024-21008.json | 53 + NVD_Data/2024/CVE-2024-21009.json | 53 + NVD_Data/2024/CVE-2024-2101.json | 27 + NVD_Data/2024/CVE-2024-21010.json | 41 + NVD_Data/2024/CVE-2024-21011.json | 286 ++++ NVD_Data/2024/CVE-2024-21012.json | 234 ++++ NVD_Data/2024/CVE-2024-21013.json | 53 + NVD_Data/2024/CVE-2024-21014.json | 41 + NVD_Data/2024/CVE-2024-21015.json | 53 + NVD_Data/2024/CVE-2024-21016.json | 41 + NVD_Data/2024/CVE-2024-21017.json | 41 + NVD_Data/2024/CVE-2024-21018.json | 41 + NVD_Data/2024/CVE-2024-21019.json | 41 + NVD_Data/2024/CVE-2024-2102.json | 27 + NVD_Data/2024/CVE-2024-21020.json | 41 + NVD_Data/2024/CVE-2024-21021.json | 41 + NVD_Data/2024/CVE-2024-21022.json | 41 + NVD_Data/2024/CVE-2024-21023.json | 41 + NVD_Data/2024/CVE-2024-21024.json | 41 + NVD_Data/2024/CVE-2024-21025.json | 41 + NVD_Data/2024/CVE-2024-21026.json | 41 + NVD_Data/2024/CVE-2024-21027.json | 41 + NVD_Data/2024/CVE-2024-21028.json | 41 + NVD_Data/2024/CVE-2024-21029.json | 41 + NVD_Data/2024/CVE-2024-21030.json | 41 + NVD_Data/2024/CVE-2024-21031.json | 41 + NVD_Data/2024/CVE-2024-21032.json | 41 + NVD_Data/2024/CVE-2024-21033.json | 41 + NVD_Data/2024/CVE-2024-21034.json | 41 + NVD_Data/2024/CVE-2024-21035.json | 41 + NVD_Data/2024/CVE-2024-21036.json | 41 + NVD_Data/2024/CVE-2024-21037.json | 41 + NVD_Data/2024/CVE-2024-21038.json | 41 + NVD_Data/2024/CVE-2024-21039.json | 41 + NVD_Data/2024/CVE-2024-21040.json | 41 + NVD_Data/2024/CVE-2024-21041.json | 41 + NVD_Data/2024/CVE-2024-21042.json | 41 + NVD_Data/2024/CVE-2024-21043.json | 41 + NVD_Data/2024/CVE-2024-21044.json | 41 + NVD_Data/2024/CVE-2024-21045.json | 41 + NVD_Data/2024/CVE-2024-21046.json | 41 + NVD_Data/2024/CVE-2024-21047.json | 53 + NVD_Data/2024/CVE-2024-21048.json | 28 + NVD_Data/2024/CVE-2024-21049.json | 39 + NVD_Data/2024/CVE-2024-21050.json | 39 + NVD_Data/2024/CVE-2024-21051.json | 39 + NVD_Data/2024/CVE-2024-21052.json | 39 + NVD_Data/2024/CVE-2024-21053.json | 39 + NVD_Data/2024/CVE-2024-21054.json | 53 + NVD_Data/2024/CVE-2024-21055.json | 39 + NVD_Data/2024/CVE-2024-21056.json | 39 + NVD_Data/2024/CVE-2024-21057.json | 39 + NVD_Data/2024/CVE-2024-21058.json | 55 + NVD_Data/2024/CVE-2024-21059.json | 37 + NVD_Data/2024/CVE-2024-2106.json | 27 + NVD_Data/2024/CVE-2024-21060.json | 53 + NVD_Data/2024/CVE-2024-21061.json | 53 + NVD_Data/2024/CVE-2024-21062.json | 53 + NVD_Data/2024/CVE-2024-21063.json | 26 + NVD_Data/2024/CVE-2024-21064.json | 47 + NVD_Data/2024/CVE-2024-21065.json | 57 + NVD_Data/2024/CVE-2024-21066.json | 55 + NVD_Data/2024/CVE-2024-21067.json | 37 + NVD_Data/2024/CVE-2024-21068.json | 280 ++++ NVD_Data/2024/CVE-2024-21069.json | 53 + NVD_Data/2024/CVE-2024-21070.json | 57 + NVD_Data/2024/CVE-2024-21071.json | 28 + NVD_Data/2024/CVE-2024-21072.json | 28 + NVD_Data/2024/CVE-2024-21073.json | 28 + NVD_Data/2024/CVE-2024-21074.json | 28 + NVD_Data/2024/CVE-2024-21075.json | 28 + NVD_Data/2024/CVE-2024-21076.json | 28 + NVD_Data/2024/CVE-2024-21077.json | 28 + NVD_Data/2024/CVE-2024-21078.json | 28 + NVD_Data/2024/CVE-2024-21079.json | 28 + NVD_Data/2024/CVE-2024-2108.json | 27 + NVD_Data/2024/CVE-2024-21080.json | 28 + NVD_Data/2024/CVE-2024-21081.json | 28 + NVD_Data/2024/CVE-2024-21082.json | 47 + NVD_Data/2024/CVE-2024-21083.json | 47 + NVD_Data/2024/CVE-2024-21084.json | 47 + NVD_Data/2024/CVE-2024-21085.json | 146 +++ NVD_Data/2024/CVE-2024-21086.json | 41 + NVD_Data/2024/CVE-2024-21087.json | 53 + NVD_Data/2024/CVE-2024-21088.json | 28 + NVD_Data/2024/CVE-2024-21089.json | 28 + NVD_Data/2024/CVE-2024-21090.json | 27 + NVD_Data/2024/CVE-2024-21091.json | 26 + NVD_Data/2024/CVE-2024-21092.json | 26 + NVD_Data/2024/CVE-2024-21093.json | 55 + NVD_Data/2024/CVE-2024-21094.json | 286 ++++ NVD_Data/2024/CVE-2024-21095.json | 56 + NVD_Data/2024/CVE-2024-21096.json | 111 ++ NVD_Data/2024/CVE-2024-21097.json | 57 + NVD_Data/2024/CVE-2024-21098.json | 90 ++ NVD_Data/2024/CVE-2024-21099.json | 37 + NVD_Data/2024/CVE-2024-2110.json | 39 + NVD_Data/2024/CVE-2024-21100.json | 36 + NVD_Data/2024/CVE-2024-21101.json | 75 ++ NVD_Data/2024/CVE-2024-21102.json | 117 ++ NVD_Data/2024/CVE-2024-21103.json | 27 + NVD_Data/2024/CVE-2024-21104.json | 48 + NVD_Data/2024/CVE-2024-21105.json | 37 + NVD_Data/2024/CVE-2024-21106.json | 27 + NVD_Data/2024/CVE-2024-21107.json | 27 + NVD_Data/2024/CVE-2024-21108.json | 27 + NVD_Data/2024/CVE-2024-21109.json | 27 + NVD_Data/2024/CVE-2024-2111.json | 39 + NVD_Data/2024/CVE-2024-21110.json | 27 + NVD_Data/2024/CVE-2024-21111.json | 27 + NVD_Data/2024/CVE-2024-21112.json | 27 + NVD_Data/2024/CVE-2024-21113.json | 27 + NVD_Data/2024/CVE-2024-21114.json | 27 + NVD_Data/2024/CVE-2024-21115.json | 27 + NVD_Data/2024/CVE-2024-21116.json | 27 + NVD_Data/2024/CVE-2024-21117.json | 31 + NVD_Data/2024/CVE-2024-21118.json | 31 + NVD_Data/2024/CVE-2024-21119.json | 31 + NVD_Data/2024/CVE-2024-2112.json | 27 + NVD_Data/2024/CVE-2024-21120.json | 31 + NVD_Data/2024/CVE-2024-21121.json | 27 + NVD_Data/2024/CVE-2024-21122.json | 37 + NVD_Data/2024/CVE-2024-21123.json | 28 + NVD_Data/2024/CVE-2024-21125.json | 117 ++ NVD_Data/2024/CVE-2024-21126.json | 35 + NVD_Data/2024/CVE-2024-21127.json | 53 + NVD_Data/2024/CVE-2024-21128.json | 28 + NVD_Data/2024/CVE-2024-21129.json | 53 + NVD_Data/2024/CVE-2024-2113.json | 27 + NVD_Data/2024/CVE-2024-21130.json | 53 + NVD_Data/2024/CVE-2024-21131.json | 286 ++++ NVD_Data/2024/CVE-2024-21132.json | 28 + NVD_Data/2024/CVE-2024-21133.json | 31 + NVD_Data/2024/CVE-2024-21134.json | 53 + NVD_Data/2024/CVE-2024-21135.json | 53 + NVD_Data/2024/CVE-2024-21136.json | 46 + NVD_Data/2024/CVE-2024-21137.json | 53 + NVD_Data/2024/CVE-2024-21138.json | 286 ++++ NVD_Data/2024/CVE-2024-21139.json | 36 + NVD_Data/2024/CVE-2024-21140.json | 286 ++++ NVD_Data/2024/CVE-2024-21141.json | 27 + NVD_Data/2024/CVE-2024-21142.json | 53 + NVD_Data/2024/CVE-2024-21143.json | 28 + NVD_Data/2024/CVE-2024-21144.json | 146 +++ NVD_Data/2024/CVE-2024-21145.json | 286 ++++ NVD_Data/2024/CVE-2024-21146.json | 28 + NVD_Data/2024/CVE-2024-21147.json | 286 ++++ NVD_Data/2024/CVE-2024-21148.json | 28 + NVD_Data/2024/CVE-2024-21149.json | 28 + NVD_Data/2024/CVE-2024-2115.json | 27 + NVD_Data/2024/CVE-2024-21150.json | 27 + NVD_Data/2024/CVE-2024-21151.json | 37 + NVD_Data/2024/CVE-2024-21154.json | 26 + NVD_Data/2024/CVE-2024-21155.json | 48 + NVD_Data/2024/CVE-2024-21157.json | 53 + NVD_Data/2024/CVE-2024-21158.json | 36 + NVD_Data/2024/CVE-2024-21159.json | 53 + NVD_Data/2024/CVE-2024-21160.json | 53 + NVD_Data/2024/CVE-2024-21161.json | 27 + NVD_Data/2024/CVE-2024-21162.json | 53 + NVD_Data/2024/CVE-2024-21163.json | 53 + NVD_Data/2024/CVE-2024-21164.json | 27 + NVD_Data/2024/CVE-2024-21165.json | 39 + NVD_Data/2024/CVE-2024-21166.json | 53 + NVD_Data/2024/CVE-2024-21168.json | 27 + NVD_Data/2024/CVE-2024-21169.json | 28 + NVD_Data/2024/CVE-2024-2117.json | 27 + NVD_Data/2024/CVE-2024-21170.json | 27 + NVD_Data/2024/CVE-2024-21171.json | 53 + NVD_Data/2024/CVE-2024-21173.json | 53 + NVD_Data/2024/CVE-2024-21174.json | 40 + NVD_Data/2024/CVE-2024-21175.json | 31 + NVD_Data/2024/CVE-2024-21176.json | 41 + NVD_Data/2024/CVE-2024-21177.json | 123 ++ NVD_Data/2024/CVE-2024-21178.json | 36 + NVD_Data/2024/CVE-2024-21179.json | 53 + NVD_Data/2024/CVE-2024-2118.json | 39 + NVD_Data/2024/CVE-2024-21180.json | 36 + NVD_Data/2024/CVE-2024-21181.json | 31 + NVD_Data/2024/CVE-2024-21182.json | 31 + NVD_Data/2024/CVE-2024-21183.json | 31 + NVD_Data/2024/CVE-2024-21184.json | 28 + NVD_Data/2024/CVE-2024-21185.json | 67 + NVD_Data/2024/CVE-2024-21188.json | 47 + NVD_Data/2024/CVE-2024-2120.json | 27 + NVD_Data/2024/CVE-2024-2121.json | 27 + NVD_Data/2024/CVE-2024-2123.json | 27 + NVD_Data/2024/CVE-2024-2125.json | 27 + NVD_Data/2024/CVE-2024-2126.json | 27 + NVD_Data/2024/CVE-2024-2127.json | 27 + NVD_Data/2024/CVE-2024-2128.json | 27 + NVD_Data/2024/CVE-2024-2131.json | 27 + NVD_Data/2024/CVE-2024-21315.json | 119 ++ NVD_Data/2024/CVE-2024-2132.json | 27 + NVD_Data/2024/CVE-2024-21322.json | 28 + NVD_Data/2024/CVE-2024-21323.json | 28 + NVD_Data/2024/CVE-2024-21324.json | 28 + NVD_Data/2024/CVE-2024-21330.json | 154 +++ NVD_Data/2024/CVE-2024-21334.json | 52 + NVD_Data/2024/CVE-2024-21363.json | 419 ++++++ NVD_Data/2024/CVE-2024-2137.json | 27 + NVD_Data/2024/CVE-2024-2138.json | 27 + NVD_Data/2024/CVE-2024-2139.json | 39 + NVD_Data/2024/CVE-2024-21392.json | 124 ++ NVD_Data/2024/CVE-2024-2140.json | 27 + NVD_Data/2024/CVE-2024-21400.json | 41 + NVD_Data/2024/CVE-2024-21403.json | 41 + NVD_Data/2024/CVE-2024-21409.json | 145 +++ NVD_Data/2024/CVE-2024-2141.json | 27 + NVD_Data/2024/CVE-2024-21411.json | 28 + NVD_Data/2024/CVE-2024-21418.json | 49 + NVD_Data/2024/CVE-2024-21419.json | 28 + NVD_Data/2024/CVE-2024-2142.json | 27 + NVD_Data/2024/CVE-2024-21420.json | 419 ++++++ NVD_Data/2024/CVE-2024-21421.json | 28 + NVD_Data/2024/CVE-2024-21423.json | 28 + NVD_Data/2024/CVE-2024-21426.json | 62 + NVD_Data/2024/CVE-2024-21427.json | 154 +++ NVD_Data/2024/CVE-2024-2143.json | 27 + NVD_Data/2024/CVE-2024-21430.json | 471 +++++++ NVD_Data/2024/CVE-2024-21431.json | 206 +++ NVD_Data/2024/CVE-2024-21436.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21437.json | 569 ++++++++ NVD_Data/2024/CVE-2024-2144.json | 27 + NVD_Data/2024/CVE-2024-21440.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21441.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21445.json | 232 ++++ NVD_Data/2024/CVE-2024-21446.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21447.json | 225 ++++ NVD_Data/2024/CVE-2024-21448.json | 40 + NVD_Data/2024/CVE-2024-21450.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21451.json | 569 ++++++++ NVD_Data/2024/CVE-2024-21492.json | 26 + NVD_Data/2024/CVE-2024-21493.json | 26 + NVD_Data/2024/CVE-2024-21494.json | 26 + NVD_Data/2024/CVE-2024-21495.json | 27 + NVD_Data/2024/CVE-2024-21496.json | 26 + NVD_Data/2024/CVE-2024-21497.json | 26 + NVD_Data/2024/CVE-2024-21498.json | 26 + NVD_Data/2024/CVE-2024-21499.json | 26 + NVD_Data/2024/CVE-2024-21500.json | 26 + NVD_Data/2024/CVE-2024-21501.json | 27 + NVD_Data/2024/CVE-2024-21502.json | 27 + NVD_Data/2024/CVE-2024-21503.json | 27 + NVD_Data/2024/CVE-2024-21513.json | 41 + NVD_Data/2024/CVE-2024-21521.json | 26 + NVD_Data/2024/CVE-2024-21529.json | 27 + NVD_Data/2024/CVE-2024-2155.json | 26 + NVD_Data/2024/CVE-2024-21584.json | 27 + NVD_Data/2024/CVE-2024-2159.json | 27 + NVD_Data/2024/CVE-2024-2163.json | 27 + NVD_Data/2024/CVE-2024-2165.json | 27 + NVD_Data/2024/CVE-2024-21652.json | 123 ++ NVD_Data/2024/CVE-2024-21658.json | 39 + NVD_Data/2024/CVE-2024-21661.json | 123 ++ NVD_Data/2024/CVE-2024-21662.json | 123 ++ NVD_Data/2024/CVE-2024-21672.json | 119 ++ NVD_Data/2024/CVE-2024-21673.json | 119 ++ NVD_Data/2024/CVE-2024-21674.json | 119 ++ NVD_Data/2024/CVE-2024-21677.json | 147 +++ NVD_Data/2024/CVE-2024-21678.json | 147 +++ NVD_Data/2024/CVE-2024-2168.json | 48 + NVD_Data/2024/CVE-2024-21682.json | 53 + NVD_Data/2024/CVE-2024-21683.json | 123 ++ NVD_Data/2024/CVE-2024-21684.json | 34 + NVD_Data/2024/CVE-2024-21685.json | 145 +++ NVD_Data/2024/CVE-2024-21686.json | 123 ++ NVD_Data/2024/CVE-2024-21687.json | 75 ++ NVD_Data/2024/CVE-2024-21689.json | 72 ++ NVD_Data/2024/CVE-2024-21690.json | 151 +++ NVD_Data/2024/CVE-2024-2170.json | 27 + NVD_Data/2024/CVE-2024-2172.json | 43 + NVD_Data/2024/CVE-2024-2173.json | 27 + NVD_Data/2024/CVE-2024-2174.json | 27 + NVD_Data/2024/CVE-2024-21742.json | 27 + NVD_Data/2024/CVE-2024-21746.json | 27 + NVD_Data/2024/CVE-2024-21748.json | 27 + NVD_Data/2024/CVE-2024-21752.json | 27 + NVD_Data/2024/CVE-2024-2176.json | 27 + NVD_Data/2024/CVE-2024-2177.json | 42 + NVD_Data/2024/CVE-2024-2179.json | 28 + NVD_Data/2024/CVE-2024-21805.json | 28 + NVD_Data/2024/CVE-2024-2182.json | 55 + NVD_Data/2024/CVE-2024-21885.json | 44 + NVD_Data/2024/CVE-2024-21886.json | 44 + NVD_Data/2024/CVE-2024-21890.json | 35 + NVD_Data/2024/CVE-2024-21891.json | 34 + NVD_Data/2024/CVE-2024-21892.json | 97 ++ NVD_Data/2024/CVE-2024-21896.json | 34 + NVD_Data/2024/CVE-2024-2191.json | 42 + NVD_Data/2024/CVE-2024-2194.json | 27 + NVD_Data/2024/CVE-2024-2198.json | 27 + NVD_Data/2024/CVE-2024-2200.json | 27 + NVD_Data/2024/CVE-2024-22017.json | 34 + NVD_Data/2024/CVE-2024-22018.json | 35 + NVD_Data/2024/CVE-2024-22019.json | 97 ++ NVD_Data/2024/CVE-2024-2202.json | 27 + NVD_Data/2024/CVE-2024-22020.json | 41 + NVD_Data/2024/CVE-2024-22025.json | 41 + NVD_Data/2024/CVE-2024-2203.json | 39 + NVD_Data/2024/CVE-2024-22045.json | 27 + NVD_Data/2024/CVE-2024-22058.json | 27 + NVD_Data/2024/CVE-2024-22059.json | 27 + NVD_Data/2024/CVE-2024-22060.json | 27 + NVD_Data/2024/CVE-2024-22061.json | 27 + NVD_Data/2024/CVE-2024-2210.json | 39 + NVD_Data/2024/CVE-2024-22114.json | 117 ++ NVD_Data/2024/CVE-2024-22116.json | 55 + NVD_Data/2024/CVE-2024-22120.json | 69 + NVD_Data/2024/CVE-2024-22121.json | 83 ++ NVD_Data/2024/CVE-2024-22122.json | 117 ++ NVD_Data/2024/CVE-2024-22123.json | 83 ++ NVD_Data/2024/CVE-2024-22138.json | 27 + NVD_Data/2024/CVE-2024-22144.json | 39 + NVD_Data/2024/CVE-2024-22145.json | 27 + NVD_Data/2024/CVE-2024-22149.json | 27 + NVD_Data/2024/CVE-2024-22151.json | 39 + NVD_Data/2024/CVE-2024-22155.json | 39 + NVD_Data/2024/CVE-2024-22156.json | 27 + NVD_Data/2024/CVE-2024-22189.json | 27 + NVD_Data/2024/CVE-2024-22201.json | 100 ++ NVD_Data/2024/CVE-2024-22231.json | 34 + NVD_Data/2024/CVE-2024-22232.json | 34 + NVD_Data/2024/CVE-2024-2226.json | 27 + NVD_Data/2024/CVE-2024-22288.json | 27 + NVD_Data/2024/CVE-2024-22296.json | 27 + NVD_Data/2024/CVE-2024-22298.json | 27 + NVD_Data/2024/CVE-2024-22299.json | 27 + NVD_Data/2024/CVE-2024-22300.json | 27 + NVD_Data/2024/CVE-2024-22303.json | 27 + NVD_Data/2024/CVE-2024-2231.json | 27 + NVD_Data/2024/CVE-2024-22311.json | 27 + NVD_Data/2024/CVE-2024-2232.json | 27 + NVD_Data/2024/CVE-2024-22369.json | 49 + NVD_Data/2024/CVE-2024-2237.json | 27 + NVD_Data/2024/CVE-2024-22371.json | 49 + NVD_Data/2024/CVE-2024-2238.json | 27 + NVD_Data/2024/CVE-2024-2239.json | 27 + NVD_Data/2024/CVE-2024-22393.json | 27 + NVD_Data/2024/CVE-2024-2241.json | 27 + NVD_Data/2024/CVE-2024-22412.json | 97 ++ NVD_Data/2024/CVE-2024-2242.json | 27 + NVD_Data/2024/CVE-2024-22423.json | 28 + NVD_Data/2024/CVE-2024-2247.json | 34 + NVD_Data/2024/CVE-2024-2248.json | 34 + NVD_Data/2024/CVE-2024-2249.json | 27 + NVD_Data/2024/CVE-2024-2252.json | 27 + NVD_Data/2024/CVE-2024-2253.json | 27 + NVD_Data/2024/CVE-2024-2254.json | 27 + NVD_Data/2024/CVE-2024-2255.json | 39 + NVD_Data/2024/CVE-2024-2256.json | 27 + NVD_Data/2024/CVE-2024-2258.json | 27 + NVD_Data/2024/CVE-2024-2261.json | 27 + NVD_Data/2024/CVE-2024-2273.json | 27 + NVD_Data/2024/CVE-2024-2279.json | 42 + NVD_Data/2024/CVE-2024-22871.json | 55 + NVD_Data/2024/CVE-2024-2289.json | 27 + NVD_Data/2024/CVE-2024-2290.json | 27 + NVD_Data/2024/CVE-2024-2293.json | 27 + NVD_Data/2024/CVE-2024-2294.json | 27 + NVD_Data/2024/CVE-2024-2295.json | 27 + NVD_Data/2024/CVE-2024-2296.json | 27 + NVD_Data/2024/CVE-2024-2298.json | 27 + NVD_Data/2024/CVE-2024-2302.json | 27 + NVD_Data/2024/CVE-2024-2305.json | 27 + NVD_Data/2024/CVE-2024-2306.json | 27 + NVD_Data/2024/CVE-2024-2309.json | 43 + NVD_Data/2024/CVE-2024-2310.json | 27 + NVD_Data/2024/CVE-2024-2311.json | 27 + NVD_Data/2024/CVE-2024-23114.json | 49 + NVD_Data/2024/CVE-2024-23186.json | 27 + NVD_Data/2024/CVE-2024-23187.json | 27 + NVD_Data/2024/CVE-2024-23188.json | 27 + NVD_Data/2024/CVE-2024-23189.json | 41 + NVD_Data/2024/CVE-2024-23190.json | 34 + NVD_Data/2024/CVE-2024-23191.json | 34 + NVD_Data/2024/CVE-2024-23192.json | 41 + NVD_Data/2024/CVE-2024-23193.json | 39 + NVD_Data/2024/CVE-2024-2324.json | 27 + NVD_Data/2024/CVE-2024-2325.json | 27 + NVD_Data/2024/CVE-2024-2326.json | 27 + NVD_Data/2024/CVE-2024-2328.json | 27 + NVD_Data/2024/CVE-2024-2329.json | 26 + NVD_Data/2024/CVE-2024-2330.json | 26 + NVD_Data/2024/CVE-2024-23320.json | 27 + NVD_Data/2024/CVE-2024-23321.json | 28 + NVD_Data/2024/CVE-2024-23326.json | 48 + NVD_Data/2024/CVE-2024-23328.json | 34 + NVD_Data/2024/CVE-2024-23333.json | 27 + NVD_Data/2024/CVE-2024-23335.json | 27 + NVD_Data/2024/CVE-2024-23336.json | 27 + NVD_Data/2024/CVE-2024-2334.json | 27 + NVD_Data/2024/CVE-2024-23346.json | 27 + NVD_Data/2024/CVE-2024-23349.json | 27 + NVD_Data/2024/CVE-2024-2336.json | 27 + NVD_Data/2024/CVE-2024-2337.json | 27 + NVD_Data/2024/CVE-2024-2340.json | 27 + NVD_Data/2024/CVE-2024-2341.json | 27 + NVD_Data/2024/CVE-2024-2342.json | 27 + NVD_Data/2024/CVE-2024-2343.json | 27 + NVD_Data/2024/CVE-2024-2344.json | 27 + NVD_Data/2024/CVE-2024-23442.json | 53 + NVD_Data/2024/CVE-2024-23443.json | 51 + NVD_Data/2024/CVE-2024-23444.json | 75 ++ NVD_Data/2024/CVE-2024-23445.json | 54 + NVD_Data/2024/CVE-2024-23449.json | 54 + NVD_Data/2024/CVE-2024-2345.json | 27 + NVD_Data/2024/CVE-2024-23450.json | 75 ++ NVD_Data/2024/CVE-2024-23451.json | 54 + NVD_Data/2024/CVE-2024-23454.json | 39 + NVD_Data/2024/CVE-2024-2346.json | 27 + NVD_Data/2024/CVE-2024-2347.json | 27 + NVD_Data/2024/CVE-2024-23494.json | 27 + NVD_Data/2024/CVE-2024-2350.json | 39 + NVD_Data/2024/CVE-2024-23500.json | 27 + NVD_Data/2024/CVE-2024-23501.json | 27 + NVD_Data/2024/CVE-2024-23503.json | 27 + NVD_Data/2024/CVE-2024-23504.json | 27 + NVD_Data/2024/CVE-2024-23513.json | 27 + NVD_Data/2024/CVE-2024-23515.json | 27 + NVD_Data/2024/CVE-2024-23518.json | 27 + NVD_Data/2024/CVE-2024-23519.json | 27 + NVD_Data/2024/CVE-2024-23521.json | 27 + NVD_Data/2024/CVE-2024-23522.json | 39 + NVD_Data/2024/CVE-2024-23523.json | 27 + NVD_Data/2024/CVE-2024-23526.json | 27 + NVD_Data/2024/CVE-2024-23527.json | 27 + NVD_Data/2024/CVE-2024-23528.json | 27 + NVD_Data/2024/CVE-2024-23529.json | 27 + NVD_Data/2024/CVE-2024-23530.json | 27 + NVD_Data/2024/CVE-2024-23531.json | 27 + NVD_Data/2024/CVE-2024-23532.json | 27 + NVD_Data/2024/CVE-2024-23533.json | 27 + NVD_Data/2024/CVE-2024-23534.json | 27 + NVD_Data/2024/CVE-2024-23535.json | 27 + NVD_Data/2024/CVE-2024-23537.json | 27 + NVD_Data/2024/CVE-2024-23538.json | 27 + NVD_Data/2024/CVE-2024-23539.json | 27 + NVD_Data/2024/CVE-2024-2354.json | 37 + NVD_Data/2024/CVE-2024-2357.json | 40 + NVD_Data/2024/CVE-2024-23634.json | 34 + NVD_Data/2024/CVE-2024-23640.json | 67 + NVD_Data/2024/CVE-2024-23642.json | 34 + NVD_Data/2024/CVE-2024-23643.json | 34 + NVD_Data/2024/CVE-2024-23657.json | 27 + NVD_Data/2024/CVE-2024-23672.json | 155 +++ NVD_Data/2024/CVE-2024-2369.json | 27 + NVD_Data/2024/CVE-2024-23692.json | 27 + NVD_Data/2024/CVE-2024-23722.json | 28 + NVD_Data/2024/CVE-2024-2379.json | 28 + NVD_Data/2024/CVE-2024-23807.json | 28 + NVD_Data/2024/CVE-2024-2381.json | 39 + NVD_Data/2024/CVE-2024-23818.json | 34 + NVD_Data/2024/CVE-2024-23819.json | 34 + NVD_Data/2024/CVE-2024-2382.json | 27 + NVD_Data/2024/CVE-2024-23821.json | 34 + NVD_Data/2024/CVE-2024-23823.json | 27 + NVD_Data/2024/CVE-2024-23830.json | 27 + NVD_Data/2024/CVE-2024-23833.json | 39 + NVD_Data/2024/CVE-2024-23835.json | 28 + NVD_Data/2024/CVE-2024-23836.json | 34 + NVD_Data/2024/CVE-2024-23837.json | 27 + NVD_Data/2024/CVE-2024-23839.json | 28 + NVD_Data/2024/CVE-2024-2387.json | 27 + NVD_Data/2024/CVE-2024-2392.json | 27 + NVD_Data/2024/CVE-2024-23944.json | 55 + NVD_Data/2024/CVE-2024-23952.json | 34 + NVD_Data/2024/CVE-2024-23975.json | 27 + NVD_Data/2024/CVE-2024-2398.json | 28 + NVD_Data/2024/CVE-2024-2399.json | 27 + NVD_Data/2024/CVE-2024-2400.json | 27 + NVD_Data/2024/CVE-2024-2402.json | 27 + NVD_Data/2024/CVE-2024-2405.json | 27 + NVD_Data/2024/CVE-2024-2408.json | 41 + NVD_Data/2024/CVE-2024-2409.json | 27 + NVD_Data/2024/CVE-2024-2410.json | 28 + NVD_Data/2024/CVE-2024-2411.json | 27 + NVD_Data/2024/CVE-2024-2417.json | 27 + NVD_Data/2024/CVE-2024-2423.json | 27 + NVD_Data/2024/CVE-2024-2429.json | 27 + NVD_Data/2024/CVE-2024-2434.json | 42 + NVD_Data/2024/CVE-2024-2436.json | 27 + NVD_Data/2024/CVE-2024-2439.json | 27 + NVD_Data/2024/CVE-2024-2440.json | 83 ++ NVD_Data/2024/CVE-2024-2441.json | 27 + NVD_Data/2024/CVE-2024-2443.json | 95 ++ NVD_Data/2024/CVE-2024-2444.json | 27 + NVD_Data/2024/CVE-2024-24474.json | 27 + NVD_Data/2024/CVE-2024-2453.json | 41 + NVD_Data/2024/CVE-2024-2454.json | 42 + NVD_Data/2024/CVE-2024-24549.json | 155 +++ NVD_Data/2024/CVE-2024-2456.json | 27 + NVD_Data/2024/CVE-2024-24562.json | 27 + NVD_Data/2024/CVE-2024-24564.json | 27 + NVD_Data/2024/CVE-2024-24568.json | 28 + NVD_Data/2024/CVE-2024-2457.json | 27 + NVD_Data/2024/CVE-2024-24576.json | 27 + NVD_Data/2024/CVE-2024-2466.json | 28 + NVD_Data/2024/CVE-2024-2468.json | 27 + NVD_Data/2024/CVE-2024-24683.json | 27 + NVD_Data/2024/CVE-2024-2469.json | 97 ++ NVD_Data/2024/CVE-2024-24700.json | 27 + NVD_Data/2024/CVE-2024-24703.json | 39 + NVD_Data/2024/CVE-2024-24705.json | 27 + NVD_Data/2024/CVE-2024-2471.json | 27 + NVD_Data/2024/CVE-2024-24710.json | 27 + NVD_Data/2024/CVE-2024-24711.json | 27 + NVD_Data/2024/CVE-2024-24714.json | 27 + NVD_Data/2024/CVE-2024-24715.json | 27 + NVD_Data/2024/CVE-2024-24716.json | 39 + NVD_Data/2024/CVE-2024-24718.json | 27 + NVD_Data/2024/CVE-2024-2473.json | 27 + NVD_Data/2024/CVE-2024-24748.json | 34 + NVD_Data/2024/CVE-2024-24749.json | 57 + NVD_Data/2024/CVE-2024-2475.json | 27 + NVD_Data/2024/CVE-2024-24750.json | 28 + NVD_Data/2024/CVE-2024-24751.json | 28 + NVD_Data/2024/CVE-2024-24758.json | 34 + NVD_Data/2024/CVE-2024-24759.json | 27 + NVD_Data/2024/CVE-2024-24761.json | 28 + NVD_Data/2024/CVE-2024-24763.json | 39 + NVD_Data/2024/CVE-2024-24764.json | 28 + NVD_Data/2024/CVE-2024-2477.json | 27 + NVD_Data/2024/CVE-2024-24770.json | 27 + NVD_Data/2024/CVE-2024-24772.json | 34 + NVD_Data/2024/CVE-2024-24773.json | 34 + NVD_Data/2024/CVE-2024-24779.json | 34 + NVD_Data/2024/CVE-2024-24783.json | 34 + NVD_Data/2024/CVE-2024-24784.json | 34 + NVD_Data/2024/CVE-2024-24785.json | 34 + NVD_Data/2024/CVE-2024-24786.json | 43 + NVD_Data/2024/CVE-2024-24787.json | 34 + NVD_Data/2024/CVE-2024-24788.json | 28 + NVD_Data/2024/CVE-2024-24789.json | 34 + NVD_Data/2024/CVE-2024-24790.json | 34 + NVD_Data/2024/CVE-2024-24791.json | 34 + NVD_Data/2024/CVE-2024-24792.json | 27 + NVD_Data/2024/CVE-2024-24795.json | 28 + NVD_Data/2024/CVE-2024-24796.json | 39 + NVD_Data/2024/CVE-2024-24798.json | 27 + NVD_Data/2024/CVE-2024-24799.json | 27 + NVD_Data/2024/CVE-2024-24800.json | 27 + NVD_Data/2024/CVE-2024-24802.json | 27 + NVD_Data/2024/CVE-2024-24805.json | 27 + NVD_Data/2024/CVE-2024-24809.json | 27 + NVD_Data/2024/CVE-2024-24813.json | 27 + NVD_Data/2024/CVE-2024-24814.json | 28 + NVD_Data/2024/CVE-2024-24817.json | 39 + NVD_Data/2024/CVE-2024-24818.json | 27 + NVD_Data/2024/CVE-2024-24826.json | 28 + NVD_Data/2024/CVE-2024-24827.json | 34 + NVD_Data/2024/CVE-2024-24832.json | 27 + NVD_Data/2024/CVE-2024-24833.json | 39 + NVD_Data/2024/CVE-2024-24835.json | 27 + NVD_Data/2024/CVE-2024-2484.json | 27 + NVD_Data/2024/CVE-2024-24840.json | 39 + NVD_Data/2024/CVE-2024-24843.json | 27 + NVD_Data/2024/CVE-2024-24867.json | 39 + NVD_Data/2024/CVE-2024-24868.json | 27 + NVD_Data/2024/CVE-2024-24869.json | 27 + NVD_Data/2024/CVE-2024-24872.json | 27 + NVD_Data/2024/CVE-2024-24873.json | 27 + NVD_Data/2024/CVE-2024-24874.json | 27 + NVD_Data/2024/CVE-2024-24875.json | 27 + NVD_Data/2024/CVE-2024-24876.json | 27 + NVD_Data/2024/CVE-2024-24879.json | 27 + NVD_Data/2024/CVE-2024-24880.json | 27 + NVD_Data/2024/CVE-2024-24881.json | 27 + NVD_Data/2024/CVE-2024-24882.json | 27 + NVD_Data/2024/CVE-2024-24884.json | 27 + NVD_Data/2024/CVE-2024-24885.json | 27 + NVD_Data/2024/CVE-2024-24887.json | 27 + NVD_Data/2024/CVE-2024-24888.json | 27 + NVD_Data/2024/CVE-2024-2491.json | 27 + NVD_Data/2024/CVE-2024-2492.json | 27 + NVD_Data/2024/CVE-2024-24926.json | 27 + NVD_Data/2024/CVE-2024-24934.json | 63 + NVD_Data/2024/CVE-2024-2496.json | 27 + NVD_Data/2024/CVE-2024-24964.json | 28 + NVD_Data/2024/CVE-2024-24989.json | 58 + NVD_Data/2024/CVE-2024-24990.json | 65 + NVD_Data/2024/CVE-2024-24991.json | 27 + NVD_Data/2024/CVE-2024-24992.json | 27 + NVD_Data/2024/CVE-2024-24993.json | 27 + NVD_Data/2024/CVE-2024-24994.json | 27 + NVD_Data/2024/CVE-2024-24995.json | 27 + NVD_Data/2024/CVE-2024-24996.json | 27 + NVD_Data/2024/CVE-2024-24997.json | 27 + NVD_Data/2024/CVE-2024-24998.json | 27 + NVD_Data/2024/CVE-2024-2500.json | 27 + NVD_Data/2024/CVE-2024-25000.json | 27 + NVD_Data/2024/CVE-2024-2501.json | 27 + NVD_Data/2024/CVE-2024-2503.json | 27 + NVD_Data/2024/CVE-2024-2504.json | 27 + NVD_Data/2024/CVE-2024-2505.json | 27 + NVD_Data/2024/CVE-2024-2506.json | 27 + NVD_Data/2024/CVE-2024-25065.json | 27 + NVD_Data/2024/CVE-2024-2507.json | 27 + NVD_Data/2024/CVE-2024-25090.json | 28 + NVD_Data/2024/CVE-2024-25093.json | 27 + NVD_Data/2024/CVE-2024-25095.json | 39 + NVD_Data/2024/CVE-2024-25096.json | 27 + NVD_Data/2024/CVE-2024-25099.json | 27 + NVD_Data/2024/CVE-2024-25100.json | 27 + NVD_Data/2024/CVE-2024-25101.json | 27 + NVD_Data/2024/CVE-2024-25108.json | 28 + NVD_Data/2024/CVE-2024-2511.json | 49 + NVD_Data/2024/CVE-2024-25110.json | 27 + NVD_Data/2024/CVE-2024-25111.json | 28 + NVD_Data/2024/CVE-2024-25112.json | 28 + NVD_Data/2024/CVE-2024-25114.json | 67 + NVD_Data/2024/CVE-2024-25117.json | 27 + NVD_Data/2024/CVE-2024-25118.json | 63 + NVD_Data/2024/CVE-2024-25119.json | 63 + NVD_Data/2024/CVE-2024-25120.json | 63 + NVD_Data/2024/CVE-2024-25121.json | 63 + NVD_Data/2024/CVE-2024-25122.json | 34 + NVD_Data/2024/CVE-2024-25124.json | 27 + NVD_Data/2024/CVE-2024-25126.json | 35 + NVD_Data/2024/CVE-2024-25128.json | 27 + NVD_Data/2024/CVE-2024-2513.json | 27 + NVD_Data/2024/CVE-2024-25130.json | 50 + NVD_Data/2024/CVE-2024-25142.json | 27 + NVD_Data/2024/CVE-2024-2538.json | 63 + NVD_Data/2024/CVE-2024-2539.json | 27 + NVD_Data/2024/CVE-2024-2541.json | 27 + NVD_Data/2024/CVE-2024-2543.json | 27 + NVD_Data/2024/CVE-2024-2544.json | 27 + NVD_Data/2024/CVE-2024-2554.json | 26 + NVD_Data/2024/CVE-2024-2555.json | 26 + NVD_Data/2024/CVE-2024-25559.json | 28 + NVD_Data/2024/CVE-2024-25567.json | 27 + NVD_Data/2024/CVE-2024-25572.json | 27 + NVD_Data/2024/CVE-2024-25574.json | 27 + NVD_Data/2024/CVE-2024-25581.json | 28 + NVD_Data/2024/CVE-2024-25582.json | 27 + NVD_Data/2024/CVE-2024-25583.json | 42 + NVD_Data/2024/CVE-2024-25590.json | 41 + NVD_Data/2024/CVE-2024-25591.json | 27 + NVD_Data/2024/CVE-2024-25592.json | 27 + NVD_Data/2024/CVE-2024-25593.json | 27 + NVD_Data/2024/CVE-2024-25595.json | 39 + NVD_Data/2024/CVE-2024-25596.json | 27 + NVD_Data/2024/CVE-2024-25597.json | 27 + NVD_Data/2024/CVE-2024-25598.json | 27 + NVD_Data/2024/CVE-2024-25599.json | 27 + NVD_Data/2024/CVE-2024-25617.json | 27 + NVD_Data/2024/CVE-2024-25618.json | 48 + NVD_Data/2024/CVE-2024-25619.json | 47 + NVD_Data/2024/CVE-2024-25620.json | 27 + NVD_Data/2024/CVE-2024-25623.json | 48 + NVD_Data/2024/CVE-2024-25624.json | 27 + NVD_Data/2024/CVE-2024-25625.json | 27 + NVD_Data/2024/CVE-2024-25627.json | 39 + NVD_Data/2024/CVE-2024-25628.json | 39 + NVD_Data/2024/CVE-2024-25629.json | 39 + NVD_Data/2024/CVE-2024-25630.json | 28 + NVD_Data/2024/CVE-2024-25631.json | 27 + NVD_Data/2024/CVE-2024-25632.json | 28 + NVD_Data/2024/CVE-2024-25633.json | 28 + NVD_Data/2024/CVE-2024-25634.json | 39 + NVD_Data/2024/CVE-2024-25635.json | 39 + NVD_Data/2024/CVE-2024-25636.json | 27 + NVD_Data/2024/CVE-2024-25637.json | 28 + NVD_Data/2024/CVE-2024-25640.json | 27 + NVD_Data/2024/CVE-2024-25641.json | 27 + NVD_Data/2024/CVE-2024-2569.json | 26 + NVD_Data/2024/CVE-2024-25711.json | 27 + NVD_Data/2024/CVE-2024-2572.json | 26 + NVD_Data/2024/CVE-2024-2573.json | 26 + NVD_Data/2024/CVE-2024-2574.json | 26 + NVD_Data/2024/CVE-2024-2575.json | 26 + NVD_Data/2024/CVE-2024-2577.json | 26 + NVD_Data/2024/CVE-2024-2578.json | 27 + NVD_Data/2024/CVE-2024-2580.json | 27 + NVD_Data/2024/CVE-2024-2583.json | 27 + NVD_Data/2024/CVE-2024-25902.json | 27 + NVD_Data/2024/CVE-2024-25903.json | 27 + NVD_Data/2024/CVE-2024-25905.json | 27 + NVD_Data/2024/CVE-2024-25906.json | 27 + NVD_Data/2024/CVE-2024-25914.json | 27 + NVD_Data/2024/CVE-2024-25916.json | 39 + NVD_Data/2024/CVE-2024-25918.json | 27 + NVD_Data/2024/CVE-2024-25919.json | 27 + NVD_Data/2024/CVE-2024-25920.json | 27 + NVD_Data/2024/CVE-2024-25923.json | 27 + NVD_Data/2024/CVE-2024-25924.json | 27 + NVD_Data/2024/CVE-2024-25929.json | 39 + NVD_Data/2024/CVE-2024-25934.json | 27 + NVD_Data/2024/CVE-2024-25935.json | 27 + NVD_Data/2024/CVE-2024-25936.json | 27 + NVD_Data/2024/CVE-2024-25937.json | 27 + NVD_Data/2024/CVE-2024-25978.json | 41 + NVD_Data/2024/CVE-2024-25979.json | 41 + NVD_Data/2024/CVE-2024-25980.json | 41 + NVD_Data/2024/CVE-2024-25981.json | 41 + NVD_Data/2024/CVE-2024-25982.json | 41 + NVD_Data/2024/CVE-2024-25983.json | 41 + NVD_Data/2024/CVE-2024-26016.json | 34 + NVD_Data/2024/CVE-2024-26019.json | 27 + NVD_Data/2024/CVE-2024-26024.json | 27 + NVD_Data/2024/CVE-2024-26028.json | 67 + NVD_Data/2024/CVE-2024-26029.json | 67 + NVD_Data/2024/CVE-2024-2603.json | 27 + NVD_Data/2024/CVE-2024-26030.json | 67 + NVD_Data/2024/CVE-2024-26031.json | 67 + NVD_Data/2024/CVE-2024-26032.json | 67 + NVD_Data/2024/CVE-2024-26033.json | 67 + NVD_Data/2024/CVE-2024-26034.json | 67 + NVD_Data/2024/CVE-2024-26035.json | 67 + NVD_Data/2024/CVE-2024-26036.json | 67 + NVD_Data/2024/CVE-2024-26037.json | 67 + NVD_Data/2024/CVE-2024-26038.json | 67 + NVD_Data/2024/CVE-2024-26039.json | 67 + NVD_Data/2024/CVE-2024-26040.json | 67 + NVD_Data/2024/CVE-2024-26041.json | 67 + NVD_Data/2024/CVE-2024-26042.json | 67 + NVD_Data/2024/CVE-2024-26043.json | 67 + NVD_Data/2024/CVE-2024-26044.json | 67 + NVD_Data/2024/CVE-2024-26045.json | 67 + NVD_Data/2024/CVE-2024-26046.json | 67 + NVD_Data/2024/CVE-2024-26047.json | 67 + NVD_Data/2024/CVE-2024-26049.json | 67 + NVD_Data/2024/CVE-2024-2605.json | 59 + NVD_Data/2024/CVE-2024-26050.json | 67 + NVD_Data/2024/CVE-2024-26051.json | 67 + NVD_Data/2024/CVE-2024-26052.json | 67 + NVD_Data/2024/CVE-2024-26053.json | 67 + NVD_Data/2024/CVE-2024-26054.json | 67 + NVD_Data/2024/CVE-2024-26055.json | 67 + NVD_Data/2024/CVE-2024-26056.json | 67 + NVD_Data/2024/CVE-2024-26057.json | 67 + NVD_Data/2024/CVE-2024-26058.json | 67 + NVD_Data/2024/CVE-2024-26059.json | 67 + NVD_Data/2024/CVE-2024-2606.json | 27 + NVD_Data/2024/CVE-2024-26060.json | 67 + NVD_Data/2024/CVE-2024-26061.json | 67 + NVD_Data/2024/CVE-2024-26062.json | 67 + NVD_Data/2024/CVE-2024-26063.json | 67 + NVD_Data/2024/CVE-2024-26064.json | 67 + NVD_Data/2024/CVE-2024-26065.json | 67 + NVD_Data/2024/CVE-2024-26066.json | 67 + NVD_Data/2024/CVE-2024-26067.json | 67 + NVD_Data/2024/CVE-2024-26068.json | 67 + NVD_Data/2024/CVE-2024-26069.json | 67 + NVD_Data/2024/CVE-2024-2607.json | 59 + NVD_Data/2024/CVE-2024-26070.json | 67 + NVD_Data/2024/CVE-2024-26071.json | 67 + NVD_Data/2024/CVE-2024-26072.json | 67 + NVD_Data/2024/CVE-2024-26073.json | 67 + NVD_Data/2024/CVE-2024-26074.json | 67 + NVD_Data/2024/CVE-2024-26075.json | 67 + NVD_Data/2024/CVE-2024-26076.json | 67 + NVD_Data/2024/CVE-2024-26077.json | 67 + NVD_Data/2024/CVE-2024-26078.json | 67 + NVD_Data/2024/CVE-2024-26079.json | 67 + NVD_Data/2024/CVE-2024-2608.json | 59 + NVD_Data/2024/CVE-2024-26080.json | 67 + NVD_Data/2024/CVE-2024-26081.json | 67 + NVD_Data/2024/CVE-2024-26082.json | 67 + NVD_Data/2024/CVE-2024-26083.json | 67 + NVD_Data/2024/CVE-2024-26084.json | 67 + NVD_Data/2024/CVE-2024-26085.json | 67 + NVD_Data/2024/CVE-2024-26086.json | 67 + NVD_Data/2024/CVE-2024-26087.json | 67 + NVD_Data/2024/CVE-2024-26088.json | 67 + NVD_Data/2024/CVE-2024-26089.json | 67 + NVD_Data/2024/CVE-2024-2609.json | 59 + NVD_Data/2024/CVE-2024-26090.json | 67 + NVD_Data/2024/CVE-2024-26091.json | 67 + NVD_Data/2024/CVE-2024-26092.json | 67 + NVD_Data/2024/CVE-2024-26093.json | 67 + NVD_Data/2024/CVE-2024-26094.json | 67 + NVD_Data/2024/CVE-2024-26095.json | 67 + NVD_Data/2024/CVE-2024-26096.json | 67 + NVD_Data/2024/CVE-2024-26097.json | 67 + NVD_Data/2024/CVE-2024-26098.json | 67 + NVD_Data/2024/CVE-2024-2610.json | 59 + NVD_Data/2024/CVE-2024-26101.json | 67 + NVD_Data/2024/CVE-2024-26102.json | 67 + NVD_Data/2024/CVE-2024-26103.json | 67 + NVD_Data/2024/CVE-2024-26104.json | 67 + NVD_Data/2024/CVE-2024-26105.json | 67 + NVD_Data/2024/CVE-2024-26106.json | 67 + NVD_Data/2024/CVE-2024-26107.json | 67 + NVD_Data/2024/CVE-2024-2611.json | 59 + NVD_Data/2024/CVE-2024-26110.json | 67 + NVD_Data/2024/CVE-2024-26111.json | 67 + NVD_Data/2024/CVE-2024-26113.json | 67 + NVD_Data/2024/CVE-2024-26114.json | 67 + NVD_Data/2024/CVE-2024-26115.json | 67 + NVD_Data/2024/CVE-2024-26116.json | 67 + NVD_Data/2024/CVE-2024-26117.json | 67 + NVD_Data/2024/CVE-2024-26118.json | 67 + NVD_Data/2024/CVE-2024-26119.json | 67 + NVD_Data/2024/CVE-2024-2612.json | 59 + NVD_Data/2024/CVE-2024-26120.json | 67 + NVD_Data/2024/CVE-2024-26121.json | 67 + NVD_Data/2024/CVE-2024-26122.json | 67 + NVD_Data/2024/CVE-2024-26123.json | 67 + NVD_Data/2024/CVE-2024-26124.json | 67 + NVD_Data/2024/CVE-2024-26125.json | 67 + NVD_Data/2024/CVE-2024-26126.json | 67 + NVD_Data/2024/CVE-2024-26127.json | 67 + NVD_Data/2024/CVE-2024-26128.json | 27 + NVD_Data/2024/CVE-2024-26129.json | 28 + NVD_Data/2024/CVE-2024-2613.json | 27 + NVD_Data/2024/CVE-2024-26130.json | 28 + NVD_Data/2024/CVE-2024-26135.json | 27 + NVD_Data/2024/CVE-2024-26139.json | 27 + NVD_Data/2024/CVE-2024-2614.json | 59 + NVD_Data/2024/CVE-2024-26141.json | 35 + NVD_Data/2024/CVE-2024-26142.json | 71 + NVD_Data/2024/CVE-2024-26143.json | 99 ++ NVD_Data/2024/CVE-2024-26144.json | 79 ++ NVD_Data/2024/CVE-2024-26145.json | 41 + NVD_Data/2024/CVE-2024-26146.json | 48 + NVD_Data/2024/CVE-2024-26147.json | 27 + NVD_Data/2024/CVE-2024-26148.json | 27 + NVD_Data/2024/CVE-2024-26149.json | 27 + NVD_Data/2024/CVE-2024-2615.json | 27 + NVD_Data/2024/CVE-2024-26150.json | 39 + NVD_Data/2024/CVE-2024-26152.json | 27 + NVD_Data/2024/CVE-2024-2616.json | 43 + NVD_Data/2024/CVE-2024-2618.json | 27 + NVD_Data/2024/CVE-2024-2619.json | 27 + NVD_Data/2024/CVE-2024-26190.json | 131 ++ NVD_Data/2024/CVE-2024-26192.json | 28 + NVD_Data/2024/CVE-2024-26193.json | 28 + NVD_Data/2024/CVE-2024-2623.json | 27 + NVD_Data/2024/CVE-2024-2625.json | 27 + NVD_Data/2024/CVE-2024-26256.json | 27 + NVD_Data/2024/CVE-2024-2626.json | 27 + NVD_Data/2024/CVE-2024-2627.json | 27 + NVD_Data/2024/CVE-2024-2628.json | 27 + NVD_Data/2024/CVE-2024-26280.json | 27 + NVD_Data/2024/CVE-2024-26281.json | 27 + NVD_Data/2024/CVE-2024-26282.json | 27 + NVD_Data/2024/CVE-2024-26283.json | 27 + NVD_Data/2024/CVE-2024-26284.json | 27 + NVD_Data/2024/CVE-2024-2629.json | 27 + NVD_Data/2024/CVE-2024-2630.json | 27 + NVD_Data/2024/CVE-2024-26307.json | 33 + NVD_Data/2024/CVE-2024-2631.json | 27 + NVD_Data/2024/CVE-2024-2640.json | 27 + NVD_Data/2024/CVE-2024-2644.json | 26 + NVD_Data/2024/CVE-2024-2646.json | 26 + NVD_Data/2024/CVE-2024-2647.json | 26 + NVD_Data/2024/CVE-2024-2648.json | 26 + NVD_Data/2024/CVE-2024-2650.json | 27 + NVD_Data/2024/CVE-2024-2651.json | 41 + NVD_Data/2024/CVE-2024-2654.json | 27 + NVD_Data/2024/CVE-2024-2655.json | 27 + NVD_Data/2024/CVE-2024-2656.json | 39 + NVD_Data/2024/CVE-2024-26578.json | 27 + NVD_Data/2024/CVE-2024-26579.json | 28 + NVD_Data/2024/CVE-2024-26580.json | 28 + NVD_Data/2024/CVE-2024-2660.json | 45 + NVD_Data/2024/CVE-2024-2661.json | 27 + NVD_Data/2024/CVE-2024-2662.json | 27 + NVD_Data/2024/CVE-2024-2664.json | 27 + NVD_Data/2024/CVE-2024-2665.json | 27 + NVD_Data/2024/CVE-2024-2666.json | 27 + NVD_Data/2024/CVE-2024-2667.json | 27 + NVD_Data/2024/CVE-2024-2688.json | 27 + NVD_Data/2024/CVE-2024-2691.json | 27 + NVD_Data/2024/CVE-2024-2693.json | 27 + NVD_Data/2024/CVE-2024-2694.json | 27 + NVD_Data/2024/CVE-2024-2702.json | 27 + NVD_Data/2024/CVE-2024-27081.json | 28 + NVD_Data/2024/CVE-2024-27082.json | 27 + NVD_Data/2024/CVE-2024-27083.json | 28 + NVD_Data/2024/CVE-2024-27085.json | 34 + NVD_Data/2024/CVE-2024-27087.json | 28 + NVD_Data/2024/CVE-2024-27090.json | 27 + NVD_Data/2024/CVE-2024-27091.json | 28 + NVD_Data/2024/CVE-2024-27092.json | 27 + NVD_Data/2024/CVE-2024-27093.json | 27 + NVD_Data/2024/CVE-2024-27094.json | 95 ++ NVD_Data/2024/CVE-2024-27095.json | 34 + NVD_Data/2024/CVE-2024-27096.json | 28 + NVD_Data/2024/CVE-2024-27097.json | 35 + NVD_Data/2024/CVE-2024-27098.json | 28 + NVD_Data/2024/CVE-2024-27099.json | 27 + NVD_Data/2024/CVE-2024-27100.json | 34 + NVD_Data/2024/CVE-2024-27101.json | 27 + NVD_Data/2024/CVE-2024-27102.json | 27 + NVD_Data/2024/CVE-2024-27103.json | 27 + NVD_Data/2024/CVE-2024-27104.json | 28 + NVD_Data/2024/CVE-2024-27105.json | 34 + NVD_Data/2024/CVE-2024-27132.json | 27 + NVD_Data/2024/CVE-2024-27133.json | 27 + NVD_Data/2024/CVE-2024-27135.json | 56 + NVD_Data/2024/CVE-2024-27136.json | 39 + NVD_Data/2024/CVE-2024-27138.json | 39 + NVD_Data/2024/CVE-2024-27139.json | 39 + NVD_Data/2024/CVE-2024-27140.json | 39 + NVD_Data/2024/CVE-2024-27181.json | 28 + NVD_Data/2024/CVE-2024-27182.json | 28 + NVD_Data/2024/CVE-2024-27188.json | 27 + NVD_Data/2024/CVE-2024-27189.json | 27 + NVD_Data/2024/CVE-2024-27199.json | 27 + NVD_Data/2024/CVE-2024-27279.json | 48 + NVD_Data/2024/CVE-2024-27280.json | 34 + NVD_Data/2024/CVE-2024-27281.json | 48 + NVD_Data/2024/CVE-2024-27282.json | 48 + NVD_Data/2024/CVE-2024-27285.json | 27 + NVD_Data/2024/CVE-2024-27286.json | 41 + NVD_Data/2024/CVE-2024-27287.json | 28 + NVD_Data/2024/CVE-2024-27288.json | 27 + NVD_Data/2024/CVE-2024-27295.json | 39 + NVD_Data/2024/CVE-2024-27296.json | 39 + NVD_Data/2024/CVE-2024-27297.json | 49 + NVD_Data/2024/CVE-2024-27298.json | 53 + NVD_Data/2024/CVE-2024-27299.json | 28 + NVD_Data/2024/CVE-2024-27300.json | 28 + NVD_Data/2024/CVE-2024-27303.json | 39 + NVD_Data/2024/CVE-2024-27306.json | 27 + NVD_Data/2024/CVE-2024-27308.json | 28 + NVD_Data/2024/CVE-2024-27309.json | 28 + NVD_Data/2024/CVE-2024-27315.json | 34 + NVD_Data/2024/CVE-2024-27316.json | 28 + NVD_Data/2024/CVE-2024-27317.json | 56 + NVD_Data/2024/CVE-2024-27318.json | 27 + NVD_Data/2024/CVE-2024-27319.json | 27 + NVD_Data/2024/CVE-2024-2732.json | 27 + NVD_Data/2024/CVE-2024-27320.json | 28 + NVD_Data/2024/CVE-2024-27322.json | 28 + NVD_Data/2024/CVE-2024-2733.json | 27 + NVD_Data/2024/CVE-2024-2734.json | 27 + NVD_Data/2024/CVE-2024-27347.json | 28 + NVD_Data/2024/CVE-2024-27349.json | 41 + NVD_Data/2024/CVE-2024-2735.json | 27 + NVD_Data/2024/CVE-2024-27351.json | 69 + NVD_Data/2024/CVE-2024-2736.json | 27 + NVD_Data/2024/CVE-2024-2738.json | 67 + NVD_Data/2024/CVE-2024-2743.json | 42 + NVD_Data/2024/CVE-2024-27438.json | 28 + NVD_Data/2024/CVE-2024-27439.json | 55 + NVD_Data/2024/CVE-2024-2744.json | 27 + NVD_Data/2024/CVE-2024-27459.json | 39 + NVD_Data/2024/CVE-2024-2748.json | 41 + NVD_Data/2024/CVE-2024-2749.json | 27 + NVD_Data/2024/CVE-2024-2750.json | 27 + NVD_Data/2024/CVE-2024-2751.json | 27 + NVD_Data/2024/CVE-2024-2753.json | 35 + NVD_Data/2024/CVE-2024-2756.json | 42 + NVD_Data/2024/CVE-2024-2757.json | 28 + NVD_Data/2024/CVE-2024-2765.json | 39 + NVD_Data/2024/CVE-2024-2771.json | 27 + NVD_Data/2024/CVE-2024-2772.json | 27 + NVD_Data/2024/CVE-2024-2781.json | 27 + NVD_Data/2024/CVE-2024-2782.json | 27 + NVD_Data/2024/CVE-2024-2783.json | 27 + NVD_Data/2024/CVE-2024-2784.json | 27 + NVD_Data/2024/CVE-2024-2785.json | 27 + NVD_Data/2024/CVE-2024-2786.json | 39 + NVD_Data/2024/CVE-2024-2787.json | 39 + NVD_Data/2024/CVE-2024-2788.json | 39 + NVD_Data/2024/CVE-2024-2789.json | 39 + NVD_Data/2024/CVE-2024-27894.json | 56 + NVD_Data/2024/CVE-2024-2790.json | 39 + NVD_Data/2024/CVE-2024-27906.json | 27 + NVD_Data/2024/CVE-2024-2791.json | 27 + NVD_Data/2024/CVE-2024-27914.json | 28 + NVD_Data/2024/CVE-2024-27915.json | 35 + NVD_Data/2024/CVE-2024-27916.json | 27 + NVD_Data/2024/CVE-2024-27917.json | 28 + NVD_Data/2024/CVE-2024-27919.json | 28 + NVD_Data/2024/CVE-2024-2792.json | 39 + NVD_Data/2024/CVE-2024-27920.json | 28 + NVD_Data/2024/CVE-2024-27921.json | 27 + NVD_Data/2024/CVE-2024-27923.json | 27 + NVD_Data/2024/CVE-2024-27926.json | 28 + NVD_Data/2024/CVE-2024-27927.json | 27 + NVD_Data/2024/CVE-2024-27929.json | 34 + NVD_Data/2024/CVE-2024-2793.json | 27 + NVD_Data/2024/CVE-2024-27930.json | 28 + NVD_Data/2024/CVE-2024-27931.json | 27 + NVD_Data/2024/CVE-2024-27932.json | 28 + NVD_Data/2024/CVE-2024-27933.json | 28 + NVD_Data/2024/CVE-2024-27934.json | 28 + NVD_Data/2024/CVE-2024-27935.json | 28 + NVD_Data/2024/CVE-2024-27936.json | 45 + NVD_Data/2024/CVE-2024-27937.json | 28 + NVD_Data/2024/CVE-2024-2794.json | 27 + NVD_Data/2024/CVE-2024-27948.json | 27 + NVD_Data/2024/CVE-2024-27949.json | 27 + NVD_Data/2024/CVE-2024-27950.json | 27 + NVD_Data/2024/CVE-2024-27951.json | 27 + NVD_Data/2024/CVE-2024-27953.json | 27 + NVD_Data/2024/CVE-2024-27957.json | 27 + NVD_Data/2024/CVE-2024-27958.json | 27 + NVD_Data/2024/CVE-2024-27960.json | 27 + NVD_Data/2024/CVE-2024-27962.json | 27 + NVD_Data/2024/CVE-2024-27963.json | 27 + NVD_Data/2024/CVE-2024-27964.json | 27 + NVD_Data/2024/CVE-2024-27965.json | 27 + NVD_Data/2024/CVE-2024-27966.json | 39 + NVD_Data/2024/CVE-2024-27967.json | 27 + NVD_Data/2024/CVE-2024-2797.json | 27 + NVD_Data/2024/CVE-2024-27972.json | 27 + NVD_Data/2024/CVE-2024-27975.json | 27 + NVD_Data/2024/CVE-2024-27976.json | 27 + NVD_Data/2024/CVE-2024-27977.json | 27 + NVD_Data/2024/CVE-2024-27978.json | 27 + NVD_Data/2024/CVE-2024-2798.json | 27 + NVD_Data/2024/CVE-2024-27981.json | 27 + NVD_Data/2024/CVE-2024-27982.json | 41 + NVD_Data/2024/CVE-2024-27983.json | 41 + NVD_Data/2024/CVE-2024-27984.json | 27 + NVD_Data/2024/CVE-2024-27985.json | 27 + NVD_Data/2024/CVE-2024-27986.json | 27 + NVD_Data/2024/CVE-2024-27989.json | 27 + NVD_Data/2024/CVE-2024-2799.json | 27 + NVD_Data/2024/CVE-2024-27990.json | 27 + NVD_Data/2024/CVE-2024-27991.json | 27 + NVD_Data/2024/CVE-2024-27992.json | 27 + NVD_Data/2024/CVE-2024-27993.json | 27 + NVD_Data/2024/CVE-2024-27994.json | 27 + NVD_Data/2024/CVE-2024-27995.json | 51 + NVD_Data/2024/CVE-2024-27996.json | 27 + NVD_Data/2024/CVE-2024-27997.json | 27 + NVD_Data/2024/CVE-2024-27998.json | 27 + NVD_Data/2024/CVE-2024-27999.json | 27 + NVD_Data/2024/CVE-2024-2800.json | 42 + NVD_Data/2024/CVE-2024-28000.json | 28 + NVD_Data/2024/CVE-2024-28003.json | 27 + NVD_Data/2024/CVE-2024-28004.json | 27 + NVD_Data/2024/CVE-2024-28029.json | 27 + NVD_Data/2024/CVE-2024-2803.json | 39 + NVD_Data/2024/CVE-2024-28033.json | 46 + NVD_Data/2024/CVE-2024-28040.json | 27 + NVD_Data/2024/CVE-2024-28042.json | 27 + NVD_Data/2024/CVE-2024-28045.json | 27 + NVD_Data/2024/CVE-2024-28085.json | 34 + NVD_Data/2024/CVE-2024-28098.json | 56 + NVD_Data/2024/CVE-2024-28100.json | 27 + NVD_Data/2024/CVE-2024-28101.json | 41 + NVD_Data/2024/CVE-2024-28102.json | 27 + NVD_Data/2024/CVE-2024-28103.json | 155 +++ NVD_Data/2024/CVE-2024-28105.json | 28 + NVD_Data/2024/CVE-2024-28106.json | 28 + NVD_Data/2024/CVE-2024-28107.json | 28 + NVD_Data/2024/CVE-2024-28108.json | 28 + NVD_Data/2024/CVE-2024-28111.json | 27 + NVD_Data/2024/CVE-2024-28116.json | 27 + NVD_Data/2024/CVE-2024-28117.json | 27 + NVD_Data/2024/CVE-2024-28118.json | 27 + NVD_Data/2024/CVE-2024-28119.json | 27 + NVD_Data/2024/CVE-2024-28122.json | 35 + NVD_Data/2024/CVE-2024-28130.json | 26 + NVD_Data/2024/CVE-2024-28148.json | 27 + NVD_Data/2024/CVE-2024-28149.json | 28 + NVD_Data/2024/CVE-2024-28150.json | 27 + NVD_Data/2024/CVE-2024-28151.json | 27 + NVD_Data/2024/CVE-2024-28152.json | 34 + NVD_Data/2024/CVE-2024-28153.json | 27 + NVD_Data/2024/CVE-2024-28155.json | 27 + NVD_Data/2024/CVE-2024-28158.json | 27 + NVD_Data/2024/CVE-2024-28159.json | 27 + NVD_Data/2024/CVE-2024-28160.json | 27 + NVD_Data/2024/CVE-2024-28161.json | 28 + NVD_Data/2024/CVE-2024-28162.json | 28 + NVD_Data/2024/CVE-2024-28171.json | 27 + NVD_Data/2024/CVE-2024-28173.json | 28 + NVD_Data/2024/CVE-2024-28174.json | 27 + NVD_Data/2024/CVE-2024-28175.json | 127 ++ NVD_Data/2024/CVE-2024-28176.json | 99 ++ NVD_Data/2024/CVE-2024-28179.json | 34 + NVD_Data/2024/CVE-2024-2818.json | 41 + NVD_Data/2024/CVE-2024-28180.json | 61 + NVD_Data/2024/CVE-2024-28182.json | 27 + NVD_Data/2024/CVE-2024-28183.json | 48 + NVD_Data/2024/CVE-2024-28187.json | 51 + NVD_Data/2024/CVE-2024-28190.json | 35 + NVD_Data/2024/CVE-2024-28191.json | 35 + NVD_Data/2024/CVE-2024-28197.json | 57 + NVD_Data/2024/CVE-2024-28198.json | 27 + NVD_Data/2024/CVE-2024-2820.json | 26 + NVD_Data/2024/CVE-2024-2821.json | 26 + NVD_Data/2024/CVE-2024-28211.json | 27 + NVD_Data/2024/CVE-2024-28212.json | 27 + NVD_Data/2024/CVE-2024-28213.json | 39 + NVD_Data/2024/CVE-2024-28214.json | 27 + NVD_Data/2024/CVE-2024-28215.json | 27 + NVD_Data/2024/CVE-2024-28216.json | 27 + NVD_Data/2024/CVE-2024-28219.json | 27 + NVD_Data/2024/CVE-2024-28228.json | 27 + NVD_Data/2024/CVE-2024-28229.json | 27 + NVD_Data/2024/CVE-2024-28230.json | 27 + NVD_Data/2024/CVE-2024-28231.json | 48 + NVD_Data/2024/CVE-2024-28233.json | 27 + NVD_Data/2024/CVE-2024-28234.json | 35 + NVD_Data/2024/CVE-2024-28235.json | 35 + NVD_Data/2024/CVE-2024-28236.json | 27 + NVD_Data/2024/CVE-2024-28237.json | 27 + NVD_Data/2024/CVE-2024-28238.json | 39 + NVD_Data/2024/CVE-2024-28239.json | 39 + NVD_Data/2024/CVE-2024-2824.json | 26 + NVD_Data/2024/CVE-2024-28240.json | 27 + NVD_Data/2024/CVE-2024-28241.json | 27 + NVD_Data/2024/CVE-2024-28242.json | 34 + NVD_Data/2024/CVE-2024-28247.json | 27 + NVD_Data/2024/CVE-2024-28248.json | 42 + NVD_Data/2024/CVE-2024-28249.json | 41 + NVD_Data/2024/CVE-2024-28250.json | 35 + NVD_Data/2024/CVE-2024-28251.json | 27 + NVD_Data/2024/CVE-2024-2829.json | 42 + NVD_Data/2024/CVE-2024-2831.json | 27 + NVD_Data/2024/CVE-2024-2833.json | 27 + NVD_Data/2024/CVE-2024-2836.json | 39 + NVD_Data/2024/CVE-2024-2837.json | 27 + NVD_Data/2024/CVE-2024-2839.json | 27 + NVD_Data/2024/CVE-2024-2841.json | 27 + NVD_Data/2024/CVE-2024-2842.json | 27 + NVD_Data/2024/CVE-2024-2844.json | 27 + NVD_Data/2024/CVE-2024-2845.json | 27 + NVD_Data/2024/CVE-2024-2847.json | 39 + NVD_Data/2024/CVE-2024-2848.json | 27 + NVD_Data/2024/CVE-2024-2861.json | 51 + NVD_Data/2024/CVE-2024-2867.json | 51 + NVD_Data/2024/CVE-2024-2868.json | 27 + NVD_Data/2024/CVE-2024-2871.json | 27 + NVD_Data/2024/CVE-2024-2873.json | 27 + NVD_Data/2024/CVE-2024-2874.json | 41 + NVD_Data/2024/CVE-2024-28746.json | 28 + NVD_Data/2024/CVE-2024-28752.json | 41 + NVD_Data/2024/CVE-2024-28755.json | 28 + NVD_Data/2024/CVE-2024-28757.json | 27 + NVD_Data/2024/CVE-2024-2876.json | 39 + NVD_Data/2024/CVE-2024-2877.json | 28 + NVD_Data/2024/CVE-2024-2879.json | 41 + NVD_Data/2024/CVE-2024-2882.json | 27 + NVD_Data/2024/CVE-2024-2883.json | 27 + NVD_Data/2024/CVE-2024-28834.json | 27 + NVD_Data/2024/CVE-2024-28835.json | 27 + NVD_Data/2024/CVE-2024-28836.json | 28 + NVD_Data/2024/CVE-2024-2884.json | 27 + NVD_Data/2024/CVE-2024-28849.json | 27 + NVD_Data/2024/CVE-2024-2885.json | 27 + NVD_Data/2024/CVE-2024-28852.json | 27 + NVD_Data/2024/CVE-2024-28853.json | 27 + NVD_Data/2024/CVE-2024-28855.json | 119 ++ NVD_Data/2024/CVE-2024-2886.json | 27 + NVD_Data/2024/CVE-2024-28860.json | 42 + NVD_Data/2024/CVE-2024-28865.json | 27 + NVD_Data/2024/CVE-2024-28866.json | 28 + NVD_Data/2024/CVE-2024-28868.json | 28 + NVD_Data/2024/CVE-2024-28869.json | 80 ++ NVD_Data/2024/CVE-2024-2887.json | 27 + NVD_Data/2024/CVE-2024-28870.json | 34 + NVD_Data/2024/CVE-2024-28871.json | 26 + NVD_Data/2024/CVE-2024-2888.json | 27 + NVD_Data/2024/CVE-2024-28882.json | 27 + NVD_Data/2024/CVE-2024-2889.json | 39 + NVD_Data/2024/CVE-2024-28890.json | 27 + NVD_Data/2024/CVE-2024-28891.json | 27 + NVD_Data/2024/CVE-2024-28960.json | 50 + NVD_Data/2024/CVE-2024-29006.json | 55 + NVD_Data/2024/CVE-2024-29007.json | 51 + NVD_Data/2024/CVE-2024-29008.json | 55 + NVD_Data/2024/CVE-2024-29018.json | 67 + NVD_Data/2024/CVE-2024-29019.json | 28 + NVD_Data/2024/CVE-2024-29020.json | 41 + NVD_Data/2024/CVE-2024-29022.json | 35 + NVD_Data/2024/CVE-2024-29023.json | 35 + NVD_Data/2024/CVE-2024-29024.json | 41 + NVD_Data/2024/CVE-2024-29025.json | 27 + NVD_Data/2024/CVE-2024-29026.json | 27 + NVD_Data/2024/CVE-2024-29027.json | 53 + NVD_Data/2024/CVE-2024-29028.json | 27 + NVD_Data/2024/CVE-2024-29029.json | 27 + NVD_Data/2024/CVE-2024-29030.json | 27 + NVD_Data/2024/CVE-2024-29031.json | 27 + NVD_Data/2024/CVE-2024-29033.json | 27 + NVD_Data/2024/CVE-2024-29034.json | 34 + NVD_Data/2024/CVE-2024-29035.json | 28 + NVD_Data/2024/CVE-2024-29038.json | 28 + NVD_Data/2024/CVE-2024-29039.json | 27 + NVD_Data/2024/CVE-2024-29040.json | 27 + NVD_Data/2024/CVE-2024-29041.json | 55 + NVD_Data/2024/CVE-2024-2906.json | 27 + NVD_Data/2024/CVE-2024-29070.json | 45 + NVD_Data/2024/CVE-2024-2908.json | 27 + NVD_Data/2024/CVE-2024-29089.json | 27 + NVD_Data/2024/CVE-2024-29090.json | 27 + NVD_Data/2024/CVE-2024-29092.json | 27 + NVD_Data/2024/CVE-2024-29094.json | 27 + NVD_Data/2024/CVE-2024-29095.json | 27 + NVD_Data/2024/CVE-2024-29099.json | 27 + NVD_Data/2024/CVE-2024-29100.json | 27 + NVD_Data/2024/CVE-2024-29101.json | 27 + NVD_Data/2024/CVE-2024-29102.json | 27 + NVD_Data/2024/CVE-2024-29105.json | 27 + NVD_Data/2024/CVE-2024-29106.json | 27 + NVD_Data/2024/CVE-2024-29107.json | 39 + NVD_Data/2024/CVE-2024-29108.json | 27 + NVD_Data/2024/CVE-2024-29110.json | 27 + NVD_Data/2024/CVE-2024-29111.json | 27 + NVD_Data/2024/CVE-2024-29113.json | 27 + NVD_Data/2024/CVE-2024-29114.json | 27 + NVD_Data/2024/CVE-2024-29115.json | 27 + NVD_Data/2024/CVE-2024-29117.json | 27 + NVD_Data/2024/CVE-2024-29120.json | 45 + NVD_Data/2024/CVE-2024-29122.json | 27 + NVD_Data/2024/CVE-2024-29123.json | 27 + NVD_Data/2024/CVE-2024-29124.json | 27 + NVD_Data/2024/CVE-2024-29125.json | 39 + NVD_Data/2024/CVE-2024-29127.json | 27 + NVD_Data/2024/CVE-2024-29128.json | 27 + NVD_Data/2024/CVE-2024-29130.json | 27 + NVD_Data/2024/CVE-2024-29131.json | 28 + NVD_Data/2024/CVE-2024-29133.json | 28 + NVD_Data/2024/CVE-2024-29139.json | 27 + NVD_Data/2024/CVE-2024-29141.json | 27 + NVD_Data/2024/CVE-2024-29142.json | 27 + NVD_Data/2024/CVE-2024-29157.json | 27 + NVD_Data/2024/CVE-2024-29158.json | 27 + NVD_Data/2024/CVE-2024-29159.json | 27 + NVD_Data/2024/CVE-2024-29160.json | 27 + NVD_Data/2024/CVE-2024-29161.json | 27 + NVD_Data/2024/CVE-2024-29162.json | 27 + NVD_Data/2024/CVE-2024-29163.json | 27 + NVD_Data/2024/CVE-2024-29164.json | 27 + NVD_Data/2024/CVE-2024-29165.json | 27 + NVD_Data/2024/CVE-2024-29166.json | 27 + NVD_Data/2024/CVE-2024-29179.json | 28 + NVD_Data/2024/CVE-2024-29181.json | 27 + NVD_Data/2024/CVE-2024-29182.json | 41 + NVD_Data/2024/CVE-2024-29186.json | 27 + NVD_Data/2024/CVE-2024-29187.json | 34 + NVD_Data/2024/CVE-2024-29188.json | 34 + NVD_Data/2024/CVE-2024-2919.json | 27 + NVD_Data/2024/CVE-2024-29190.json | 27 + NVD_Data/2024/CVE-2024-29196.json | 28 + NVD_Data/2024/CVE-2024-29197.json | 35 + NVD_Data/2024/CVE-2024-29199.json | 34 + NVD_Data/2024/CVE-2024-2920.json | 27 + NVD_Data/2024/CVE-2024-29200.json | 27 + NVD_Data/2024/CVE-2024-29201.json | 41 + NVD_Data/2024/CVE-2024-29202.json | 41 + NVD_Data/2024/CVE-2024-29203.json | 27 + NVD_Data/2024/CVE-2024-29204.json | 27 + NVD_Data/2024/CVE-2024-29217.json | 27 + NVD_Data/2024/CVE-2024-29218.json | 43 + NVD_Data/2024/CVE-2024-29219.json | 43 + NVD_Data/2024/CVE-2024-2922.json | 27 + NVD_Data/2024/CVE-2024-29220.json | 27 + NVD_Data/2024/CVE-2024-2923.json | 27 + NVD_Data/2024/CVE-2024-2925.json | 39 + NVD_Data/2024/CVE-2024-2931.json | 27 + NVD_Data/2024/CVE-2024-2946.json | 27 + NVD_Data/2024/CVE-2024-2947.json | 28 + NVD_Data/2024/CVE-2024-2948.json | 27 + NVD_Data/2024/CVE-2024-2949.json | 27 + NVD_Data/2024/CVE-2024-29506.json | 39 + NVD_Data/2024/CVE-2024-29507.json | 39 + NVD_Data/2024/CVE-2024-29508.json | 39 + NVD_Data/2024/CVE-2024-29509.json | 39 + NVD_Data/2024/CVE-2024-2951.json | 27 + NVD_Data/2024/CVE-2024-29510.json | 39 + NVD_Data/2024/CVE-2024-29511.json | 39 + NVD_Data/2024/CVE-2024-2955.json | 35 + NVD_Data/2024/CVE-2024-2956.json | 27 + NVD_Data/2024/CVE-2024-2961.json | 28 + NVD_Data/2024/CVE-2024-2966.json | 39 + NVD_Data/2024/CVE-2024-2971.json | 27 + NVD_Data/2024/CVE-2024-2972.json | 27 + NVD_Data/2024/CVE-2024-29735.json | 28 + NVD_Data/2024/CVE-2024-29736.json | 41 + NVD_Data/2024/CVE-2024-29737.json | 28 + NVD_Data/2024/CVE-2024-2974.json | 27 + NVD_Data/2024/CVE-2024-29759.json | 27 + NVD_Data/2024/CVE-2024-29760.json | 27 + NVD_Data/2024/CVE-2024-29763.json | 27 + NVD_Data/2024/CVE-2024-29764.json | 27 + NVD_Data/2024/CVE-2024-29770.json | 27 + NVD_Data/2024/CVE-2024-29772.json | 27 + NVD_Data/2024/CVE-2024-29774.json | 27 + NVD_Data/2024/CVE-2024-29775.json | 27 + NVD_Data/2024/CVE-2024-29776.json | 27 + NVD_Data/2024/CVE-2024-29777.json | 27 + NVD_Data/2024/CVE-2024-29789.json | 27 + NVD_Data/2024/CVE-2024-29790.json | 27 + NVD_Data/2024/CVE-2024-29791.json | 27 + NVD_Data/2024/CVE-2024-29792.json | 27 + NVD_Data/2024/CVE-2024-29793.json | 27 + NVD_Data/2024/CVE-2024-29794.json | 27 + NVD_Data/2024/CVE-2024-29802.json | 27 + NVD_Data/2024/CVE-2024-29803.json | 27 + NVD_Data/2024/CVE-2024-29804.json | 27 + NVD_Data/2024/CVE-2024-29806.json | 27 + NVD_Data/2024/CVE-2024-29807.json | 27 + NVD_Data/2024/CVE-2024-29808.json | 28 + NVD_Data/2024/CVE-2024-29809.json | 28 + NVD_Data/2024/CVE-2024-29810.json | 28 + NVD_Data/2024/CVE-2024-29811.json | 27 + NVD_Data/2024/CVE-2024-29812.json | 27 + NVD_Data/2024/CVE-2024-29813.json | 39 + NVD_Data/2024/CVE-2024-29817.json | 27 + NVD_Data/2024/CVE-2024-29819.json | 39 + NVD_Data/2024/CVE-2024-29822.json | 27 + NVD_Data/2024/CVE-2024-29823.json | 27 + NVD_Data/2024/CVE-2024-29824.json | 27 + NVD_Data/2024/CVE-2024-29825.json | 27 + NVD_Data/2024/CVE-2024-29826.json | 27 + NVD_Data/2024/CVE-2024-29827.json | 27 + NVD_Data/2024/CVE-2024-29828.json | 27 + NVD_Data/2024/CVE-2024-29829.json | 27 + NVD_Data/2024/CVE-2024-29830.json | 27 + NVD_Data/2024/CVE-2024-29831.json | 39 + NVD_Data/2024/CVE-2024-29832.json | 28 + NVD_Data/2024/CVE-2024-29833.json | 28 + NVD_Data/2024/CVE-2024-29834.json | 35 + NVD_Data/2024/CVE-2024-29846.json | 27 + NVD_Data/2024/CVE-2024-29848.json | 27 + NVD_Data/2024/CVE-2024-29855.json | 51 + NVD_Data/2024/CVE-2024-29868.json | 62 + NVD_Data/2024/CVE-2024-29880.json | 27 + NVD_Data/2024/CVE-2024-29881.json | 27 + NVD_Data/2024/CVE-2024-29882.json | 34 + NVD_Data/2024/CVE-2024-29883.json | 27 + NVD_Data/2024/CVE-2024-29888.json | 111 ++ NVD_Data/2024/CVE-2024-29889.json | 27 + NVD_Data/2024/CVE-2024-29891.json | 127 ++ NVD_Data/2024/CVE-2024-29892.json | 127 ++ NVD_Data/2024/CVE-2024-29893.json | 127 ++ NVD_Data/2024/CVE-2024-29894.json | 27 + NVD_Data/2024/CVE-2024-29895.json | 10 + NVD_Data/2024/CVE-2024-29897.json | 27 + NVD_Data/2024/CVE-2024-29898.json | 28 + NVD_Data/2024/CVE-2024-29902.json | 27 + NVD_Data/2024/CVE-2024-29903.json | 27 + NVD_Data/2024/CVE-2024-29904.json | 27 + NVD_Data/2024/CVE-2024-29905.json | 27 + NVD_Data/2024/CVE-2024-29906.json | 27 + NVD_Data/2024/CVE-2024-29911.json | 39 + NVD_Data/2024/CVE-2024-29915.json | 27 + NVD_Data/2024/CVE-2024-29917.json | 27 + NVD_Data/2024/CVE-2024-29918.json | 27 + NVD_Data/2024/CVE-2024-29919.json | 27 + NVD_Data/2024/CVE-2024-29920.json | 27 + NVD_Data/2024/CVE-2024-29921.json | 27 + NVD_Data/2024/CVE-2024-29922.json | 27 + NVD_Data/2024/CVE-2024-29923.json | 27 + NVD_Data/2024/CVE-2024-29924.json | 27 + NVD_Data/2024/CVE-2024-29925.json | 27 + NVD_Data/2024/CVE-2024-29927.json | 27 + NVD_Data/2024/CVE-2024-29929.json | 27 + NVD_Data/2024/CVE-2024-29930.json | 27 + NVD_Data/2024/CVE-2024-29931.json | 27 + NVD_Data/2024/CVE-2024-29932.json | 27 + NVD_Data/2024/CVE-2024-29935.json | 27 + NVD_Data/2024/CVE-2024-29936.json | 27 + NVD_Data/2024/CVE-2024-29943.json | 27 + NVD_Data/2024/CVE-2024-29944.json | 43 + NVD_Data/2024/CVE-2024-30041.json | 40 + NVD_Data/2024/CVE-2024-30043.json | 62 + NVD_Data/2024/CVE-2024-30044.json | 62 + NVD_Data/2024/CVE-2024-30045.json | 107 ++ NVD_Data/2024/CVE-2024-30046.json | 107 ++ NVD_Data/2024/CVE-2024-30047.json | 28 + NVD_Data/2024/CVE-2024-30048.json | 28 + NVD_Data/2024/CVE-2024-3005.json | 27 + NVD_Data/2024/CVE-2024-30053.json | 28 + NVD_Data/2024/CVE-2024-30054.json | 28 + NVD_Data/2024/CVE-2024-30055.json | 28 + NVD_Data/2024/CVE-2024-30056.json | 28 + NVD_Data/2024/CVE-2024-30059.json | 28 + NVD_Data/2024/CVE-2024-30060.json | 28 + NVD_Data/2024/CVE-2024-30166.json | 28 + NVD_Data/2024/CVE-2024-30177.json | 27 + NVD_Data/2024/CVE-2024-30179.json | 27 + NVD_Data/2024/CVE-2024-3018.json | 27 + NVD_Data/2024/CVE-2024-30180.json | 27 + NVD_Data/2024/CVE-2024-30181.json | 39 + NVD_Data/2024/CVE-2024-30182.json | 39 + NVD_Data/2024/CVE-2024-30183.json | 27 + NVD_Data/2024/CVE-2024-30184.json | 27 + NVD_Data/2024/CVE-2024-30185.json | 39 + NVD_Data/2024/CVE-2024-30188.json | 41 + NVD_Data/2024/CVE-2024-30193.json | 39 + NVD_Data/2024/CVE-2024-30194.json | 27 + NVD_Data/2024/CVE-2024-30197.json | 39 + NVD_Data/2024/CVE-2024-30198.json | 27 + NVD_Data/2024/CVE-2024-30199.json | 39 + NVD_Data/2024/CVE-2024-3020.json | 27 + NVD_Data/2024/CVE-2024-30200.json | 27 + NVD_Data/2024/CVE-2024-30201.json | 27 + NVD_Data/2024/CVE-2024-3022.json | 27 + NVD_Data/2024/CVE-2024-30221.json | 27 + NVD_Data/2024/CVE-2024-30222.json | 39 + NVD_Data/2024/CVE-2024-30223.json | 39 + NVD_Data/2024/CVE-2024-30226.json | 27 + NVD_Data/2024/CVE-2024-30229.json | 27 + NVD_Data/2024/CVE-2024-30231.json | 27 + NVD_Data/2024/CVE-2024-30232.json | 27 + NVD_Data/2024/CVE-2024-30235.json | 27 + NVD_Data/2024/CVE-2024-30236.json | 27 + NVD_Data/2024/CVE-2024-30237.json | 27 + NVD_Data/2024/CVE-2024-30238.json | 27 + NVD_Data/2024/CVE-2024-30240.json | 27 + NVD_Data/2024/CVE-2024-30241.json | 27 + NVD_Data/2024/CVE-2024-30242.json | 27 + NVD_Data/2024/CVE-2024-30243.json | 27 + NVD_Data/2024/CVE-2024-30244.json | 39 + NVD_Data/2024/CVE-2024-30245.json | 27 + NVD_Data/2024/CVE-2024-30246.json | 100 ++ NVD_Data/2024/CVE-2024-30249.json | 27 + NVD_Data/2024/CVE-2024-30251.json | 27 + NVD_Data/2024/CVE-2024-30255.json | 48 + NVD_Data/2024/CVE-2024-30256.json | 27 + NVD_Data/2024/CVE-2024-30257.json | 27 + NVD_Data/2024/CVE-2024-30258.json | 46 + NVD_Data/2024/CVE-2024-30259.json | 46 + NVD_Data/2024/CVE-2024-3026.json | 27 + NVD_Data/2024/CVE-2024-30260.json | 34 + NVD_Data/2024/CVE-2024-30261.json | 34 + NVD_Data/2024/CVE-2024-30262.json | 27 + NVD_Data/2024/CVE-2024-30266.json | 28 + NVD_Data/2024/CVE-2024-30268.json | 27 + NVD_Data/2024/CVE-2024-30269.json | 27 + NVD_Data/2024/CVE-2024-3027.json | 27 + NVD_Data/2024/CVE-2024-30270.json | 51 + NVD_Data/2024/CVE-2024-30271.json | 34 + NVD_Data/2024/CVE-2024-30272.json | 34 + NVD_Data/2024/CVE-2024-30273.json | 34 + NVD_Data/2024/CVE-2024-30274.json | 27 + NVD_Data/2024/CVE-2024-30276.json | 34 + NVD_Data/2024/CVE-2024-30278.json | 34 + NVD_Data/2024/CVE-2024-30279.json | 119 ++ NVD_Data/2024/CVE-2024-30280.json | 119 ++ NVD_Data/2024/CVE-2024-30281.json | 27 + NVD_Data/2024/CVE-2024-30282.json | 34 + NVD_Data/2024/CVE-2024-30283.json | 34 + NVD_Data/2024/CVE-2024-30284.json | 119 ++ NVD_Data/2024/CVE-2024-30285.json | 34 + NVD_Data/2024/CVE-2024-30286.json | 34 + NVD_Data/2024/CVE-2024-30287.json | 34 + NVD_Data/2024/CVE-2024-30288.json | 34 + NVD_Data/2024/CVE-2024-30289.json | 34 + NVD_Data/2024/CVE-2024-30290.json | 34 + NVD_Data/2024/CVE-2024-30291.json | 34 + NVD_Data/2024/CVE-2024-30292.json | 34 + NVD_Data/2024/CVE-2024-30293.json | 34 + NVD_Data/2024/CVE-2024-30294.json | 34 + NVD_Data/2024/CVE-2024-30295.json | 34 + NVD_Data/2024/CVE-2024-30296.json | 34 + NVD_Data/2024/CVE-2024-30297.json | 34 + NVD_Data/2024/CVE-2024-30298.json | 34 + NVD_Data/2024/CVE-2024-30299.json | 27 + NVD_Data/2024/CVE-2024-3030.json | 27 + NVD_Data/2024/CVE-2024-30300.json | 27 + NVD_Data/2024/CVE-2024-30301.json | 67 + NVD_Data/2024/CVE-2024-30302.json | 67 + NVD_Data/2024/CVE-2024-30303.json | 67 + NVD_Data/2024/CVE-2024-30304.json | 67 + NVD_Data/2024/CVE-2024-30305.json | 67 + NVD_Data/2024/CVE-2024-30306.json | 67 + NVD_Data/2024/CVE-2024-30307.json | 27 + NVD_Data/2024/CVE-2024-30308.json | 27 + NVD_Data/2024/CVE-2024-30309.json | 27 + NVD_Data/2024/CVE-2024-30310.json | 119 ++ NVD_Data/2024/CVE-2024-30311.json | 119 ++ NVD_Data/2024/CVE-2024-30312.json | 119 ++ NVD_Data/2024/CVE-2024-3032.json | 27 + NVD_Data/2024/CVE-2024-3034.json | 27 + NVD_Data/2024/CVE-2024-3035.json | 42 + NVD_Data/2024/CVE-2024-30419.json | 48 + NVD_Data/2024/CVE-2024-30420.json | 35 + NVD_Data/2024/CVE-2024-30421.json | 39 + NVD_Data/2024/CVE-2024-30422.json | 39 + NVD_Data/2024/CVE-2024-30425.json | 39 + NVD_Data/2024/CVE-2024-30427.json | 27 + NVD_Data/2024/CVE-2024-30428.json | 27 + NVD_Data/2024/CVE-2024-30430.json | 27 + NVD_Data/2024/CVE-2024-30431.json | 27 + NVD_Data/2024/CVE-2024-30433.json | 39 + NVD_Data/2024/CVE-2024-30439.json | 27 + NVD_Data/2024/CVE-2024-3044.json | 34 + NVD_Data/2024/CVE-2024-30441.json | 51 + NVD_Data/2024/CVE-2024-30442.json | 27 + NVD_Data/2024/CVE-2024-30443.json | 27 + NVD_Data/2024/CVE-2024-30446.json | 27 + NVD_Data/2024/CVE-2024-30448.json | 27 + NVD_Data/2024/CVE-2024-3045.json | 27 + NVD_Data/2024/CVE-2024-30452.json | 27 + NVD_Data/2024/CVE-2024-30453.json | 27 + NVD_Data/2024/CVE-2024-30454.json | 27 + NVD_Data/2024/CVE-2024-30455.json | 27 + NVD_Data/2024/CVE-2024-30456.json | 27 + NVD_Data/2024/CVE-2024-30457.json | 27 + NVD_Data/2024/CVE-2024-30458.json | 27 + NVD_Data/2024/CVE-2024-30462.json | 27 + NVD_Data/2024/CVE-2024-30463.json | 27 + NVD_Data/2024/CVE-2024-30465.json | 27 + NVD_Data/2024/CVE-2024-30467.json | 27 + NVD_Data/2024/CVE-2024-30468.json | 27 + NVD_Data/2024/CVE-2024-3047.json | 27 + NVD_Data/2024/CVE-2024-30471.json | 27 + NVD_Data/2024/CVE-2024-30478.json | 27 + NVD_Data/2024/CVE-2024-30479.json | 27 + NVD_Data/2024/CVE-2024-30481.json | 27 + NVD_Data/2024/CVE-2024-30483.json | 27 + NVD_Data/2024/CVE-2024-30486.json | 27 + NVD_Data/2024/CVE-2024-30487.json | 27 + NVD_Data/2024/CVE-2024-30488.json | 39 + NVD_Data/2024/CVE-2024-30490.json | 27 + NVD_Data/2024/CVE-2024-30491.json | 27 + NVD_Data/2024/CVE-2024-30492.json | 27 + NVD_Data/2024/CVE-2024-30493.json | 39 + NVD_Data/2024/CVE-2024-30495.json | 27 + NVD_Data/2024/CVE-2024-30496.json | 39 + NVD_Data/2024/CVE-2024-30497.json | 27 + NVD_Data/2024/CVE-2024-30498.json | 27 + NVD_Data/2024/CVE-2024-30499.json | 27 + NVD_Data/2024/CVE-2024-3050.json | 27 + NVD_Data/2024/CVE-2024-30501.json | 27 + NVD_Data/2024/CVE-2024-30502.json | 27 + NVD_Data/2024/CVE-2024-30503.json | 27 + NVD_Data/2024/CVE-2024-30504.json | 27 + NVD_Data/2024/CVE-2024-30505.json | 39 + NVD_Data/2024/CVE-2024-30506.json | 27 + NVD_Data/2024/CVE-2024-30507.json | 27 + NVD_Data/2024/CVE-2024-30508.json | 27 + NVD_Data/2024/CVE-2024-30509.json | 27 + NVD_Data/2024/CVE-2024-30510.json | 27 + NVD_Data/2024/CVE-2024-30512.json | 27 + NVD_Data/2024/CVE-2024-30513.json | 27 + NVD_Data/2024/CVE-2024-30515.json | 39 + NVD_Data/2024/CVE-2024-30517.json | 27 + NVD_Data/2024/CVE-2024-30522.json | 27 + NVD_Data/2024/CVE-2024-30524.json | 27 + NVD_Data/2024/CVE-2024-30526.json | 27 + NVD_Data/2024/CVE-2024-30527.json | 27 + NVD_Data/2024/CVE-2024-30528.json | 27 + NVD_Data/2024/CVE-2024-30529.json | 27 + NVD_Data/2024/CVE-2024-3053.json | 27 + NVD_Data/2024/CVE-2024-30530.json | 27 + NVD_Data/2024/CVE-2024-30535.json | 27 + NVD_Data/2024/CVE-2024-30539.json | 39 + NVD_Data/2024/CVE-2024-3054.json | 27 + NVD_Data/2024/CVE-2024-30540.json | 27 + NVD_Data/2024/CVE-2024-30548.json | 27 + NVD_Data/2024/CVE-2024-30549.json | 27 + NVD_Data/2024/CVE-2024-3055.json | 27 + NVD_Data/2024/CVE-2024-30550.json | 51 + NVD_Data/2024/CVE-2024-30558.json | 39 + NVD_Data/2024/CVE-2024-30561.json | 27 + NVD_Data/2024/CVE-2024-3061.json | 39 + NVD_Data/2024/CVE-2024-3064.json | 27 + NVD_Data/2024/CVE-2024-3065.json | 27 + NVD_Data/2024/CVE-2024-3067.json | 27 + NVD_Data/2024/CVE-2024-3068.json | 27 + NVD_Data/2024/CVE-2024-3073.json | 27 + NVD_Data/2024/CVE-2024-3092.json | 35 + NVD_Data/2024/CVE-2024-3094.json | 28 + NVD_Data/2024/CVE-2024-3096.json | 42 + NVD_Data/2024/CVE-2024-3105.json | 39 + NVD_Data/2024/CVE-2024-3107.json | 27 + NVD_Data/2024/CVE-2024-31077.json | 27 + NVD_Data/2024/CVE-2024-31079.json | 58 + NVD_Data/2024/CVE-2024-31080.json | 44 + NVD_Data/2024/CVE-2024-31081.json | 44 + NVD_Data/2024/CVE-2024-31082.json | 28 + NVD_Data/2024/CVE-2024-31083.json | 43 + NVD_Data/2024/CVE-2024-31094.json | 27 + NVD_Data/2024/CVE-2024-31095.json | 27 + NVD_Data/2024/CVE-2024-31099.json | 27 + NVD_Data/2024/CVE-2024-31103.json | 39 + NVD_Data/2024/CVE-2024-31104.json | 27 + NVD_Data/2024/CVE-2024-31106.json | 27 + NVD_Data/2024/CVE-2024-31107.json | 27 + NVD_Data/2024/CVE-2024-31108.json | 27 + NVD_Data/2024/CVE-2024-31111.json | 129 ++ NVD_Data/2024/CVE-2024-31113.json | 27 + NVD_Data/2024/CVE-2024-31114.json | 27 + NVD_Data/2024/CVE-2024-31116.json | 27 + NVD_Data/2024/CVE-2024-3112.json | 27 + NVD_Data/2024/CVE-2024-31120.json | 51 + NVD_Data/2024/CVE-2024-31134.json | 27 + NVD_Data/2024/CVE-2024-31135.json | 27 + NVD_Data/2024/CVE-2024-31136.json | 27 + NVD_Data/2024/CVE-2024-31137.json | 27 + NVD_Data/2024/CVE-2024-31138.json | 27 + NVD_Data/2024/CVE-2024-31139.json | 27 + NVD_Data/2024/CVE-2024-3114.json | 42 + NVD_Data/2024/CVE-2024-31140.json | 27 + NVD_Data/2024/CVE-2024-3115.json | 42 + NVD_Data/2024/CVE-2024-3116.json | 39 + NVD_Data/2024/CVE-2024-31204.json | 51 + NVD_Data/2024/CVE-2024-31205.json | 111 ++ NVD_Data/2024/CVE-2024-31207.json | 63 + NVD_Data/2024/CVE-2024-31208.json | 39 + NVD_Data/2024/CVE-2024-31210.json | 365 ++++++ NVD_Data/2024/CVE-2024-31211.json | 45 + NVD_Data/2024/CVE-2024-31212.json | 26 + NVD_Data/2024/CVE-2024-31213.json | 27 + NVD_Data/2024/CVE-2024-31214.json | 28 + NVD_Data/2024/CVE-2024-31215.json | 27 + NVD_Data/2024/CVE-2024-31216.json | 27 + NVD_Data/2024/CVE-2024-31217.json | 27 + NVD_Data/2024/CVE-2024-31219.json | 39 + NVD_Data/2024/CVE-2024-31220.json | 28 + NVD_Data/2024/CVE-2024-31221.json | 28 + NVD_Data/2024/CVE-2024-31223.json | 28 + NVD_Data/2024/CVE-2024-31224.json | 28 + NVD_Data/2024/CVE-2024-31225.json | 39 + NVD_Data/2024/CVE-2024-31226.json | 28 + NVD_Data/2024/CVE-2024-31227.json | 55 + NVD_Data/2024/CVE-2024-31228.json | 69 + NVD_Data/2024/CVE-2024-31230.json | 27 + NVD_Data/2024/CVE-2024-31235.json | 27 + NVD_Data/2024/CVE-2024-31236.json | 27 + NVD_Data/2024/CVE-2024-31238.json | 27 + NVD_Data/2024/CVE-2024-31241.json | 27 + NVD_Data/2024/CVE-2024-31245.json | 27 + NVD_Data/2024/CVE-2024-31246.json | 27 + NVD_Data/2024/CVE-2024-31248.json | 27 + NVD_Data/2024/CVE-2024-31249.json | 27 + NVD_Data/2024/CVE-2024-31250.json | 27 + NVD_Data/2024/CVE-2024-31251.json | 27 + NVD_Data/2024/CVE-2024-31252.json | 27 + NVD_Data/2024/CVE-2024-31253.json | 39 + NVD_Data/2024/CVE-2024-31254.json | 27 + NVD_Data/2024/CVE-2024-31256.json | 27 + NVD_Data/2024/CVE-2024-31259.json | 27 + NVD_Data/2024/CVE-2024-31260.json | 27 + NVD_Data/2024/CVE-2024-31263.json | 27 + NVD_Data/2024/CVE-2024-31264.json | 27 + NVD_Data/2024/CVE-2024-31266.json | 27 + NVD_Data/2024/CVE-2024-31268.json | 27 + NVD_Data/2024/CVE-2024-31269.json | 27 + NVD_Data/2024/CVE-2024-3127.json | 42 + NVD_Data/2024/CVE-2024-31270.json | 39 + NVD_Data/2024/CVE-2024-31271.json | 27 + NVD_Data/2024/CVE-2024-31272.json | 27 + NVD_Data/2024/CVE-2024-31273.json | 39 + NVD_Data/2024/CVE-2024-31274.json | 27 + NVD_Data/2024/CVE-2024-31275.json | 27 + NVD_Data/2024/CVE-2024-31276.json | 27 + NVD_Data/2024/CVE-2024-31277.json | 27 + NVD_Data/2024/CVE-2024-31278.json | 27 + NVD_Data/2024/CVE-2024-31279.json | 27 + NVD_Data/2024/CVE-2024-31280.json | 39 + NVD_Data/2024/CVE-2024-31281.json | 27 + NVD_Data/2024/CVE-2024-31283.json | 27 + NVD_Data/2024/CVE-2024-31284.json | 27 + NVD_Data/2024/CVE-2024-31285.json | 27 + NVD_Data/2024/CVE-2024-31286.json | 39 + NVD_Data/2024/CVE-2024-31287.json | 27 + NVD_Data/2024/CVE-2024-31288.json | 27 + NVD_Data/2024/CVE-2024-31291.json | 27 + NVD_Data/2024/CVE-2024-31292.json | 27 + NVD_Data/2024/CVE-2024-31293.json | 27 + NVD_Data/2024/CVE-2024-31296.json | 27 + NVD_Data/2024/CVE-2024-31299.json | 27 + NVD_Data/2024/CVE-2024-31301.json | 27 + NVD_Data/2024/CVE-2024-31302.json | 27 + NVD_Data/2024/CVE-2024-31303.json | 27 + NVD_Data/2024/CVE-2024-31304.json | 39 + NVD_Data/2024/CVE-2024-31306.json | 27 + NVD_Data/2024/CVE-2024-31308.json | 39 + NVD_Data/2024/CVE-2024-31309.json | 35 + NVD_Data/2024/CVE-2024-3134.json | 39 + NVD_Data/2024/CVE-2024-31341.json | 27 + NVD_Data/2024/CVE-2024-31343.json | 27 + NVD_Data/2024/CVE-2024-31348.json | 27 + NVD_Data/2024/CVE-2024-31349.json | 27 + NVD_Data/2024/CVE-2024-31350.json | 39 + NVD_Data/2024/CVE-2024-31351.json | 27 + NVD_Data/2024/CVE-2024-31352.json | 39 + NVD_Data/2024/CVE-2024-31353.json | 27 + NVD_Data/2024/CVE-2024-31354.json | 27 + NVD_Data/2024/CVE-2024-31355.json | 27 + NVD_Data/2024/CVE-2024-31356.json | 27 + NVD_Data/2024/CVE-2024-31357.json | 27 + NVD_Data/2024/CVE-2024-3136.json | 27 + NVD_Data/2024/CVE-2024-31362.json | 27 + NVD_Data/2024/CVE-2024-31363.json | 27 + NVD_Data/2024/CVE-2024-31367.json | 27 + NVD_Data/2024/CVE-2024-31368.json | 27 + NVD_Data/2024/CVE-2024-31369.json | 27 + NVD_Data/2024/CVE-2024-31373.json | 27 + NVD_Data/2024/CVE-2024-31374.json | 27 + NVD_Data/2024/CVE-2024-31376.json | 27 + NVD_Data/2024/CVE-2024-31377.json | 51 + NVD_Data/2024/CVE-2024-31378.json | 27 + NVD_Data/2024/CVE-2024-31379.json | 27 + NVD_Data/2024/CVE-2024-31380.json | 27 + NVD_Data/2024/CVE-2024-31381.json | 27 + NVD_Data/2024/CVE-2024-31382.json | 27 + NVD_Data/2024/CVE-2024-31385.json | 27 + NVD_Data/2024/CVE-2024-31386.json | 27 + NVD_Data/2024/CVE-2024-31387.json | 39 + NVD_Data/2024/CVE-2024-31388.json | 27 + NVD_Data/2024/CVE-2024-31392.json | 27 + NVD_Data/2024/CVE-2024-31393.json | 27 + NVD_Data/2024/CVE-2024-31394.json | 48 + NVD_Data/2024/CVE-2024-31395.json | 48 + NVD_Data/2024/CVE-2024-31396.json | 35 + NVD_Data/2024/CVE-2024-31397.json | 28 + NVD_Data/2024/CVE-2024-31398.json | 28 + NVD_Data/2024/CVE-2024-31399.json | 28 + NVD_Data/2024/CVE-2024-31400.json | 28 + NVD_Data/2024/CVE-2024-31401.json | 28 + NVD_Data/2024/CVE-2024-31402.json | 28 + NVD_Data/2024/CVE-2024-31403.json | 28 + NVD_Data/2024/CVE-2024-31404.json | 28 + NVD_Data/2024/CVE-2024-31411.json | 27 + NVD_Data/2024/CVE-2024-31412.json | 27 + NVD_Data/2024/CVE-2024-31421.json | 27 + NVD_Data/2024/CVE-2024-31422.json | 27 + NVD_Data/2024/CVE-2024-31423.json | 39 + NVD_Data/2024/CVE-2024-31424.json | 27 + NVD_Data/2024/CVE-2024-31425.json | 27 + NVD_Data/2024/CVE-2024-31426.json | 27 + NVD_Data/2024/CVE-2024-31430.json | 43 + NVD_Data/2024/CVE-2024-31432.json | 27 + NVD_Data/2024/CVE-2024-31433.json | 39 + NVD_Data/2024/CVE-2024-31434.json | 27 + NVD_Data/2024/CVE-2024-31441.json | 27 + NVD_Data/2024/CVE-2024-31443.json | 27 + NVD_Data/2024/CVE-2024-31444.json | 27 + NVD_Data/2024/CVE-2024-31445.json | 27 + NVD_Data/2024/CVE-2024-31446.json | 27 + NVD_Data/2024/CVE-2024-31447.json | 35 + NVD_Data/2024/CVE-2024-31449.json | 69 + NVD_Data/2024/CVE-2024-31450.json | 27 + NVD_Data/2024/CVE-2024-31452.json | 28 + NVD_Data/2024/CVE-2024-31455.json | 28 + NVD_Data/2024/CVE-2024-31456.json | 27 + NVD_Data/2024/CVE-2024-31457.json | 27 + NVD_Data/2024/CVE-2024-31458.json | 27 + NVD_Data/2024/CVE-2024-31459.json | 27 + NVD_Data/2024/CVE-2024-31460.json | 27 + NVD_Data/2024/CVE-2024-31461.json | 27 + NVD_Data/2024/CVE-2024-31463.json | 27 + NVD_Data/2024/CVE-2024-31464.json | 42 + NVD_Data/2024/CVE-2024-31465.json | 42 + NVD_Data/2024/CVE-2024-3154.json | 41 + NVD_Data/2024/CVE-2024-3155.json | 51 + NVD_Data/2024/CVE-2024-3156.json | 27 + NVD_Data/2024/CVE-2024-3157.json | 27 + NVD_Data/2024/CVE-2024-3158.json | 27 + NVD_Data/2024/CVE-2024-3159.json | 27 + NVD_Data/2024/CVE-2024-3161.json | 27 + NVD_Data/2024/CVE-2024-3162.json | 27 + NVD_Data/2024/CVE-2024-3163.json | 27 + NVD_Data/2024/CVE-2024-3167.json | 27 + NVD_Data/2024/CVE-2024-3168.json | 27 + NVD_Data/2024/CVE-2024-3169.json | 27 + NVD_Data/2024/CVE-2024-3170.json | 27 + NVD_Data/2024/CVE-2024-3171.json | 27 + NVD_Data/2024/CVE-2024-3172.json | 27 + NVD_Data/2024/CVE-2024-3173.json | 27 + NVD_Data/2024/CVE-2024-3174.json | 27 + NVD_Data/2024/CVE-2024-3175.json | 27 + NVD_Data/2024/CVE-2024-3176.json | 27 + NVD_Data/2024/CVE-2024-3177.json | 41 + NVD_Data/2024/CVE-2024-3178.json | 35 + NVD_Data/2024/CVE-2024-3179.json | 35 + NVD_Data/2024/CVE-2024-3180.json | 35 + NVD_Data/2024/CVE-2024-3181.json | 35 + NVD_Data/2024/CVE-2024-31848.json | 27 + NVD_Data/2024/CVE-2024-31849.json | 27 + NVD_Data/2024/CVE-2024-31850.json | 27 + NVD_Data/2024/CVE-2024-31851.json | 27 + NVD_Data/2024/CVE-2024-31857.json | 27 + NVD_Data/2024/CVE-2024-31860.json | 28 + NVD_Data/2024/CVE-2024-31861.json | 28 + NVD_Data/2024/CVE-2024-31862.json | 28 + NVD_Data/2024/CVE-2024-31863.json | 28 + NVD_Data/2024/CVE-2024-31864.json | 27 + NVD_Data/2024/CVE-2024-31865.json | 28 + NVD_Data/2024/CVE-2024-31866.json | 28 + NVD_Data/2024/CVE-2024-31867.json | 28 + NVD_Data/2024/CVE-2024-31868.json | 28 + NVD_Data/2024/CVE-2024-31869.json | 28 + NVD_Data/2024/CVE-2024-3188.json | 27 + NVD_Data/2024/CVE-2024-3189.json | 27 + NVD_Data/2024/CVE-2024-3190.json | 27 + NVD_Data/2024/CVE-2024-31921.json | 27 + NVD_Data/2024/CVE-2024-31923.json | 27 + NVD_Data/2024/CVE-2024-31924.json | 27 + NVD_Data/2024/CVE-2024-31926.json | 27 + NVD_Data/2024/CVE-2024-31928.json | 27 + NVD_Data/2024/CVE-2024-31930.json | 39 + NVD_Data/2024/CVE-2024-31931.json | 27 + NVD_Data/2024/CVE-2024-31932.json | 27 + NVD_Data/2024/CVE-2024-31933.json | 39 + NVD_Data/2024/CVE-2024-31934.json | 27 + NVD_Data/2024/CVE-2024-31935.json | 27 + NVD_Data/2024/CVE-2024-31936.json | 27 + NVD_Data/2024/CVE-2024-31939.json | 27 + NVD_Data/2024/CVE-2024-31942.json | 27 + NVD_Data/2024/CVE-2024-3197.json | 39 + NVD_Data/2024/CVE-2024-31979.json | 27 + NVD_Data/2024/CVE-2024-31981.json | 42 + NVD_Data/2024/CVE-2024-31982.json | 42 + NVD_Data/2024/CVE-2024-31983.json | 42 + NVD_Data/2024/CVE-2024-31984.json | 42 + NVD_Data/2024/CVE-2024-31985.json | 42 + NVD_Data/2024/CVE-2024-31986.json | 42 + NVD_Data/2024/CVE-2024-31987.json | 42 + NVD_Data/2024/CVE-2024-31988.json | 42 + NVD_Data/2024/CVE-2024-31989.json | 93 ++ NVD_Data/2024/CVE-2024-3199.json | 39 + NVD_Data/2024/CVE-2024-31990.json | 127 ++ NVD_Data/2024/CVE-2024-31991.json | 27 + NVD_Data/2024/CVE-2024-31992.json | 27 + NVD_Data/2024/CVE-2024-31993.json | 27 + NVD_Data/2024/CVE-2024-31994.json | 27 + NVD_Data/2024/CVE-2024-31996.json | 42 + NVD_Data/2024/CVE-2024-31997.json | 41 + NVD_Data/2024/CVE-2024-3200.json | 39 + NVD_Data/2024/CVE-2024-32000.json | 27 + NVD_Data/2024/CVE-2024-32001.json | 27 + NVD_Data/2024/CVE-2024-32002.json | 123 ++ NVD_Data/2024/CVE-2024-32004.json | 123 ++ NVD_Data/2024/CVE-2024-3201.json | 39 + NVD_Data/2024/CVE-2024-32017.json | 39 + NVD_Data/2024/CVE-2024-32018.json | 39 + NVD_Data/2024/CVE-2024-32019.json | 35 + NVD_Data/2024/CVE-2024-32020.json | 123 ++ NVD_Data/2024/CVE-2024-32021.json | 123 ++ NVD_Data/2024/CVE-2024-32030.json | 27 + NVD_Data/2024/CVE-2024-32034.json | 34 + NVD_Data/2024/CVE-2024-32035.json | 34 + NVD_Data/2024/CVE-2024-32036.json | 34 + NVD_Data/2024/CVE-2024-32038.json | 28 + NVD_Data/2024/CVE-2024-32039.json | 34 + NVD_Data/2024/CVE-2024-32040.json | 34 + NVD_Data/2024/CVE-2024-32041.json | 34 + NVD_Data/2024/CVE-2024-32077.json | 28 + NVD_Data/2024/CVE-2024-32078.json | 27 + NVD_Data/2024/CVE-2024-32079.json | 27 + NVD_Data/2024/CVE-2024-32087.json | 27 + NVD_Data/2024/CVE-2024-32088.json | 39 + NVD_Data/2024/CVE-2024-32089.json | 27 + NVD_Data/2024/CVE-2024-32090.json | 39 + NVD_Data/2024/CVE-2024-32092.json | 27 + NVD_Data/2024/CVE-2024-32093.json | 27 + NVD_Data/2024/CVE-2024-32095.json | 27 + NVD_Data/2024/CVE-2024-32096.json | 27 + NVD_Data/2024/CVE-2024-32097.json | 27 + NVD_Data/2024/CVE-2024-32098.json | 27 + NVD_Data/2024/CVE-2024-32099.json | 27 + NVD_Data/2024/CVE-2024-3210.json | 27 + NVD_Data/2024/CVE-2024-32100.json | 27 + NVD_Data/2024/CVE-2024-32101.json | 27 + NVD_Data/2024/CVE-2024-32102.json | 27 + NVD_Data/2024/CVE-2024-32107.json | 27 + NVD_Data/2024/CVE-2024-32109.json | 27 + NVD_Data/2024/CVE-2024-3211.json | 27 + NVD_Data/2024/CVE-2024-32111.json | 381 ++++++ NVD_Data/2024/CVE-2024-32113.json | 27 + NVD_Data/2024/CVE-2024-32114.json | 28 + NVD_Data/2024/CVE-2024-32129.json | 27 + NVD_Data/2024/CVE-2024-3213.json | 43 + NVD_Data/2024/CVE-2024-32130.json | 27 + NVD_Data/2024/CVE-2024-32131.json | 39 + NVD_Data/2024/CVE-2024-32132.json | 27 + NVD_Data/2024/CVE-2024-32137.json | 27 + NVD_Data/2024/CVE-2024-32138.json | 27 + NVD_Data/2024/CVE-2024-32139.json | 27 + NVD_Data/2024/CVE-2024-3214.json | 43 + NVD_Data/2024/CVE-2024-32140.json | 27 + NVD_Data/2024/CVE-2024-32141.json | 27 + NVD_Data/2024/CVE-2024-32142.json | 27 + NVD_Data/2024/CVE-2024-32143.json | 27 + NVD_Data/2024/CVE-2024-32144.json | 51 + NVD_Data/2024/CVE-2024-32149.json | 27 + NVD_Data/2024/CVE-2024-3215.json | 27 + NVD_Data/2024/CVE-2024-3216.json | 27 + NVD_Data/2024/CVE-2024-3217.json | 27 + NVD_Data/2024/CVE-2024-3219.json | 75 ++ NVD_Data/2024/CVE-2024-3228.json | 27 + NVD_Data/2024/CVE-2024-3229.json | 27 + NVD_Data/2024/CVE-2024-3230.json | 27 + NVD_Data/2024/CVE-2024-3233.json | 27 + NVD_Data/2024/CVE-2024-3236.json | 27 + NVD_Data/2024/CVE-2024-3241.json | 27 + NVD_Data/2024/CVE-2024-32429.json | 27 + NVD_Data/2024/CVE-2024-3243.json | 27 + NVD_Data/2024/CVE-2024-32430.json | 27 + NVD_Data/2024/CVE-2024-32434.json | 27 + NVD_Data/2024/CVE-2024-32436.json | 27 + NVD_Data/2024/CVE-2024-32437.json | 27 + NVD_Data/2024/CVE-2024-32438.json | 27 + NVD_Data/2024/CVE-2024-32439.json | 27 + NVD_Data/2024/CVE-2024-3244.json | 27 + NVD_Data/2024/CVE-2024-32440.json | 27 + NVD_Data/2024/CVE-2024-32443.json | 27 + NVD_Data/2024/CVE-2024-32445.json | 39 + NVD_Data/2024/CVE-2024-32447.json | 27 + NVD_Data/2024/CVE-2024-32449.json | 27 + NVD_Data/2024/CVE-2024-3245.json | 27 + NVD_Data/2024/CVE-2024-32451.json | 27 + NVD_Data/2024/CVE-2024-32452.json | 27 + NVD_Data/2024/CVE-2024-32453.json | 27 + NVD_Data/2024/CVE-2024-32456.json | 27 + NVD_Data/2024/CVE-2024-32458.json | 34 + NVD_Data/2024/CVE-2024-32459.json | 34 + NVD_Data/2024/CVE-2024-3246.json | 27 + NVD_Data/2024/CVE-2024-32460.json | 34 + NVD_Data/2024/CVE-2024-32461.json | 27 + NVD_Data/2024/CVE-2024-32462.json | 81 ++ NVD_Data/2024/CVE-2024-32464.json | 79 ++ NVD_Data/2024/CVE-2024-32465.json | 123 ++ NVD_Data/2024/CVE-2024-32466.json | 27 + NVD_Data/2024/CVE-2024-32467.json | 27 + NVD_Data/2024/CVE-2024-32469.json | 34 + NVD_Data/2024/CVE-2024-3247.json | 27 + NVD_Data/2024/CVE-2024-32470.json | 28 + NVD_Data/2024/CVE-2024-32472.json | 35 + NVD_Data/2024/CVE-2024-32473.json | 41 + NVD_Data/2024/CVE-2024-32474.json | 41 + NVD_Data/2024/CVE-2024-32475.json | 49 + NVD_Data/2024/CVE-2024-32476.json | 123 ++ NVD_Data/2024/CVE-2024-32477.json | 27 + NVD_Data/2024/CVE-2024-32479.json | 27 + NVD_Data/2024/CVE-2024-3248.json | 27 + NVD_Data/2024/CVE-2024-32480.json | 27 + NVD_Data/2024/CVE-2024-32481.json | 28 + NVD_Data/2024/CVE-2024-32505.json | 39 + NVD_Data/2024/CVE-2024-32506.json | 27 + NVD_Data/2024/CVE-2024-32507.json | 27 + NVD_Data/2024/CVE-2024-32508.json | 27 + NVD_Data/2024/CVE-2024-32512.json | 27 + NVD_Data/2024/CVE-2024-32513.json | 27 + NVD_Data/2024/CVE-2024-32516.json | 27 + NVD_Data/2024/CVE-2024-32519.json | 27 + NVD_Data/2024/CVE-2024-32521.json | 39 + NVD_Data/2024/CVE-2024-32523.json | 27 + NVD_Data/2024/CVE-2024-32528.json | 27 + NVD_Data/2024/CVE-2024-32530.json | 27 + NVD_Data/2024/CVE-2024-32534.json | 27 + NVD_Data/2024/CVE-2024-32544.json | 27 + NVD_Data/2024/CVE-2024-32549.json | 27 + NVD_Data/2024/CVE-2024-32551.json | 27 + NVD_Data/2024/CVE-2024-32552.json | 27 + NVD_Data/2024/CVE-2024-32557.json | 27 + NVD_Data/2024/CVE-2024-32558.json | 27 + NVD_Data/2024/CVE-2024-32559.json | 27 + NVD_Data/2024/CVE-2024-32562.json | 27 + NVD_Data/2024/CVE-2024-32563.json | 27 + NVD_Data/2024/CVE-2024-32564.json | 27 + NVD_Data/2024/CVE-2024-32566.json | 27 + NVD_Data/2024/CVE-2024-32567.json | 27 + NVD_Data/2024/CVE-2024-32568.json | 27 + NVD_Data/2024/CVE-2024-32569.json | 27 + NVD_Data/2024/CVE-2024-32571.json | 27 + NVD_Data/2024/CVE-2024-32572.json | 39 + NVD_Data/2024/CVE-2024-32573.json | 27 + NVD_Data/2024/CVE-2024-32574.json | 27 + NVD_Data/2024/CVE-2024-32575.json | 27 + NVD_Data/2024/CVE-2024-32577.json | 27 + NVD_Data/2024/CVE-2024-32578.json | 39 + NVD_Data/2024/CVE-2024-32579.json | 27 + NVD_Data/2024/CVE-2024-32580.json | 27 + NVD_Data/2024/CVE-2024-32581.json | 27 + NVD_Data/2024/CVE-2024-32582.json | 27 + NVD_Data/2024/CVE-2024-32583.json | 27 + NVD_Data/2024/CVE-2024-32584.json | 27 + NVD_Data/2024/CVE-2024-32586.json | 27 + NVD_Data/2024/CVE-2024-32587.json | 27 + NVD_Data/2024/CVE-2024-32588.json | 27 + NVD_Data/2024/CVE-2024-32595.json | 27 + NVD_Data/2024/CVE-2024-32597.json | 27 + NVD_Data/2024/CVE-2024-32599.json | 27 + NVD_Data/2024/CVE-2024-32600.json | 27 + NVD_Data/2024/CVE-2024-32601.json | 27 + NVD_Data/2024/CVE-2024-32602.json | 27 + NVD_Data/2024/CVE-2024-32603.json | 27 + NVD_Data/2024/CVE-2024-32604.json | 27 + NVD_Data/2024/CVE-2024-32605.json | 27 + NVD_Data/2024/CVE-2024-32606.json | 27 + NVD_Data/2024/CVE-2024-32607.json | 27 + NVD_Data/2024/CVE-2024-32609.json | 27 + NVD_Data/2024/CVE-2024-3261.json | 27 + NVD_Data/2024/CVE-2024-32610.json | 27 + NVD_Data/2024/CVE-2024-32611.json | 27 + NVD_Data/2024/CVE-2024-32612.json | 27 + NVD_Data/2024/CVE-2024-32613.json | 27 + NVD_Data/2024/CVE-2024-32614.json | 27 + NVD_Data/2024/CVE-2024-32615.json | 27 + NVD_Data/2024/CVE-2024-32616.json | 27 + NVD_Data/2024/CVE-2024-32617.json | 27 + NVD_Data/2024/CVE-2024-32618.json | 27 + NVD_Data/2024/CVE-2024-32619.json | 27 + NVD_Data/2024/CVE-2024-32620.json | 27 + NVD_Data/2024/CVE-2024-32621.json | 27 + NVD_Data/2024/CVE-2024-32622.json | 27 + NVD_Data/2024/CVE-2024-32623.json | 27 + NVD_Data/2024/CVE-2024-32624.json | 27 + NVD_Data/2024/CVE-2024-32638.json | 35 + NVD_Data/2024/CVE-2024-32644.json | 27 + NVD_Data/2024/CVE-2024-32645.json | 27 + NVD_Data/2024/CVE-2024-32646.json | 27 + NVD_Data/2024/CVE-2024-32647.json | 27 + NVD_Data/2024/CVE-2024-32648.json | 27 + NVD_Data/2024/CVE-2024-32649.json | 27 + NVD_Data/2024/CVE-2024-32650.json | 41 + NVD_Data/2024/CVE-2024-32651.json | 27 + NVD_Data/2024/CVE-2024-32652.json | 28 + NVD_Data/2024/CVE-2024-32653.json | 27 + NVD_Data/2024/CVE-2024-32658.json | 34 + NVD_Data/2024/CVE-2024-32659.json | 34 + NVD_Data/2024/CVE-2024-3266.json | 27 + NVD_Data/2024/CVE-2024-32660.json | 34 + NVD_Data/2024/CVE-2024-32661.json | 34 + NVD_Data/2024/CVE-2024-32662.json | 34 + NVD_Data/2024/CVE-2024-32663.json | 35 + NVD_Data/2024/CVE-2024-32664.json | 35 + NVD_Data/2024/CVE-2024-3267.json | 27 + NVD_Data/2024/CVE-2024-32679.json | 27 + NVD_Data/2024/CVE-2024-3268.json | 27 + NVD_Data/2024/CVE-2024-32680.json | 39 + NVD_Data/2024/CVE-2024-32683.json | 27 + NVD_Data/2024/CVE-2024-32684.json | 27 + NVD_Data/2024/CVE-2024-32685.json | 27 + NVD_Data/2024/CVE-2024-32686.json | 27 + NVD_Data/2024/CVE-2024-3269.json | 39 + NVD_Data/2024/CVE-2024-32690.json | 27 + NVD_Data/2024/CVE-2024-32691.json | 27 + NVD_Data/2024/CVE-2024-32694.json | 27 + NVD_Data/2024/CVE-2024-32696.json | 27 + NVD_Data/2024/CVE-2024-32697.json | 27 + NVD_Data/2024/CVE-2024-32698.json | 27 + NVD_Data/2024/CVE-2024-32700.json | 27 + NVD_Data/2024/CVE-2024-32701.json | 27 + NVD_Data/2024/CVE-2024-32703.json | 27 + NVD_Data/2024/CVE-2024-32704.json | 27 + NVD_Data/2024/CVE-2024-32705.json | 27 + NVD_Data/2024/CVE-2024-32707.json | 27 + NVD_Data/2024/CVE-2024-32709.json | 27 + NVD_Data/2024/CVE-2024-32710.json | 27 + NVD_Data/2024/CVE-2024-32711.json | 27 + NVD_Data/2024/CVE-2024-32712.json | 27 + NVD_Data/2024/CVE-2024-32714.json | 39 + NVD_Data/2024/CVE-2024-32715.json | 27 + NVD_Data/2024/CVE-2024-32719.json | 27 + NVD_Data/2024/CVE-2024-32720.json | 27 + NVD_Data/2024/CVE-2024-32721.json | 27 + NVD_Data/2024/CVE-2024-32723.json | 27 + NVD_Data/2024/CVE-2024-32726.json | 27 + NVD_Data/2024/CVE-2024-32728.json | 27 + NVD_Data/2024/CVE-2024-32735.json | 27 + NVD_Data/2024/CVE-2024-32736.json | 27 + NVD_Data/2024/CVE-2024-32737.json | 27 + NVD_Data/2024/CVE-2024-32738.json | 27 + NVD_Data/2024/CVE-2024-32739.json | 27 + NVD_Data/2024/CVE-2024-32760.json | 58 + NVD_Data/2024/CVE-2024-32772.json | 27 + NVD_Data/2024/CVE-2024-32773.json | 27 + NVD_Data/2024/CVE-2024-32774.json | 27 + NVD_Data/2024/CVE-2024-32776.json | 27 + NVD_Data/2024/CVE-2024-32778.json | 51 + NVD_Data/2024/CVE-2024-32779.json | 27 + NVD_Data/2024/CVE-2024-32780.json | 27 + NVD_Data/2024/CVE-2024-32782.json | 39 + NVD_Data/2024/CVE-2024-32786.json | 27 + NVD_Data/2024/CVE-2024-32787.json | 27 + NVD_Data/2024/CVE-2024-32790.json | 27 + NVD_Data/2024/CVE-2024-32791.json | 27 + NVD_Data/2024/CVE-2024-32792.json | 39 + NVD_Data/2024/CVE-2024-32793.json | 27 + NVD_Data/2024/CVE-2024-32794.json | 27 + NVD_Data/2024/CVE-2024-32796.json | 27 + NVD_Data/2024/CVE-2024-32798.json | 27 + NVD_Data/2024/CVE-2024-32799.json | 27 + NVD_Data/2024/CVE-2024-32802.json | 27 + NVD_Data/2024/CVE-2024-32804.json | 27 + NVD_Data/2024/CVE-2024-32808.json | 27 + NVD_Data/2024/CVE-2024-32809.json | 27 + NVD_Data/2024/CVE-2024-32812.json | 27 + NVD_Data/2024/CVE-2024-32813.json | 39 + NVD_Data/2024/CVE-2024-32814.json | 27 + NVD_Data/2024/CVE-2024-32816.json | 51 + NVD_Data/2024/CVE-2024-32817.json | 27 + NVD_Data/2024/CVE-2024-32818.json | 27 + NVD_Data/2024/CVE-2024-32820.json | 27 + NVD_Data/2024/CVE-2024-32822.json | 27 + NVD_Data/2024/CVE-2024-32823.json | 27 + NVD_Data/2024/CVE-2024-32824.json | 27 + NVD_Data/2024/CVE-2024-32826.json | 27 + NVD_Data/2024/CVE-2024-32827.json | 27 + NVD_Data/2024/CVE-2024-32829.json | 27 + NVD_Data/2024/CVE-2024-32830.json | 27 + NVD_Data/2024/CVE-2024-32835.json | 27 + NVD_Data/2024/CVE-2024-32836.json | 27 + NVD_Data/2024/CVE-2024-3285.json | 27 + NVD_Data/2024/CVE-2024-32867.json | 35 + NVD_Data/2024/CVE-2024-32868.json | 43 + NVD_Data/2024/CVE-2024-32869.json | 27 + NVD_Data/2024/CVE-2024-3287.json | 27 + NVD_Data/2024/CVE-2024-32871.json | 28 + NVD_Data/2024/CVE-2024-32873.json | 27 + NVD_Data/2024/CVE-2024-32874.json | 27 + NVD_Data/2024/CVE-2024-32875.json | 28 + NVD_Data/2024/CVE-2024-32877.json | 41 + NVD_Data/2024/CVE-2024-32878.json | 27 + NVD_Data/2024/CVE-2024-3288.json | 27 + NVD_Data/2024/CVE-2024-32880.json | 39 + NVD_Data/2024/CVE-2024-32882.json | 28 + NVD_Data/2024/CVE-2024-32886.json | 41 + NVD_Data/2024/CVE-2024-32887.json | 28 + NVD_Data/2024/CVE-2024-32888.json | 39 + NVD_Data/2024/CVE-2024-3289.json | 39 + NVD_Data/2024/CVE-2024-32890.json | 28 + NVD_Data/2024/CVE-2024-3290.json | 39 + NVD_Data/2024/CVE-2024-3291.json | 27 + NVD_Data/2024/CVE-2024-3292.json | 27 + NVD_Data/2024/CVE-2024-3293.json | 27 + NVD_Data/2024/CVE-2024-32948.json | 51 + NVD_Data/2024/CVE-2024-3295.json | 27 + NVD_Data/2024/CVE-2024-32953.json | 27 + NVD_Data/2024/CVE-2024-32954.json | 27 + NVD_Data/2024/CVE-2024-32955.json | 27 + NVD_Data/2024/CVE-2024-32957.json | 39 + NVD_Data/2024/CVE-2024-32959.json | 27 + NVD_Data/2024/CVE-2024-32960.json | 39 + NVD_Data/2024/CVE-2024-32961.json | 27 + NVD_Data/2024/CVE-2024-32963.json | 27 + NVD_Data/2024/CVE-2024-32964.json | 27 + NVD_Data/2024/CVE-2024-32967.json | 113 ++ NVD_Data/2024/CVE-2024-32969.json | 27 + NVD_Data/2024/CVE-2024-32971.json | 41 + NVD_Data/2024/CVE-2024-32972.json | 27 + NVD_Data/2024/CVE-2024-32974.json | 48 + NVD_Data/2024/CVE-2024-32975.json | 48 + NVD_Data/2024/CVE-2024-32976.json | 49 + NVD_Data/2024/CVE-2024-32977.json | 27 + NVD_Data/2024/CVE-2024-32978.json | 28 + NVD_Data/2024/CVE-2024-32979.json | 34 + NVD_Data/2024/CVE-2024-32981.json | 39 + NVD_Data/2024/CVE-2024-32983.json | 27 + NVD_Data/2024/CVE-2024-3302.json | 59 + NVD_Data/2024/CVE-2024-3307.json | 39 + NVD_Data/2024/CVE-2024-3308.json | 39 + NVD_Data/2024/CVE-2024-3309.json | 27 + NVD_Data/2024/CVE-2024-3312.json | 27 + NVD_Data/2024/CVE-2024-3313.json | 51 + NVD_Data/2024/CVE-2024-3333.json | 27 + NVD_Data/2024/CVE-2024-3337.json | 27 + NVD_Data/2024/CVE-2024-3338.json | 27 + NVD_Data/2024/CVE-2024-3340.json | 27 + NVD_Data/2024/CVE-2024-3341.json | 27 + NVD_Data/2024/CVE-2024-3342.json | 27 + NVD_Data/2024/CVE-2024-3343.json | 27 + NVD_Data/2024/CVE-2024-3344.json | 27 + NVD_Data/2024/CVE-2024-3345.json | 27 + NVD_Data/2024/CVE-2024-33522.json | 109 ++ NVD_Data/2024/CVE-2024-33538.json | 27 + NVD_Data/2024/CVE-2024-33539.json | 27 + NVD_Data/2024/CVE-2024-33542.json | 27 + NVD_Data/2024/CVE-2024-33543.json | 27 + NVD_Data/2024/CVE-2024-33565.json | 27 + NVD_Data/2024/CVE-2024-33567.json | 27 + NVD_Data/2024/CVE-2024-33569.json | 39 + NVD_Data/2024/CVE-2024-33570.json | 27 + NVD_Data/2024/CVE-2024-33575.json | 27 + NVD_Data/2024/CVE-2024-33576.json | 27 + NVD_Data/2024/CVE-2024-33584.json | 39 + NVD_Data/2024/CVE-2024-33586.json | 27 + NVD_Data/2024/CVE-2024-33587.json | 27 + NVD_Data/2024/CVE-2024-33589.json | 39 + NVD_Data/2024/CVE-2024-33591.json | 27 + NVD_Data/2024/CVE-2024-33592.json | 27 + NVD_Data/2024/CVE-2024-33593.json | 27 + NVD_Data/2024/CVE-2024-33594.json | 27 + NVD_Data/2024/CVE-2024-33595.json | 39 + NVD_Data/2024/CVE-2024-33596.json | 27 + NVD_Data/2024/CVE-2024-33598.json | 27 + NVD_Data/2024/CVE-2024-33599.json | 28 + NVD_Data/2024/CVE-2024-33600.json | 28 + NVD_Data/2024/CVE-2024-33601.json | 28 + NVD_Data/2024/CVE-2024-33602.json | 28 + NVD_Data/2024/CVE-2024-33627.json | 27 + NVD_Data/2024/CVE-2024-33628.json | 39 + NVD_Data/2024/CVE-2024-33629.json | 27 + NVD_Data/2024/CVE-2024-33650.json | 27 + NVD_Data/2024/CVE-2024-33651.json | 27 + NVD_Data/2024/CVE-2024-33652.json | 27 + NVD_Data/2024/CVE-2024-33655.json | 43 + NVD_Data/2024/CVE-2024-33677.json | 27 + NVD_Data/2024/CVE-2024-33680.json | 27 + NVD_Data/2024/CVE-2024-33682.json | 39 + NVD_Data/2024/CVE-2024-33683.json | 27 + NVD_Data/2024/CVE-2024-33684.json | 39 + NVD_Data/2024/CVE-2024-33689.json | 27 + NVD_Data/2024/CVE-2024-33691.json | 27 + NVD_Data/2024/CVE-2024-33693.json | 27 + NVD_Data/2024/CVE-2024-33694.json | 27 + NVD_Data/2024/CVE-2024-33869.json | 39 + NVD_Data/2024/CVE-2024-33870.json | 39 + NVD_Data/2024/CVE-2024-33871.json | 39 + NVD_Data/2024/CVE-2024-33873.json | 27 + NVD_Data/2024/CVE-2024-33874.json | 27 + NVD_Data/2024/CVE-2024-33875.json | 27 + NVD_Data/2024/CVE-2024-33876.json | 27 + NVD_Data/2024/CVE-2024-33877.json | 27 + NVD_Data/2024/CVE-2024-33907.json | 27 + NVD_Data/2024/CVE-2024-33908.json | 27 + NVD_Data/2024/CVE-2024-33910.json | 27 + NVD_Data/2024/CVE-2024-33911.json | 27 + NVD_Data/2024/CVE-2024-33912.json | 39 + NVD_Data/2024/CVE-2024-33914.json | 27 + NVD_Data/2024/CVE-2024-33915.json | 27 + NVD_Data/2024/CVE-2024-33916.json | 27 + NVD_Data/2024/CVE-2024-33917.json | 27 + NVD_Data/2024/CVE-2024-33920.json | 27 + NVD_Data/2024/CVE-2024-33921.json | 27 + NVD_Data/2024/CVE-2024-33923.json | 27 + NVD_Data/2024/CVE-2024-33928.json | 27 + NVD_Data/2024/CVE-2024-33929.json | 27 + NVD_Data/2024/CVE-2024-33930.json | 51 + NVD_Data/2024/CVE-2024-33933.json | 27 + NVD_Data/2024/CVE-2024-33936.json | 27 + NVD_Data/2024/CVE-2024-33940.json | 39 + NVD_Data/2024/CVE-2024-33941.json | 27 + NVD_Data/2024/CVE-2024-33947.json | 27 + NVD_Data/2024/CVE-2024-34031.json | 28 + NVD_Data/2024/CVE-2024-34032.json | 28 + NVD_Data/2024/CVE-2024-34033.json | 28 + NVD_Data/2024/CVE-2024-3405.json | 27 + NVD_Data/2024/CVE-2024-3406.json | 27 + NVD_Data/2024/CVE-2024-34061.json | 27 + NVD_Data/2024/CVE-2024-34062.json | 28 + NVD_Data/2024/CVE-2024-34064.json | 27 + NVD_Data/2024/CVE-2024-34065.json | 27 + NVD_Data/2024/CVE-2024-34066.json | 27 + NVD_Data/2024/CVE-2024-34067.json | 27 + NVD_Data/2024/CVE-2024-34068.json | 27 + NVD_Data/2024/CVE-2024-34069.json | 27 + NVD_Data/2024/CVE-2024-3407.json | 27 + NVD_Data/2024/CVE-2024-34070.json | 27 + NVD_Data/2024/CVE-2024-34071.json | 49 + NVD_Data/2024/CVE-2024-34074.json | 34 + NVD_Data/2024/CVE-2024-34077.json | 27 + NVD_Data/2024/CVE-2024-34080.json | 27 + NVD_Data/2024/CVE-2024-34081.json | 27 + NVD_Data/2024/CVE-2024-34082.json | 27 + NVD_Data/2024/CVE-2024-34084.json | 27 + NVD_Data/2024/CVE-2024-34094.json | 119 ++ NVD_Data/2024/CVE-2024-34095.json | 119 ++ NVD_Data/2024/CVE-2024-34096.json | 119 ++ NVD_Data/2024/CVE-2024-34097.json | 119 ++ NVD_Data/2024/CVE-2024-34098.json | 119 ++ NVD_Data/2024/CVE-2024-34099.json | 119 ++ NVD_Data/2024/CVE-2024-34100.json | 119 ++ NVD_Data/2024/CVE-2024-34101.json | 119 ++ NVD_Data/2024/CVE-2024-34102.json | 325 +++++ NVD_Data/2024/CVE-2024-34103.json | 325 +++++ NVD_Data/2024/CVE-2024-34104.json | 325 +++++ NVD_Data/2024/CVE-2024-34105.json | 325 +++++ NVD_Data/2024/CVE-2024-34106.json | 325 +++++ NVD_Data/2024/CVE-2024-34107.json | 325 +++++ NVD_Data/2024/CVE-2024-34108.json | 325 +++++ NVD_Data/2024/CVE-2024-34109.json | 325 +++++ NVD_Data/2024/CVE-2024-34110.json | 325 +++++ NVD_Data/2024/CVE-2024-34111.json | 325 +++++ NVD_Data/2024/CVE-2024-34112.json | 34 + NVD_Data/2024/CVE-2024-34113.json | 34 + NVD_Data/2024/CVE-2024-34115.json | 27 + NVD_Data/2024/CVE-2024-34117.json | 91 ++ NVD_Data/2024/CVE-2024-34118.json | 34 + NVD_Data/2024/CVE-2024-34119.json | 67 + NVD_Data/2024/CVE-2024-3412.json | 27 + NVD_Data/2024/CVE-2024-34120.json | 67 + NVD_Data/2024/CVE-2024-34121.json | 34 + NVD_Data/2024/CVE-2024-34122.json | 27 + NVD_Data/2024/CVE-2024-34123.json | 34 + NVD_Data/2024/CVE-2024-34124.json | 27 + NVD_Data/2024/CVE-2024-34125.json | 27 + NVD_Data/2024/CVE-2024-34126.json | 27 + NVD_Data/2024/CVE-2024-34127.json | 34 + NVD_Data/2024/CVE-2024-34128.json | 67 + NVD_Data/2024/CVE-2024-34133.json | 34 + NVD_Data/2024/CVE-2024-34134.json | 34 + NVD_Data/2024/CVE-2024-34135.json | 34 + NVD_Data/2024/CVE-2024-34136.json | 34 + NVD_Data/2024/CVE-2024-34137.json | 34 + NVD_Data/2024/CVE-2024-34138.json | 34 + NVD_Data/2024/CVE-2024-34139.json | 34 + NVD_Data/2024/CVE-2024-34140.json | 34 + NVD_Data/2024/CVE-2024-34141.json | 67 + NVD_Data/2024/CVE-2024-34142.json | 67 + NVD_Data/2024/CVE-2024-34144.json | 27 + NVD_Data/2024/CVE-2024-34145.json | 27 + NVD_Data/2024/CVE-2024-34146.json | 27 + NVD_Data/2024/CVE-2024-34148.json | 27 + NVD_Data/2024/CVE-2024-34155.json | 34 + NVD_Data/2024/CVE-2024-34156.json | 34 + NVD_Data/2024/CVE-2024-34158.json | 34 + NVD_Data/2024/CVE-2024-34161.json | 58 + NVD_Data/2024/CVE-2024-34171.json | 27 + NVD_Data/2024/CVE-2024-34340.json | 27 + NVD_Data/2024/CVE-2024-34343.json | 27 + NVD_Data/2024/CVE-2024-34344.json | 28 + NVD_Data/2024/CVE-2024-34346.json | 27 + NVD_Data/2024/CVE-2024-34347.json | 28 + NVD_Data/2024/CVE-2024-34349.json | 34 + NVD_Data/2024/CVE-2024-34350.json | 28 + NVD_Data/2024/CVE-2024-34351.json | 28 + NVD_Data/2024/CVE-2024-34352.json | 27 + NVD_Data/2024/CVE-2024-34355.json | 28 + NVD_Data/2024/CVE-2024-34356.json | 56 + NVD_Data/2024/CVE-2024-34357.json | 56 + NVD_Data/2024/CVE-2024-34358.json | 56 + NVD_Data/2024/CVE-2024-34361.json | 27 + NVD_Data/2024/CVE-2024-34362.json | 48 + NVD_Data/2024/CVE-2024-34363.json | 42 + NVD_Data/2024/CVE-2024-34364.json | 48 + NVD_Data/2024/CVE-2024-34365.json | 26 + NVD_Data/2024/CVE-2024-34367.json | 27 + NVD_Data/2024/CVE-2024-34369.json | 27 + NVD_Data/2024/CVE-2024-34370.json | 27 + NVD_Data/2024/CVE-2024-34371.json | 27 + NVD_Data/2024/CVE-2024-34373.json | 39 + NVD_Data/2024/CVE-2024-34374.json | 27 + NVD_Data/2024/CVE-2024-34375.json | 27 + NVD_Data/2024/CVE-2024-34380.json | 27 + NVD_Data/2024/CVE-2024-34381.json | 27 + NVD_Data/2024/CVE-2024-34382.json | 27 + NVD_Data/2024/CVE-2024-34383.json | 27 + NVD_Data/2024/CVE-2024-34384.json | 39 + NVD_Data/2024/CVE-2024-34386.json | 27 + NVD_Data/2024/CVE-2024-34387.json | 27 + NVD_Data/2024/CVE-2024-34389.json | 27 + NVD_Data/2024/CVE-2024-34391.json | 27 + NVD_Data/2024/CVE-2024-34392.json | 27 + NVD_Data/2024/CVE-2024-34397.json | 34 + NVD_Data/2024/CVE-2024-34402.json | 27 + NVD_Data/2024/CVE-2024-34403.json | 27 + NVD_Data/2024/CVE-2024-34411.json | 27 + NVD_Data/2024/CVE-2024-34427.json | 27 + NVD_Data/2024/CVE-2024-34429.json | 27 + NVD_Data/2024/CVE-2024-34433.json | 27 + NVD_Data/2024/CVE-2024-34434.json | 27 + NVD_Data/2024/CVE-2024-34437.json | 39 + NVD_Data/2024/CVE-2024-34440.json | 27 + NVD_Data/2024/CVE-2024-34441.json | 27 + NVD_Data/2024/CVE-2024-34443.json | 27 + NVD_Data/2024/CVE-2024-34444.json | 27 + NVD_Data/2024/CVE-2024-34459.json | 34 + NVD_Data/2024/CVE-2024-34547.json | 27 + NVD_Data/2024/CVE-2024-34548.json | 27 + NVD_Data/2024/CVE-2024-34553.json | 27 + NVD_Data/2024/CVE-2024-34556.json | 27 + NVD_Data/2024/CVE-2024-34557.json | 27 + NVD_Data/2024/CVE-2024-34558.json | 27 + NVD_Data/2024/CVE-2024-34559.json | 39 + NVD_Data/2024/CVE-2024-34561.json | 27 + NVD_Data/2024/CVE-2024-34562.json | 27 + NVD_Data/2024/CVE-2024-34566.json | 27 + NVD_Data/2024/CVE-2024-34567.json | 27 + NVD_Data/2024/CVE-2024-34568.json | 27 + NVD_Data/2024/CVE-2024-34569.json | 27 + NVD_Data/2024/CVE-2024-34571.json | 27 + NVD_Data/2024/CVE-2024-34575.json | 27 + NVD_Data/2024/CVE-2024-34693.json | 34 + NVD_Data/2024/CVE-2024-34696.json | 59 + NVD_Data/2024/CVE-2024-3470.json | 55 + NVD_Data/2024/CVE-2024-34701.json | 27 + NVD_Data/2024/CVE-2024-34702.json | 34 + NVD_Data/2024/CVE-2024-34703.json | 33 + NVD_Data/2024/CVE-2024-34704.json | 28 + NVD_Data/2024/CVE-2024-34707.json | 34 + NVD_Data/2024/CVE-2024-34708.json | 39 + NVD_Data/2024/CVE-2024-34709.json | 41 + NVD_Data/2024/CVE-2024-3471.json | 27 + NVD_Data/2024/CVE-2024-34710.json | 27 + NVD_Data/2024/CVE-2024-34715.json | 27 + NVD_Data/2024/CVE-2024-34716.json | 28 + NVD_Data/2024/CVE-2024-34717.json | 28 + NVD_Data/2024/CVE-2024-3474.json | 27 + NVD_Data/2024/CVE-2024-3475.json | 27 + NVD_Data/2024/CVE-2024-34750.json | 127 ++ NVD_Data/2024/CVE-2024-34751.json | 27 + NVD_Data/2024/CVE-2024-34752.json | 27 + NVD_Data/2024/CVE-2024-34754.json | 27 + NVD_Data/2024/CVE-2024-34755.json | 27 + NVD_Data/2024/CVE-2024-34756.json | 27 + NVD_Data/2024/CVE-2024-34757.json | 27 + NVD_Data/2024/CVE-2024-34758.json | 27 + NVD_Data/2024/CVE-2024-3476.json | 39 + NVD_Data/2024/CVE-2024-34761.json | 27 + NVD_Data/2024/CVE-2024-34762.json | 27 + NVD_Data/2024/CVE-2024-34764.json | 27 + NVD_Data/2024/CVE-2024-34767.json | 27 + NVD_Data/2024/CVE-2024-34768.json | 27 + NVD_Data/2024/CVE-2024-3477.json | 27 + NVD_Data/2024/CVE-2024-3478.json | 27 + NVD_Data/2024/CVE-2024-34788.json | 27 + NVD_Data/2024/CVE-2024-34794.json | 27 + NVD_Data/2024/CVE-2024-34795.json | 27 + NVD_Data/2024/CVE-2024-34799.json | 27 + NVD_Data/2024/CVE-2024-34802.json | 39 + NVD_Data/2024/CVE-2024-34803.json | 27 + NVD_Data/2024/CVE-2024-34805.json | 27 + NVD_Data/2024/CVE-2024-34807.json | 27 + NVD_Data/2024/CVE-2024-34808.json | 27 + NVD_Data/2024/CVE-2024-3481.json | 27 + NVD_Data/2024/CVE-2024-34811.json | 27 + NVD_Data/2024/CVE-2024-34812.json | 27 + NVD_Data/2024/CVE-2024-34813.json | 27 + NVD_Data/2024/CVE-2024-34814.json | 27 + NVD_Data/2024/CVE-2024-34815.json | 39 + NVD_Data/2024/CVE-2024-34818.json | 27 + NVD_Data/2024/CVE-2024-34819.json | 27 + NVD_Data/2024/CVE-2024-34820.json | 27 + NVD_Data/2024/CVE-2024-34821.json | 27 + NVD_Data/2024/CVE-2024-34822.json | 39 + NVD_Data/2024/CVE-2024-34823.json | 27 + NVD_Data/2024/CVE-2024-34824.json | 27 + NVD_Data/2024/CVE-2024-34825.json | 27 + NVD_Data/2024/CVE-2024-34827.json | 27 + NVD_Data/2024/CVE-2024-34828.json | 27 + NVD_Data/2024/CVE-2024-3489.json | 27 + NVD_Data/2024/CVE-2024-3490.json | 27 + NVD_Data/2024/CVE-2024-3491.json | 39 + NVD_Data/2024/CVE-2024-3492.json | 39 + NVD_Data/2024/CVE-2024-3494.json | 27 + NVD_Data/2024/CVE-2024-3499.json | 39 + NVD_Data/2024/CVE-2024-3500.json | 27 + NVD_Data/2024/CVE-2024-3512.json | 37 + NVD_Data/2024/CVE-2024-3513.json | 27 + NVD_Data/2024/CVE-2024-3515.json | 27 + NVD_Data/2024/CVE-2024-3516.json | 27 + NVD_Data/2024/CVE-2024-35161.json | 35 + NVD_Data/2024/CVE-2024-35162.json | 27 + NVD_Data/2024/CVE-2024-35166.json | 27 + NVD_Data/2024/CVE-2024-35169.json | 27 + NVD_Data/2024/CVE-2024-3517.json | 27 + NVD_Data/2024/CVE-2024-35171.json | 39 + NVD_Data/2024/CVE-2024-35172.json | 27 + NVD_Data/2024/CVE-2024-35173.json | 27 + NVD_Data/2024/CVE-2024-35174.json | 27 + NVD_Data/2024/CVE-2024-35176.json | 27 + NVD_Data/2024/CVE-2024-35178.json | 27 + NVD_Data/2024/CVE-2024-35179.json | 27 + NVD_Data/2024/CVE-2024-3518.json | 27 + NVD_Data/2024/CVE-2024-35180.json | 39 + NVD_Data/2024/CVE-2024-35181.json | 27 + NVD_Data/2024/CVE-2024-35182.json | 27 + NVD_Data/2024/CVE-2024-35183.json | 27 + NVD_Data/2024/CVE-2024-35185.json | 27 + NVD_Data/2024/CVE-2024-35187.json | 27 + NVD_Data/2024/CVE-2024-35189.json | 27 + NVD_Data/2024/CVE-2024-3519.json | 27 + NVD_Data/2024/CVE-2024-35190.json | 123 ++ NVD_Data/2024/CVE-2024-35192.json | 27 + NVD_Data/2024/CVE-2024-35194.json | 27 + NVD_Data/2024/CVE-2024-35195.json | 27 + NVD_Data/2024/CVE-2024-35196.json | 28 + NVD_Data/2024/CVE-2024-35198.json | 28 + NVD_Data/2024/CVE-2024-35199.json | 28 + NVD_Data/2024/CVE-2024-35200.json | 58 + NVD_Data/2024/CVE-2024-35218.json | 49 + NVD_Data/2024/CVE-2024-35219.json | 39 + NVD_Data/2024/CVE-2024-35220.json | 27 + NVD_Data/2024/CVE-2024-35221.json | 27 + NVD_Data/2024/CVE-2024-35222.json | 34 + NVD_Data/2024/CVE-2024-35223.json | 28 + NVD_Data/2024/CVE-2024-35224.json | 41 + NVD_Data/2024/CVE-2024-35225.json | 35 + NVD_Data/2024/CVE-2024-35226.json | 35 + NVD_Data/2024/CVE-2024-35227.json | 34 + NVD_Data/2024/CVE-2024-35228.json | 35 + NVD_Data/2024/CVE-2024-35229.json | 27 + NVD_Data/2024/CVE-2024-35234.json | 34 + NVD_Data/2024/CVE-2024-35235.json | 39 + NVD_Data/2024/CVE-2024-35236.json | 27 + NVD_Data/2024/CVE-2024-35238.json | 27 + NVD_Data/2024/CVE-2024-35241.json | 35 + NVD_Data/2024/CVE-2024-35242.json | 35 + NVD_Data/2024/CVE-2024-35296.json | 35 + NVD_Data/2024/CVE-2024-35299.json | 27 + NVD_Data/2024/CVE-2024-35300.json | 28 + NVD_Data/2024/CVE-2024-35301.json | 27 + NVD_Data/2024/CVE-2024-35302.json | 27 + NVD_Data/2024/CVE-2024-3546.json | 27 + NVD_Data/2024/CVE-2024-3547.json | 27 + NVD_Data/2024/CVE-2024-3548.json | 27 + NVD_Data/2024/CVE-2024-3549.json | 27 + NVD_Data/2024/CVE-2024-3550.json | 27 + NVD_Data/2024/CVE-2024-3552.json | 27 + NVD_Data/2024/CVE-2024-3553.json | 27 + NVD_Data/2024/CVE-2024-3554.json | 39 + NVD_Data/2024/CVE-2024-3557.json | 39 + NVD_Data/2024/CVE-2024-3559.json | 27 + NVD_Data/2024/CVE-2024-3560.json | 27 + NVD_Data/2024/CVE-2024-35628.json | 27 + NVD_Data/2024/CVE-2024-35630.json | 27 + NVD_Data/2024/CVE-2024-35631.json | 27 + NVD_Data/2024/CVE-2024-35632.json | 27 + NVD_Data/2024/CVE-2024-35633.json | 27 + NVD_Data/2024/CVE-2024-35635.json | 27 + NVD_Data/2024/CVE-2024-35637.json | 27 + NVD_Data/2024/CVE-2024-35638.json | 27 + NVD_Data/2024/CVE-2024-35639.json | 27 + NVD_Data/2024/CVE-2024-3564.json | 27 + NVD_Data/2024/CVE-2024-35645.json | 27 + NVD_Data/2024/CVE-2024-35649.json | 39 + NVD_Data/2024/CVE-2024-3565.json | 27 + NVD_Data/2024/CVE-2024-35653.json | 27 + NVD_Data/2024/CVE-2024-35655.json | 27 + NVD_Data/2024/CVE-2024-35656.json | 27 + NVD_Data/2024/CVE-2024-35657.json | 27 + NVD_Data/2024/CVE-2024-35659.json | 27 + NVD_Data/2024/CVE-2024-35660.json | 39 + NVD_Data/2024/CVE-2024-35666.json | 27 + NVD_Data/2024/CVE-2024-35667.json | 27 + NVD_Data/2024/CVE-2024-35668.json | 27 + NVD_Data/2024/CVE-2024-35669.json | 27 + NVD_Data/2024/CVE-2024-35670.json | 39 + NVD_Data/2024/CVE-2024-35674.json | 27 + NVD_Data/2024/CVE-2024-35678.json | 27 + NVD_Data/2024/CVE-2024-35679.json | 27 + NVD_Data/2024/CVE-2024-35680.json | 27 + NVD_Data/2024/CVE-2024-35681.json | 27 + NVD_Data/2024/CVE-2024-35683.json | 27 + NVD_Data/2024/CVE-2024-35684.json | 27 + NVD_Data/2024/CVE-2024-35686.json | 27 + NVD_Data/2024/CVE-2024-35687.json | 27 + NVD_Data/2024/CVE-2024-35688.json | 39 + NVD_Data/2024/CVE-2024-35689.json | 27 + NVD_Data/2024/CVE-2024-35692.json | 27 + NVD_Data/2024/CVE-2024-35693.json | 27 + NVD_Data/2024/CVE-2024-35694.json | 27 + NVD_Data/2024/CVE-2024-35695.json | 39 + NVD_Data/2024/CVE-2024-35696.json | 39 + NVD_Data/2024/CVE-2024-35699.json | 27 + NVD_Data/2024/CVE-2024-35701.json | 27 + NVD_Data/2024/CVE-2024-35702.json | 39 + NVD_Data/2024/CVE-2024-35703.json | 39 + NVD_Data/2024/CVE-2024-35705.json | 27 + NVD_Data/2024/CVE-2024-35706.json | 27 + NVD_Data/2024/CVE-2024-35707.json | 27 + NVD_Data/2024/CVE-2024-35709.json | 39 + NVD_Data/2024/CVE-2024-35712.json | 27 + NVD_Data/2024/CVE-2024-35718.json | 27 + NVD_Data/2024/CVE-2024-35720.json | 27 + NVD_Data/2024/CVE-2024-35728.json | 39 + NVD_Data/2024/CVE-2024-35730.json | 27 + NVD_Data/2024/CVE-2024-35734.json | 27 + NVD_Data/2024/CVE-2024-35736.json | 27 + NVD_Data/2024/CVE-2024-35739.json | 39 + NVD_Data/2024/CVE-2024-35747.json | 39 + NVD_Data/2024/CVE-2024-35748.json | 27 + NVD_Data/2024/CVE-2024-35749.json | 27 + NVD_Data/2024/CVE-2024-35750.json | 39 + NVD_Data/2024/CVE-2024-35751.json | 39 + NVD_Data/2024/CVE-2024-35759.json | 27 + NVD_Data/2024/CVE-2024-35760.json | 27 + NVD_Data/2024/CVE-2024-35761.json | 39 + NVD_Data/2024/CVE-2024-35764.json | 27 + NVD_Data/2024/CVE-2024-35765.json | 27 + NVD_Data/2024/CVE-2024-35766.json | 27 + NVD_Data/2024/CVE-2024-35768.json | 39 + NVD_Data/2024/CVE-2024-35769.json | 27 + NVD_Data/2024/CVE-2024-35771.json | 27 + NVD_Data/2024/CVE-2024-35772.json | 27 + NVD_Data/2024/CVE-2024-35773.json | 27 + NVD_Data/2024/CVE-2024-35775.json | 27 + NVD_Data/2024/CVE-2024-35776.json | 39 + NVD_Data/2024/CVE-2024-35777.json | 39 + NVD_Data/2024/CVE-2024-35778.json | 27 + NVD_Data/2024/CVE-2024-35779.json | 39 + NVD_Data/2024/CVE-2024-35780.json | 39 + NVD_Data/2024/CVE-2024-35781.json | 27 + NVD_Data/2024/CVE-2024-3581.json | 27 + NVD_Data/2024/CVE-2024-3583.json | 27 + NVD_Data/2024/CVE-2024-3585.json | 27 + NVD_Data/2024/CVE-2024-3587.json | 27 + NVD_Data/2024/CVE-2024-3588.json | 27 + NVD_Data/2024/CVE-2024-3595.json | 27 + NVD_Data/2024/CVE-2024-3598.json | 27 + NVD_Data/2024/CVE-2024-3599.json | 27 + NVD_Data/2024/CVE-2024-3600.json | 27 + NVD_Data/2024/CVE-2024-3601.json | 27 + NVD_Data/2024/CVE-2024-3603.json | 39 + NVD_Data/2024/CVE-2024-3604.json | 39 + NVD_Data/2024/CVE-2024-3606.json | 27 + NVD_Data/2024/CVE-2024-3607.json | 27 + NVD_Data/2024/CVE-2024-3608.json | 27 + NVD_Data/2024/CVE-2024-3609.json | 27 + NVD_Data/2024/CVE-2024-36104.json | 27 + NVD_Data/2024/CVE-2024-36105.json | 39 + NVD_Data/2024/CVE-2024-36106.json | 55 + NVD_Data/2024/CVE-2024-36107.json | 27 + NVD_Data/2024/CVE-2024-36111.json | 28 + NVD_Data/2024/CVE-2024-36112.json | 35 + NVD_Data/2024/CVE-2024-36113.json | 34 + NVD_Data/2024/CVE-2024-36118.json | 27 + NVD_Data/2024/CVE-2024-36119.json | 28 + NVD_Data/2024/CVE-2024-36122.json | 34 + NVD_Data/2024/CVE-2024-36128.json | 39 + NVD_Data/2024/CVE-2024-36130.json | 27 + NVD_Data/2024/CVE-2024-36131.json | 27 + NVD_Data/2024/CVE-2024-36132.json | 27 + NVD_Data/2024/CVE-2024-36136.json | 27 + NVD_Data/2024/CVE-2024-36137.json | 35 + NVD_Data/2024/CVE-2024-36138.json | 53 + NVD_Data/2024/CVE-2024-36141.json | 67 + NVD_Data/2024/CVE-2024-36142.json | 67 + NVD_Data/2024/CVE-2024-36143.json | 67 + NVD_Data/2024/CVE-2024-36144.json | 67 + NVD_Data/2024/CVE-2024-36146.json | 67 + NVD_Data/2024/CVE-2024-36147.json | 67 + NVD_Data/2024/CVE-2024-36148.json | 67 + NVD_Data/2024/CVE-2024-36149.json | 67 + NVD_Data/2024/CVE-2024-3615.json | 27 + NVD_Data/2024/CVE-2024-36150.json | 67 + NVD_Data/2024/CVE-2024-36151.json | 67 + NVD_Data/2024/CVE-2024-36152.json | 67 + NVD_Data/2024/CVE-2024-36153.json | 67 + NVD_Data/2024/CVE-2024-36154.json | 67 + NVD_Data/2024/CVE-2024-36155.json | 67 + NVD_Data/2024/CVE-2024-36156.json | 67 + NVD_Data/2024/CVE-2024-36157.json | 67 + NVD_Data/2024/CVE-2024-36158.json | 67 + NVD_Data/2024/CVE-2024-36159.json | 67 + NVD_Data/2024/CVE-2024-36160.json | 67 + NVD_Data/2024/CVE-2024-36161.json | 67 + NVD_Data/2024/CVE-2024-36162.json | 67 + NVD_Data/2024/CVE-2024-36163.json | 67 + NVD_Data/2024/CVE-2024-36164.json | 67 + NVD_Data/2024/CVE-2024-36165.json | 67 + NVD_Data/2024/CVE-2024-36166.json | 67 + NVD_Data/2024/CVE-2024-36167.json | 67 + NVD_Data/2024/CVE-2024-36168.json | 67 + NVD_Data/2024/CVE-2024-36169.json | 67 + NVD_Data/2024/CVE-2024-36170.json | 67 + NVD_Data/2024/CVE-2024-36171.json | 67 + NVD_Data/2024/CVE-2024-36172.json | 67 + NVD_Data/2024/CVE-2024-36173.json | 67 + NVD_Data/2024/CVE-2024-36174.json | 67 + NVD_Data/2024/CVE-2024-36175.json | 67 + NVD_Data/2024/CVE-2024-36176.json | 67 + NVD_Data/2024/CVE-2024-36177.json | 67 + NVD_Data/2024/CVE-2024-36178.json | 67 + NVD_Data/2024/CVE-2024-36179.json | 67 + NVD_Data/2024/CVE-2024-36180.json | 67 + NVD_Data/2024/CVE-2024-36181.json | 67 + NVD_Data/2024/CVE-2024-36182.json | 67 + NVD_Data/2024/CVE-2024-36183.json | 67 + NVD_Data/2024/CVE-2024-36184.json | 67 + NVD_Data/2024/CVE-2024-36185.json | 67 + NVD_Data/2024/CVE-2024-36186.json | 67 + NVD_Data/2024/CVE-2024-36187.json | 67 + NVD_Data/2024/CVE-2024-36188.json | 67 + NVD_Data/2024/CVE-2024-36189.json | 67 + NVD_Data/2024/CVE-2024-36190.json | 67 + NVD_Data/2024/CVE-2024-36191.json | 67 + NVD_Data/2024/CVE-2024-36192.json | 67 + NVD_Data/2024/CVE-2024-36193.json | 67 + NVD_Data/2024/CVE-2024-36194.json | 67 + NVD_Data/2024/CVE-2024-36195.json | 67 + NVD_Data/2024/CVE-2024-36196.json | 67 + NVD_Data/2024/CVE-2024-36197.json | 67 + NVD_Data/2024/CVE-2024-36198.json | 67 + NVD_Data/2024/CVE-2024-36199.json | 67 + NVD_Data/2024/CVE-2024-36200.json | 67 + NVD_Data/2024/CVE-2024-36201.json | 67 + NVD_Data/2024/CVE-2024-36202.json | 67 + NVD_Data/2024/CVE-2024-36203.json | 67 + NVD_Data/2024/CVE-2024-36204.json | 67 + NVD_Data/2024/CVE-2024-36205.json | 67 + NVD_Data/2024/CVE-2024-36206.json | 67 + NVD_Data/2024/CVE-2024-36207.json | 67 + NVD_Data/2024/CVE-2024-36208.json | 67 + NVD_Data/2024/CVE-2024-36209.json | 67 + NVD_Data/2024/CVE-2024-36210.json | 67 + NVD_Data/2024/CVE-2024-36211.json | 67 + NVD_Data/2024/CVE-2024-36212.json | 67 + NVD_Data/2024/CVE-2024-36213.json | 67 + NVD_Data/2024/CVE-2024-36214.json | 67 + NVD_Data/2024/CVE-2024-36215.json | 67 + NVD_Data/2024/CVE-2024-36216.json | 67 + NVD_Data/2024/CVE-2024-36217.json | 67 + NVD_Data/2024/CVE-2024-36218.json | 67 + NVD_Data/2024/CVE-2024-36219.json | 67 + NVD_Data/2024/CVE-2024-36220.json | 67 + NVD_Data/2024/CVE-2024-36221.json | 67 + NVD_Data/2024/CVE-2024-36222.json | 67 + NVD_Data/2024/CVE-2024-36224.json | 67 + NVD_Data/2024/CVE-2024-36225.json | 67 + NVD_Data/2024/CVE-2024-36226.json | 67 + NVD_Data/2024/CVE-2024-36227.json | 67 + NVD_Data/2024/CVE-2024-36228.json | 67 + NVD_Data/2024/CVE-2024-36229.json | 67 + NVD_Data/2024/CVE-2024-36230.json | 67 + NVD_Data/2024/CVE-2024-36231.json | 67 + NVD_Data/2024/CVE-2024-36232.json | 67 + NVD_Data/2024/CVE-2024-36233.json | 67 + NVD_Data/2024/CVE-2024-36234.json | 67 + NVD_Data/2024/CVE-2024-36235.json | 67 + NVD_Data/2024/CVE-2024-36236.json | 67 + NVD_Data/2024/CVE-2024-36238.json | 67 + NVD_Data/2024/CVE-2024-36239.json | 67 + NVD_Data/2024/CVE-2024-3626.json | 39 + NVD_Data/2024/CVE-2024-36263.json | 26 + NVD_Data/2024/CVE-2024-36264.json | 27 + NVD_Data/2024/CVE-2024-36265.json | 27 + NVD_Data/2024/CVE-2024-36268.json | 28 + NVD_Data/2024/CVE-2024-3636.json | 27 + NVD_Data/2024/CVE-2024-36362.json | 27 + NVD_Data/2024/CVE-2024-36363.json | 27 + NVD_Data/2024/CVE-2024-36364.json | 27 + NVD_Data/2024/CVE-2024-36365.json | 27 + NVD_Data/2024/CVE-2024-36366.json | 27 + NVD_Data/2024/CVE-2024-36367.json | 27 + NVD_Data/2024/CVE-2024-36368.json | 27 + NVD_Data/2024/CVE-2024-36369.json | 27 + NVD_Data/2024/CVE-2024-3637.json | 27 + NVD_Data/2024/CVE-2024-36370.json | 27 + NVD_Data/2024/CVE-2024-36371.json | 27 + NVD_Data/2024/CVE-2024-36372.json | 27 + NVD_Data/2024/CVE-2024-36373.json | 27 + NVD_Data/2024/CVE-2024-36374.json | 27 + NVD_Data/2024/CVE-2024-36375.json | 27 + NVD_Data/2024/CVE-2024-36376.json | 27 + NVD_Data/2024/CVE-2024-36377.json | 27 + NVD_Data/2024/CVE-2024-36378.json | 27 + NVD_Data/2024/CVE-2024-36387.json | 28 + NVD_Data/2024/CVE-2024-36399.json | 27 + NVD_Data/2024/CVE-2024-36401.json | 101 ++ NVD_Data/2024/CVE-2024-36404.json | 41 + NVD_Data/2024/CVE-2024-36406.json | 34 + NVD_Data/2024/CVE-2024-36407.json | 34 + NVD_Data/2024/CVE-2024-36408.json | 34 + NVD_Data/2024/CVE-2024-36409.json | 34 + NVD_Data/2024/CVE-2024-3641.json | 27 + NVD_Data/2024/CVE-2024-36410.json | 34 + NVD_Data/2024/CVE-2024-36411.json | 34 + NVD_Data/2024/CVE-2024-36412.json | 34 + NVD_Data/2024/CVE-2024-36413.json | 34 + NVD_Data/2024/CVE-2024-36414.json | 34 + NVD_Data/2024/CVE-2024-36415.json | 34 + NVD_Data/2024/CVE-2024-36416.json | 34 + NVD_Data/2024/CVE-2024-36417.json | 34 + NVD_Data/2024/CVE-2024-36418.json | 34 + NVD_Data/2024/CVE-2024-36419.json | 27 + NVD_Data/2024/CVE-2024-3642.json | 27 + NVD_Data/2024/CVE-2024-36423.json | 27 + NVD_Data/2024/CVE-2024-3643.json | 27 + NVD_Data/2024/CVE-2024-3644.json | 27 + NVD_Data/2024/CVE-2024-36448.json | 51 + NVD_Data/2024/CVE-2024-36450.json | 27 + NVD_Data/2024/CVE-2024-36451.json | 27 + NVD_Data/2024/CVE-2024-36452.json | 27 + NVD_Data/2024/CVE-2024-36453.json | 43 + NVD_Data/2024/CVE-2024-3646.json | 83 ++ NVD_Data/2024/CVE-2024-36460.json | 42 + NVD_Data/2024/CVE-2024-36461.json | 69 + NVD_Data/2024/CVE-2024-36462.json | 41 + NVD_Data/2024/CVE-2024-3647.json | 39 + NVD_Data/2024/CVE-2024-36470.json | 27 + NVD_Data/2024/CVE-2024-36471.json | 28 + NVD_Data/2024/CVE-2024-3649.json | 27 + NVD_Data/2024/CVE-2024-3650.json | 41 + NVD_Data/2024/CVE-2024-3652.json | 33 + NVD_Data/2024/CVE-2024-36522.json | 42 + NVD_Data/2024/CVE-2024-3658.json | 27 + NVD_Data/2024/CVE-2024-3665.json | 27 + NVD_Data/2024/CVE-2024-3669.json | 27 + NVD_Data/2024/CVE-2024-3670.json | 27 + NVD_Data/2024/CVE-2024-3671.json | 27 + NVD_Data/2024/CVE-2024-3672.json | 27 + NVD_Data/2024/CVE-2024-3673.json | 27 + NVD_Data/2024/CVE-2024-3675.json | 27 + NVD_Data/2024/CVE-2024-3678.json | 27 + NVD_Data/2024/CVE-2024-3680.json | 27 + NVD_Data/2024/CVE-2024-3682.json | 43 + NVD_Data/2024/CVE-2024-3684.json | 83 ++ NVD_Data/2024/CVE-2024-37022.json | 51 + NVD_Data/2024/CVE-2024-37029.json | 51 + NVD_Data/2024/CVE-2024-3703.json | 27 + NVD_Data/2024/CVE-2024-37051.json | 460 +++++++ NVD_Data/2024/CVE-2024-37052.json | 28 + NVD_Data/2024/CVE-2024-37053.json | 28 + NVD_Data/2024/CVE-2024-37054.json | 28 + NVD_Data/2024/CVE-2024-37055.json | 28 + NVD_Data/2024/CVE-2024-37056.json | 28 + NVD_Data/2024/CVE-2024-37057.json | 28 + NVD_Data/2024/CVE-2024-37058.json | 28 + NVD_Data/2024/CVE-2024-37059.json | 28 + NVD_Data/2024/CVE-2024-37060.json | 28 + NVD_Data/2024/CVE-2024-37061.json | 28 + NVD_Data/2024/CVE-2024-37089.json | 27 + NVD_Data/2024/CVE-2024-37092.json | 27 + NVD_Data/2024/CVE-2024-37099.json | 27 + NVD_Data/2024/CVE-2024-3710.json | 27 + NVD_Data/2024/CVE-2024-37107.json | 51 + NVD_Data/2024/CVE-2024-37109.json | 51 + NVD_Data/2024/CVE-2024-3711.json | 27 + NVD_Data/2024/CVE-2024-37110.json | 51 + NVD_Data/2024/CVE-2024-37111.json | 51 + NVD_Data/2024/CVE-2024-37113.json | 51 + NVD_Data/2024/CVE-2024-37117.json | 27 + NVD_Data/2024/CVE-2024-37120.json | 39 + NVD_Data/2024/CVE-2024-37121.json | 27 + NVD_Data/2024/CVE-2024-3714.json | 27 + NVD_Data/2024/CVE-2024-37145.json | 27 + NVD_Data/2024/CVE-2024-37146.json | 27 + NVD_Data/2024/CVE-2024-37147.json | 28 + NVD_Data/2024/CVE-2024-37148.json | 28 + NVD_Data/2024/CVE-2024-37149.json | 28 + NVD_Data/2024/CVE-2024-3715.json | 27 + NVD_Data/2024/CVE-2024-37150.json | 28 + NVD_Data/2024/CVE-2024-37152.json | 69 + NVD_Data/2024/CVE-2024-37153.json | 27 + NVD_Data/2024/CVE-2024-37154.json | 27 + NVD_Data/2024/CVE-2024-37157.json | 34 + NVD_Data/2024/CVE-2024-37158.json | 27 + NVD_Data/2024/CVE-2024-37159.json | 27 + NVD_Data/2024/CVE-2024-37161.json | 27 + NVD_Data/2024/CVE-2024-37164.json | 28 + NVD_Data/2024/CVE-2024-37165.json | 34 + NVD_Data/2024/CVE-2024-37167.json | 27 + NVD_Data/2024/CVE-2024-37168.json | 41 + NVD_Data/2024/CVE-2024-3717.json | 51 + NVD_Data/2024/CVE-2024-3718.json | 27 + NVD_Data/2024/CVE-2024-37205.json | 27 + NVD_Data/2024/CVE-2024-37213.json | 39 + NVD_Data/2024/CVE-2024-3722.json | 27 + NVD_Data/2024/CVE-2024-37222.json | 27 + NVD_Data/2024/CVE-2024-37224.json | 27 + NVD_Data/2024/CVE-2024-37227.json | 27 + NVD_Data/2024/CVE-2024-37228.json | 27 + NVD_Data/2024/CVE-2024-3723.json | 27 + NVD_Data/2024/CVE-2024-37231.json | 27 + NVD_Data/2024/CVE-2024-37234.json | 39 + NVD_Data/2024/CVE-2024-3724.json | 39 + NVD_Data/2024/CVE-2024-37245.json | 27 + NVD_Data/2024/CVE-2024-37247.json | 27 + NVD_Data/2024/CVE-2024-3725.json | 27 + NVD_Data/2024/CVE-2024-37252.json | 39 + NVD_Data/2024/CVE-2024-37253.json | 27 + NVD_Data/2024/CVE-2024-37256.json | 27 + NVD_Data/2024/CVE-2024-37257.json | 27 + NVD_Data/2024/CVE-2024-37258.json | 39 + NVD_Data/2024/CVE-2024-37261.json | 39 + NVD_Data/2024/CVE-2024-37262.json | 39 + NVD_Data/2024/CVE-2024-37264.json | 27 + NVD_Data/2024/CVE-2024-37265.json | 27 + NVD_Data/2024/CVE-2024-37266.json | 27 + NVD_Data/2024/CVE-2024-37268.json | 27 + NVD_Data/2024/CVE-2024-37271.json | 27 + NVD_Data/2024/CVE-2024-37275.json | 27 + NVD_Data/2024/CVE-2024-37279.json | 41 + NVD_Data/2024/CVE-2024-3728.json | 27 + NVD_Data/2024/CVE-2024-37280.json | 54 + NVD_Data/2024/CVE-2024-37281.json | 55 + NVD_Data/2024/CVE-2024-37282.json | 41 + NVD_Data/2024/CVE-2024-37283.json | 28 + NVD_Data/2024/CVE-2024-37286.json | 27 + NVD_Data/2024/CVE-2024-37288.json | 41 + NVD_Data/2024/CVE-2024-3729.json | 27 + NVD_Data/2024/CVE-2024-37297.json | 59 + NVD_Data/2024/CVE-2024-37299.json | 34 + NVD_Data/2024/CVE-2024-3730.json | 27 + NVD_Data/2024/CVE-2024-37300.json | 27 + NVD_Data/2024/CVE-2024-37304.json | 27 + NVD_Data/2024/CVE-2024-37306.json | 28 + NVD_Data/2024/CVE-2024-37307.json | 42 + NVD_Data/2024/CVE-2024-37309.json | 39 + NVD_Data/2024/CVE-2024-3731.json | 27 + NVD_Data/2024/CVE-2024-37311.json | 93 ++ NVD_Data/2024/CVE-2024-37312.json | 27 + NVD_Data/2024/CVE-2024-37313.json | 168 +++ NVD_Data/2024/CVE-2024-37314.json | 35 + NVD_Data/2024/CVE-2024-37315.json | 142 ++ NVD_Data/2024/CVE-2024-37316.json | 35 + NVD_Data/2024/CVE-2024-37317.json | 28 + NVD_Data/2024/CVE-2024-3732.json | 27 + NVD_Data/2024/CVE-2024-3733.json | 27 + NVD_Data/2024/CVE-2024-3734.json | 39 + NVD_Data/2024/CVE-2024-37370.json | 39 + NVD_Data/2024/CVE-2024-37371.json | 39 + NVD_Data/2024/CVE-2024-37373.json | 27 + NVD_Data/2024/CVE-2024-37381.json | 27 + NVD_Data/2024/CVE-2024-37389.json | 35 + NVD_Data/2024/CVE-2024-37397.json | 33 + NVD_Data/2024/CVE-2024-37399.json | 27 + NVD_Data/2024/CVE-2024-37405.json | 27 + NVD_Data/2024/CVE-2024-37409.json | 27 + NVD_Data/2024/CVE-2024-37410.json | 27 + NVD_Data/2024/CVE-2024-37414.json | 39 + NVD_Data/2024/CVE-2024-37416.json | 51 + NVD_Data/2024/CVE-2024-37418.json | 27 + NVD_Data/2024/CVE-2024-37419.json | 39 + NVD_Data/2024/CVE-2024-37428.json | 27 + NVD_Data/2024/CVE-2024-37429.json | 27 + NVD_Data/2024/CVE-2024-3743.json | 39 + NVD_Data/2024/CVE-2024-37430.json | 27 + NVD_Data/2024/CVE-2024-37434.json | 27 + NVD_Data/2024/CVE-2024-37437.json | 63 + NVD_Data/2024/CVE-2024-37442.json | 27 + NVD_Data/2024/CVE-2024-37445.json | 27 + NVD_Data/2024/CVE-2024-37446.json | 27 + NVD_Data/2024/CVE-2024-37447.json | 27 + NVD_Data/2024/CVE-2024-37449.json | 27 + NVD_Data/2024/CVE-2024-37455.json | 27 + NVD_Data/2024/CVE-2024-37459.json | 27 + NVD_Data/2024/CVE-2024-3746.json | 26 + NVD_Data/2024/CVE-2024-37461.json | 27 + NVD_Data/2024/CVE-2024-37465.json | 39 + NVD_Data/2024/CVE-2024-3747.json | 27 + NVD_Data/2024/CVE-2024-37479.json | 27 + NVD_Data/2024/CVE-2024-3748.json | 27 + NVD_Data/2024/CVE-2024-37480.json | 27 + NVD_Data/2024/CVE-2024-37484.json | 51 + NVD_Data/2024/CVE-2024-37486.json | 27 + NVD_Data/2024/CVE-2024-37487.json | 27 + NVD_Data/2024/CVE-2024-37489.json | 27 + NVD_Data/2024/CVE-2024-3749.json | 27 + NVD_Data/2024/CVE-2024-37492.json | 27 + NVD_Data/2024/CVE-2024-37494.json | 27 + NVD_Data/2024/CVE-2024-37495.json | 27 + NVD_Data/2024/CVE-2024-37498.json | 27 + NVD_Data/2024/CVE-2024-37499.json | 39 + NVD_Data/2024/CVE-2024-3750.json | 27 + NVD_Data/2024/CVE-2024-37500.json | 39 + NVD_Data/2024/CVE-2024-37507.json | 27 + NVD_Data/2024/CVE-2024-3751.json | 27 + NVD_Data/2024/CVE-2024-37512.json | 39 + NVD_Data/2024/CVE-2024-37513.json | 27 + NVD_Data/2024/CVE-2024-37514.json | 39 + NVD_Data/2024/CVE-2024-3753.json | 27 + NVD_Data/2024/CVE-2024-37539.json | 27 + NVD_Data/2024/CVE-2024-37541.json | 27 + NVD_Data/2024/CVE-2024-37542.json | 39 + NVD_Data/2024/CVE-2024-37546.json | 27 + NVD_Data/2024/CVE-2024-37547.json | 39 + NVD_Data/2024/CVE-2024-37548.json | 27 + NVD_Data/2024/CVE-2024-37549.json | 39 + NVD_Data/2024/CVE-2024-3755.json | 27 + NVD_Data/2024/CVE-2024-37552.json | 39 + NVD_Data/2024/CVE-2024-37553.json | 27 + NVD_Data/2024/CVE-2024-37555.json | 27 + NVD_Data/2024/CVE-2024-37559.json | 39 + NVD_Data/2024/CVE-2024-3756.json | 27 + NVD_Data/2024/CVE-2024-37560.json | 27 + NVD_Data/2024/CVE-2024-37562.json | 27 + NVD_Data/2024/CVE-2024-37564.json | 27 + NVD_Data/2024/CVE-2024-37882.json | 142 ++ NVD_Data/2024/CVE-2024-37883.json | 63 + NVD_Data/2024/CVE-2024-37884.json | 114 ++ NVD_Data/2024/CVE-2024-37885.json | 27 + NVD_Data/2024/CVE-2024-37886.json | 27 + NVD_Data/2024/CVE-2024-37887.json | 100 ++ NVD_Data/2024/CVE-2024-37890.json | 49 + NVD_Data/2024/CVE-2024-37891.json | 34 + NVD_Data/2024/CVE-2024-37893.json | 27 + NVD_Data/2024/CVE-2024-37894.json | 28 + NVD_Data/2024/CVE-2024-37895.json | 27 + NVD_Data/2024/CVE-2024-37896.json | 27 + NVD_Data/2024/CVE-2024-37897.json | 28 + NVD_Data/2024/CVE-2024-37898.json | 49 + NVD_Data/2024/CVE-2024-37899.json | 49 + NVD_Data/2024/CVE-2024-37900.json | 49 + NVD_Data/2024/CVE-2024-37901.json | 42 + NVD_Data/2024/CVE-2024-37903.json | 35 + NVD_Data/2024/CVE-2024-37904.json | 27 + NVD_Data/2024/CVE-2024-37905.json | 39 + NVD_Data/2024/CVE-2024-37906.json | 27 + NVD_Data/2024/CVE-2024-37920.json | 39 + NVD_Data/2024/CVE-2024-37922.json | 39 + NVD_Data/2024/CVE-2024-37927.json | 27 + NVD_Data/2024/CVE-2024-37928.json | 27 + NVD_Data/2024/CVE-2024-37934.json | 39 + NVD_Data/2024/CVE-2024-37941.json | 27 + NVD_Data/2024/CVE-2024-37942.json | 27 + NVD_Data/2024/CVE-2024-37944.json | 27 + NVD_Data/2024/CVE-2024-37947.json | 27 + NVD_Data/2024/CVE-2024-37956.json | 27 + NVD_Data/2024/CVE-2024-37958.json | 27 + NVD_Data/2024/CVE-2024-3812.json | 27 + NVD_Data/2024/CVE-2024-3813.json | 39 + NVD_Data/2024/CVE-2024-3814.json | 39 + NVD_Data/2024/CVE-2024-3817.json | 28 + NVD_Data/2024/CVE-2024-3818.json | 39 + NVD_Data/2024/CVE-2024-3819.json | 27 + NVD_Data/2024/CVE-2024-3820.json | 51 + NVD_Data/2024/CVE-2024-3821.json | 51 + NVD_Data/2024/CVE-2024-3831.json | 27 + NVD_Data/2024/CVE-2024-38312.json | 27 + NVD_Data/2024/CVE-2024-38313.json | 27 + NVD_Data/2024/CVE-2024-3832.json | 27 + NVD_Data/2024/CVE-2024-3833.json | 27 + NVD_Data/2024/CVE-2024-38346.json | 55 + NVD_Data/2024/CVE-2024-38353.json | 27 + NVD_Data/2024/CVE-2024-38354.json | 27 + NVD_Data/2024/CVE-2024-38355.json | 34 + NVD_Data/2024/CVE-2024-38356.json | 41 + NVD_Data/2024/CVE-2024-38357.json | 41 + NVD_Data/2024/CVE-2024-38358.json | 27 + NVD_Data/2024/CVE-2024-38359.json | 27 + NVD_Data/2024/CVE-2024-38360.json | 34 + NVD_Data/2024/CVE-2024-38361.json | 27 + NVD_Data/2024/CVE-2024-38364.json | 28 + NVD_Data/2024/CVE-2024-38369.json | 28 + NVD_Data/2024/CVE-2024-38371.json | 39 + NVD_Data/2024/CVE-2024-38372.json | 28 + NVD_Data/2024/CVE-2024-38375.json | 28 + NVD_Data/2024/CVE-2024-38379.json | 28 + NVD_Data/2024/CVE-2024-3840.json | 27 + NVD_Data/2024/CVE-2024-3841.json | 27 + NVD_Data/2024/CVE-2024-38428.json | 27 + NVD_Data/2024/CVE-2024-3843.json | 27 + NVD_Data/2024/CVE-2024-3844.json | 27 + NVD_Data/2024/CVE-2024-3845.json | 27 + NVD_Data/2024/CVE-2024-3846.json | 27 + NVD_Data/2024/CVE-2024-3847.json | 27 + NVD_Data/2024/CVE-2024-38472.json | 28 + NVD_Data/2024/CVE-2024-38473.json | 28 + NVD_Data/2024/CVE-2024-38474.json | 28 + NVD_Data/2024/CVE-2024-38475.json | 28 + NVD_Data/2024/CVE-2024-38476.json | 28 + NVD_Data/2024/CVE-2024-38477.json | 28 + NVD_Data/2024/CVE-2024-3849.json | 27 + NVD_Data/2024/CVE-2024-38503.json | 45 + NVD_Data/2024/CVE-2024-38504.json | 27 + NVD_Data/2024/CVE-2024-38505.json | 27 + NVD_Data/2024/CVE-2024-38506.json | 27 + NVD_Data/2024/CVE-2024-38507.json | 27 + NVD_Data/2024/CVE-2024-38513.json | 43 + NVD_Data/2024/CVE-2024-38517.json | 27 + NVD_Data/2024/CVE-2024-38518.json | 41 + NVD_Data/2024/CVE-2024-38519.json | 27 + NVD_Data/2024/CVE-2024-3852.json | 59 + NVD_Data/2024/CVE-2024-38520.json | 27 + NVD_Data/2024/CVE-2024-38523.json | 27 + NVD_Data/2024/CVE-2024-38528.json | 28 + NVD_Data/2024/CVE-2024-38529.json | 27 + NVD_Data/2024/CVE-2024-3853.json | 27 + NVD_Data/2024/CVE-2024-38530.json | 39 + NVD_Data/2024/CVE-2024-38531.json | 63 + NVD_Data/2024/CVE-2024-38533.json | 27 + NVD_Data/2024/CVE-2024-38537.json | 27 + NVD_Data/2024/CVE-2024-3854.json | 59 + NVD_Data/2024/CVE-2024-3855.json | 27 + NVD_Data/2024/CVE-2024-3856.json | 27 + NVD_Data/2024/CVE-2024-3857.json | 59 + NVD_Data/2024/CVE-2024-3858.json | 27 + NVD_Data/2024/CVE-2024-3859.json | 59 + NVD_Data/2024/CVE-2024-3860.json | 27 + NVD_Data/2024/CVE-2024-3861.json | 59 + NVD_Data/2024/CVE-2024-3862.json | 27 + NVD_Data/2024/CVE-2024-3863.json | 59 + NVD_Data/2024/CVE-2024-3864.json | 59 + NVD_Data/2024/CVE-2024-3865.json | 27 + NVD_Data/2024/CVE-2024-38652.json | 27 + NVD_Data/2024/CVE-2024-38653.json | 27 + NVD_Data/2024/CVE-2024-3866.json | 39 + NVD_Data/2024/CVE-2024-38670.json | 27 + NVD_Data/2024/CVE-2024-38671.json | 27 + NVD_Data/2024/CVE-2024-38672.json | 39 + NVD_Data/2024/CVE-2024-38676.json | 39 + NVD_Data/2024/CVE-2024-3868.json | 27 + NVD_Data/2024/CVE-2024-38681.json | 27 + NVD_Data/2024/CVE-2024-38688.json | 27 + NVD_Data/2024/CVE-2024-3869.json | 27 + NVD_Data/2024/CVE-2024-38692.json | 27 + NVD_Data/2024/CVE-2024-38693.json | 27 + NVD_Data/2024/CVE-2024-38696.json | 39 + NVD_Data/2024/CVE-2024-3870.json | 27 + NVD_Data/2024/CVE-2024-38700.json | 27 + NVD_Data/2024/CVE-2024-38701.json | 39 + NVD_Data/2024/CVE-2024-38706.json | 39 + NVD_Data/2024/CVE-2024-38708.json | 27 + NVD_Data/2024/CVE-2024-38709.json | 27 + NVD_Data/2024/CVE-2024-38710.json | 27 + NVD_Data/2024/CVE-2024-38711.json | 27 + NVD_Data/2024/CVE-2024-38712.json | 27 + NVD_Data/2024/CVE-2024-38713.json | 51 + NVD_Data/2024/CVE-2024-38717.json | 39 + NVD_Data/2024/CVE-2024-38720.json | 27 + NVD_Data/2024/CVE-2024-38723.json | 27 + NVD_Data/2024/CVE-2024-38728.json | 27 + NVD_Data/2024/CVE-2024-38730.json | 27 + NVD_Data/2024/CVE-2024-38734.json | 27 + NVD_Data/2024/CVE-2024-38735.json | 27 + NVD_Data/2024/CVE-2024-38746.json | 27 + NVD_Data/2024/CVE-2024-38749.json | 27 + NVD_Data/2024/CVE-2024-38755.json | 27 + NVD_Data/2024/CVE-2024-38756.json | 39 + NVD_Data/2024/CVE-2024-38757.json | 27 + NVD_Data/2024/CVE-2024-38759.json | 27 + NVD_Data/2024/CVE-2024-38760.json | 27 + NVD_Data/2024/CVE-2024-38761.json | 51 + NVD_Data/2024/CVE-2024-38767.json | 27 + NVD_Data/2024/CVE-2024-38770.json | 27 + NVD_Data/2024/CVE-2024-38775.json | 27 + NVD_Data/2024/CVE-2024-38776.json | 27 + NVD_Data/2024/CVE-2024-38781.json | 39 + NVD_Data/2024/CVE-2024-38782.json | 27 + NVD_Data/2024/CVE-2024-38787.json | 39 + NVD_Data/2024/CVE-2024-38791.json | 27 + NVD_Data/2024/CVE-2024-38793.json | 51 + NVD_Data/2024/CVE-2024-3883.json | 27 + NVD_Data/2024/CVE-2024-3885.json | 39 + NVD_Data/2024/CVE-2024-38856.json | 27 + NVD_Data/2024/CVE-2024-3886.json | 39 + NVD_Data/2024/CVE-2024-3887.json | 27 + NVD_Data/2024/CVE-2024-3888.json | 39 + NVD_Data/2024/CVE-2024-3889.json | 27 + NVD_Data/2024/CVE-2024-3890.json | 39 + NVD_Data/2024/CVE-2024-3891.json | 39 + NVD_Data/2024/CVE-2024-3893.json | 27 + NVD_Data/2024/CVE-2024-3894.json | 27 + NVD_Data/2024/CVE-2024-3896.json | 27 + NVD_Data/2024/CVE-2024-3897.json | 27 + NVD_Data/2024/CVE-2024-3900.json | 27 + NVD_Data/2024/CVE-2024-3914.json | 27 + NVD_Data/2024/CVE-2024-3923.json | 39 + NVD_Data/2024/CVE-2024-3925.json | 39 + NVD_Data/2024/CVE-2024-3926.json | 39 + NVD_Data/2024/CVE-2024-3927.json | 39 + NVD_Data/2024/CVE-2024-39278.json | 27 + NVD_Data/2024/CVE-2024-3929.json | 27 + NVD_Data/2024/CVE-2024-39302.json | 41 + NVD_Data/2024/CVE-2024-39303.json | 28 + NVD_Data/2024/CVE-2024-39304.json | 27 + NVD_Data/2024/CVE-2024-39305.json | 48 + NVD_Data/2024/CVE-2024-39307.json | 27 + NVD_Data/2024/CVE-2024-39309.json | 34 + NVD_Data/2024/CVE-2024-39312.json | 34 + NVD_Data/2024/CVE-2024-39315.json | 27 + NVD_Data/2024/CVE-2024-39316.json | 28 + NVD_Data/2024/CVE-2024-39317.json | 69 + NVD_Data/2024/CVE-2024-39320.json | 34 + NVD_Data/2024/CVE-2024-39321.json | 101 ++ NVD_Data/2024/CVE-2024-3934.json | 28 + NVD_Data/2024/CVE-2024-3936.json | 39 + NVD_Data/2024/CVE-2024-39377.json | 34 + NVD_Data/2024/CVE-2024-39378.json | 34 + NVD_Data/2024/CVE-2024-39379.json | 27 + NVD_Data/2024/CVE-2024-39384.json | 34 + NVD_Data/2024/CVE-2024-39385.json | 34 + NVD_Data/2024/CVE-2024-39386.json | 34 + NVD_Data/2024/CVE-2024-39387.json | 34 + NVD_Data/2024/CVE-2024-39388.json | 27 + NVD_Data/2024/CVE-2024-39389.json | 34 + NVD_Data/2024/CVE-2024-3939.json | 27 + NVD_Data/2024/CVE-2024-39390.json | 34 + NVD_Data/2024/CVE-2024-39391.json | 34 + NVD_Data/2024/CVE-2024-39392.json | 34 + NVD_Data/2024/CVE-2024-39393.json | 34 + NVD_Data/2024/CVE-2024-39394.json | 34 + NVD_Data/2024/CVE-2024-39395.json | 34 + NVD_Data/2024/CVE-2024-39396.json | 34 + NVD_Data/2024/CVE-2024-3942.json | 27 + NVD_Data/2024/CVE-2024-3943.json | 27 + NVD_Data/2024/CVE-2024-3944.json | 27 + NVD_Data/2024/CVE-2024-3945.json | 27 + NVD_Data/2024/CVE-2024-39457.json | 28 + NVD_Data/2024/CVE-2024-3946.json | 27 + NVD_Data/2024/CVE-2024-39460.json | 27 + NVD_Data/2024/CVE-2024-3947.json | 27 + NVD_Data/2024/CVE-2024-3951.json | 69 + NVD_Data/2024/CVE-2024-3952.json | 27 + NVD_Data/2024/CVE-2024-3954.json | 27 + NVD_Data/2024/CVE-2024-3956.json | 27 + NVD_Data/2024/CVE-2024-3957.json | 39 + NVD_Data/2024/CVE-2024-39573.json | 28 + NVD_Data/2024/CVE-2024-3958.json | 41 + NVD_Data/2024/CVE-2024-3959.json | 42 + NVD_Data/2024/CVE-2024-39619.json | 27 + NVD_Data/2024/CVE-2024-3962.json | 27 + NVD_Data/2024/CVE-2024-39621.json | 27 + NVD_Data/2024/CVE-2024-39624.json | 27 + NVD_Data/2024/CVE-2024-39627.json | 27 + NVD_Data/2024/CVE-2024-39628.json | 39 + NVD_Data/2024/CVE-2024-3963.json | 39 + NVD_Data/2024/CVE-2024-39630.json | 27 + NVD_Data/2024/CVE-2024-39631.json | 51 + NVD_Data/2024/CVE-2024-39636.json | 27 + NVD_Data/2024/CVE-2024-39638.json | 27 + NVD_Data/2024/CVE-2024-3964.json | 27 + NVD_Data/2024/CVE-2024-39641.json | 27 + NVD_Data/2024/CVE-2024-39642.json | 27 + NVD_Data/2024/CVE-2024-39643.json | 27 + NVD_Data/2024/CVE-2024-39645.json | 27 + NVD_Data/2024/CVE-2024-39646.json | 27 + NVD_Data/2024/CVE-2024-39648.json | 27 + NVD_Data/2024/CVE-2024-39649.json | 27 + NVD_Data/2024/CVE-2024-3965.json | 27 + NVD_Data/2024/CVE-2024-39653.json | 27 + NVD_Data/2024/CVE-2024-39658.json | 27 + NVD_Data/2024/CVE-2024-39659.json | 27 + NVD_Data/2024/CVE-2024-39660.json | 27 + NVD_Data/2024/CVE-2024-39662.json | 27 + NVD_Data/2024/CVE-2024-39665.json | 27 + NVD_Data/2024/CVE-2024-39666.json | 39 + NVD_Data/2024/CVE-2024-39667.json | 39 + NVD_Data/2024/CVE-2024-39668.json | 27 + NVD_Data/2024/CVE-2024-39676.json | 28 + NVD_Data/2024/CVE-2024-39683.json | 73 ++ NVD_Data/2024/CVE-2024-39684.json | 27 + NVD_Data/2024/CVE-2024-39689.json | 28 + NVD_Data/2024/CVE-2024-39690.json | 27 + NVD_Data/2024/CVE-2024-39691.json | 27 + NVD_Data/2024/CVE-2024-39693.json | 28 + NVD_Data/2024/CVE-2024-39696.json | 27 + NVD_Data/2024/CVE-2024-39697.json | 28 + NVD_Data/2024/CVE-2024-39701.json | 41 + NVD_Data/2024/CVE-2024-39713.json | 39 + NVD_Data/2024/CVE-2024-3974.json | 27 + NVD_Data/2024/CVE-2024-39792.json | 35 + NVD_Data/2024/CVE-2024-39817.json | 28 + NVD_Data/2024/CVE-2024-39844.json | 27 + NVD_Data/2024/CVE-2024-3985.json | 27 + NVD_Data/2024/CVE-2024-39863.json | 27 + NVD_Data/2024/CVE-2024-39864.json | 55 + NVD_Data/2024/CVE-2024-39877.json | 28 + NVD_Data/2024/CVE-2024-39878.json | 27 + NVD_Data/2024/CVE-2024-39879.json | 27 + NVD_Data/2024/CVE-2024-3988.json | 39 + NVD_Data/2024/CVE-2024-39884.json | 28 + NVD_Data/2024/CVE-2024-39887.json | 27 + NVD_Data/2024/CVE-2024-3989.json | 39 + NVD_Data/2024/CVE-2024-39894.json | 28 + NVD_Data/2024/CVE-2024-39895.json | 39 + NVD_Data/2024/CVE-2024-39896.json | 41 + NVD_Data/2024/CVE-2024-39899.json | 28 + NVD_Data/2024/CVE-2024-3990.json | 39 + NVD_Data/2024/CVE-2024-39902.json | 27 + NVD_Data/2024/CVE-2024-39904.json | 27 + NVD_Data/2024/CVE-2024-39905.json | 28 + NVD_Data/2024/CVE-2024-39906.json | 27 + NVD_Data/2024/CVE-2024-39907.json | 28 + NVD_Data/2024/CVE-2024-39908.json | 27 + NVD_Data/2024/CVE-2024-3991.json | 27 + NVD_Data/2024/CVE-2024-39910.json | 27 + NVD_Data/2024/CVE-2024-39911.json | 27 + NVD_Data/2024/CVE-2024-39912.json | 28 + NVD_Data/2024/CVE-2024-39914.json | 27 + NVD_Data/2024/CVE-2024-39915.json | 27 + NVD_Data/2024/CVE-2024-39916.json | 27 + NVD_Data/2024/CVE-2024-39917.json | 27 + NVD_Data/2024/CVE-2024-3992.json | 39 + NVD_Data/2024/CVE-2024-39924.json | 28 + NVD_Data/2024/CVE-2024-39925.json | 28 + NVD_Data/2024/CVE-2024-39926.json | 28 + NVD_Data/2024/CVE-2024-39928.json | 28 + NVD_Data/2024/CVE-2024-3994.json | 27 + NVD_Data/2024/CVE-2024-3998.json | 27 + NVD_Data/2024/CVE-2024-3999.json | 27 + NVD_Data/2024/CVE-2024-4000.json | 27 + NVD_Data/2024/CVE-2024-4003.json | 27 + NVD_Data/2024/CVE-2024-4006.json | 42 + NVD_Data/2024/CVE-2024-4010.json | 39 + NVD_Data/2024/CVE-2024-4011.json | 42 + NVD_Data/2024/CVE-2024-4024.json | 42 + NVD_Data/2024/CVE-2024-4030.json | 74 ++ NVD_Data/2024/CVE-2024-4032.json | 62 + NVD_Data/2024/CVE-2024-4033.json | 27 + NVD_Data/2024/CVE-2024-4037.json | 51 + NVD_Data/2024/CVE-2024-4039.json | 27 + NVD_Data/2024/CVE-2024-4041.json | 39 + NVD_Data/2024/CVE-2024-4045.json | 27 + NVD_Data/2024/CVE-2024-4058.json | 27 + NVD_Data/2024/CVE-2024-4059.json | 27 + NVD_Data/2024/CVE-2024-4060.json | 27 + NVD_Data/2024/CVE-2024-4061.json | 27 + NVD_Data/2024/CVE-2024-40626.json | 27 + NVD_Data/2024/CVE-2024-40628.json | 41 + NVD_Data/2024/CVE-2024-40629.json | 41 + NVD_Data/2024/CVE-2024-40630.json | 27 + NVD_Data/2024/CVE-2024-40631.json | 27 + NVD_Data/2024/CVE-2024-40632.json | 27 + NVD_Data/2024/CVE-2024-40633.json | 34 + NVD_Data/2024/CVE-2024-40634.json | 127 ++ NVD_Data/2024/CVE-2024-40641.json | 28 + NVD_Data/2024/CVE-2024-40642.json | 27 + NVD_Data/2024/CVE-2024-40643.json | 27 + NVD_Data/2024/CVE-2024-40645.json | 27 + NVD_Data/2024/CVE-2024-40647.json | 27 + NVD_Data/2024/CVE-2024-40648.json | 27 + NVD_Data/2024/CVE-2024-40725.json | 28 + NVD_Data/2024/CVE-2024-4076.json | 42 + NVD_Data/2024/CVE-2024-40761.json | 27 + NVD_Data/2024/CVE-2024-4086.json | 27 + NVD_Data/2024/CVE-2024-4087.json | 27 + NVD_Data/2024/CVE-2024-40898.json | 28 + NVD_Data/2024/CVE-2024-4090.json | 39 + NVD_Data/2024/CVE-2024-4092.json | 27 + NVD_Data/2024/CVE-2024-4094.json | 39 + NVD_Data/2024/CVE-2024-4095.json | 27 + NVD_Data/2024/CVE-2024-4096.json | 27 + NVD_Data/2024/CVE-2024-4097.json | 27 + NVD_Data/2024/CVE-2024-4099.json | 42 + NVD_Data/2024/CVE-2024-4107.json | 27 + NVD_Data/2024/CVE-2024-41107.json | 55 + NVD_Data/2024/CVE-2024-41108.json | 27 + NVD_Data/2024/CVE-2024-41109.json | 27 + NVD_Data/2024/CVE-2024-41110.json | 83 ++ NVD_Data/2024/CVE-2024-41111.json | 26 + NVD_Data/2024/CVE-2024-41121.json | 43 + NVD_Data/2024/CVE-2024-41122.json | 43 + NVD_Data/2024/CVE-2024-41123.json | 27 + NVD_Data/2024/CVE-2024-41130.json | 27 + NVD_Data/2024/CVE-2024-41139.json | 28 + NVD_Data/2024/CVE-2024-4133.json | 39 + NVD_Data/2024/CVE-2024-4135.json | 27 + NVD_Data/2024/CVE-2024-4140.json | 27 + NVD_Data/2024/CVE-2024-4141.json | 27 + NVD_Data/2024/CVE-2024-4142.json | 69 + NVD_Data/2024/CVE-2024-4144.json | 39 + NVD_Data/2024/CVE-2024-4150.json | 39 + NVD_Data/2024/CVE-2024-4156.json | 27 + NVD_Data/2024/CVE-2024-4157.json | 27 + NVD_Data/2024/CVE-2024-4158.json | 27 + NVD_Data/2024/CVE-2024-4160.json | 39 + NVD_Data/2024/CVE-2024-41656.json | 28 + NVD_Data/2024/CVE-2024-41657.json | 27 + NVD_Data/2024/CVE-2024-41658.json | 27 + NVD_Data/2024/CVE-2024-41659.json | 27 + NVD_Data/2024/CVE-2024-41661.json | 28 + NVD_Data/2024/CVE-2024-41662.json | 27 + NVD_Data/2024/CVE-2024-41663.json | 27 + NVD_Data/2024/CVE-2024-41664.json | 27 + NVD_Data/2024/CVE-2024-41665.json | 27 + NVD_Data/2024/CVE-2024-41666.json | 69 + NVD_Data/2024/CVE-2024-41667.json | 27 + NVD_Data/2024/CVE-2024-41668.json | 27 + NVD_Data/2024/CVE-2024-41670.json | 33 + NVD_Data/2024/CVE-2024-41671.json | 39 + NVD_Data/2024/CVE-2024-41672.json | 27 + NVD_Data/2024/CVE-2024-41673.json | 27 + NVD_Data/2024/CVE-2024-41674.json | 28 + NVD_Data/2024/CVE-2024-41675.json | 28 + NVD_Data/2024/CVE-2024-41676.json | 39 + NVD_Data/2024/CVE-2024-41722.json | 27 + NVD_Data/2024/CVE-2024-41726.json | 28 + NVD_Data/2024/CVE-2024-41799.json | 45 + NVD_Data/2024/CVE-2024-4180.json | 39 + NVD_Data/2024/CVE-2024-41800.json | 28 + NVD_Data/2024/CVE-2024-41801.json | 27 + NVD_Data/2024/CVE-2024-41806.json | 27 + NVD_Data/2024/CVE-2024-41808.json | 27 + NVD_Data/2024/CVE-2024-41809.json | 28 + NVD_Data/2024/CVE-2024-41810.json | 39 + NVD_Data/2024/CVE-2024-41817.json | 27 + NVD_Data/2024/CVE-2024-41818.json | 39 + NVD_Data/2024/CVE-2024-41824.json | 27 + NVD_Data/2024/CVE-2024-41825.json | 27 + NVD_Data/2024/CVE-2024-41826.json | 27 + NVD_Data/2024/CVE-2024-41827.json | 27 + NVD_Data/2024/CVE-2024-41828.json | 27 + NVD_Data/2024/CVE-2024-41829.json | 27 + NVD_Data/2024/CVE-2024-41836.json | 34 + NVD_Data/2024/CVE-2024-41839.json | 67 + NVD_Data/2024/CVE-2024-41840.json | 34 + NVD_Data/2024/CVE-2024-41850.json | 34 + NVD_Data/2024/CVE-2024-41851.json | 34 + NVD_Data/2024/CVE-2024-41852.json | 34 + NVD_Data/2024/CVE-2024-41853.json | 34 + NVD_Data/2024/CVE-2024-41854.json | 34 + NVD_Data/2024/CVE-2024-41856.json | 34 + NVD_Data/2024/CVE-2024-41857.json | 34 + NVD_Data/2024/CVE-2024-41858.json | 34 + NVD_Data/2024/CVE-2024-4186.json | 27 + NVD_Data/2024/CVE-2024-41865.json | 27 + NVD_Data/2024/CVE-2024-41866.json | 34 + NVD_Data/2024/CVE-2024-41868.json | 34 + NVD_Data/2024/CVE-2024-41870.json | 34 + NVD_Data/2024/CVE-2024-41871.json | 34 + NVD_Data/2024/CVE-2024-41872.json | 34 + NVD_Data/2024/CVE-2024-41873.json | 34 + NVD_Data/2024/CVE-2024-41875.json | 67 + NVD_Data/2024/CVE-2024-41876.json | 67 + NVD_Data/2024/CVE-2024-41877.json | 67 + NVD_Data/2024/CVE-2024-41878.json | 67 + NVD_Data/2024/CVE-2024-41888.json | 27 + NVD_Data/2024/CVE-2024-41890.json | 27 + NVD_Data/2024/CVE-2024-41909.json | 39 + NVD_Data/2024/CVE-2024-41924.json | 42 + NVD_Data/2024/CVE-2024-41931.json | 27 + NVD_Data/2024/CVE-2024-41937.json | 27 + NVD_Data/2024/CVE-2024-41942.json | 34 + NVD_Data/2024/CVE-2024-41946.json | 27 + NVD_Data/2024/CVE-2024-41947.json | 35 + NVD_Data/2024/CVE-2024-41950.json | 27 + NVD_Data/2024/CVE-2024-41952.json | 115 ++ NVD_Data/2024/CVE-2024-41953.json | 129 ++ NVD_Data/2024/CVE-2024-41954.json | 27 + NVD_Data/2024/CVE-2024-41955.json | 27 + NVD_Data/2024/CVE-2024-41956.json | 27 + NVD_Data/2024/CVE-2024-41957.json | 27 + NVD_Data/2024/CVE-2024-41958.json | 27 + NVD_Data/2024/CVE-2024-41959.json | 27 + NVD_Data/2024/CVE-2024-41960.json | 27 + NVD_Data/2024/CVE-2024-41964.json | 62 + NVD_Data/2024/CVE-2024-41965.json | 27 + NVD_Data/2024/CVE-2024-4201.json | 42 + NVD_Data/2024/CVE-2024-42019.json | 27 + NVD_Data/2024/CVE-2024-42020.json | 27 + NVD_Data/2024/CVE-2024-42021.json | 27 + NVD_Data/2024/CVE-2024-42022.json | 27 + NVD_Data/2024/CVE-2024-42023.json | 27 + NVD_Data/2024/CVE-2024-42024.json | 27 + NVD_Data/2024/CVE-2024-42025.json | 39 + NVD_Data/2024/CVE-2024-4203.json | 39 + NVD_Data/2024/CVE-2024-4205.json | 39 + NVD_Data/2024/CVE-2024-42062.json | 55 + NVD_Data/2024/CVE-2024-4207.json | 42 + NVD_Data/2024/CVE-2024-4208.json | 27 + NVD_Data/2024/CVE-2024-4209.json | 27 + NVD_Data/2024/CVE-2024-4210.json | 42 + NVD_Data/2024/CVE-2024-4212.json | 27 + NVD_Data/2024/CVE-2024-4213.json | 27 + NVD_Data/2024/CVE-2024-4214.json | 27 + NVD_Data/2024/CVE-2024-4215.json | 39 + NVD_Data/2024/CVE-2024-4216.json | 39 + NVD_Data/2024/CVE-2024-4222.json | 27 + NVD_Data/2024/CVE-2024-42222.json | 41 + NVD_Data/2024/CVE-2024-4223.json | 27 + NVD_Data/2024/CVE-2024-4233.json | 59 + NVD_Data/2024/CVE-2024-42346.json | 27 + NVD_Data/2024/CVE-2024-42347.json | 51 + NVD_Data/2024/CVE-2024-42348.json | 27 + NVD_Data/2024/CVE-2024-42349.json | 27 + NVD_Data/2024/CVE-2024-42350.json | 28 + NVD_Data/2024/CVE-2024-42351.json | 27 + NVD_Data/2024/CVE-2024-42354.json | 80 ++ NVD_Data/2024/CVE-2024-42355.json | 80 ++ NVD_Data/2024/CVE-2024-42356.json | 80 ++ NVD_Data/2024/CVE-2024-42357.json | 80 ++ NVD_Data/2024/CVE-2024-42358.json | 39 + NVD_Data/2024/CVE-2024-42365.json | 154 +++ NVD_Data/2024/CVE-2024-42367.json | 27 + NVD_Data/2024/CVE-2024-42369.json | 27 + NVD_Data/2024/CVE-2024-42404.json | 39 + NVD_Data/2024/CVE-2024-42417.json | 27 + NVD_Data/2024/CVE-2024-42468.json | 39 + NVD_Data/2024/CVE-2024-42469.json | 39 + NVD_Data/2024/CVE-2024-42470.json | 39 + NVD_Data/2024/CVE-2024-42471.json | 39 + NVD_Data/2024/CVE-2024-42472.json | 34 + NVD_Data/2024/CVE-2024-42473.json | 28 + NVD_Data/2024/CVE-2024-42474.json | 51 + NVD_Data/2024/CVE-2024-42484.json | 27 + NVD_Data/2024/CVE-2024-42486.json | 35 + NVD_Data/2024/CVE-2024-42487.json | 35 + NVD_Data/2024/CVE-2024-42488.json | 34 + NVD_Data/2024/CVE-2024-42490.json | 34 + NVD_Data/2024/CVE-2024-42491.json | 154 +++ NVD_Data/2024/CVE-2024-4258.json | 27 + NVD_Data/2024/CVE-2024-4260.json | 27 + NVD_Data/2024/CVE-2024-4261.json | 27 + NVD_Data/2024/CVE-2024-4262.json | 27 + NVD_Data/2024/CVE-2024-4265.json | 39 + NVD_Data/2024/CVE-2024-4266.json | 27 + NVD_Data/2024/CVE-2024-4273.json | 27 + NVD_Data/2024/CVE-2024-4274.json | 27 + NVD_Data/2024/CVE-2024-4275.json | 27 + NVD_Data/2024/CVE-2024-4277.json | 27 + NVD_Data/2024/CVE-2024-4279.json | 27 + NVD_Data/2024/CVE-2024-4280.json | 27 + NVD_Data/2024/CVE-2024-4281.json | 27 + NVD_Data/2024/CVE-2024-4283.json | 42 + NVD_Data/2024/CVE-2024-4288.json | 27 + NVD_Data/2024/CVE-2024-43044.json | 93 ++ NVD_Data/2024/CVE-2024-43045.json | 93 ++ NVD_Data/2024/CVE-2024-43108.json | 27 + NVD_Data/2024/CVE-2024-43111.json | 27 + NVD_Data/2024/CVE-2024-43112.json | 27 + NVD_Data/2024/CVE-2024-43113.json | 27 + NVD_Data/2024/CVE-2024-43114.json | 27 + NVD_Data/2024/CVE-2024-43117.json | 39 + NVD_Data/2024/CVE-2024-43121.json | 39 + NVD_Data/2024/CVE-2024-43125.json | 27 + NVD_Data/2024/CVE-2024-43126.json | 27 + NVD_Data/2024/CVE-2024-43127.json | 27 + NVD_Data/2024/CVE-2024-43128.json | 27 + NVD_Data/2024/CVE-2024-43130.json | 27 + NVD_Data/2024/CVE-2024-43133.json | 27 + NVD_Data/2024/CVE-2024-43135.json | 27 + NVD_Data/2024/CVE-2024-43138.json | 27 + NVD_Data/2024/CVE-2024-43139.json | 27 + NVD_Data/2024/CVE-2024-4314.json | 27 + NVD_Data/2024/CVE-2024-43141.json | 27 + NVD_Data/2024/CVE-2024-43144.json | 27 + NVD_Data/2024/CVE-2024-43145.json | 27 + NVD_Data/2024/CVE-2024-43148.json | 27 + NVD_Data/2024/CVE-2024-43149.json | 27 + NVD_Data/2024/CVE-2024-43151.json | 27 + NVD_Data/2024/CVE-2024-43152.json | 27 + NVD_Data/2024/CVE-2024-43153.json | 27 + NVD_Data/2024/CVE-2024-43155.json | 51 + NVD_Data/2024/CVE-2024-4316.json | 27 + NVD_Data/2024/CVE-2024-43160.json | 27 + NVD_Data/2024/CVE-2024-43161.json | 39 + NVD_Data/2024/CVE-2024-43164.json | 27 + NVD_Data/2024/CVE-2024-4317.json | 42 + NVD_Data/2024/CVE-2024-4318.json | 27 + NVD_Data/2024/CVE-2024-4319.json | 27 + NVD_Data/2024/CVE-2024-43202.json | 41 + NVD_Data/2024/CVE-2024-43207.json | 27 + NVD_Data/2024/CVE-2024-43210.json | 27 + NVD_Data/2024/CVE-2024-43213.json | 39 + NVD_Data/2024/CVE-2024-43214.json | 27 + NVD_Data/2024/CVE-2024-43216.json | 27 + NVD_Data/2024/CVE-2024-43217.json | 27 + NVD_Data/2024/CVE-2024-43218.json | 27 + NVD_Data/2024/CVE-2024-43220.json | 39 + NVD_Data/2024/CVE-2024-43224.json | 27 + NVD_Data/2024/CVE-2024-43225.json | 27 + NVD_Data/2024/CVE-2024-43227.json | 27 + NVD_Data/2024/CVE-2024-4323.json | 28 + NVD_Data/2024/CVE-2024-43230.json | 39 + NVD_Data/2024/CVE-2024-43231.json | 27 + NVD_Data/2024/CVE-2024-43233.json | 27 + NVD_Data/2024/CVE-2024-43236.json | 27 + NVD_Data/2024/CVE-2024-43238.json | 39 + NVD_Data/2024/CVE-2024-43239.json | 27 + NVD_Data/2024/CVE-2024-4324.json | 27 + NVD_Data/2024/CVE-2024-43241.json | 27 + NVD_Data/2024/CVE-2024-43244.json | 27 + NVD_Data/2024/CVE-2024-43245.json | 27 + NVD_Data/2024/CVE-2024-43251.json | 27 + NVD_Data/2024/CVE-2024-43255.json | 27 + NVD_Data/2024/CVE-2024-43256.json | 27 + NVD_Data/2024/CVE-2024-43264.json | 27 + NVD_Data/2024/CVE-2024-43265.json | 27 + NVD_Data/2024/CVE-2024-43266.json | 27 + NVD_Data/2024/CVE-2024-43271.json | 27 + NVD_Data/2024/CVE-2024-43272.json | 27 + NVD_Data/2024/CVE-2024-43276.json | 27 + NVD_Data/2024/CVE-2024-43279.json | 27 + NVD_Data/2024/CVE-2024-43280.json | 27 + NVD_Data/2024/CVE-2024-43282.json | 27 + NVD_Data/2024/CVE-2024-43283.json | 51 + NVD_Data/2024/CVE-2024-43286.json | 27 + NVD_Data/2024/CVE-2024-43287.json | 27 + NVD_Data/2024/CVE-2024-43288.json | 39 + NVD_Data/2024/CVE-2024-43289.json | 39 + NVD_Data/2024/CVE-2024-43291.json | 27 + NVD_Data/2024/CVE-2024-43294.json | 27 + NVD_Data/2024/CVE-2024-43295.json | 27 + NVD_Data/2024/CVE-2024-43299.json | 27 + NVD_Data/2024/CVE-2024-43303.json | 27 + NVD_Data/2024/CVE-2024-43304.json | 27 + NVD_Data/2024/CVE-2024-43306.json | 27 + NVD_Data/2024/CVE-2024-43307.json | 27 + NVD_Data/2024/CVE-2024-4331.json | 27 + NVD_Data/2024/CVE-2024-43315.json | 27 + NVD_Data/2024/CVE-2024-43316.json | 27 + NVD_Data/2024/CVE-2024-43317.json | 27 + NVD_Data/2024/CVE-2024-43318.json | 27 + NVD_Data/2024/CVE-2024-43319.json | 27 + NVD_Data/2024/CVE-2024-43320.json | 27 + NVD_Data/2024/CVE-2024-43321.json | 27 + NVD_Data/2024/CVE-2024-43322.json | 51 + NVD_Data/2024/CVE-2024-43324.json | 51 + NVD_Data/2024/CVE-2024-43327.json | 39 + NVD_Data/2024/CVE-2024-43328.json | 27 + NVD_Data/2024/CVE-2024-43329.json | 27 + NVD_Data/2024/CVE-2024-4333.json | 39 + NVD_Data/2024/CVE-2024-43331.json | 27 + NVD_Data/2024/CVE-2024-43336.json | 27 + NVD_Data/2024/CVE-2024-43337.json | 39 + NVD_Data/2024/CVE-2024-43340.json | 27 + NVD_Data/2024/CVE-2024-43344.json | 27 + NVD_Data/2024/CVE-2024-43345.json | 27 + NVD_Data/2024/CVE-2024-43346.json | 27 + NVD_Data/2024/CVE-2024-43348.json | 27 + NVD_Data/2024/CVE-2024-43349.json | 27 + NVD_Data/2024/CVE-2024-4335.json | 27 + NVD_Data/2024/CVE-2024-43353.json | 27 + NVD_Data/2024/CVE-2024-43354.json | 27 + NVD_Data/2024/CVE-2024-43358.json | 34 + NVD_Data/2024/CVE-2024-43359.json | 34 + NVD_Data/2024/CVE-2024-43360.json | 34 + NVD_Data/2024/CVE-2024-43362.json | 27 + NVD_Data/2024/CVE-2024-43363.json | 27 + NVD_Data/2024/CVE-2024-43364.json | 27 + NVD_Data/2024/CVE-2024-43365.json | 27 + NVD_Data/2024/CVE-2024-43366.json | 28 + NVD_Data/2024/CVE-2024-43371.json | 27 + NVD_Data/2024/CVE-2024-43374.json | 27 + NVD_Data/2024/CVE-2024-43376.json | 28 + NVD_Data/2024/CVE-2024-43377.json | 28 + NVD_Data/2024/CVE-2024-43378.json | 27 + NVD_Data/2024/CVE-2024-43381.json | 27 + NVD_Data/2024/CVE-2024-43396.json | 27 + NVD_Data/2024/CVE-2024-43397.json | 39 + NVD_Data/2024/CVE-2024-43398.json | 27 + NVD_Data/2024/CVE-2024-43399.json | 27 + NVD_Data/2024/CVE-2024-4340.json | 27 + NVD_Data/2024/CVE-2024-43400.json | 67 + NVD_Data/2024/CVE-2024-43401.json | 39 + NVD_Data/2024/CVE-2024-43402.json | 27 + NVD_Data/2024/CVE-2024-43405.json | 28 + NVD_Data/2024/CVE-2024-43407.json | 27 + NVD_Data/2024/CVE-2024-43409.json | 28 + NVD_Data/2024/CVE-2024-43411.json | 28 + NVD_Data/2024/CVE-2024-43412.json | 27 + NVD_Data/2024/CVE-2024-43413.json | 27 + NVD_Data/2024/CVE-2024-4342.json | 27 + NVD_Data/2024/CVE-2024-4344.json | 27 + NVD_Data/2024/CVE-2024-4345.json | 27 + NVD_Data/2024/CVE-2024-4346.json | 27 + NVD_Data/2024/CVE-2024-4347.json | 27 + NVD_Data/2024/CVE-2024-4350.json | 35 + NVD_Data/2024/CVE-2024-4351.json | 27 + NVD_Data/2024/CVE-2024-4352.json | 27 + NVD_Data/2024/CVE-2024-4353.json | 28 + NVD_Data/2024/CVE-2024-4354.json | 27 + NVD_Data/2024/CVE-2024-4355.json | 51 + NVD_Data/2024/CVE-2024-4359.json | 39 + NVD_Data/2024/CVE-2024-4360.json | 39 + NVD_Data/2024/CVE-2024-4361.json | 27 + NVD_Data/2024/CVE-2024-4362.json | 27 + NVD_Data/2024/CVE-2024-4363.json | 27 + NVD_Data/2024/CVE-2024-4364.json | 27 + NVD_Data/2024/CVE-2024-4365.json | 27 + NVD_Data/2024/CVE-2024-4366.json | 27 + NVD_Data/2024/CVE-2024-4367.json | 99 ++ NVD_Data/2024/CVE-2024-4368.json | 27 + NVD_Data/2024/CVE-2024-43694.json | 27 + NVD_Data/2024/CVE-2024-43699.json | 27 + NVD_Data/2024/CVE-2024-4370.json | 27 + NVD_Data/2024/CVE-2024-4372.json | 27 + NVD_Data/2024/CVE-2024-4373.json | 39 + NVD_Data/2024/CVE-2024-4374.json | 27 + NVD_Data/2024/CVE-2024-4375.json | 27 + NVD_Data/2024/CVE-2024-4376.json | 39 + NVD_Data/2024/CVE-2024-4378.json | 39 + NVD_Data/2024/CVE-2024-43783.json | 54 + NVD_Data/2024/CVE-2024-43787.json | 27 + NVD_Data/2024/CVE-2024-43788.json | 27 + NVD_Data/2024/CVE-2024-43789.json | 27 + NVD_Data/2024/CVE-2024-4379.json | 39 + NVD_Data/2024/CVE-2024-43790.json | 27 + NVD_Data/2024/CVE-2024-43792.json | 39 + NVD_Data/2024/CVE-2024-43793.json | 39 + NVD_Data/2024/CVE-2024-43796.json | 34 + NVD_Data/2024/CVE-2024-43797.json | 27 + NVD_Data/2024/CVE-2024-43799.json | 27 + NVD_Data/2024/CVE-2024-43800.json | 53 + NVD_Data/2024/CVE-2024-43801.json | 28 + NVD_Data/2024/CVE-2024-43802.json | 27 + NVD_Data/2024/CVE-2024-43803.json | 41 + NVD_Data/2024/CVE-2024-43804.json | 27 + NVD_Data/2024/CVE-2024-43805.json | 51 + NVD_Data/2024/CVE-2024-43807.json | 27 + NVD_Data/2024/CVE-2024-43808.json | 27 + NVD_Data/2024/CVE-2024-43809.json | 27 + NVD_Data/2024/CVE-2024-43810.json | 27 + NVD_Data/2024/CVE-2024-43814.json | 27 + NVD_Data/2024/CVE-2024-4383.json | 27 + NVD_Data/2024/CVE-2024-4385.json | 27 + NVD_Data/2024/CVE-2024-4386.json | 27 + NVD_Data/2024/CVE-2024-4389.json | 27 + NVD_Data/2024/CVE-2024-4391.json | 39 + NVD_Data/2024/CVE-2024-43915.json | 51 + NVD_Data/2024/CVE-2024-43916.json | 51 + NVD_Data/2024/CVE-2024-43917.json | 51 + NVD_Data/2024/CVE-2024-4392.json | 27 + NVD_Data/2024/CVE-2024-43920.json | 27 + NVD_Data/2024/CVE-2024-43921.json | 27 + NVD_Data/2024/CVE-2024-43922.json | 27 + NVD_Data/2024/CVE-2024-43926.json | 39 + NVD_Data/2024/CVE-2024-43936.json | 27 + NVD_Data/2024/CVE-2024-43938.json | 27 + NVD_Data/2024/CVE-2024-43947.json | 27 + NVD_Data/2024/CVE-2024-43948.json | 27 + NVD_Data/2024/CVE-2024-43957.json | 27 + NVD_Data/2024/CVE-2024-43959.json | 39 + NVD_Data/2024/CVE-2024-43963.json | 51 + NVD_Data/2024/CVE-2024-43964.json | 27 + NVD_Data/2024/CVE-2024-43967.json | 27 + NVD_Data/2024/CVE-2024-43969.json | 27 + NVD_Data/2024/CVE-2024-4397.json | 27 + NVD_Data/2024/CVE-2024-43970.json | 27 + NVD_Data/2024/CVE-2024-43971.json | 27 + NVD_Data/2024/CVE-2024-43972.json | 27 + NVD_Data/2024/CVE-2024-43975.json | 27 + NVD_Data/2024/CVE-2024-43976.json | 27 + NVD_Data/2024/CVE-2024-43977.json | 39 + NVD_Data/2024/CVE-2024-43978.json | 27 + NVD_Data/2024/CVE-2024-4398.json | 27 + NVD_Data/2024/CVE-2024-43983.json | 27 + NVD_Data/2024/CVE-2024-43985.json | 27 + NVD_Data/2024/CVE-2024-43999.json | 39 + NVD_Data/2024/CVE-2024-4400.json | 27 + NVD_Data/2024/CVE-2024-44001.json | 27 + NVD_Data/2024/CVE-2024-44002.json | 27 + NVD_Data/2024/CVE-2024-44004.json | 27 + NVD_Data/2024/CVE-2024-44005.json | 27 + NVD_Data/2024/CVE-2024-44008.json | 39 + NVD_Data/2024/CVE-2024-44009.json | 27 + NVD_Data/2024/CVE-2024-4401.json | 39 + NVD_Data/2024/CVE-2024-44013.json | 27 + NVD_Data/2024/CVE-2024-44029.json | 27 + NVD_Data/2024/CVE-2024-44030.json | 27 + NVD_Data/2024/CVE-2024-44036.json | 27 + NVD_Data/2024/CVE-2024-44039.json | 27 + NVD_Data/2024/CVE-2024-4404.json | 27 + NVD_Data/2024/CVE-2024-44040.json | 27 + NVD_Data/2024/CVE-2024-44041.json | 27 + NVD_Data/2024/CVE-2024-44043.json | 27 + NVD_Data/2024/CVE-2024-44045.json | 39 + NVD_Data/2024/CVE-2024-44046.json | 39 + NVD_Data/2024/CVE-2024-44047.json | 39 + NVD_Data/2024/CVE-2024-44053.json | 39 + NVD_Data/2024/CVE-2024-44062.json | 27 + NVD_Data/2024/CVE-2024-44063.json | 27 + NVD_Data/2024/CVE-2024-44064.json | 27 + NVD_Data/2024/CVE-2024-4409.json | 27 + NVD_Data/2024/CVE-2024-4413.json | 27 + NVD_Data/2024/CVE-2024-4417.json | 27 + NVD_Data/2024/CVE-2024-4420.json | 28 + NVD_Data/2024/CVE-2024-4430.json | 39 + NVD_Data/2024/CVE-2024-4431.json | 27 + NVD_Data/2024/CVE-2024-4432.json | 27 + NVD_Data/2024/CVE-2024-4433.json | 27 + NVD_Data/2024/CVE-2024-4434.json | 27 + NVD_Data/2024/CVE-2024-4439.json | 115 ++ NVD_Data/2024/CVE-2024-4442.json | 27 + NVD_Data/2024/CVE-2024-4443.json | 39 + NVD_Data/2024/CVE-2024-4444.json | 27 + NVD_Data/2024/CVE-2024-4445.json | 27 + NVD_Data/2024/CVE-2024-4446.json | 27 + NVD_Data/2024/CVE-2024-4448.json | 27 + NVD_Data/2024/CVE-2024-4449.json | 27 + NVD_Data/2024/CVE-2024-4450.json | 39 + NVD_Data/2024/CVE-2024-4452.json | 27 + NVD_Data/2024/CVE-2024-4455.json | 27 + NVD_Data/2024/CVE-2024-4458.json | 27 + NVD_Data/2024/CVE-2024-4459.json | 27 + NVD_Data/2024/CVE-2024-4468.json | 27 + NVD_Data/2024/CVE-2024-4469.json | 27 + NVD_Data/2024/CVE-2024-4470.json | 27 + NVD_Data/2024/CVE-2024-4472.json | 42 + NVD_Data/2024/CVE-2024-4478.json | 39 + NVD_Data/2024/CVE-2024-4479.json | 27 + NVD_Data/2024/CVE-2024-4480.json | 27 + NVD_Data/2024/CVE-2024-4481.json | 27 + NVD_Data/2024/CVE-2024-4484.json | 27 + NVD_Data/2024/CVE-2024-4485.json | 27 + NVD_Data/2024/CVE-2024-4487.json | 27 + NVD_Data/2024/CVE-2024-4490.json | 71 + NVD_Data/2024/CVE-2024-45034.json | 27 + NVD_Data/2024/CVE-2024-45037.json | 28 + NVD_Data/2024/CVE-2024-45038.json | 27 + NVD_Data/2024/CVE-2024-45039.json | 39 + NVD_Data/2024/CVE-2024-45040.json | 39 + NVD_Data/2024/CVE-2024-45044.json | 41 + NVD_Data/2024/CVE-2024-45045.json | 39 + NVD_Data/2024/CVE-2024-45046.json | 39 + NVD_Data/2024/CVE-2024-45047.json | 27 + NVD_Data/2024/CVE-2024-45048.json | 39 + NVD_Data/2024/CVE-2024-45051.json | 34 + NVD_Data/2024/CVE-2024-45052.json | 27 + NVD_Data/2024/CVE-2024-45053.json | 28 + NVD_Data/2024/CVE-2024-45057.json | 27 + NVD_Data/2024/CVE-2024-45058.json | 27 + NVD_Data/2024/CVE-2024-45059.json | 27 + NVD_Data/2024/CVE-2024-45060.json | 41 + NVD_Data/2024/CVE-2024-45136.json | 34 + NVD_Data/2024/CVE-2024-45137.json | 34 + NVD_Data/2024/CVE-2024-45138.json | 27 + NVD_Data/2024/CVE-2024-45139.json | 27 + NVD_Data/2024/CVE-2024-45140.json | 27 + NVD_Data/2024/CVE-2024-45141.json | 27 + NVD_Data/2024/CVE-2024-45142.json | 27 + NVD_Data/2024/CVE-2024-45143.json | 27 + NVD_Data/2024/CVE-2024-45144.json | 27 + NVD_Data/2024/CVE-2024-45145.json | 41 + NVD_Data/2024/CVE-2024-45146.json | 27 + NVD_Data/2024/CVE-2024-45150.json | 27 + NVD_Data/2024/CVE-2024-45152.json | 27 + NVD_Data/2024/CVE-2024-45153.json | 67 + NVD_Data/2024/CVE-2024-45187.json | 26 + NVD_Data/2024/CVE-2024-45188.json | 26 + NVD_Data/2024/CVE-2024-45189.json | 26 + NVD_Data/2024/CVE-2024-45190.json | 26 + NVD_Data/2024/CVE-2024-45195.json | 27 + NVD_Data/2024/CVE-2024-45229.json | 57 + NVD_Data/2024/CVE-2024-45290.json | 41 + NVD_Data/2024/CVE-2024-45291.json | 41 + NVD_Data/2024/CVE-2024-45292.json | 41 + NVD_Data/2024/CVE-2024-45293.json | 41 + NVD_Data/2024/CVE-2024-45294.json | 107 ++ NVD_Data/2024/CVE-2024-45297.json | 34 + NVD_Data/2024/CVE-2024-45298.json | 28 + NVD_Data/2024/CVE-2024-45299.json | 27 + NVD_Data/2024/CVE-2024-45300.json | 27 + NVD_Data/2024/CVE-2024-45302.json | 28 + NVD_Data/2024/CVE-2024-45303.json | 39 + NVD_Data/2024/CVE-2024-45304.json | 27 + NVD_Data/2024/CVE-2024-45306.json | 28 + NVD_Data/2024/CVE-2024-45308.json | 27 + NVD_Data/2024/CVE-2024-45310.json | 34 + NVD_Data/2024/CVE-2024-45311.json | 28 + NVD_Data/2024/CVE-2024-45314.json | 39 + NVD_Data/2024/CVE-2024-45366.json | 39 + NVD_Data/2024/CVE-2024-45374.json | 27 + NVD_Data/2024/CVE-2024-45384.json | 28 + NVD_Data/2024/CVE-2024-4539.json | 42 + NVD_Data/2024/CVE-2024-45391.json | 27 + NVD_Data/2024/CVE-2024-45392.json | 34 + NVD_Data/2024/CVE-2024-45393.json | 28 + NVD_Data/2024/CVE-2024-45394.json | 27 + NVD_Data/2024/CVE-2024-45398.json | 69 + NVD_Data/2024/CVE-2024-45399.json | 27 + NVD_Data/2024/CVE-2024-45400.json | 27 + NVD_Data/2024/CVE-2024-45401.json | 41 + NVD_Data/2024/CVE-2024-45406.json | 28 + NVD_Data/2024/CVE-2024-45408.json | 28 + NVD_Data/2024/CVE-2024-45410.json | 80 ++ NVD_Data/2024/CVE-2024-45429.json | 67 + NVD_Data/2024/CVE-2024-45454.json | 27 + NVD_Data/2024/CVE-2024-45455.json | 27 + NVD_Data/2024/CVE-2024-45456.json | 27 + NVD_Data/2024/CVE-2024-45457.json | 27 + NVD_Data/2024/CVE-2024-45458.json | 27 + NVD_Data/2024/CVE-2024-45459.json | 27 + NVD_Data/2024/CVE-2024-4547.json | 27 + NVD_Data/2024/CVE-2024-4548.json | 27 + NVD_Data/2024/CVE-2024-4549.json | 27 + NVD_Data/2024/CVE-2024-45498.json | 28 + NVD_Data/2024/CVE-2024-45506.json | 42 + NVD_Data/2024/CVE-2024-45507.json | 27 + NVD_Data/2024/CVE-2024-4551.json | 27 + NVD_Data/2024/CVE-2024-4553.json | 27 + NVD_Data/2024/CVE-2024-45537.json | 27 + NVD_Data/2024/CVE-2024-4557.json | 42 + NVD_Data/2024/CVE-2024-4558.json | 27 + NVD_Data/2024/CVE-2024-4559.json | 27 + NVD_Data/2024/CVE-2024-45591.json | 55 + NVD_Data/2024/CVE-2024-45593.json | 28 + NVD_Data/2024/CVE-2024-45595.json | 27 + NVD_Data/2024/CVE-2024-45596.json | 53 + NVD_Data/2024/CVE-2024-4560.json | 27 + NVD_Data/2024/CVE-2024-45604.json | 39 + NVD_Data/2024/CVE-2024-45605.json | 28 + NVD_Data/2024/CVE-2024-45606.json | 28 + NVD_Data/2024/CVE-2024-45612.json | 69 + NVD_Data/2024/CVE-2024-45613.json | 28 + NVD_Data/2024/CVE-2024-45614.json | 34 + NVD_Data/2024/CVE-2024-45624.json | 55 + NVD_Data/2024/CVE-2024-45625.json | 27 + NVD_Data/2024/CVE-2024-4564.json | 27 + NVD_Data/2024/CVE-2024-4566.json | 27 + NVD_Data/2024/CVE-2024-4567.json | 27 + NVD_Data/2024/CVE-2024-45679.json | 27 + NVD_Data/2024/CVE-2024-4568.json | 27 + NVD_Data/2024/CVE-2024-45720.json | 40 + NVD_Data/2024/CVE-2024-45723.json | 27 + NVD_Data/2024/CVE-2024-4575.json | 41 + NVD_Data/2024/CVE-2024-4577.json | 53 + NVD_Data/2024/CVE-2024-45772.json | 28 + NVD_Data/2024/CVE-2024-45773.json | 27 + NVD_Data/2024/CVE-2024-45792.json | 27 + NVD_Data/2024/CVE-2024-45799.json | 27 + NVD_Data/2024/CVE-2024-4580.json | 39 + NVD_Data/2024/CVE-2024-45801.json | 34 + NVD_Data/2024/CVE-2024-45806.json | 48 + NVD_Data/2024/CVE-2024-45807.json | 28 + NVD_Data/2024/CVE-2024-45808.json | 48 + NVD_Data/2024/CVE-2024-45809.json | 42 + NVD_Data/2024/CVE-2024-4581.json | 27 + NVD_Data/2024/CVE-2024-45810.json | 47 + NVD_Data/2024/CVE-2024-45811.json | 55 + NVD_Data/2024/CVE-2024-45812.json | 55 + NVD_Data/2024/CVE-2024-45813.json | 32 + NVD_Data/2024/CVE-2024-45815.json | 39 + NVD_Data/2024/CVE-2024-45816.json | 39 + NVD_Data/2024/CVE-2024-45838.json | 27 + NVD_Data/2024/CVE-2024-45845.json | 28 + NVD_Data/2024/CVE-2024-45846.json | 28 + NVD_Data/2024/CVE-2024-45847.json | 28 + NVD_Data/2024/CVE-2024-45848.json | 28 + NVD_Data/2024/CVE-2024-45849.json | 28 + NVD_Data/2024/CVE-2024-45850.json | 28 + NVD_Data/2024/CVE-2024-45851.json | 28 + NVD_Data/2024/CVE-2024-45852.json | 26 + NVD_Data/2024/CVE-2024-45853.json | 26 + NVD_Data/2024/CVE-2024-45854.json | 26 + NVD_Data/2024/CVE-2024-45855.json | 26 + NVD_Data/2024/CVE-2024-45863.json | 28 + NVD_Data/2024/CVE-2024-4597.json | 42 + NVD_Data/2024/CVE-2024-4603.json | 49 + NVD_Data/2024/CVE-2024-4606.json | 27 + NVD_Data/2024/CVE-2024-4611.json | 27 + NVD_Data/2024/CVE-2024-4612.json | 42 + NVD_Data/2024/CVE-2024-4617.json | 27 + NVD_Data/2024/CVE-2024-4618.json | 27 + NVD_Data/2024/CVE-2024-4619.json | 63 + NVD_Data/2024/CVE-2024-4623.json | 27 + NVD_Data/2024/CVE-2024-4624.json | 27 + NVD_Data/2024/CVE-2024-4630.json | 27 + NVD_Data/2024/CVE-2024-4632.json | 27 + NVD_Data/2024/CVE-2024-4634.json | 27 + NVD_Data/2024/CVE-2024-4636.json | 27 + NVD_Data/2024/CVE-2024-4637.json | 27 + NVD_Data/2024/CVE-2024-4643.json | 39 + NVD_Data/2024/CVE-2024-46461.json | 27 + NVD_Data/2024/CVE-2024-46544.json | 41 + NVD_Data/2024/CVE-2024-4656.json | 39 + NVD_Data/2024/CVE-2024-4660.json | 42 + NVD_Data/2024/CVE-2024-4661.json | 39 + NVD_Data/2024/CVE-2024-4662.json | 27 + NVD_Data/2024/CVE-2024-4666.json | 27 + NVD_Data/2024/CVE-2024-4669.json | 27 + NVD_Data/2024/CVE-2024-4670.json | 27 + NVD_Data/2024/CVE-2024-4689.json | 27 + NVD_Data/2024/CVE-2024-4695.json | 27 + NVD_Data/2024/CVE-2024-4697.json | 39 + NVD_Data/2024/CVE-2024-46970.json | 27 + NVD_Data/2024/CVE-2024-46976.json | 39 + NVD_Data/2024/CVE-2024-46978.json | 69 + NVD_Data/2024/CVE-2024-46979.json | 69 + NVD_Data/2024/CVE-2024-4698.json | 27 + NVD_Data/2024/CVE-2024-46982.json | 35 + NVD_Data/2024/CVE-2024-46985.json | 51 + NVD_Data/2024/CVE-2024-46986.json | 27 + NVD_Data/2024/CVE-2024-46987.json | 27 + NVD_Data/2024/CVE-2024-46989.json | 27 + NVD_Data/2024/CVE-2024-46990.json | 53 + NVD_Data/2024/CVE-2024-46997.json | 51 + NVD_Data/2024/CVE-2024-46999.json | 155 +++ NVD_Data/2024/CVE-2024-4700.json | 27 + NVD_Data/2024/CVE-2024-47000.json | 155 +++ NVD_Data/2024/CVE-2024-4702.json | 27 + NVD_Data/2024/CVE-2024-4705.json | 27 + NVD_Data/2024/CVE-2024-4706.json | 27 + NVD_Data/2024/CVE-2024-47060.json | 155 +++ NVD_Data/2024/CVE-2024-47061.json | 41 + NVD_Data/2024/CVE-2024-47062.json | 27 + NVD_Data/2024/CVE-2024-47063.json | 28 + NVD_Data/2024/CVE-2024-47064.json | 28 + NVD_Data/2024/CVE-2024-47066.json | 27 + NVD_Data/2024/CVE-2024-47067.json | 59 + NVD_Data/2024/CVE-2024-4707.json | 27 + NVD_Data/2024/CVE-2024-47070.json | 34 + NVD_Data/2024/CVE-2024-47075.json | 27 + NVD_Data/2024/CVE-2024-47076.json | 27 + NVD_Data/2024/CVE-2024-47077.json | 34 + NVD_Data/2024/CVE-2024-47079.json | 27 + NVD_Data/2024/CVE-2024-4708.json | 27 + NVD_Data/2024/CVE-2024-4709.json | 27 + NVD_Data/2024/CVE-2024-4710.json | 27 + NVD_Data/2024/CVE-2024-4711.json | 27 + NVD_Data/2024/CVE-2024-47121.json | 27 + NVD_Data/2024/CVE-2024-47122.json | 27 + NVD_Data/2024/CVE-2024-47123.json | 27 + NVD_Data/2024/CVE-2024-47124.json | 27 + NVD_Data/2024/CVE-2024-47126.json | 27 + NVD_Data/2024/CVE-2024-47127.json | 27 + NVD_Data/2024/CVE-2024-47134.json | 27 + NVD_Data/2024/CVE-2024-47135.json | 27 + NVD_Data/2024/CVE-2024-47136.json | 27 + NVD_Data/2024/CVE-2024-47159.json | 27 + NVD_Data/2024/CVE-2024-47160.json | 27 + NVD_Data/2024/CVE-2024-47161.json | 27 + NVD_Data/2024/CVE-2024-47162.json | 27 + NVD_Data/2024/CVE-2024-47172.json | 28 + NVD_Data/2024/CVE-2024-47174.json | 35 + NVD_Data/2024/CVE-2024-47175.json | 27 + NVD_Data/2024/CVE-2024-47176.json | 26 + NVD_Data/2024/CVE-2024-47177.json | 39 + NVD_Data/2024/CVE-2024-47179.json | 27 + NVD_Data/2024/CVE-2024-47183.json | 34 + NVD_Data/2024/CVE-2024-47184.json | 27 + NVD_Data/2024/CVE-2024-47197.json | 28 + NVD_Data/2024/CVE-2024-47297.json | 27 + NVD_Data/2024/CVE-2024-47298.json | 27 + NVD_Data/2024/CVE-2024-47299.json | 39 + NVD_Data/2024/CVE-2024-47301.json | 27 + NVD_Data/2024/CVE-2024-47303.json | 39 + NVD_Data/2024/CVE-2024-47305.json | 51 + NVD_Data/2024/CVE-2024-47306.json | 27 + NVD_Data/2024/CVE-2024-47310.json | 27 + NVD_Data/2024/CVE-2024-47315.json | 27 + NVD_Data/2024/CVE-2024-47316.json | 27 + NVD_Data/2024/CVE-2024-47319.json | 27 + NVD_Data/2024/CVE-2024-47320.json | 27 + NVD_Data/2024/CVE-2024-47326.json | 51 + NVD_Data/2024/CVE-2024-47327.json | 27 + NVD_Data/2024/CVE-2024-47329.json | 27 + NVD_Data/2024/CVE-2024-4733.json | 27 + NVD_Data/2024/CVE-2024-47330.json | 43 + NVD_Data/2024/CVE-2024-47335.json | 27 + NVD_Data/2024/CVE-2024-47336.json | 27 + NVD_Data/2024/CVE-2024-47337.json | 27 + NVD_Data/2024/CVE-2024-47339.json | 27 + NVD_Data/2024/CVE-2024-4734.json | 39 + NVD_Data/2024/CVE-2024-47340.json | 51 + NVD_Data/2024/CVE-2024-47341.json | 27 + NVD_Data/2024/CVE-2024-47342.json | 27 + NVD_Data/2024/CVE-2024-47343.json | 27 + NVD_Data/2024/CVE-2024-47344.json | 27 + NVD_Data/2024/CVE-2024-47345.json | 27 + NVD_Data/2024/CVE-2024-47346.json | 27 + NVD_Data/2024/CVE-2024-47347.json | 27 + NVD_Data/2024/CVE-2024-47348.json | 39 + NVD_Data/2024/CVE-2024-47349.json | 27 + NVD_Data/2024/CVE-2024-47357.json | 39 + NVD_Data/2024/CVE-2024-47363.json | 27 + NVD_Data/2024/CVE-2024-47364.json | 27 + NVD_Data/2024/CVE-2024-47366.json | 27 + NVD_Data/2024/CVE-2024-47367.json | 27 + NVD_Data/2024/CVE-2024-47368.json | 27 + NVD_Data/2024/CVE-2024-47369.json | 27 + NVD_Data/2024/CVE-2024-47370.json | 27 + NVD_Data/2024/CVE-2024-47373.json | 27 + NVD_Data/2024/CVE-2024-47374.json | 27 + NVD_Data/2024/CVE-2024-47376.json | 39 + NVD_Data/2024/CVE-2024-47377.json | 27 + NVD_Data/2024/CVE-2024-47378.json | 27 + NVD_Data/2024/CVE-2024-47379.json | 27 + NVD_Data/2024/CVE-2024-47380.json | 27 + NVD_Data/2024/CVE-2024-47381.json | 39 + NVD_Data/2024/CVE-2024-47382.json | 27 + NVD_Data/2024/CVE-2024-47385.json | 27 + NVD_Data/2024/CVE-2024-47386.json | 27 + NVD_Data/2024/CVE-2024-47389.json | 39 + NVD_Data/2024/CVE-2024-47390.json | 27 + NVD_Data/2024/CVE-2024-47391.json | 27 + NVD_Data/2024/CVE-2024-47392.json | 39 + NVD_Data/2024/CVE-2024-47394.json | 27 + NVD_Data/2024/CVE-2024-47396.json | 27 + NVD_Data/2024/CVE-2024-47410.json | 34 + NVD_Data/2024/CVE-2024-47411.json | 34 + NVD_Data/2024/CVE-2024-47412.json | 34 + NVD_Data/2024/CVE-2024-47413.json | 34 + NVD_Data/2024/CVE-2024-47414.json | 34 + NVD_Data/2024/CVE-2024-47415.json | 34 + NVD_Data/2024/CVE-2024-47416.json | 34 + NVD_Data/2024/CVE-2024-47417.json | 34 + NVD_Data/2024/CVE-2024-47418.json | 34 + NVD_Data/2024/CVE-2024-47419.json | 34 + NVD_Data/2024/CVE-2024-47420.json | 34 + NVD_Data/2024/CVE-2024-47421.json | 34 + NVD_Data/2024/CVE-2024-47422.json | 34 + NVD_Data/2024/CVE-2024-47423.json | 34 + NVD_Data/2024/CVE-2024-47424.json | 34 + NVD_Data/2024/CVE-2024-47425.json | 34 + NVD_Data/2024/CVE-2024-4750.json | 27 + NVD_Data/2024/CVE-2024-4752.json | 39 + NVD_Data/2024/CVE-2024-47523.json | 27 + NVD_Data/2024/CVE-2024-47524.json | 26 + NVD_Data/2024/CVE-2024-47525.json | 27 + NVD_Data/2024/CVE-2024-47526.json | 27 + NVD_Data/2024/CVE-2024-47527.json | 27 + NVD_Data/2024/CVE-2024-47528.json | 27 + NVD_Data/2024/CVE-2024-47529.json | 27 + NVD_Data/2024/CVE-2024-47530.json | 27 + NVD_Data/2024/CVE-2024-47531.json | 27 + NVD_Data/2024/CVE-2024-47532.json | 27 + NVD_Data/2024/CVE-2024-47534.json | 43 + NVD_Data/2024/CVE-2024-47554.json | 28 + NVD_Data/2024/CVE-2024-47561.json | 27 + NVD_Data/2024/CVE-2024-4757.json | 27 + NVD_Data/2024/CVE-2024-47610.json | 27 + NVD_Data/2024/CVE-2024-47611.json | 39 + NVD_Data/2024/CVE-2024-47612.json | 27 + NVD_Data/2024/CVE-2024-47616.json | 27 + NVD_Data/2024/CVE-2024-47617.json | 35 + NVD_Data/2024/CVE-2024-47618.json | 28 + NVD_Data/2024/CVE-2024-47621.json | 27 + NVD_Data/2024/CVE-2024-47624.json | 27 + NVD_Data/2024/CVE-2024-47625.json | 27 + NVD_Data/2024/CVE-2024-47628.json | 27 + NVD_Data/2024/CVE-2024-47629.json | 27 + NVD_Data/2024/CVE-2024-47632.json | 39 + NVD_Data/2024/CVE-2024-47633.json | 27 + NVD_Data/2024/CVE-2024-47638.json | 39 + NVD_Data/2024/CVE-2024-4764.json | 27 + NVD_Data/2024/CVE-2024-47641.json | 27 + NVD_Data/2024/CVE-2024-47642.json | 27 + NVD_Data/2024/CVE-2024-47647.json | 27 + NVD_Data/2024/CVE-2024-4765.json | 27 + NVD_Data/2024/CVE-2024-47650.json | 27 + NVD_Data/2024/CVE-2024-4766.json | 27 + NVD_Data/2024/CVE-2024-4767.json | 59 + NVD_Data/2024/CVE-2024-4768.json | 59 + NVD_Data/2024/CVE-2024-4769.json | 59 + NVD_Data/2024/CVE-2024-4770.json | 59 + NVD_Data/2024/CVE-2024-4771.json | 27 + NVD_Data/2024/CVE-2024-4772.json | 27 + NVD_Data/2024/CVE-2024-4773.json | 27 + NVD_Data/2024/CVE-2024-4774.json | 27 + NVD_Data/2024/CVE-2024-4775.json | 27 + NVD_Data/2024/CVE-2024-4776.json | 27 + NVD_Data/2024/CVE-2024-47762.json | 39 + NVD_Data/2024/CVE-2024-47763.json | 56 + NVD_Data/2024/CVE-2024-47768.json | 27 + NVD_Data/2024/CVE-2024-47769.json | 27 + NVD_Data/2024/CVE-2024-4777.json | 59 + NVD_Data/2024/CVE-2024-47772.json | 34 + NVD_Data/2024/CVE-2024-47773.json | 34 + NVD_Data/2024/CVE-2024-4778.json | 27 + NVD_Data/2024/CVE-2024-47780.json | 49 + NVD_Data/2024/CVE-2024-47781.json | 27 + NVD_Data/2024/CVE-2024-47782.json | 27 + NVD_Data/2024/CVE-2024-4779.json | 27 + NVD_Data/2024/CVE-2024-4780.json | 27 + NVD_Data/2024/CVE-2024-47803.json | 72 ++ NVD_Data/2024/CVE-2024-47804.json | 72 ++ NVD_Data/2024/CVE-2024-47805.json | 67 + NVD_Data/2024/CVE-2024-47806.json | 51 + NVD_Data/2024/CVE-2024-47807.json | 51 + NVD_Data/2024/CVE-2024-47813.json | 56 + NVD_Data/2024/CVE-2024-47814.json | 27 + NVD_Data/2024/CVE-2024-47822.json | 39 + NVD_Data/2024/CVE-2024-47828.json | 27 + NVD_Data/2024/CVE-2024-4783.json | 27 + NVD_Data/2024/CVE-2024-4784.json | 42 + NVD_Data/2024/CVE-2024-4787.json | 27 + NVD_Data/2024/CVE-2024-4788.json | 27 + NVD_Data/2024/CVE-2024-4789.json | 27 + NVD_Data/2024/CVE-2024-47913.json | 41 + NVD_Data/2024/CVE-2024-47948.json | 27 + NVD_Data/2024/CVE-2024-47949.json | 27 + NVD_Data/2024/CVE-2024-47950.json | 27 + NVD_Data/2024/CVE-2024-47951.json | 27 + NVD_Data/2024/CVE-2024-4835.json | 42 + NVD_Data/2024/CVE-2024-4845.json | 39 + NVD_Data/2024/CVE-2024-4849.json | 27 + NVD_Data/2024/CVE-2024-4854.json | 42 + NVD_Data/2024/CVE-2024-4858.json | 27 + NVD_Data/2024/CVE-2024-4859.json | 27 + NVD_Data/2024/CVE-2024-4860.json | 39 + NVD_Data/2024/CVE-2024-4863.json | 27 + NVD_Data/2024/CVE-2024-4865.json | 39 + NVD_Data/2024/CVE-2024-4866.json | 27 + NVD_Data/2024/CVE-2024-4868.json | 27 + NVD_Data/2024/CVE-2024-4875.json | 39 + NVD_Data/2024/CVE-2024-4876.json | 39 + NVD_Data/2024/CVE-2024-4887.json | 27 + NVD_Data/2024/CVE-2024-4891.json | 27 + NVD_Data/2024/CVE-2024-4892.json | 27 + NVD_Data/2024/CVE-2024-4895.json | 51 + NVD_Data/2024/CVE-2024-4898.json | 27 + NVD_Data/2024/CVE-2024-4899.json | 27 + NVD_Data/2024/CVE-2024-4900.json | 27 + NVD_Data/2024/CVE-2024-4901.json | 42 + NVD_Data/2024/CVE-2024-4902.json | 27 + NVD_Data/2024/CVE-2024-4924.json | 27 + NVD_Data/2024/CVE-2024-4934.json | 27 + NVD_Data/2024/CVE-2024-4936.json | 27 + NVD_Data/2024/CVE-2024-4943.json | 27 + NVD_Data/2024/CVE-2024-4947.json | 27 + NVD_Data/2024/CVE-2024-4948.json | 27 + NVD_Data/2024/CVE-2024-4949.json | 27 + NVD_Data/2024/CVE-2024-4950.json | 27 + NVD_Data/2024/CVE-2024-4958.json | 27 + NVD_Data/2024/CVE-2024-4971.json | 27 + NVD_Data/2024/CVE-2024-4976.json | 27 + NVD_Data/2024/CVE-2024-4983.json | 27 + NVD_Data/2024/CVE-2024-4984.json | 39 + NVD_Data/2024/CVE-2024-4985.json | 54 + NVD_Data/2024/CVE-2024-4997.json | 27 + NVD_Data/2024/CVE-2024-5001.json | 27 + NVD_Data/2024/CVE-2024-5022.json | 27 + NVD_Data/2024/CVE-2024-5025.json | 27 + NVD_Data/2024/CVE-2024-5028.json | 27 + NVD_Data/2024/CVE-2024-5031.json | 27 + NVD_Data/2024/CVE-2024-5036.json | 39 + NVD_Data/2024/CVE-2024-5038.json | 27 + NVD_Data/2024/CVE-2024-5039.json | 39 + NVD_Data/2024/CVE-2024-5040.json | 27 + NVD_Data/2024/CVE-2024-5041.json | 39 + NVD_Data/2024/CVE-2024-5053.json | 27 + NVD_Data/2024/CVE-2024-5057.json | 27 + NVD_Data/2024/CVE-2024-5059.json | 27 + NVD_Data/2024/CVE-2024-5061.json | 27 + NVD_Data/2024/CVE-2024-5067.json | 42 + NVD_Data/2024/CVE-2024-5073.json | 27 + NVD_Data/2024/CVE-2024-5087.json | 27 + NVD_Data/2024/CVE-2024-5088.json | 39 + NVD_Data/2024/CVE-2024-5090.json | 27 + NVD_Data/2024/CVE-2024-5138.json | 27 + NVD_Data/2024/CVE-2024-5147.json | 27 + NVD_Data/2024/CVE-2024-5150.json | 27 + NVD_Data/2024/CVE-2024-5156.json | 27 + NVD_Data/2024/CVE-2024-5157.json | 27 + NVD_Data/2024/CVE-2024-5158.json | 27 + NVD_Data/2024/CVE-2024-5159.json | 27 + NVD_Data/2024/CVE-2024-5160.json | 27 + NVD_Data/2024/CVE-2024-5171.json | 41 + NVD_Data/2024/CVE-2024-5173.json | 39 + NVD_Data/2024/CVE-2024-5179.json | 39 + NVD_Data/2024/CVE-2024-5188.json | 27 + NVD_Data/2024/CVE-2024-5189.json | 27 + NVD_Data/2024/CVE-2024-5192.json | 27 + NVD_Data/2024/CVE-2024-5197.json | 27 + NVD_Data/2024/CVE-2024-5205.json | 27 + NVD_Data/2024/CVE-2024-5212.json | 39 + NVD_Data/2024/CVE-2024-5215.json | 39 + NVD_Data/2024/CVE-2024-5219.json | 27 + NVD_Data/2024/CVE-2024-5220.json | 39 + NVD_Data/2024/CVE-2024-5223.json | 27 + NVD_Data/2024/CVE-2024-5224.json | 39 + NVD_Data/2024/CVE-2024-5258.json | 42 + NVD_Data/2024/CVE-2024-5259.json | 39 + NVD_Data/2024/CVE-2024-5260.json | 39 + NVD_Data/2024/CVE-2024-5261.json | 28 + NVD_Data/2024/CVE-2024-5266.json | 39 + NVD_Data/2024/CVE-2024-5271.json | 27 + NVD_Data/2024/CVE-2024-5309.json | 27 + NVD_Data/2024/CVE-2024-5318.json | 42 + NVD_Data/2024/CVE-2024-5321.json | 81 ++ NVD_Data/2024/CVE-2024-5324.json | 103 ++ NVD_Data/2024/CVE-2024-5325.json | 27 + NVD_Data/2024/CVE-2024-5326.json | 27 + NVD_Data/2024/CVE-2024-5327.json | 27 + NVD_Data/2024/CVE-2024-5329.json | 27 + NVD_Data/2024/CVE-2024-5332.json | 39 + NVD_Data/2024/CVE-2024-5335.json | 27 + NVD_Data/2024/CVE-2024-5341.json | 27 + NVD_Data/2024/CVE-2024-5343.json | 27 + NVD_Data/2024/CVE-2024-5346.json | 27 + NVD_Data/2024/CVE-2024-5347.json | 27 + NVD_Data/2024/CVE-2024-5349.json | 27 + NVD_Data/2024/CVE-2024-5416.json | 63 + NVD_Data/2024/CVE-2024-5418.json | 27 + NVD_Data/2024/CVE-2024-5419.json | 27 + NVD_Data/2024/CVE-2024-5423.json | 42 + NVD_Data/2024/CVE-2024-5424.json | 27 + NVD_Data/2024/CVE-2024-5430.json | 42 + NVD_Data/2024/CVE-2024-5435.json | 42 + NVD_Data/2024/CVE-2024-5441.json | 43 + NVD_Data/2024/CVE-2024-5449.json | 27 + NVD_Data/2024/CVE-2024-5450.json | 27 + NVD_Data/2024/CVE-2024-5456.json | 27 + NVD_Data/2024/CVE-2024-5458.json | 41 + NVD_Data/2024/CVE-2024-5459.json | 27 + NVD_Data/2024/CVE-2024-5468.json | 27 + NVD_Data/2024/CVE-2024-5469.json | 35 + NVD_Data/2024/CVE-2024-5472.json | 27 + NVD_Data/2024/CVE-2024-5485.json | 27 + NVD_Data/2024/CVE-2024-5488.json | 27 + NVD_Data/2024/CVE-2024-5493.json | 27 + NVD_Data/2024/CVE-2024-5494.json | 27 + NVD_Data/2024/CVE-2024-5495.json | 27 + NVD_Data/2024/CVE-2024-5496.json | 27 + NVD_Data/2024/CVE-2024-5497.json | 27 + NVD_Data/2024/CVE-2024-5498.json | 27 + NVD_Data/2024/CVE-2024-5499.json | 27 + NVD_Data/2024/CVE-2024-5500.json | 27 + NVD_Data/2024/CVE-2024-5504.json | 27 + NVD_Data/2024/CVE-2024-5522.json | 27 + NVD_Data/2024/CVE-2024-5530.json | 27 + NVD_Data/2024/CVE-2024-5531.json | 27 + NVD_Data/2024/CVE-2024-5533.json | 39 + NVD_Data/2024/CVE-2024-5535.json | 63 + NVD_Data/2024/CVE-2024-5541.json | 27 + NVD_Data/2024/CVE-2024-5543.json | 39 + NVD_Data/2024/CVE-2024-5544.json | 27 + NVD_Data/2024/CVE-2024-5545.json | 27 + NVD_Data/2024/CVE-2024-5551.json | 39 + NVD_Data/2024/CVE-2024-5553.json | 39 + NVD_Data/2024/CVE-2024-5554.json | 39 + NVD_Data/2024/CVE-2024-5555.json | 39 + NVD_Data/2024/CVE-2024-5561.json | 27 + NVD_Data/2024/CVE-2024-5566.json | 95 ++ NVD_Data/2024/CVE-2024-5567.json | 27 + NVD_Data/2024/CVE-2024-5575.json | 27 + NVD_Data/2024/CVE-2024-5582.json | 39 + NVD_Data/2024/CVE-2024-5583.json | 27 + NVD_Data/2024/CVE-2024-5584.json | 27 + NVD_Data/2024/CVE-2024-5585.json | 53 + NVD_Data/2024/CVE-2024-5595.json | 27 + NVD_Data/2024/CVE-2024-5598.json | 27 + NVD_Data/2024/CVE-2024-5604.json | 27 + NVD_Data/2024/CVE-2024-5614.json | 27 + NVD_Data/2024/CVE-2024-5615.json | 27 + NVD_Data/2024/CVE-2024-5628.json | 27 + NVD_Data/2024/CVE-2024-5630.json | 27 + NVD_Data/2024/CVE-2024-5642.json | 27 + NVD_Data/2024/CVE-2024-5646.json | 27 + NVD_Data/2024/CVE-2024-5654.json | 27 + NVD_Data/2024/CVE-2024-5655.json | 42 + NVD_Data/2024/CVE-2024-5665.json | 41 + NVD_Data/2024/CVE-2024-5687.json | 27 + NVD_Data/2024/CVE-2024-5688.json | 43 + NVD_Data/2024/CVE-2024-5689.json | 27 + NVD_Data/2024/CVE-2024-5690.json | 59 + NVD_Data/2024/CVE-2024-5691.json | 59 + NVD_Data/2024/CVE-2024-5692.json | 43 + NVD_Data/2024/CVE-2024-5693.json | 43 + NVD_Data/2024/CVE-2024-5694.json | 27 + NVD_Data/2024/CVE-2024-5695.json | 27 + NVD_Data/2024/CVE-2024-5696.json | 43 + NVD_Data/2024/CVE-2024-5697.json | 27 + NVD_Data/2024/CVE-2024-5698.json | 27 + NVD_Data/2024/CVE-2024-5699.json | 27 + NVD_Data/2024/CVE-2024-5700.json | 43 + NVD_Data/2024/CVE-2024-5701.json | 27 + NVD_Data/2024/CVE-2024-5702.json | 43 + NVD_Data/2024/CVE-2024-5703.json | 39 + NVD_Data/2024/CVE-2024-5708.json | 27 + NVD_Data/2024/CVE-2024-5709.json | 27 + NVD_Data/2024/CVE-2024-5713.json | 27 + NVD_Data/2024/CVE-2024-5742.json | 28 + NVD_Data/2024/CVE-2024-5746.json | 81 ++ NVD_Data/2024/CVE-2024-5757.json | 27 + NVD_Data/2024/CVE-2024-5758.json | 27 + NVD_Data/2024/CVE-2024-5759.json | 27 + NVD_Data/2024/CVE-2024-5763.json | 27 + NVD_Data/2024/CVE-2024-5787.json | 27 + NVD_Data/2024/CVE-2024-5790.json | 27 + NVD_Data/2024/CVE-2024-5791.json | 39 + NVD_Data/2024/CVE-2024-5795.json | 95 ++ NVD_Data/2024/CVE-2024-5798.json | 45 + NVD_Data/2024/CVE-2024-5802.json | 27 + NVD_Data/2024/CVE-2024-5814.json | 27 + NVD_Data/2024/CVE-2024-5815.json | 95 ++ NVD_Data/2024/CVE-2024-5816.json | 95 ++ NVD_Data/2024/CVE-2024-5817.json | 95 ++ NVD_Data/2024/CVE-2024-5818.json | 27 + NVD_Data/2024/CVE-2024-5819.json | 27 + NVD_Data/2024/CVE-2024-5830.json | 27 + NVD_Data/2024/CVE-2024-5831.json | 27 + NVD_Data/2024/CVE-2024-5832.json | 27 + NVD_Data/2024/CVE-2024-5833.json | 27 + NVD_Data/2024/CVE-2024-5834.json | 27 + NVD_Data/2024/CVE-2024-5835.json | 27 + NVD_Data/2024/CVE-2024-5836.json | 27 + NVD_Data/2024/CVE-2024-5837.json | 27 + NVD_Data/2024/CVE-2024-5838.json | 27 + NVD_Data/2024/CVE-2024-5839.json | 27 + NVD_Data/2024/CVE-2024-5840.json | 27 + NVD_Data/2024/CVE-2024-5841.json | 27 + NVD_Data/2024/CVE-2024-5842.json | 27 + NVD_Data/2024/CVE-2024-5843.json | 27 + NVD_Data/2024/CVE-2024-5844.json | 27 + NVD_Data/2024/CVE-2024-5845.json | 27 + NVD_Data/2024/CVE-2024-5846.json | 27 + NVD_Data/2024/CVE-2024-5847.json | 27 + NVD_Data/2024/CVE-2024-5852.json | 27 + NVD_Data/2024/CVE-2024-5853.json | 27 + NVD_Data/2024/CVE-2024-5857.json | 39 + NVD_Data/2024/CVE-2024-5858.json | 27 + NVD_Data/2024/CVE-2024-5860.json | 27 + NVD_Data/2024/CVE-2024-5864.json | 27 + NVD_Data/2024/CVE-2024-5879.json | 27 + NVD_Data/2024/CVE-2024-5889.json | 39 + NVD_Data/2024/CVE-2024-5901.json | 27 + NVD_Data/2024/CVE-2024-5902.json | 27 + NVD_Data/2024/CVE-2024-5932.json | 27 + NVD_Data/2024/CVE-2024-5939.json | 27 + NVD_Data/2024/CVE-2024-5940.json | 27 + NVD_Data/2024/CVE-2024-5941.json | 27 + NVD_Data/2024/CVE-2024-5968.json | 27 + NVD_Data/2024/CVE-2024-5970.json | 27 + NVD_Data/2024/CVE-2024-5973.json | 27 + NVD_Data/2024/CVE-2024-5987.json | 39 + NVD_Data/2024/CVE-2024-5991.json | 27 + NVD_Data/2024/CVE-2024-5994.json | 27 + NVD_Data/2024/CVE-2024-6020.json | 27 + NVD_Data/2024/CVE-2024-6021.json | 27 + NVD_Data/2024/CVE-2024-6024.json | 27 + NVD_Data/2024/CVE-2024-6028.json | 27 + NVD_Data/2024/CVE-2024-6033.json | 27 + NVD_Data/2024/CVE-2024-6069.json | 27 + NVD_Data/2024/CVE-2024-6070.json | 27 + NVD_Data/2024/CVE-2024-6100.json | 27 + NVD_Data/2024/CVE-2024-6101.json | 27 + NVD_Data/2024/CVE-2024-6102.json | 27 + NVD_Data/2024/CVE-2024-6103.json | 27 + NVD_Data/2024/CVE-2024-6104.json | 27 + NVD_Data/2024/CVE-2024-6119.json | 49 + NVD_Data/2024/CVE-2024-6123.json | 27 + NVD_Data/2024/CVE-2024-6125.json | 27 + NVD_Data/2024/CVE-2024-6130.json | 27 + NVD_Data/2024/CVE-2024-6133.json | 27 + NVD_Data/2024/CVE-2024-6134.json | 27 + NVD_Data/2024/CVE-2024-6136.json | 27 + NVD_Data/2024/CVE-2024-6164.json | 27 + NVD_Data/2024/CVE-2024-6166.json | 27 + NVD_Data/2024/CVE-2024-6169.json | 27 + NVD_Data/2024/CVE-2024-6170.json | 27 + NVD_Data/2024/CVE-2024-6171.json | 27 + NVD_Data/2024/CVE-2024-6172.json | 39 + NVD_Data/2024/CVE-2024-6175.json | 39 + NVD_Data/2024/CVE-2024-6180.json | 39 + NVD_Data/2024/CVE-2024-6197.json | 41 + NVD_Data/2024/CVE-2024-6208.json | 39 + NVD_Data/2024/CVE-2024-6230.json | 27 + NVD_Data/2024/CVE-2024-6231.json | 27 + NVD_Data/2024/CVE-2024-6232.json | 62 + NVD_Data/2024/CVE-2024-6238.json | 39 + NVD_Data/2024/CVE-2024-6243.json | 27 + NVD_Data/2024/CVE-2024-6254.json | 27 + NVD_Data/2024/CVE-2024-6257.json | 27 + NVD_Data/2024/CVE-2024-6265.json | 27 + NVD_Data/2024/CVE-2024-6270.json | 27 + NVD_Data/2024/CVE-2024-6271.json | 27 + NVD_Data/2024/CVE-2024-6282.json | 27 + NVD_Data/2024/CVE-2024-6289.json | 27 + NVD_Data/2024/CVE-2024-6290.json | 27 + NVD_Data/2024/CVE-2024-6291.json | 27 + NVD_Data/2024/CVE-2024-6292.json | 27 + NVD_Data/2024/CVE-2024-6293.json | 27 + NVD_Data/2024/CVE-2024-6297.json | 95 ++ NVD_Data/2024/CVE-2024-6307.json | 129 ++ NVD_Data/2024/CVE-2024-6310.json | 27 + NVD_Data/2024/CVE-2024-6311.json | 39 + NVD_Data/2024/CVE-2024-6312.json | 39 + NVD_Data/2024/CVE-2024-6313.json | 27 + NVD_Data/2024/CVE-2024-6316.json | 27 + NVD_Data/2024/CVE-2024-6317.json | 27 + NVD_Data/2024/CVE-2024-6322.json | 35 + NVD_Data/2024/CVE-2024-6323.json | 42 + NVD_Data/2024/CVE-2024-6328.json | 27 + NVD_Data/2024/CVE-2024-6329.json | 42 + NVD_Data/2024/CVE-2024-6332.json | 39 + NVD_Data/2024/CVE-2024-6336.json | 95 ++ NVD_Data/2024/CVE-2024-6337.json | 81 ++ NVD_Data/2024/CVE-2024-6345.json | 27 + NVD_Data/2024/CVE-2024-6346.json | 54 + NVD_Data/2024/CVE-2024-6362.json | 27 + NVD_Data/2024/CVE-2024-6363.json | 27 + NVD_Data/2024/CVE-2024-6386.json | 27 + NVD_Data/2024/CVE-2024-6387.json | 28 + NVD_Data/2024/CVE-2024-6389.json | 42 + NVD_Data/2024/CVE-2024-6390.json | 27 + NVD_Data/2024/CVE-2024-6391.json | 27 + NVD_Data/2024/CVE-2024-6392.json | 27 + NVD_Data/2024/CVE-2024-6395.json | 95 ++ NVD_Data/2024/CVE-2024-6408.json | 39 + NVD_Data/2024/CVE-2024-6410.json | 27 + NVD_Data/2024/CVE-2024-6411.json | 27 + NVD_Data/2024/CVE-2024-6412.json | 27 + NVD_Data/2024/CVE-2024-6446.json | 42 + NVD_Data/2024/CVE-2024-6447.json | 27 + NVD_Data/2024/CVE-2024-6451.json | 27 + NVD_Data/2024/CVE-2024-6455.json | 39 + NVD_Data/2024/CVE-2024-6457.json | 39 + NVD_Data/2024/CVE-2024-6458.json | 27 + NVD_Data/2024/CVE-2024-6465.json | 27 + NVD_Data/2024/CVE-2024-6468.json | 66 + NVD_Data/2024/CVE-2024-6472.json | 28 + NVD_Data/2024/CVE-2024-6482.json | 27 + NVD_Data/2024/CVE-2024-6487.json | 27 + NVD_Data/2024/CVE-2024-6489.json | 27 + NVD_Data/2024/CVE-2024-6491.json | 27 + NVD_Data/2024/CVE-2024-6494.json | 27 + NVD_Data/2024/CVE-2024-6495.json | 27 + NVD_Data/2024/CVE-2024-6496.json | 27 + NVD_Data/2024/CVE-2024-6497.json | 27 + NVD_Data/2024/CVE-2024-6499.json | 27 + NVD_Data/2024/CVE-2024-6502.json | 42 + NVD_Data/2024/CVE-2024-6518.json | 27 + NVD_Data/2024/CVE-2024-6520.json | 27 + NVD_Data/2024/CVE-2024-6521.json | 27 + NVD_Data/2024/CVE-2024-6522.json | 43 + NVD_Data/2024/CVE-2024-6536.json | 51 + NVD_Data/2024/CVE-2024-6551.json | 27 + NVD_Data/2024/CVE-2024-6552.json | 27 + NVD_Data/2024/CVE-2024-6553.json | 27 + NVD_Data/2024/CVE-2024-6555.json | 27 + NVD_Data/2024/CVE-2024-6556.json | 27 + NVD_Data/2024/CVE-2024-6559.json | 27 + NVD_Data/2024/CVE-2024-6562.json | 27 + NVD_Data/2024/CVE-2024-6567.json | 27 + NVD_Data/2024/CVE-2024-6569.json | 27 + NVD_Data/2024/CVE-2024-6571.json | 39 + NVD_Data/2024/CVE-2024-6575.json | 27 + NVD_Data/2024/CVE-2024-6588.json | 27 + NVD_Data/2024/CVE-2024-6589.json | 27 + NVD_Data/2024/CVE-2024-6595.json | 42 + NVD_Data/2024/CVE-2024-6599.json | 27 + NVD_Data/2024/CVE-2024-6600.json | 43 + NVD_Data/2024/CVE-2024-6601.json | 43 + NVD_Data/2024/CVE-2024-6602.json | 43 + NVD_Data/2024/CVE-2024-6603.json | 43 + NVD_Data/2024/CVE-2024-6604.json | 43 + NVD_Data/2024/CVE-2024-6605.json | 27 + NVD_Data/2024/CVE-2024-6606.json | 27 + NVD_Data/2024/CVE-2024-6607.json | 27 + NVD_Data/2024/CVE-2024-6608.json | 43 + NVD_Data/2024/CVE-2024-6609.json | 43 + NVD_Data/2024/CVE-2024-6610.json | 43 + NVD_Data/2024/CVE-2024-6611.json | 27 + NVD_Data/2024/CVE-2024-6612.json | 27 + NVD_Data/2024/CVE-2024-6613.json | 27 + NVD_Data/2024/CVE-2024-6614.json | 27 + NVD_Data/2024/CVE-2024-6615.json | 27 + NVD_Data/2024/CVE-2024-6621.json | 39 + NVD_Data/2024/CVE-2024-6627.json | 27 + NVD_Data/2024/CVE-2024-6629.json | 27 + NVD_Data/2024/CVE-2024-6631.json | 27 + NVD_Data/2024/CVE-2024-6651.json | 27 + NVD_Data/2024/CVE-2024-6678.json | 42 + NVD_Data/2024/CVE-2024-6685.json | 42 + NVD_Data/2024/CVE-2024-6687.json | 27 + NVD_Data/2024/CVE-2024-6688.json | 27 + NVD_Data/2024/CVE-2024-6698.json | 27 + NVD_Data/2024/CVE-2024-6703.json | 27 + NVD_Data/2024/CVE-2024-6704.json | 27 + NVD_Data/2024/CVE-2024-6710.json | 27 + NVD_Data/2024/CVE-2024-6715.json | 28 + NVD_Data/2024/CVE-2024-6717.json | 71 + NVD_Data/2024/CVE-2024-6723.json | 27 + NVD_Data/2024/CVE-2024-6725.json | 39 + NVD_Data/2024/CVE-2024-6772.json | 27 + NVD_Data/2024/CVE-2024-6773.json | 27 + NVD_Data/2024/CVE-2024-6774.json | 27 + NVD_Data/2024/CVE-2024-6775.json | 27 + NVD_Data/2024/CVE-2024-6776.json | 27 + NVD_Data/2024/CVE-2024-6777.json | 27 + NVD_Data/2024/CVE-2024-6778.json | 27 + NVD_Data/2024/CVE-2024-6779.json | 27 + NVD_Data/2024/CVE-2024-6792.json | 41 + NVD_Data/2024/CVE-2024-6799.json | 27 + NVD_Data/2024/CVE-2024-6800.json | 81 ++ NVD_Data/2024/CVE-2024-6804.json | 27 + NVD_Data/2024/CVE-2024-6823.json | 27 + NVD_Data/2024/CVE-2024-6824.json | 39 + NVD_Data/2024/CVE-2024-6828.json | 28 + NVD_Data/2024/CVE-2024-6835.json | 27 + NVD_Data/2024/CVE-2024-6843.json | 27 + NVD_Data/2024/CVE-2024-6846.json | 27 + NVD_Data/2024/CVE-2024-6847.json | 27 + NVD_Data/2024/CVE-2024-6848.json | 27 + NVD_Data/2024/CVE-2024-6869.json | 27 + NVD_Data/2024/CVE-2024-6870.json | 27 + NVD_Data/2024/CVE-2024-6874.json | 41 + NVD_Data/2024/CVE-2024-6879.json | 27 + NVD_Data/2024/CVE-2024-6887.json | 39 + NVD_Data/2024/CVE-2024-6888.json | 27 + NVD_Data/2024/CVE-2024-6889.json | 27 + NVD_Data/2024/CVE-2024-6894.json | 27 + NVD_Data/2024/CVE-2024-6896.json | 39 + NVD_Data/2024/CVE-2024-6910.json | 39 + NVD_Data/2024/CVE-2024-6915.json | 76 ++ NVD_Data/2024/CVE-2024-6923.json | 62 + NVD_Data/2024/CVE-2024-6930.json | 51 + NVD_Data/2024/CVE-2024-6931.json | 39 + NVD_Data/2024/CVE-2024-6988.json | 27 + NVD_Data/2024/CVE-2024-6989.json | 27 + NVD_Data/2024/CVE-2024-6990.json | 27 + NVD_Data/2024/CVE-2024-6991.json | 27 + NVD_Data/2024/CVE-2024-6994.json | 27 + NVD_Data/2024/CVE-2024-6995.json | 27 + NVD_Data/2024/CVE-2024-6996.json | 27 + NVD_Data/2024/CVE-2024-6997.json | 27 + NVD_Data/2024/CVE-2024-6998.json | 27 + NVD_Data/2024/CVE-2024-6999.json | 27 + NVD_Data/2024/CVE-2024-7000.json | 27 + NVD_Data/2024/CVE-2024-7001.json | 27 + NVD_Data/2024/CVE-2024-7003.json | 27 + NVD_Data/2024/CVE-2024-7004.json | 27 + NVD_Data/2024/CVE-2024-7005.json | 27 + NVD_Data/2024/CVE-2024-7018.json | 27 + NVD_Data/2024/CVE-2024-7019.json | 27 + NVD_Data/2024/CVE-2024-7020.json | 27 + NVD_Data/2024/CVE-2024-7022.json | 27 + NVD_Data/2024/CVE-2024-7023.json | 27 + NVD_Data/2024/CVE-2024-7024.json | 27 + NVD_Data/2024/CVE-2024-7030.json | 27 + NVD_Data/2024/CVE-2024-7031.json | 27 + NVD_Data/2024/CVE-2024-7032.json | 27 + NVD_Data/2024/CVE-2024-7047.json | 42 + NVD_Data/2024/CVE-2024-7057.json | 42 + NVD_Data/2024/CVE-2024-7060.json | 42 + NVD_Data/2024/CVE-2024-7063.json | 27 + NVD_Data/2024/CVE-2024-7064.json | 27 + NVD_Data/2024/CVE-2024-7084.json | 27 + NVD_Data/2024/CVE-2024-7091.json | 42 + NVD_Data/2024/CVE-2024-7092.json | 27 + NVD_Data/2024/CVE-2024-7100.json | 27 + NVD_Data/2024/CVE-2024-7110.json | 42 + NVD_Data/2024/CVE-2024-7112.json | 27 + NVD_Data/2024/CVE-2024-7113.json | 27 + NVD_Data/2024/CVE-2024-7122.json | 39 + NVD_Data/2024/CVE-2024-7129.json | 27 + NVD_Data/2024/CVE-2024-7133.json | 39 + NVD_Data/2024/CVE-2024-7135.json | 27 + NVD_Data/2024/CVE-2024-7144.json | 27 + NVD_Data/2024/CVE-2024-7145.json | 27 + NVD_Data/2024/CVE-2024-7147.json | 27 + NVD_Data/2024/CVE-2024-7149.json | 27 + NVD_Data/2024/CVE-2024-7150.json | 39 + NVD_Data/2024/CVE-2024-7246.json | 77 ++ NVD_Data/2024/CVE-2024-7247.json | 39 + NVD_Data/2024/CVE-2024-7254.json | 307 +++++ NVD_Data/2024/CVE-2024-7255.json | 27 + NVD_Data/2024/CVE-2024-7256.json | 27 + NVD_Data/2024/CVE-2024-7264.json | 41 + NVD_Data/2024/CVE-2024-7291.json | 27 + NVD_Data/2024/CVE-2024-7301.json | 27 + NVD_Data/2024/CVE-2024-7302.json | 27 + NVD_Data/2024/CVE-2024-7314.json | 27 + NVD_Data/2024/CVE-2024-7317.json | 27 + NVD_Data/2024/CVE-2024-7347.json | 79 ++ NVD_Data/2024/CVE-2024-7348.json | 55 + NVD_Data/2024/CVE-2024-7351.json | 39 + NVD_Data/2024/CVE-2024-7353.json | 27 + NVD_Data/2024/CVE-2024-7355.json | 27 + NVD_Data/2024/CVE-2024-7356.json | 51 + NVD_Data/2024/CVE-2024-7384.json | 27 + NVD_Data/2024/CVE-2024-7385.json | 27 + NVD_Data/2024/CVE-2024-7386.json | 27 + NVD_Data/2024/CVE-2024-7389.json | 27 + NVD_Data/2024/CVE-2024-7390.json | 27 + NVD_Data/2024/CVE-2024-7394.json | 35 + NVD_Data/2024/CVE-2024-7398.json | 35 + NVD_Data/2024/CVE-2024-7411.json | 27 + NVD_Data/2024/CVE-2024-7418.json | 39 + NVD_Data/2024/CVE-2024-7420.json | 27 + NVD_Data/2024/CVE-2024-7423.json | 27 + NVD_Data/2024/CVE-2024-7426.json | 27 + NVD_Data/2024/CVE-2024-7447.json | 39 + NVD_Data/2024/CVE-2024-7484.json | 27 + NVD_Data/2024/CVE-2024-7491.json | 39 + NVD_Data/2024/CVE-2024-7492.json | 27 + NVD_Data/2024/CVE-2024-7502.json | 27 + NVD_Data/2024/CVE-2024-7512.json | 28 + NVD_Data/2024/CVE-2024-7518.json | 59 + NVD_Data/2024/CVE-2024-7519.json | 73 ++ NVD_Data/2024/CVE-2024-7520.json | 59 + NVD_Data/2024/CVE-2024-7521.json | 73 ++ NVD_Data/2024/CVE-2024-7522.json | 73 ++ NVD_Data/2024/CVE-2024-7523.json | 27 + NVD_Data/2024/CVE-2024-7524.json | 50 + NVD_Data/2024/CVE-2024-7525.json | 73 ++ NVD_Data/2024/CVE-2024-7526.json | 73 ++ NVD_Data/2024/CVE-2024-7527.json | 73 ++ NVD_Data/2024/CVE-2024-7528.json | 59 + NVD_Data/2024/CVE-2024-7529.json | 73 ++ NVD_Data/2024/CVE-2024-7530.json | 27 + NVD_Data/2024/CVE-2024-7531.json | 50 + NVD_Data/2024/CVE-2024-7532.json | 27 + NVD_Data/2024/CVE-2024-7533.json | 27 + NVD_Data/2024/CVE-2024-7534.json | 27 + NVD_Data/2024/CVE-2024-7535.json | 27 + NVD_Data/2024/CVE-2024-7536.json | 27 + NVD_Data/2024/CVE-2024-7548.json | 27 + NVD_Data/2024/CVE-2024-7550.json | 27 + NVD_Data/2024/CVE-2024-7554.json | 42 + NVD_Data/2024/CVE-2024-7559.json | 27 + NVD_Data/2024/CVE-2024-7588.json | 51 + NVD_Data/2024/CVE-2024-7590.json | 27 + NVD_Data/2024/CVE-2024-7592.json | 62 + NVD_Data/2024/CVE-2024-7594.json | 59 + NVD_Data/2024/CVE-2024-7605.json | 27 + NVD_Data/2024/CVE-2024-7606.json | 27 + NVD_Data/2024/CVE-2024-7607.json | 27 + NVD_Data/2024/CVE-2024-7610.json | 42 + NVD_Data/2024/CVE-2024-7611.json | 27 + NVD_Data/2024/CVE-2024-7617.json | 27 + NVD_Data/2024/CVE-2024-7620.json | 39 + NVD_Data/2024/CVE-2024-7621.json | 27 + NVD_Data/2024/CVE-2024-7624.json | 51 + NVD_Data/2024/CVE-2024-7625.json | 73 ++ NVD_Data/2024/CVE-2024-7627.json | 54 + NVD_Data/2024/CVE-2024-7628.json | 27 + NVD_Data/2024/CVE-2024-7630.json | 27 + NVD_Data/2024/CVE-2024-7634.json | 28 + NVD_Data/2024/CVE-2024-7646.json | 27 + NVD_Data/2024/CVE-2024-7652.json | 75 ++ NVD_Data/2024/CVE-2024-7703.json | 39 + NVD_Data/2024/CVE-2024-7711.json | 69 + NVD_Data/2024/CVE-2024-7714.json | 27 + NVD_Data/2024/CVE-2024-7716.json | 27 + NVD_Data/2024/CVE-2024-7717.json | 27 + NVD_Data/2024/CVE-2024-7770.json | 51 + NVD_Data/2024/CVE-2024-7772.json | 39 + NVD_Data/2024/CVE-2024-7778.json | 27 + NVD_Data/2024/CVE-2024-7781.json | 39 + NVD_Data/2024/CVE-2024-7786.json | 27 + NVD_Data/2024/CVE-2024-7788.json | 28 + NVD_Data/2024/CVE-2024-7827.json | 27 + NVD_Data/2024/CVE-2024-7836.json | 27 + NVD_Data/2024/CVE-2024-7850.json | 27 + NVD_Data/2024/CVE-2024-7855.json | 27 + NVD_Data/2024/CVE-2024-7856.json | 27 + NVD_Data/2024/CVE-2024-7857.json | 27 + NVD_Data/2024/CVE-2024-7858.json | 27 + NVD_Data/2024/CVE-2024-7866.json | 27 + NVD_Data/2024/CVE-2024-7867.json | 27 + NVD_Data/2024/CVE-2024-7868.json | 27 + NVD_Data/2024/CVE-2024-7870.json | 43 + NVD_Data/2024/CVE-2024-7878.json | 51 + NVD_Data/2024/CVE-2024-7888.json | 39 + NVD_Data/2024/CVE-2024-7895.json | 39 + NVD_Data/2024/CVE-2024-7954.json | 42 + NVD_Data/2024/CVE-2024-7955.json | 27 + NVD_Data/2024/CVE-2024-7964.json | 27 + NVD_Data/2024/CVE-2024-7965.json | 27 + NVD_Data/2024/CVE-2024-7966.json | 27 + NVD_Data/2024/CVE-2024-7967.json | 27 + NVD_Data/2024/CVE-2024-7968.json | 27 + NVD_Data/2024/CVE-2024-7969.json | 27 + NVD_Data/2024/CVE-2024-7970.json | 27 + NVD_Data/2024/CVE-2024-7971.json | 27 + NVD_Data/2024/CVE-2024-7972.json | 27 + NVD_Data/2024/CVE-2024-7973.json | 27 + NVD_Data/2024/CVE-2024-7974.json | 27 + NVD_Data/2024/CVE-2024-7975.json | 27 + NVD_Data/2024/CVE-2024-7976.json | 27 + NVD_Data/2024/CVE-2024-7977.json | 27 + NVD_Data/2024/CVE-2024-7978.json | 27 + NVD_Data/2024/CVE-2024-7979.json | 27 + NVD_Data/2024/CVE-2024-7980.json | 27 + NVD_Data/2024/CVE-2024-7981.json | 27 + NVD_Data/2024/CVE-2024-8006.json | 28 + NVD_Data/2024/CVE-2024-8030.json | 27 + NVD_Data/2024/CVE-2024-8033.json | 27 + NVD_Data/2024/CVE-2024-8034.json | 27 + NVD_Data/2024/CVE-2024-8035.json | 27 + NVD_Data/2024/CVE-2024-8041.json | 41 + NVD_Data/2024/CVE-2024-8072.json | 27 + NVD_Data/2024/CVE-2024-8088.json | 62 + NVD_Data/2024/CVE-2024-8096.json | 28 + NVD_Data/2024/CVE-2024-8102.json | 27 + NVD_Data/2024/CVE-2024-8104.json | 27 + NVD_Data/2024/CVE-2024-8106.json | 27 + NVD_Data/2024/CVE-2024-8107.json | 27 + NVD_Data/2024/CVE-2024-8108.json | 51 + NVD_Data/2024/CVE-2024-8117.json | 27 + NVD_Data/2024/CVE-2024-8118.json | 56 + NVD_Data/2024/CVE-2024-8119.json | 27 + NVD_Data/2024/CVE-2024-8120.json | 27 + NVD_Data/2024/CVE-2024-8121.json | 27 + NVD_Data/2024/CVE-2024-8123.json | 27 + NVD_Data/2024/CVE-2024-8124.json | 42 + NVD_Data/2024/CVE-2024-8126.json | 27 + NVD_Data/2024/CVE-2024-8181.json | 27 + NVD_Data/2024/CVE-2024-8182.json | 27 + NVD_Data/2024/CVE-2024-8193.json | 27 + NVD_Data/2024/CVE-2024-8194.json | 27 + NVD_Data/2024/CVE-2024-8195.json | 27 + NVD_Data/2024/CVE-2024-8197.json | 27 + NVD_Data/2024/CVE-2024-8198.json | 27 + NVD_Data/2024/CVE-2024-8232.json | 39 + NVD_Data/2024/CVE-2024-8239.json | 27 + NVD_Data/2024/CVE-2024-8246.json | 27 + NVD_Data/2024/CVE-2024-8247.json | 27 + NVD_Data/2024/CVE-2024-8250.json | 35 + NVD_Data/2024/CVE-2024-8252.json | 27 + NVD_Data/2024/CVE-2024-8254.json | 39 + NVD_Data/2024/CVE-2024-8260.json | 39 + NVD_Data/2024/CVE-2024-8263.json | 95 ++ NVD_Data/2024/CVE-2024-8267.json | 27 + NVD_Data/2024/CVE-2024-8271.json | 39 + NVD_Data/2024/CVE-2024-8274.json | 51 + NVD_Data/2024/CVE-2024-8275.json | 39 + NVD_Data/2024/CVE-2024-8276.json | 27 + NVD_Data/2024/CVE-2024-8282.json | 27 + NVD_Data/2024/CVE-2024-8283.json | 39 + NVD_Data/2024/CVE-2024-8290.json | 27 + NVD_Data/2024/CVE-2024-8291.json | 35 + NVD_Data/2024/CVE-2024-8292.json | 27 + NVD_Data/2024/CVE-2024-8311.json | 35 + NVD_Data/2024/CVE-2024-8324.json | 27 + NVD_Data/2024/CVE-2024-8353.json | 27 + NVD_Data/2024/CVE-2024-8362.json | 27 + NVD_Data/2024/CVE-2024-8363.json | 51 + NVD_Data/2024/CVE-2024-8364.json | 39 + NVD_Data/2024/CVE-2024-8365.json | 52 + NVD_Data/2024/CVE-2024-8369.json | 27 + NVD_Data/2024/CVE-2024-8379.json | 27 + NVD_Data/2024/CVE-2024-8381.json | 50 + NVD_Data/2024/CVE-2024-8382.json | 50 + NVD_Data/2024/CVE-2024-8383.json | 50 + NVD_Data/2024/CVE-2024-8384.json | 50 + NVD_Data/2024/CVE-2024-8385.json | 43 + NVD_Data/2024/CVE-2024-8386.json | 43 + NVD_Data/2024/CVE-2024-8387.json | 59 + NVD_Data/2024/CVE-2024-8388.json | 27 + NVD_Data/2024/CVE-2024-8389.json | 27 + NVD_Data/2024/CVE-2024-8391.json | 28 + NVD_Data/2024/CVE-2024-8394.json | 27 + NVD_Data/2024/CVE-2024-8399.json | 27 + NVD_Data/2024/CVE-2024-8430.json | 27 + NVD_Data/2024/CVE-2024-8431.json | 27 + NVD_Data/2024/CVE-2024-8432.json | 27 + NVD_Data/2024/CVE-2024-8433.json | 27 + NVD_Data/2024/CVE-2024-8436.json | 27 + NVD_Data/2024/CVE-2024-8437.json | 27 + NVD_Data/2024/CVE-2024-8478.json | 39 + NVD_Data/2024/CVE-2024-8480.json | 27 + NVD_Data/2024/CVE-2024-8481.json | 39 + NVD_Data/2024/CVE-2024-8482.json | 27 + NVD_Data/2024/CVE-2024-8484.json | 39 + NVD_Data/2024/CVE-2024-8485.json | 39 + NVD_Data/2024/CVE-2024-8486.json | 27 + NVD_Data/2024/CVE-2024-8488.json | 27 + NVD_Data/2024/CVE-2024-8490.json | 27 + NVD_Data/2024/CVE-2024-8499.json | 27 + NVD_Data/2024/CVE-2024-8505.json | 27 + NVD_Data/2024/CVE-2024-8508.json | 27 + NVD_Data/2024/CVE-2024-8515.json | 27 + NVD_Data/2024/CVE-2024-8516.json | 27 + NVD_Data/2024/CVE-2024-8517.json | 42 + NVD_Data/2024/CVE-2024-8519.json | 39 + NVD_Data/2024/CVE-2024-8520.json | 39 + NVD_Data/2024/CVE-2024-8522.json | 27 + NVD_Data/2024/CVE-2024-8529.json | 27 + NVD_Data/2024/CVE-2024-8536.json | 27 + NVD_Data/2024/CVE-2024-8538.json | 27 + NVD_Data/2024/CVE-2024-8544.json | 27 + NVD_Data/2024/CVE-2024-8546.json | 39 + NVD_Data/2024/CVE-2024-8548.json | 27 + NVD_Data/2024/CVE-2024-8549.json | 39 + NVD_Data/2024/CVE-2024-8552.json | 39 + NVD_Data/2024/CVE-2024-8621.json | 39 + NVD_Data/2024/CVE-2024-8622.json | 27 + NVD_Data/2024/CVE-2024-8623.json | 27 + NVD_Data/2024/CVE-2024-8624.json | 27 + NVD_Data/2024/CVE-2024-8628.json | 27 + NVD_Data/2024/CVE-2024-8629.json | 27 + NVD_Data/2024/CVE-2024-8631.json | 42 + NVD_Data/2024/CVE-2024-8632.json | 27 + NVD_Data/2024/CVE-2024-8633.json | 39 + NVD_Data/2024/CVE-2024-8635.json | 42 + NVD_Data/2024/CVE-2024-8636.json | 27 + NVD_Data/2024/CVE-2024-8637.json | 27 + NVD_Data/2024/CVE-2024-8638.json | 27 + NVD_Data/2024/CVE-2024-8639.json | 27 + NVD_Data/2024/CVE-2024-8640.json | 42 + NVD_Data/2024/CVE-2024-8641.json | 42 + NVD_Data/2024/CVE-2024-8642.json | 28 + NVD_Data/2024/CVE-2024-8645.json | 35 + NVD_Data/2024/CVE-2024-8646.json | 28 + NVD_Data/2024/CVE-2024-8656.json | 27 + NVD_Data/2024/CVE-2024-8657.json | 27 + NVD_Data/2024/CVE-2024-8660.json | 28 + NVD_Data/2024/CVE-2024-8661.json | 35 + NVD_Data/2024/CVE-2024-8662.json | 27 + NVD_Data/2024/CVE-2024-8663.json | 27 + NVD_Data/2024/CVE-2024-8665.json | 27 + NVD_Data/2024/CVE-2024-8668.json | 27 + NVD_Data/2024/CVE-2024-8669.json | 27 + NVD_Data/2024/CVE-2024-8680.json | 39 + NVD_Data/2024/CVE-2024-8681.json | 39 + NVD_Data/2024/CVE-2024-8704.json | 27 + NVD_Data/2024/CVE-2024-8713.json | 27 + NVD_Data/2024/CVE-2024-8724.json | 27 + NVD_Data/2024/CVE-2024-8725.json | 27 + NVD_Data/2024/CVE-2024-8738.json | 27 + NVD_Data/2024/CVE-2024-8742.json | 27 + NVD_Data/2024/CVE-2024-8743.json | 51 + NVD_Data/2024/CVE-2024-8754.json | 42 + NVD_Data/2024/CVE-2024-8758.json | 27 + NVD_Data/2024/CVE-2024-8761.json | 51 + NVD_Data/2024/CVE-2024-8770.json | 95 ++ NVD_Data/2024/CVE-2024-8771.json | 39 + NVD_Data/2024/CVE-2024-8793.json | 27 + NVD_Data/2024/CVE-2024-8797.json | 27 + NVD_Data/2024/CVE-2024-8799.json | 27 + NVD_Data/2024/CVE-2024-8800.json | 27 + NVD_Data/2024/CVE-2024-8801.json | 27 + NVD_Data/2024/CVE-2024-8802.json | 27 + NVD_Data/2024/CVE-2024-8803.json | 27 + NVD_Data/2024/CVE-2024-8850.json | 41 + NVD_Data/2024/CVE-2024-8858.json | 39 + NVD_Data/2024/CVE-2024-8861.json | 27 + NVD_Data/2024/CVE-2024-8897.json | 27 + NVD_Data/2024/CVE-2024-8900.json | 27 + NVD_Data/2024/CVE-2024-8904.json | 27 + NVD_Data/2024/CVE-2024-8905.json | 27 + NVD_Data/2024/CVE-2024-8906.json | 27 + NVD_Data/2024/CVE-2024-8907.json | 27 + NVD_Data/2024/CVE-2024-8908.json | 27 + NVD_Data/2024/CVE-2024-8909.json | 27 + NVD_Data/2024/CVE-2024-8910.json | 39 + NVD_Data/2024/CVE-2024-8922.json | 27 + NVD_Data/2024/CVE-2024-8925.json | 41 + NVD_Data/2024/CVE-2024-8926.json | 53 + NVD_Data/2024/CVE-2024-8927.json | 41 + NVD_Data/2024/CVE-2024-8964.json | 27 + NVD_Data/2024/CVE-2024-8965.json | 39 + NVD_Data/2024/CVE-2024-8974.json | 42 + NVD_Data/2024/CVE-2024-8981.json | 27 + NVD_Data/2024/CVE-2024-8990.json | 39 + NVD_Data/2024/CVE-2024-8991.json | 39 + NVD_Data/2024/CVE-2024-9014.json | 39 + NVD_Data/2024/CVE-2024-9021.json | 27 + NVD_Data/2024/CVE-2024-9026.json | 41 + NVD_Data/2024/CVE-2024-9027.json | 27 + NVD_Data/2024/CVE-2024-9028.json | 27 + NVD_Data/2024/CVE-2024-9049.json | 39 + NVD_Data/2024/CVE-2024-9120.json | 27 + NVD_Data/2024/CVE-2024-9121.json | 27 + NVD_Data/2024/CVE-2024-9122.json | 27 + NVD_Data/2024/CVE-2024-9123.json | 27 + NVD_Data/2024/CVE-2024-9130.json | 27 + NVD_Data/2024/CVE-2024-9158.json | 27 + NVD_Data/2024/CVE-2024-9169.json | 27 + NVD_Data/2024/CVE-2024-9209.json | 27 + NVD_Data/2024/CVE-2024-9222.json | 27 + NVD_Data/2024/CVE-2024-9225.json | 27 + NVD_Data/2024/CVE-2024-9306.json | 51 + NVD_Data/2024/CVE-2024-9329.json | 41 + NVD_Data/2024/CVE-2024-9349.json | 27 + NVD_Data/2024/CVE-2024-9378.json | 27 + NVD_Data/2024/CVE-2024-9385.json | 27 + NVD_Data/2024/CVE-2024-9391.json | 27 + NVD_Data/2024/CVE-2024-9392.json | 82 ++ NVD_Data/2024/CVE-2024-9393.json | 82 ++ NVD_Data/2024/CVE-2024-9394.json | 82 ++ NVD_Data/2024/CVE-2024-9395.json | 27 + NVD_Data/2024/CVE-2024-9396.json | 75 ++ NVD_Data/2024/CVE-2024-9397.json | 75 ++ NVD_Data/2024/CVE-2024-9398.json | 75 ++ NVD_Data/2024/CVE-2024-9399.json | 75 ++ NVD_Data/2024/CVE-2024-9400.json | 75 ++ NVD_Data/2024/CVE-2024-9401.json | 82 ++ NVD_Data/2024/CVE-2024-9402.json | 75 ++ NVD_Data/2024/CVE-2024-9403.json | 43 + NVD_Data/2024/CVE-2024-9435.json | 27 + NVD_Data/2024/CVE-2024-9528.json | 27 + NVD_Data/2024/CVE-2024-9602.json | 27 + NVD_Data/2024/CVE-2024-9603.json | 27 + NVD_Data/2024/CVE-2024-9680.json | 50 + .../cart/wp-cart-for-digital-products.json | 27 + .../management/commands/import_nvd_data.py | 110 ++ 6339 files changed, 244486 insertions(+) create mode 100644 NVD_Data/2008/CVE-2008-1145.json create mode 100644 NVD_Data/2009/CVE-2009-4492.json create mode 100644 NVD_Data/2013/CVE-2013-0269.json create mode 100644 NVD_Data/2014/CVE-2014-125110.json create mode 100644 NVD_Data/2014/CVE-2014-125111.json create mode 100644 NVD_Data/2015/CVE-2015-10130.json create mode 100644 NVD_Data/2018/CVE-2018-20072.json create mode 100644 NVD_Data/2018/CVE-2018-25103.json create mode 100644 NVD_Data/2018/CVE-2018-5158.json create mode 100644 NVD_Data/2019/CVE-2019-25154.json create mode 100644 NVD_Data/2019/CVE-2019-25212.json create mode 100644 NVD_Data/2020/CVE-2020-10663.json create mode 100644 NVD_Data/2020/CVE-2020-13597.json create mode 100644 NVD_Data/2020/CVE-2020-36765.json create mode 100644 NVD_Data/2020/CVE-2020-5529.json create mode 100644 NVD_Data/2021/CVE-2021-22897.json create mode 100644 NVD_Data/2021/CVE-2021-22898.json create mode 100644 NVD_Data/2021/CVE-2021-22901.json create mode 100644 NVD_Data/2021/CVE-2021-23839.json create mode 100644 NVD_Data/2021/CVE-2021-28656.json create mode 100644 NVD_Data/2021/CVE-2021-3177.json create mode 100644 NVD_Data/2021/CVE-2021-31799.json create mode 100644 NVD_Data/2021/CVE-2021-33194.json create mode 100644 NVD_Data/2021/CVE-2021-37519.json create mode 100644 NVD_Data/2021/CVE-2021-38023.json create mode 100644 NVD_Data/2021/CVE-2021-3899.json create mode 100644 NVD_Data/2021/CVE-2021-44534.json create mode 100644 NVD_Data/2022/CVE-2022-0555.json create mode 100644 NVD_Data/2022/CVE-2022-1206.json create mode 100644 NVD_Data/2022/CVE-2022-1242.json create mode 100644 NVD_Data/2022/CVE-2022-21245.json create mode 100644 NVD_Data/2022/CVE-2022-21249.json create mode 100644 NVD_Data/2022/CVE-2022-21253.json create mode 100644 NVD_Data/2022/CVE-2022-21254.json create mode 100644 NVD_Data/2022/CVE-2022-21256.json create mode 100644 NVD_Data/2022/CVE-2022-21264.json create mode 100644 NVD_Data/2022/CVE-2022-21265.json create mode 100644 NVD_Data/2022/CVE-2022-21270.json create mode 100644 NVD_Data/2022/CVE-2022-21278.json create mode 100644 NVD_Data/2022/CVE-2022-21279.json create mode 100644 NVD_Data/2022/CVE-2022-21280.json create mode 100644 NVD_Data/2022/CVE-2022-21284.json create mode 100644 NVD_Data/2022/CVE-2022-21285.json create mode 100644 NVD_Data/2022/CVE-2022-21286.json create mode 100644 NVD_Data/2022/CVE-2022-21287.json create mode 100644 NVD_Data/2022/CVE-2022-21288.json create mode 100644 NVD_Data/2022/CVE-2022-21289.json create mode 100644 NVD_Data/2022/CVE-2022-21290.json create mode 100644 NVD_Data/2022/CVE-2022-21297.json create mode 100644 NVD_Data/2022/CVE-2022-21301.json create mode 100644 NVD_Data/2022/CVE-2022-21302.json create mode 100644 NVD_Data/2022/CVE-2022-21303.json create mode 100644 NVD_Data/2022/CVE-2022-21304.json create mode 100644 NVD_Data/2022/CVE-2022-21307.json create mode 100644 NVD_Data/2022/CVE-2022-21308.json create mode 100644 NVD_Data/2022/CVE-2022-21309.json create mode 100644 NVD_Data/2022/CVE-2022-21310.json create mode 100644 NVD_Data/2022/CVE-2022-21311.json create mode 100644 NVD_Data/2022/CVE-2022-21312.json create mode 100644 NVD_Data/2022/CVE-2022-21313.json create mode 100644 NVD_Data/2022/CVE-2022-21314.json create mode 100644 NVD_Data/2022/CVE-2022-21315.json create mode 100644 NVD_Data/2022/CVE-2022-21316.json create mode 100644 NVD_Data/2022/CVE-2022-21317.json create mode 100644 NVD_Data/2022/CVE-2022-21318.json create mode 100644 NVD_Data/2022/CVE-2022-21319.json create mode 100644 NVD_Data/2022/CVE-2022-21320.json create mode 100644 NVD_Data/2022/CVE-2022-21321.json create mode 100644 NVD_Data/2022/CVE-2022-21322.json create mode 100644 NVD_Data/2022/CVE-2022-21323.json create mode 100644 NVD_Data/2022/CVE-2022-21324.json create mode 100644 NVD_Data/2022/CVE-2022-21325.json create mode 100644 NVD_Data/2022/CVE-2022-21326.json create mode 100644 NVD_Data/2022/CVE-2022-21327.json create mode 100644 NVD_Data/2022/CVE-2022-21328.json create mode 100644 NVD_Data/2022/CVE-2022-21329.json create mode 100644 NVD_Data/2022/CVE-2022-21330.json create mode 100644 NVD_Data/2022/CVE-2022-21331.json create mode 100644 NVD_Data/2022/CVE-2022-21332.json create mode 100644 NVD_Data/2022/CVE-2022-21333.json create mode 100644 NVD_Data/2022/CVE-2022-21334.json create mode 100644 NVD_Data/2022/CVE-2022-21335.json create mode 100644 NVD_Data/2022/CVE-2022-21336.json create mode 100644 NVD_Data/2022/CVE-2022-21337.json create mode 100644 NVD_Data/2022/CVE-2022-21339.json create mode 100644 NVD_Data/2022/CVE-2022-21342.json create mode 100644 NVD_Data/2022/CVE-2022-21344.json create mode 100644 NVD_Data/2022/CVE-2022-21348.json create mode 100644 NVD_Data/2022/CVE-2022-21351.json create mode 100644 NVD_Data/2022/CVE-2022-21352.json create mode 100644 NVD_Data/2022/CVE-2022-21355.json create mode 100644 NVD_Data/2022/CVE-2022-21356.json create mode 100644 NVD_Data/2022/CVE-2022-21357.json create mode 100644 NVD_Data/2022/CVE-2022-21358.json create mode 100644 NVD_Data/2022/CVE-2022-21362.json create mode 100644 NVD_Data/2022/CVE-2022-21367.json create mode 100644 NVD_Data/2022/CVE-2022-21368.json create mode 100644 NVD_Data/2022/CVE-2022-21370.json create mode 100644 NVD_Data/2022/CVE-2022-21372.json create mode 100644 NVD_Data/2022/CVE-2022-21374.json create mode 100644 NVD_Data/2022/CVE-2022-21378.json create mode 100644 NVD_Data/2022/CVE-2022-21412.json create mode 100644 NVD_Data/2022/CVE-2022-21417.json create mode 100644 NVD_Data/2022/CVE-2022-21425.json create mode 100644 NVD_Data/2022/CVE-2022-21427.json create mode 100644 NVD_Data/2022/CVE-2022-21444.json create mode 100644 NVD_Data/2022/CVE-2022-21451.json create mode 100644 NVD_Data/2022/CVE-2022-21454.json create mode 100644 NVD_Data/2022/CVE-2022-21460.json create mode 100644 NVD_Data/2022/CVE-2022-21478.json create mode 100644 NVD_Data/2022/CVE-2022-21479.json create mode 100644 NVD_Data/2022/CVE-2022-21482.json create mode 100644 NVD_Data/2022/CVE-2022-21483.json create mode 100644 NVD_Data/2022/CVE-2022-21484.json create mode 100644 NVD_Data/2022/CVE-2022-21485.json create mode 100644 NVD_Data/2022/CVE-2022-21486.json create mode 100644 NVD_Data/2022/CVE-2022-21489.json create mode 100644 NVD_Data/2022/CVE-2022-21589.json create mode 100644 NVD_Data/2022/CVE-2022-21592.json create mode 100644 NVD_Data/2022/CVE-2022-21594.json create mode 100644 NVD_Data/2022/CVE-2022-21595.json create mode 100644 NVD_Data/2022/CVE-2022-21599.json create mode 100644 NVD_Data/2022/CVE-2022-21600.json create mode 100644 NVD_Data/2022/CVE-2022-21604.json create mode 100644 NVD_Data/2022/CVE-2022-21605.json create mode 100644 NVD_Data/2022/CVE-2022-21607.json create mode 100644 NVD_Data/2022/CVE-2022-21608.json create mode 100644 NVD_Data/2022/CVE-2022-21611.json create mode 100644 NVD_Data/2022/CVE-2022-21617.json create mode 100644 NVD_Data/2022/CVE-2022-21625.json create mode 100644 NVD_Data/2022/CVE-2022-21632.json create mode 100644 NVD_Data/2022/CVE-2022-21633.json create mode 100644 NVD_Data/2022/CVE-2022-21635.json create mode 100644 NVD_Data/2022/CVE-2022-21637.json create mode 100644 NVD_Data/2022/CVE-2022-21638.json create mode 100644 NVD_Data/2022/CVE-2022-21640.json create mode 100644 NVD_Data/2022/CVE-2022-21641.json create mode 100644 NVD_Data/2022/CVE-2022-22719.json create mode 100644 NVD_Data/2022/CVE-2022-22720.json create mode 100644 NVD_Data/2022/CVE-2022-22721.json create mode 100644 NVD_Data/2022/CVE-2022-2274.json create mode 100644 NVD_Data/2022/CVE-2022-23943.json create mode 100644 NVD_Data/2022/CVE-2022-2440.json create mode 100644 NVD_Data/2022/CVE-2022-2446.json create mode 100644 NVD_Data/2022/CVE-2022-24805.json create mode 100644 NVD_Data/2022/CVE-2022-24806.json create mode 100644 NVD_Data/2022/CVE-2022-24807.json create mode 100644 NVD_Data/2022/CVE-2022-24808.json create mode 100644 NVD_Data/2022/CVE-2022-24809.json create mode 100644 NVD_Data/2022/CVE-2022-24810.json create mode 100644 NVD_Data/2022/CVE-2022-26377.json create mode 100644 NVD_Data/2022/CVE-2022-26488.json create mode 100644 NVD_Data/2022/CVE-2022-27774.json create mode 100644 NVD_Data/2022/CVE-2022-27775.json create mode 100644 NVD_Data/2022/CVE-2022-27778.json create mode 100644 NVD_Data/2022/CVE-2022-28224.json create mode 100644 NVD_Data/2022/CVE-2022-28330.json create mode 100644 NVD_Data/2022/CVE-2022-28614.json create mode 100644 NVD_Data/2022/CVE-2022-28615.json create mode 100644 NVD_Data/2022/CVE-2022-29404.json create mode 100644 NVD_Data/2022/CVE-2022-30522.json create mode 100644 NVD_Data/2022/CVE-2022-30556.json create mode 100644 NVD_Data/2022/CVE-2022-31813.json create mode 100644 NVD_Data/2022/CVE-2022-32190.json create mode 100644 NVD_Data/2022/CVE-2022-32257.json create mode 100644 NVD_Data/2022/CVE-2022-3399.json create mode 100644 NVD_Data/2022/CVE-2022-34321.json create mode 100644 NVD_Data/2022/CVE-2022-35503.json create mode 100644 NVD_Data/2022/CVE-2022-3556.json create mode 100644 NVD_Data/2022/CVE-2022-36028.json create mode 100644 NVD_Data/2022/CVE-2022-36029.json create mode 100644 NVD_Data/2022/CVE-2022-38055.json create mode 100644 NVD_Data/2022/CVE-2022-39400.json create mode 100644 NVD_Data/2022/CVE-2022-39402.json create mode 100644 NVD_Data/2022/CVE-2022-39403.json create mode 100644 NVD_Data/2022/CVE-2022-39404.json create mode 100644 NVD_Data/2022/CVE-2022-39408.json create mode 100644 NVD_Data/2022/CVE-2022-39410.json create mode 100644 NVD_Data/2022/CVE-2022-3996.json create mode 100644 NVD_Data/2022/CVE-2022-40211.json create mode 100644 NVD_Data/2022/CVE-2022-4100.json create mode 100644 NVD_Data/2022/CVE-2022-43453.json create mode 100644 NVD_Data/2022/CVE-2022-44581.json create mode 100644 NVD_Data/2022/CVE-2022-44587.json create mode 100644 NVD_Data/2022/CVE-2022-44593.json create mode 100644 NVD_Data/2022/CVE-2022-44595.json create mode 100644 NVD_Data/2022/CVE-2022-44626.json create mode 100644 NVD_Data/2022/CVE-2022-45061.json create mode 100644 NVD_Data/2022/CVE-2022-4534.json create mode 100644 NVD_Data/2022/CVE-2022-45349.json create mode 100644 NVD_Data/2022/CVE-2022-45351.json create mode 100644 NVD_Data/2022/CVE-2022-45352.json create mode 100644 NVD_Data/2022/CVE-2022-45356.json create mode 100644 NVD_Data/2022/CVE-2022-4536.json create mode 100644 NVD_Data/2022/CVE-2022-45368.json create mode 100644 NVD_Data/2022/CVE-2022-45374.json create mode 100644 NVD_Data/2022/CVE-2022-4539.json create mode 100644 NVD_Data/2022/CVE-2022-45832.json create mode 100644 NVD_Data/2022/CVE-2022-45851.json create mode 100644 NVD_Data/2022/CVE-2022-47151.json create mode 100644 NVD_Data/2022/CVE-2022-47894.json create mode 100644 NVD_Data/2022/CVE-2022-48522.json create mode 100644 NVD_Data/2022/CVE-2022-48571.json create mode 100644 NVD_Data/2022/CVE-2022-4900.json create mode 100644 NVD_Data/2022/CVE-2022-4967.json create mode 100644 NVD_Data/2023/CVE-2023-0216.json create mode 100644 NVD_Data/2023/CVE-2023-0217.json create mode 100644 NVD_Data/2023/CVE-2023-0401.json create mode 100644 NVD_Data/2023/CVE-2023-0714.json create mode 100644 NVD_Data/2023/CVE-2023-1604.json create mode 100644 NVD_Data/2023/CVE-2023-21830.json create mode 100644 NVD_Data/2023/CVE-2023-21833.json create mode 100644 NVD_Data/2023/CVE-2023-21835.json create mode 100644 NVD_Data/2023/CVE-2023-21843.json create mode 100644 NVD_Data/2023/CVE-2023-21875.json create mode 100644 NVD_Data/2023/CVE-2023-21876.json create mode 100644 NVD_Data/2023/CVE-2023-21877.json create mode 100644 NVD_Data/2023/CVE-2023-21878.json create mode 100644 NVD_Data/2023/CVE-2023-21879.json create mode 100644 NVD_Data/2023/CVE-2023-21880.json create mode 100644 NVD_Data/2023/CVE-2023-21881.json create mode 100644 NVD_Data/2023/CVE-2023-21882.json create mode 100644 NVD_Data/2023/CVE-2023-21883.json create mode 100644 NVD_Data/2023/CVE-2023-21887.json create mode 100644 NVD_Data/2023/CVE-2023-21930.json create mode 100644 NVD_Data/2023/CVE-2023-21937.json create mode 100644 NVD_Data/2023/CVE-2023-21938.json create mode 100644 NVD_Data/2023/CVE-2023-21939.json create mode 100644 NVD_Data/2023/CVE-2023-21950.json create mode 100644 NVD_Data/2023/CVE-2023-21954.json create mode 100644 NVD_Data/2023/CVE-2023-21967.json create mode 100644 NVD_Data/2023/CVE-2023-21968.json create mode 100644 NVD_Data/2023/CVE-2023-21972.json create mode 100644 NVD_Data/2023/CVE-2023-21976.json create mode 100644 NVD_Data/2023/CVE-2023-21977.json create mode 100644 NVD_Data/2023/CVE-2023-21980.json create mode 100644 NVD_Data/2023/CVE-2023-21982.json create mode 100644 NVD_Data/2023/CVE-2023-22006.json create mode 100644 NVD_Data/2023/CVE-2023-22007.json create mode 100644 NVD_Data/2023/CVE-2023-22015.json create mode 100644 NVD_Data/2023/CVE-2023-22025.json create mode 100644 NVD_Data/2023/CVE-2023-22026.json create mode 100644 NVD_Data/2023/CVE-2023-22028.json create mode 100644 NVD_Data/2023/CVE-2023-22032.json create mode 100644 NVD_Data/2023/CVE-2023-22036.json create mode 100644 NVD_Data/2023/CVE-2023-22041.json create mode 100644 NVD_Data/2023/CVE-2023-22043.json create mode 100644 NVD_Data/2023/CVE-2023-22044.json create mode 100644 NVD_Data/2023/CVE-2023-22045.json create mode 100644 NVD_Data/2023/CVE-2023-22049.json create mode 100644 NVD_Data/2023/CVE-2023-22059.json create mode 100644 NVD_Data/2023/CVE-2023-22064.json create mode 100644 NVD_Data/2023/CVE-2023-22065.json create mode 100644 NVD_Data/2023/CVE-2023-22066.json create mode 100644 NVD_Data/2023/CVE-2023-22067.json create mode 100644 NVD_Data/2023/CVE-2023-22068.json create mode 100644 NVD_Data/2023/CVE-2023-22070.json create mode 100644 NVD_Data/2023/CVE-2023-22078.json create mode 100644 NVD_Data/2023/CVE-2023-22079.json create mode 100644 NVD_Data/2023/CVE-2023-22081.json create mode 100644 NVD_Data/2023/CVE-2023-22084.json create mode 100644 NVD_Data/2023/CVE-2023-22092.json create mode 100644 NVD_Data/2023/CVE-2023-22095.json create mode 100644 NVD_Data/2023/CVE-2023-22097.json create mode 100644 NVD_Data/2023/CVE-2023-22103.json create mode 100644 NVD_Data/2023/CVE-2023-22104.json create mode 100644 NVD_Data/2023/CVE-2023-22110.json create mode 100644 NVD_Data/2023/CVE-2023-22111.json create mode 100644 NVD_Data/2023/CVE-2023-22112.json create mode 100644 NVD_Data/2023/CVE-2023-22113.json create mode 100644 NVD_Data/2023/CVE-2023-22114.json create mode 100644 NVD_Data/2023/CVE-2023-22115.json create mode 100644 NVD_Data/2023/CVE-2023-23645.json create mode 100644 NVD_Data/2023/CVE-2023-23730.json create mode 100644 NVD_Data/2023/CVE-2023-23735.json create mode 100644 NVD_Data/2023/CVE-2023-23738.json create mode 100644 NVD_Data/2023/CVE-2023-23872.json create mode 100644 NVD_Data/2023/CVE-2023-23888.json create mode 100644 NVD_Data/2023/CVE-2023-23976.json create mode 100644 NVD_Data/2023/CVE-2023-23985.json create mode 100644 NVD_Data/2023/CVE-2023-23988.json create mode 100644 NVD_Data/2023/CVE-2023-23989.json create mode 100644 NVD_Data/2023/CVE-2023-23990.json create mode 100644 NVD_Data/2023/CVE-2023-23991.json create mode 100644 NVD_Data/2023/CVE-2023-24373.json create mode 100644 NVD_Data/2023/CVE-2023-24416.json create mode 100644 NVD_Data/2023/CVE-2023-24531.json create mode 100644 NVD_Data/2023/CVE-2023-25030.json create mode 100644 NVD_Data/2023/CVE-2023-25043.json create mode 100644 NVD_Data/2023/CVE-2023-25050.json create mode 100644 NVD_Data/2023/CVE-2023-25193.json create mode 100644 NVD_Data/2023/CVE-2023-25444.json create mode 100644 NVD_Data/2023/CVE-2023-25690.json create mode 100644 NVD_Data/2023/CVE-2023-25697.json create mode 100644 NVD_Data/2023/CVE-2023-25699.json create mode 100644 NVD_Data/2023/CVE-2023-25701.json create mode 100644 NVD_Data/2023/CVE-2023-25790.json create mode 100644 NVD_Data/2023/CVE-2023-25799.json create mode 100644 NVD_Data/2023/CVE-2023-25965.json create mode 100644 NVD_Data/2023/CVE-2023-26048.json create mode 100644 NVD_Data/2023/CVE-2023-26049.json create mode 100644 NVD_Data/2023/CVE-2023-26523.json create mode 100644 NVD_Data/2023/CVE-2023-26526.json create mode 100644 NVD_Data/2023/CVE-2023-26540.json create mode 100644 NVD_Data/2023/CVE-2023-27437.json create mode 100644 NVD_Data/2023/CVE-2023-27459.json create mode 100644 NVD_Data/2023/CVE-2023-27460.json create mode 100644 NVD_Data/2023/CVE-2023-27522.json create mode 100644 NVD_Data/2023/CVE-2023-27533.json create mode 100644 NVD_Data/2023/CVE-2023-27534.json create mode 100644 NVD_Data/2023/CVE-2023-27630.json create mode 100644 NVD_Data/2023/CVE-2023-28492.json create mode 100644 NVD_Data/2023/CVE-2023-28494.json create mode 100644 NVD_Data/2023/CVE-2023-28787.json create mode 100644 NVD_Data/2023/CVE-2023-2919.json create mode 100644 NVD_Data/2023/CVE-2023-29386.json create mode 100644 NVD_Data/2023/CVE-2023-2975.json create mode 100644 NVD_Data/2023/CVE-2023-30582.json create mode 100644 NVD_Data/2023/CVE-2023-30583.json create mode 100644 NVD_Data/2023/CVE-2023-30584.json create mode 100644 NVD_Data/2023/CVE-2023-30587.json create mode 100644 NVD_Data/2023/CVE-2023-31080.json create mode 100644 NVD_Data/2023/CVE-2023-31090.json create mode 100644 NVD_Data/2023/CVE-2023-31122.json create mode 100644 NVD_Data/2023/CVE-2023-32002.json create mode 100644 NVD_Data/2023/CVE-2023-32003.json create mode 100644 NVD_Data/2023/CVE-2023-32004.json create mode 100644 NVD_Data/2023/CVE-2023-32006.json create mode 100644 NVD_Data/2023/CVE-2023-32110.json create mode 100644 NVD_Data/2023/CVE-2023-32127.json create mode 100644 NVD_Data/2023/CVE-2023-32295.json create mode 100644 NVD_Data/2023/CVE-2023-32559.json create mode 100644 NVD_Data/2023/CVE-2023-33310.json create mode 100644 NVD_Data/2023/CVE-2023-33321.json create mode 100644 NVD_Data/2023/CVE-2023-33322.json create mode 100644 NVD_Data/2023/CVE-2023-33327.json create mode 100644 NVD_Data/2023/CVE-2023-33595.json create mode 100644 NVD_Data/2023/CVE-2023-33922.json create mode 100644 NVD_Data/2023/CVE-2023-33930.json create mode 100644 NVD_Data/2023/CVE-2023-33976.json create mode 100644 NVD_Data/2023/CVE-2023-34020.json create mode 100644 NVD_Data/2023/CVE-2023-3408.json create mode 100644 NVD_Data/2023/CVE-2023-3409.json create mode 100644 NVD_Data/2023/CVE-2023-3410.json create mode 100644 NVD_Data/2023/CVE-2023-34370.json create mode 100644 NVD_Data/2023/CVE-2023-3441.json create mode 100644 NVD_Data/2023/CVE-2023-34423.json create mode 100644 NVD_Data/2023/CVE-2023-34442.json create mode 100644 NVD_Data/2023/CVE-2023-3446.json create mode 100644 NVD_Data/2023/CVE-2023-35040.json create mode 100644 NVD_Data/2023/CVE-2023-35049.json create mode 100644 NVD_Data/2023/CVE-2023-35050.json create mode 100644 NVD_Data/2023/CVE-2023-35701.json create mode 100644 NVD_Data/2023/CVE-2023-35764.json create mode 100644 NVD_Data/2023/CVE-2023-36268.json create mode 100644 NVD_Data/2023/CVE-2023-36504.json create mode 100644 NVD_Data/2023/CVE-2023-36505.json create mode 100644 NVD_Data/2023/CVE-2023-36515.json create mode 100644 NVD_Data/2023/CVE-2023-36516.json create mode 100644 NVD_Data/2023/CVE-2023-36676.json create mode 100644 NVD_Data/2023/CVE-2023-36679.json create mode 100644 NVD_Data/2023/CVE-2023-37327.json create mode 100644 NVD_Data/2023/CVE-2023-37328.json create mode 100644 NVD_Data/2023/CVE-2023-37329.json create mode 100644 NVD_Data/2023/CVE-2023-37389.json create mode 100644 NVD_Data/2023/CVE-2023-37394.json create mode 100644 NVD_Data/2023/CVE-2023-37865.json create mode 100644 NVD_Data/2023/CVE-2023-37866.json create mode 100644 NVD_Data/2023/CVE-2023-37870.json create mode 100644 NVD_Data/2023/CVE-2023-37872.json create mode 100644 NVD_Data/2023/CVE-2023-37888.json create mode 100644 NVD_Data/2023/CVE-2023-37898.json create mode 100644 NVD_Data/2023/CVE-2023-37999.json create mode 100644 NVD_Data/2023/CVE-2023-38042.json create mode 100644 NVD_Data/2023/CVE-2023-38103.json create mode 100644 NVD_Data/2023/CVE-2023-38104.json create mode 100644 NVD_Data/2023/CVE-2023-38386.json create mode 100644 NVD_Data/2023/CVE-2023-38388.json create mode 100644 NVD_Data/2023/CVE-2023-38393.json create mode 100644 NVD_Data/2023/CVE-2023-38394.json create mode 100644 NVD_Data/2023/CVE-2023-38399.json create mode 100644 NVD_Data/2023/CVE-2023-38506.json create mode 100644 NVD_Data/2023/CVE-2023-38511.json create mode 100644 NVD_Data/2023/CVE-2023-38520.json create mode 100644 NVD_Data/2023/CVE-2023-38522.json create mode 100644 NVD_Data/2023/CVE-2023-38551.json create mode 100644 NVD_Data/2023/CVE-2023-38552.json create mode 100644 NVD_Data/2023/CVE-2023-38709.json create mode 100644 NVD_Data/2023/CVE-2023-38898.json create mode 100644 NVD_Data/2023/CVE-2023-39306.json create mode 100644 NVD_Data/2023/CVE-2023-39307.json create mode 100644 NVD_Data/2023/CVE-2023-39309.json create mode 100644 NVD_Data/2023/CVE-2023-39310.json create mode 100644 NVD_Data/2023/CVE-2023-39311.json create mode 100644 NVD_Data/2023/CVE-2023-39313.json create mode 100644 NVD_Data/2023/CVE-2023-39333.json create mode 100644 NVD_Data/2023/CVE-2023-39517.json create mode 100644 NVD_Data/2023/CVE-2023-39804.json create mode 100644 NVD_Data/2023/CVE-2023-39922.json create mode 100644 NVD_Data/2023/CVE-2023-39990.json create mode 100644 NVD_Data/2023/CVE-2023-39993.json create mode 100644 NVD_Data/2023/CVE-2023-39998.json create mode 100644 NVD_Data/2023/CVE-2023-40000.json create mode 100644 NVD_Data/2023/CVE-2023-40159.json create mode 100644 NVD_Data/2023/CVE-2023-40223.json create mode 100644 NVD_Data/2023/CVE-2023-4024.json create mode 100644 NVD_Data/2023/CVE-2023-4025.json create mode 100644 NVD_Data/2023/CVE-2023-4027.json create mode 100644 NVD_Data/2023/CVE-2023-40332.json create mode 100644 NVD_Data/2023/CVE-2023-40474.json create mode 100644 NVD_Data/2023/CVE-2023-40475.json create mode 100644 NVD_Data/2023/CVE-2023-40476.json create mode 100644 NVD_Data/2023/CVE-2023-40539.json create mode 100644 NVD_Data/2023/CVE-2023-40557.json create mode 100644 NVD_Data/2023/CVE-2023-40603.json create mode 100644 NVD_Data/2023/CVE-2023-40704.json create mode 100644 NVD_Data/2023/CVE-2023-41038.json create mode 100644 NVD_Data/2023/CVE-2023-41074.json create mode 100644 NVD_Data/2023/CVE-2023-41105.json create mode 100644 NVD_Data/2023/CVE-2023-41240.json create mode 100644 NVD_Data/2023/CVE-2023-41243.json create mode 100644 NVD_Data/2023/CVE-2023-41313.json create mode 100644 NVD_Data/2023/CVE-2023-41378.json create mode 100644 NVD_Data/2023/CVE-2023-41651.json create mode 100644 NVD_Data/2023/CVE-2023-41665.json create mode 100644 NVD_Data/2023/CVE-2023-41703.json create mode 100644 NVD_Data/2023/CVE-2023-41704.json create mode 100644 NVD_Data/2023/CVE-2023-41705.json create mode 100644 NVD_Data/2023/CVE-2023-41706.json create mode 100644 NVD_Data/2023/CVE-2023-41707.json create mode 100644 NVD_Data/2023/CVE-2023-41708.json create mode 100644 NVD_Data/2023/CVE-2023-41805.json create mode 100644 NVD_Data/2023/CVE-2023-41864.json create mode 100644 NVD_Data/2023/CVE-2023-41877.json create mode 100644 NVD_Data/2023/CVE-2023-41884.json create mode 100644 NVD_Data/2023/CVE-2023-41916.json create mode 100644 NVD_Data/2023/CVE-2023-41954.json create mode 100644 NVD_Data/2023/CVE-2023-41955.json create mode 100644 NVD_Data/2023/CVE-2023-41956.json create mode 100644 NVD_Data/2023/CVE-2023-41957.json create mode 100644 NVD_Data/2023/CVE-2023-41993.json create mode 100644 NVD_Data/2023/CVE-2023-42114.json create mode 100644 NVD_Data/2023/CVE-2023-42115.json create mode 100644 NVD_Data/2023/CVE-2023-42116.json create mode 100644 NVD_Data/2023/CVE-2023-42117.json create mode 100644 NVD_Data/2023/CVE-2023-42119.json create mode 100644 NVD_Data/2023/CVE-2023-42509.json create mode 100644 NVD_Data/2023/CVE-2023-42661.json create mode 100644 NVD_Data/2023/CVE-2023-42662.json create mode 100644 NVD_Data/2023/CVE-2023-42917.json create mode 100644 NVD_Data/2023/CVE-2023-43790.json create mode 100644 NVD_Data/2023/CVE-2023-4408.json create mode 100644 NVD_Data/2023/CVE-2023-44227.json create mode 100644 NVD_Data/2023/CVE-2023-44234.json create mode 100644 NVD_Data/2023/CVE-2023-44235.json create mode 100644 NVD_Data/2023/CVE-2023-44341.json create mode 100644 NVD_Data/2023/CVE-2023-44342.json create mode 100644 NVD_Data/2023/CVE-2023-44343.json create mode 100644 NVD_Data/2023/CVE-2023-44344.json create mode 100644 NVD_Data/2023/CVE-2023-44345.json create mode 100644 NVD_Data/2023/CVE-2023-44346.json create mode 100644 NVD_Data/2023/CVE-2023-44347.json create mode 100644 NVD_Data/2023/CVE-2023-44379.json create mode 100644 NVD_Data/2023/CVE-2023-44396.json create mode 100644 NVD_Data/2023/CVE-2023-44429.json create mode 100644 NVD_Data/2023/CVE-2023-44446.json create mode 100644 NVD_Data/2023/CVE-2023-44472.json create mode 100644 NVD_Data/2023/CVE-2023-44487.json create mode 100644 NVD_Data/2023/CVE-2023-44989.json create mode 100644 NVD_Data/2023/CVE-2023-44999.json create mode 100644 NVD_Data/2023/CVE-2023-45000.json create mode 100644 NVD_Data/2023/CVE-2023-45288.json create mode 100644 NVD_Data/2023/CVE-2023-45289.json create mode 100644 NVD_Data/2023/CVE-2023-45290.json create mode 100644 NVD_Data/2023/CVE-2023-45635.json create mode 100644 NVD_Data/2023/CVE-2023-45658.json create mode 100644 NVD_Data/2023/CVE-2023-45673.json create mode 100644 NVD_Data/2023/CVE-2023-45771.json create mode 100644 NVD_Data/2023/CVE-2023-45808.json create mode 100644 NVD_Data/2023/CVE-2023-45824.json create mode 100644 NVD_Data/2023/CVE-2023-45853.json create mode 100644 NVD_Data/2023/CVE-2023-4604.json create mode 100644 NVD_Data/2023/CVE-2023-46145.json create mode 100644 NVD_Data/2023/CVE-2023-46146.json create mode 100644 NVD_Data/2023/CVE-2023-46148.json create mode 100644 NVD_Data/2023/CVE-2023-46197.json create mode 100644 NVD_Data/2023/CVE-2023-46205.json create mode 100644 NVD_Data/2023/CVE-2023-46218.json create mode 100644 NVD_Data/2023/CVE-2023-46310.json create mode 100644 NVD_Data/2023/CVE-2023-46801.json create mode 100644 NVD_Data/2023/CVE-2023-46806.json create mode 100644 NVD_Data/2023/CVE-2023-46807.json create mode 100644 NVD_Data/2023/CVE-2023-46809.json create mode 100644 NVD_Data/2023/CVE-2023-46810.json create mode 100644 NVD_Data/2023/CVE-2023-47038.json create mode 100644 NVD_Data/2023/CVE-2023-47100.json create mode 100644 NVD_Data/2023/CVE-2023-47123.json create mode 100644 NVD_Data/2023/CVE-2023-47189.json create mode 100644 NVD_Data/2023/CVE-2023-47504.json create mode 100644 NVD_Data/2023/CVE-2023-47513.json create mode 100644 NVD_Data/2023/CVE-2023-47622.json create mode 100644 NVD_Data/2023/CVE-2023-47626.json create mode 100644 NVD_Data/2023/CVE-2023-47634.json create mode 100644 NVD_Data/2023/CVE-2023-47635.json create mode 100644 NVD_Data/2023/CVE-2023-47679.json create mode 100644 NVD_Data/2023/CVE-2023-47682.json create mode 100644 NVD_Data/2023/CVE-2023-47683.json create mode 100644 NVD_Data/2023/CVE-2023-47769.json create mode 100644 NVD_Data/2023/CVE-2023-47771.json create mode 100644 NVD_Data/2023/CVE-2023-47774.json create mode 100644 NVD_Data/2023/CVE-2023-47782.json create mode 100644 NVD_Data/2023/CVE-2023-47783.json create mode 100644 NVD_Data/2023/CVE-2023-47788.json create mode 100644 NVD_Data/2023/CVE-2023-47818.json create mode 100644 NVD_Data/2023/CVE-2023-47837.json create mode 100644 NVD_Data/2023/CVE-2023-47845.json create mode 100644 NVD_Data/2023/CVE-2023-47846.json create mode 100644 NVD_Data/2023/CVE-2023-47868.json create mode 100644 NVD_Data/2023/CVE-2023-47873.json create mode 100644 NVD_Data/2023/CVE-2023-47874.json create mode 100644 NVD_Data/2023/CVE-2023-48220.json create mode 100644 NVD_Data/2023/CVE-2023-48229.json create mode 100644 NVD_Data/2023/CVE-2023-48271.json create mode 100644 NVD_Data/2023/CVE-2023-48275.json create mode 100644 NVD_Data/2023/CVE-2023-48276.json create mode 100644 NVD_Data/2023/CVE-2023-48290.json create mode 100644 NVD_Data/2023/CVE-2023-48296.json create mode 100644 NVD_Data/2023/CVE-2023-48318.json create mode 100644 NVD_Data/2023/CVE-2023-48319.json create mode 100644 NVD_Data/2023/CVE-2023-48362.json create mode 100644 NVD_Data/2023/CVE-2023-4839.json create mode 100644 NVD_Data/2023/CVE-2023-48396.json create mode 100644 NVD_Data/2023/CVE-2023-4860.json create mode 100644 NVD_Data/2023/CVE-2023-48703.json create mode 100644 NVD_Data/2023/CVE-2023-48709.json create mode 100644 NVD_Data/2023/CVE-2023-48710.json create mode 100644 NVD_Data/2023/CVE-2023-48747.json create mode 100644 NVD_Data/2023/CVE-2023-48753.json create mode 100644 NVD_Data/2023/CVE-2023-48757.json create mode 100644 NVD_Data/2023/CVE-2023-48759.json create mode 100644 NVD_Data/2023/CVE-2023-48760.json create mode 100644 NVD_Data/2023/CVE-2023-48761.json create mode 100644 NVD_Data/2023/CVE-2023-48763.json create mode 100644 NVD_Data/2023/CVE-2023-48777.json create mode 100644 NVD_Data/2023/CVE-2023-49109.json create mode 100644 NVD_Data/2023/CVE-2023-49250.json create mode 100644 NVD_Data/2023/CVE-2023-49275.json create mode 100644 NVD_Data/2023/CVE-2023-49355.json create mode 100644 NVD_Data/2023/CVE-2023-49566.json create mode 100644 NVD_Data/2023/CVE-2023-49582.json create mode 100644 NVD_Data/2023/CVE-2023-49606.json create mode 100644 NVD_Data/2023/CVE-2023-49741.json create mode 100644 NVD_Data/2023/CVE-2023-49748.json create mode 100644 NVD_Data/2023/CVE-2023-49774.json create mode 100644 NVD_Data/2023/CVE-2023-49781.json create mode 100644 NVD_Data/2023/CVE-2023-49793.json create mode 100644 NVD_Data/2023/CVE-2023-49822.json create mode 100644 NVD_Data/2023/CVE-2023-49921.json create mode 100644 NVD_Data/2023/CVE-2023-50246.json create mode 100644 NVD_Data/2023/CVE-2023-50257.json create mode 100644 NVD_Data/2023/CVE-2023-50260.json create mode 100644 NVD_Data/2023/CVE-2023-50268.json create mode 100644 NVD_Data/2023/CVE-2023-50270.json create mode 100644 NVD_Data/2023/CVE-2023-50374.json create mode 100644 NVD_Data/2023/CVE-2023-50378.json create mode 100644 NVD_Data/2023/CVE-2023-50379.json create mode 100644 NVD_Data/2023/CVE-2023-50380.json create mode 100644 NVD_Data/2023/CVE-2023-50716.json create mode 100644 NVD_Data/2023/CVE-2023-50717.json create mode 100644 NVD_Data/2023/CVE-2023-50718.json create mode 100644 NVD_Data/2023/CVE-2023-50726.json create mode 100644 NVD_Data/2023/CVE-2023-50740.json create mode 100644 NVD_Data/2023/CVE-2023-50861.json create mode 100644 NVD_Data/2023/CVE-2023-50868.json create mode 100644 NVD_Data/2023/CVE-2023-50885.json create mode 100644 NVD_Data/2023/CVE-2023-50886.json create mode 100644 NVD_Data/2023/CVE-2023-50890.json create mode 100644 NVD_Data/2023/CVE-2023-50898.json create mode 100644 NVD_Data/2023/CVE-2023-50900.json create mode 100644 NVD_Data/2023/CVE-2023-50905.json create mode 100644 NVD_Data/2023/CVE-2023-50926.json create mode 100644 NVD_Data/2023/CVE-2023-50927.json create mode 100644 NVD_Data/2023/CVE-2023-51356.json create mode 100644 NVD_Data/2023/CVE-2023-51370.json create mode 100644 NVD_Data/2023/CVE-2023-51375.json create mode 100644 NVD_Data/2023/CVE-2023-51377.json create mode 100644 NVD_Data/2023/CVE-2023-51388.json create mode 100644 NVD_Data/2023/CVE-2023-51389.json create mode 100644 NVD_Data/2023/CVE-2023-51403.json create mode 100644 NVD_Data/2023/CVE-2023-51405.json create mode 100644 NVD_Data/2023/CVE-2023-51409.json create mode 100644 NVD_Data/2023/CVE-2023-51413.json create mode 100644 NVD_Data/2023/CVE-2023-51416.json create mode 100644 NVD_Data/2023/CVE-2023-51418.json create mode 100644 NVD_Data/2023/CVE-2023-51424.json create mode 100644 NVD_Data/2023/CVE-2023-51425.json create mode 100644 NVD_Data/2023/CVE-2023-51444.json create mode 100644 NVD_Data/2023/CVE-2023-51445.json create mode 100644 NVD_Data/2023/CVE-2023-51447.json create mode 100644 NVD_Data/2023/CVE-2023-51450.json create mode 100644 NVD_Data/2023/CVE-2023-51471.json create mode 100644 NVD_Data/2023/CVE-2023-51472.json create mode 100644 NVD_Data/2023/CVE-2023-51474.json create mode 100644 NVD_Data/2023/CVE-2023-51476.json create mode 100644 NVD_Data/2023/CVE-2023-51478.json create mode 100644 NVD_Data/2023/CVE-2023-51479.json create mode 100644 NVD_Data/2023/CVE-2023-51483.json create mode 100644 NVD_Data/2023/CVE-2023-51484.json create mode 100644 NVD_Data/2023/CVE-2023-51486.json create mode 100644 NVD_Data/2023/CVE-2023-51487.json create mode 100644 NVD_Data/2023/CVE-2023-51489.json create mode 100644 NVD_Data/2023/CVE-2023-51491.json create mode 100644 NVD_Data/2023/CVE-2023-51494.json create mode 100644 NVD_Data/2023/CVE-2023-51507.json create mode 100644 NVD_Data/2023/CVE-2023-51511.json create mode 100644 NVD_Data/2023/CVE-2023-51516.json create mode 100644 NVD_Data/2023/CVE-2023-51518.json create mode 100644 NVD_Data/2023/CVE-2023-51521.json create mode 100644 NVD_Data/2023/CVE-2023-51522.json create mode 100644 NVD_Data/2023/CVE-2023-51523.json create mode 100644 NVD_Data/2023/CVE-2023-51524.json create mode 100644 NVD_Data/2023/CVE-2023-51525.json create mode 100644 NVD_Data/2023/CVE-2023-51526.json create mode 100644 NVD_Data/2023/CVE-2023-51528.json create mode 100644 NVD_Data/2023/CVE-2023-51529.json create mode 100644 NVD_Data/2023/CVE-2023-51530.json create mode 100644 NVD_Data/2023/CVE-2023-51533.json create mode 100644 NVD_Data/2023/CVE-2023-51537.json create mode 100644 NVD_Data/2023/CVE-2023-51542.json create mode 100644 NVD_Data/2023/CVE-2023-51543.json create mode 100644 NVD_Data/2023/CVE-2023-51544.json create mode 100644 NVD_Data/2023/CVE-2023-51546.json create mode 100644 NVD_Data/2023/CVE-2023-51653.json create mode 100644 NVD_Data/2023/CVE-2023-51667.json create mode 100644 NVD_Data/2023/CVE-2023-51672.json create mode 100644 NVD_Data/2023/CVE-2023-51681.json create mode 100644 NVD_Data/2023/CVE-2023-51682.json create mode 100644 NVD_Data/2023/CVE-2023-51683.json create mode 100644 NVD_Data/2023/CVE-2023-51692.json create mode 100644 NVD_Data/2023/CVE-2023-51696.json create mode 100644 NVD_Data/2023/CVE-2023-51699.json create mode 100644 NVD_Data/2023/CVE-2023-51747.json create mode 100644 NVD_Data/2023/CVE-2023-51770.json create mode 100644 NVD_Data/2023/CVE-2023-52117.json create mode 100644 NVD_Data/2023/CVE-2023-52147.json create mode 100644 NVD_Data/2023/CVE-2023-52176.json create mode 100644 NVD_Data/2023/CVE-2023-52177.json create mode 100644 NVD_Data/2023/CVE-2023-52179.json create mode 100644 NVD_Data/2023/CVE-2023-52183.json create mode 100644 NVD_Data/2023/CVE-2023-52199.json create mode 100644 NVD_Data/2023/CVE-2023-52214.json create mode 100644 NVD_Data/2023/CVE-2023-52220.json create mode 100644 NVD_Data/2023/CVE-2023-52224.json create mode 100644 NVD_Data/2023/CVE-2023-52228.json create mode 100644 NVD_Data/2023/CVE-2023-52230.json create mode 100644 NVD_Data/2023/CVE-2023-52231.json create mode 100644 NVD_Data/2023/CVE-2023-52232.json create mode 100644 NVD_Data/2023/CVE-2023-52233.json create mode 100644 NVD_Data/2023/CVE-2023-52234.json create mode 100644 NVD_Data/2023/CVE-2023-52290.json create mode 100644 NVD_Data/2023/CVE-2023-52291.json create mode 100644 NVD_Data/2023/CVE-2023-52722.json create mode 100644 NVD_Data/2023/CVE-2023-5359.json create mode 100644 NVD_Data/2023/CVE-2023-5388.json create mode 100644 NVD_Data/2023/CVE-2023-5517.json create mode 100644 NVD_Data/2023/CVE-2023-5527.json create mode 100644 NVD_Data/2023/CVE-2023-5663.json create mode 100644 NVD_Data/2023/CVE-2023-5679.json create mode 100644 NVD_Data/2023/CVE-2023-5680.json create mode 100644 NVD_Data/2023/CVE-2023-5692.json create mode 100644 NVD_Data/2023/CVE-2023-5775.json create mode 100644 NVD_Data/2023/CVE-2023-5971.json create mode 100644 NVD_Data/2023/CVE-2023-6067.json create mode 100644 NVD_Data/2023/CVE-2023-6091.json create mode 100644 NVD_Data/2023/CVE-2023-6129.json create mode 100644 NVD_Data/2023/CVE-2023-6152.json create mode 100644 NVD_Data/2023/CVE-2023-6175.json create mode 100644 NVD_Data/2023/CVE-2023-6214.json create mode 100644 NVD_Data/2023/CVE-2023-6237.json create mode 100644 NVD_Data/2023/CVE-2023-6247.json create mode 100644 NVD_Data/2023/CVE-2023-6257.json create mode 100644 NVD_Data/2023/CVE-2023-6294.json create mode 100644 NVD_Data/2023/CVE-2023-6326.json create mode 100644 NVD_Data/2023/CVE-2023-6327.json create mode 100644 NVD_Data/2023/CVE-2023-6349.json create mode 100644 NVD_Data/2023/CVE-2023-6371.json create mode 100644 NVD_Data/2023/CVE-2023-6382.json create mode 100644 NVD_Data/2023/CVE-2023-6385.json create mode 100644 NVD_Data/2023/CVE-2023-6444.json create mode 100644 NVD_Data/2023/CVE-2023-6486.json create mode 100644 NVD_Data/2023/CVE-2023-6489.json create mode 100644 NVD_Data/2023/CVE-2023-6491.json create mode 100644 NVD_Data/2023/CVE-2023-6492.json create mode 100644 NVD_Data/2023/CVE-2023-6495.json create mode 100644 NVD_Data/2023/CVE-2023-6502.json create mode 100644 NVD_Data/2023/CVE-2023-6507.json create mode 100644 NVD_Data/2023/CVE-2023-6516.json create mode 100644 NVD_Data/2023/CVE-2023-6525.json create mode 100644 NVD_Data/2023/CVE-2023-6565.json create mode 100644 NVD_Data/2023/CVE-2023-6584.json create mode 100644 NVD_Data/2023/CVE-2023-6585.json create mode 100644 NVD_Data/2023/CVE-2023-6591.json create mode 100644 NVD_Data/2023/CVE-2023-6597.json create mode 100644 NVD_Data/2023/CVE-2023-6678.json create mode 100644 NVD_Data/2023/CVE-2023-6681.json create mode 100644 NVD_Data/2023/CVE-2023-6682.json create mode 100644 NVD_Data/2023/CVE-2023-6688.json create mode 100644 NVD_Data/2023/CVE-2023-6692.json create mode 100644 NVD_Data/2023/CVE-2023-6696.json create mode 100644 NVD_Data/2023/CVE-2023-6708.json create mode 100644 NVD_Data/2023/CVE-2023-6731.json create mode 100644 NVD_Data/2023/CVE-2023-6743.json create mode 100644 NVD_Data/2023/CVE-2023-6745.json create mode 100644 NVD_Data/2023/CVE-2023-6748.json create mode 100644 NVD_Data/2023/CVE-2023-6777.json create mode 100644 NVD_Data/2023/CVE-2023-6785.json create mode 100644 NVD_Data/2023/CVE-2023-6799.json create mode 100644 NVD_Data/2023/CVE-2023-6805.json create mode 100644 NVD_Data/2023/CVE-2023-6806.json create mode 100644 NVD_Data/2023/CVE-2023-6812.json create mode 100644 NVD_Data/2023/CVE-2023-6813.json create mode 100644 NVD_Data/2023/CVE-2023-6821.json create mode 100644 NVD_Data/2023/CVE-2023-6825.json create mode 100644 NVD_Data/2023/CVE-2023-6844.json create mode 100644 NVD_Data/2023/CVE-2023-6877.json create mode 100644 NVD_Data/2023/CVE-2023-6880.json create mode 100644 NVD_Data/2023/CVE-2023-6892.json create mode 100644 NVD_Data/2023/CVE-2023-6897.json create mode 100644 NVD_Data/2023/CVE-2023-6917.json create mode 100644 NVD_Data/2023/CVE-2023-6922.json create mode 100644 NVD_Data/2023/CVE-2023-6927.json create mode 100644 NVD_Data/2023/CVE-2023-6935.json create mode 100644 NVD_Data/2023/CVE-2023-6936.json create mode 100644 NVD_Data/2023/CVE-2023-6937.json create mode 100644 NVD_Data/2023/CVE-2023-6954.json create mode 100644 NVD_Data/2023/CVE-2023-6957.json create mode 100644 NVD_Data/2023/CVE-2023-6961.json create mode 100644 NVD_Data/2023/CVE-2023-6962.json create mode 100644 NVD_Data/2023/CVE-2023-6965.json create mode 100644 NVD_Data/2023/CVE-2023-6967.json create mode 100644 NVD_Data/2023/CVE-2023-6968.json create mode 100644 NVD_Data/2023/CVE-2023-6987.json create mode 100644 NVD_Data/2023/CVE-2023-6993.json create mode 100644 NVD_Data/2023/CVE-2023-6999.json create mode 100644 NVD_Data/2023/CVE-2023-7010.json create mode 100644 NVD_Data/2023/CVE-2023-7011.json create mode 100644 NVD_Data/2023/CVE-2023-7012.json create mode 100644 NVD_Data/2023/CVE-2023-7013.json create mode 100644 NVD_Data/2023/CVE-2023-7015.json create mode 100644 NVD_Data/2023/CVE-2023-7030.json create mode 100644 NVD_Data/2023/CVE-2023-7045.json create mode 100644 NVD_Data/2023/CVE-2023-7049.json create mode 100644 NVD_Data/2023/CVE-2023-7062.json create mode 100644 NVD_Data/2023/CVE-2023-7064.json create mode 100644 NVD_Data/2023/CVE-2023-7065.json create mode 100644 NVD_Data/2023/CVE-2023-7066.json create mode 100644 NVD_Data/2023/CVE-2023-7067.json create mode 100644 NVD_Data/2023/CVE-2023-7072.json create mode 100644 NVD_Data/2023/CVE-2023-7073.json create mode 100644 NVD_Data/2023/CVE-2023-7115.json create mode 100644 NVD_Data/2023/CVE-2023-7164.json create mode 100644 NVD_Data/2023/CVE-2023-7201.json create mode 100644 NVD_Data/2023/CVE-2023-7203.json create mode 100644 NVD_Data/2023/CVE-2023-7233.json create mode 100644 NVD_Data/2023/CVE-2023-7235.json create mode 100644 NVD_Data/2023/CVE-2023-7245.json create mode 100644 NVD_Data/2023/CVE-2023-7246.json create mode 100644 NVD_Data/2023/CVE-2023-7247.json create mode 100644 NVD_Data/2023/CVE-2023-7250.json create mode 100644 NVD_Data/2023/CVE-2023-7251.json create mode 100644 NVD_Data/2023/CVE-2023-7252.json create mode 100644 NVD_Data/2023/CVE-2023-7256.json create mode 100644 NVD_Data/2023/CVE-2023-7264.json create mode 100644 NVD_Data/2023/CVE-2023-7268.json create mode 100644 NVD_Data/2023/CVE-2023-7269.json create mode 100644 NVD_Data/2023/CVE-2023-7272.json create mode 100644 NVD_Data/2023/CVE-2023-7281.json create mode 100644 NVD_Data/2023/CVE-2023-7282.json create mode 100644 NVD_Data/2024/CVE-2024-0123.json create mode 100644 NVD_Data/2024/CVE-2024-0124.json create mode 100644 NVD_Data/2024/CVE-2024-0125.json create mode 100644 NVD_Data/2024/CVE-2024-0199.json create mode 100644 NVD_Data/2024/CVE-2024-0229.json create mode 100644 NVD_Data/2024/CVE-2024-0231.json create mode 100644 NVD_Data/2024/CVE-2024-0248.json create mode 100644 NVD_Data/2024/CVE-2024-0257.json create mode 100644 NVD_Data/2024/CVE-2024-0326.json create mode 100644 NVD_Data/2024/CVE-2024-0334.json create mode 100644 NVD_Data/2024/CVE-2024-0365.json create mode 100644 NVD_Data/2024/CVE-2024-0367.json create mode 100644 NVD_Data/2024/CVE-2024-0368.json create mode 100644 NVD_Data/2024/CVE-2024-0376.json create mode 100644 NVD_Data/2024/CVE-2024-0377.json create mode 100644 NVD_Data/2024/CVE-2024-0378.json create mode 100644 NVD_Data/2024/CVE-2024-0379.json create mode 100644 NVD_Data/2024/CVE-2024-0383.json create mode 100644 NVD_Data/2024/CVE-2024-0386.json create mode 100644 NVD_Data/2024/CVE-2024-0397.json create mode 100644 NVD_Data/2024/CVE-2024-0420.json create mode 100644 NVD_Data/2024/CVE-2024-0421.json create mode 100644 NVD_Data/2024/CVE-2024-0437.json create mode 100644 NVD_Data/2024/CVE-2024-0438.json create mode 100644 NVD_Data/2024/CVE-2024-0442.json create mode 100644 NVD_Data/2024/CVE-2024-0444.json create mode 100644 NVD_Data/2024/CVE-2024-0445.json create mode 100644 NVD_Data/2024/CVE-2024-0450.json create mode 100644 NVD_Data/2024/CVE-2024-0451.json create mode 100644 NVD_Data/2024/CVE-2024-0452.json create mode 100644 NVD_Data/2024/CVE-2024-0453.json create mode 100644 NVD_Data/2024/CVE-2024-0506.json create mode 100644 NVD_Data/2024/CVE-2024-0512.json create mode 100644 NVD_Data/2024/CVE-2024-0513.json create mode 100644 NVD_Data/2024/CVE-2024-0514.json create mode 100644 NVD_Data/2024/CVE-2024-0515.json create mode 100644 NVD_Data/2024/CVE-2024-0516.json create mode 100644 NVD_Data/2024/CVE-2024-0559.json create mode 100644 NVD_Data/2024/CVE-2024-0561.json create mode 100644 NVD_Data/2024/CVE-2024-0588.json create mode 100644 NVD_Data/2024/CVE-2024-0590.json create mode 100644 NVD_Data/2024/CVE-2024-0591.json create mode 100644 NVD_Data/2024/CVE-2024-0592.json create mode 100644 NVD_Data/2024/CVE-2024-0593.json create mode 100644 NVD_Data/2024/CVE-2024-0602.json create mode 100644 NVD_Data/2024/CVE-2024-0604.json create mode 100644 NVD_Data/2024/CVE-2024-0608.json create mode 100644 NVD_Data/2024/CVE-2024-0609.json create mode 100644 NVD_Data/2024/CVE-2024-0611.json create mode 100644 NVD_Data/2024/CVE-2024-0614.json create mode 100644 NVD_Data/2024/CVE-2024-0615.json create mode 100644 NVD_Data/2024/CVE-2024-0616.json create mode 100644 NVD_Data/2024/CVE-2024-0620.json create mode 100644 NVD_Data/2024/CVE-2024-0621.json create mode 100644 NVD_Data/2024/CVE-2024-0627.json create mode 100644 NVD_Data/2024/CVE-2024-0653.json create mode 100644 NVD_Data/2024/CVE-2024-0656.json create mode 100644 NVD_Data/2024/CVE-2024-0658.json create mode 100644 NVD_Data/2024/CVE-2024-0662.json create mode 100644 NVD_Data/2024/CVE-2024-0672.json create mode 100644 NVD_Data/2024/CVE-2024-0673.json create mode 100644 NVD_Data/2024/CVE-2024-0677.json create mode 100644 NVD_Data/2024/CVE-2024-0680.json create mode 100644 NVD_Data/2024/CVE-2024-0681.json create mode 100644 NVD_Data/2024/CVE-2024-0689.json create mode 100644 NVD_Data/2024/CVE-2024-0700.json create mode 100644 NVD_Data/2024/CVE-2024-0711.json create mode 100644 NVD_Data/2024/CVE-2024-0756.json create mode 100644 NVD_Data/2024/CVE-2024-0757.json create mode 100644 NVD_Data/2024/CVE-2024-0760.json create mode 100644 NVD_Data/2024/CVE-2024-0786.json create mode 100644 NVD_Data/2024/CVE-2024-0789.json create mode 100644 NVD_Data/2024/CVE-2024-0792.json create mode 100644 NVD_Data/2024/CVE-2024-0799.json create mode 100644 NVD_Data/2024/CVE-2024-0800.json create mode 100644 NVD_Data/2024/CVE-2024-0801.json create mode 100644 NVD_Data/2024/CVE-2024-0825.json create mode 100644 NVD_Data/2024/CVE-2024-0826.json create mode 100644 NVD_Data/2024/CVE-2024-0829.json create mode 100644 NVD_Data/2024/CVE-2024-0830.json create mode 100644 NVD_Data/2024/CVE-2024-0837.json create mode 100644 NVD_Data/2024/CVE-2024-0838.json create mode 100644 NVD_Data/2024/CVE-2024-0839.json create mode 100644 NVD_Data/2024/CVE-2024-0853.json create mode 100644 NVD_Data/2024/CVE-2024-0855.json create mode 100644 NVD_Data/2024/CVE-2024-0856.json create mode 100644 NVD_Data/2024/CVE-2024-0860.json create mode 100644 NVD_Data/2024/CVE-2024-0866.json create mode 100644 NVD_Data/2024/CVE-2024-0867.json create mode 100644 NVD_Data/2024/CVE-2024-0870.json create mode 100644 NVD_Data/2024/CVE-2024-0871.json create mode 100644 NVD_Data/2024/CVE-2024-0872.json create mode 100644 NVD_Data/2024/CVE-2024-0873.json create mode 100644 NVD_Data/2024/CVE-2024-0896.json create mode 100644 NVD_Data/2024/CVE-2024-0897.json create mode 100644 NVD_Data/2024/CVE-2024-0898.json create mode 100644 NVD_Data/2024/CVE-2024-0900.json create mode 100644 NVD_Data/2024/CVE-2024-0901.json create mode 100644 NVD_Data/2024/CVE-2024-0902.json create mode 100644 NVD_Data/2024/CVE-2024-0903.json create mode 100644 NVD_Data/2024/CVE-2024-0904.json create mode 100644 NVD_Data/2024/CVE-2024-0905.json create mode 100644 NVD_Data/2024/CVE-2024-0907.json create mode 100644 NVD_Data/2024/CVE-2024-0913.json create mode 100644 NVD_Data/2024/CVE-2024-0952.json create mode 100644 NVD_Data/2024/CVE-2024-0956.json create mode 100644 NVD_Data/2024/CVE-2024-0957.json create mode 100644 NVD_Data/2024/CVE-2024-0976.json create mode 100644 NVD_Data/2024/CVE-2024-0978.json create mode 100644 NVD_Data/2024/CVE-2024-0979.json create mode 100644 NVD_Data/2024/CVE-2024-0983.json create mode 100644 NVD_Data/2024/CVE-2024-0984.json create mode 100644 NVD_Data/2024/CVE-2024-1038.json create mode 100644 NVD_Data/2024/CVE-2024-1043.json create mode 100644 NVD_Data/2024/CVE-2024-1044.json create mode 100644 NVD_Data/2024/CVE-2024-1050.json create mode 100644 NVD_Data/2024/CVE-2024-1051.json create mode 100644 NVD_Data/2024/CVE-2024-1053.json create mode 100644 NVD_Data/2024/CVE-2024-1054.json create mode 100644 NVD_Data/2024/CVE-2024-1057.json create mode 100644 NVD_Data/2024/CVE-2024-1058.json create mode 100644 NVD_Data/2024/CVE-2024-1068.json create mode 100644 NVD_Data/2024/CVE-2024-1070.json create mode 100644 NVD_Data/2024/CVE-2024-1071.json create mode 100644 NVD_Data/2024/CVE-2024-1074.json create mode 100644 NVD_Data/2024/CVE-2024-1080.json create mode 100644 NVD_Data/2024/CVE-2024-1081.json create mode 100644 NVD_Data/2024/CVE-2024-1082.json create mode 100644 NVD_Data/2024/CVE-2024-1084.json create mode 100644 NVD_Data/2024/CVE-2024-1089.json create mode 100644 NVD_Data/2024/CVE-2024-1090.json create mode 100644 NVD_Data/2024/CVE-2024-1091.json create mode 100644 NVD_Data/2024/CVE-2024-1120.json create mode 100644 NVD_Data/2024/CVE-2024-1123.json create mode 100644 NVD_Data/2024/CVE-2024-1124.json create mode 100644 NVD_Data/2024/CVE-2024-1125.json create mode 100644 NVD_Data/2024/CVE-2024-1126.json create mode 100644 NVD_Data/2024/CVE-2024-1127.json create mode 100644 NVD_Data/2024/CVE-2024-1128.json create mode 100644 NVD_Data/2024/CVE-2024-1129.json create mode 100644 NVD_Data/2024/CVE-2024-1130.json create mode 100644 NVD_Data/2024/CVE-2024-1133.json create mode 100644 NVD_Data/2024/CVE-2024-1134.json create mode 100644 NVD_Data/2024/CVE-2024-1136.json create mode 100644 NVD_Data/2024/CVE-2024-1139.json create mode 100644 NVD_Data/2024/CVE-2024-1157.json create mode 100644 NVD_Data/2024/CVE-2024-1158.json create mode 100644 NVD_Data/2024/CVE-2024-1159.json create mode 100644 NVD_Data/2024/CVE-2024-1160.json create mode 100644 NVD_Data/2024/CVE-2024-1165.json create mode 100644 NVD_Data/2024/CVE-2024-1166.json create mode 100644 NVD_Data/2024/CVE-2024-1169.json create mode 100644 NVD_Data/2024/CVE-2024-1170.json create mode 100644 NVD_Data/2024/CVE-2024-1171.json create mode 100644 NVD_Data/2024/CVE-2024-1172.json create mode 100644 NVD_Data/2024/CVE-2024-1173.json create mode 100644 NVD_Data/2024/CVE-2024-1176.json create mode 100644 NVD_Data/2024/CVE-2024-1178.json create mode 100644 NVD_Data/2024/CVE-2024-1181.json create mode 100644 NVD_Data/2024/CVE-2024-1203.json create mode 100644 NVD_Data/2024/CVE-2024-1206.json create mode 100644 NVD_Data/2024/CVE-2024-1213.json create mode 100644 NVD_Data/2024/CVE-2024-1214.json create mode 100644 NVD_Data/2024/CVE-2024-1217.json create mode 100644 NVD_Data/2024/CVE-2024-1218.json create mode 100644 NVD_Data/2024/CVE-2024-1219.json create mode 100644 NVD_Data/2024/CVE-2024-1231.json create mode 100644 NVD_Data/2024/CVE-2024-1232.json create mode 100644 NVD_Data/2024/CVE-2024-1234.json create mode 100644 NVD_Data/2024/CVE-2024-1235.json create mode 100644 NVD_Data/2024/CVE-2024-1236.json create mode 100644 NVD_Data/2024/CVE-2024-1237.json create mode 100644 NVD_Data/2024/CVE-2024-1238.json create mode 100644 NVD_Data/2024/CVE-2024-1239.json create mode 100644 NVD_Data/2024/CVE-2024-1242.json create mode 100644 NVD_Data/2024/CVE-2024-1273.json create mode 100644 NVD_Data/2024/CVE-2024-1274.json create mode 100644 NVD_Data/2024/CVE-2024-1276.json create mode 100644 NVD_Data/2024/CVE-2024-1277.json create mode 100644 NVD_Data/2024/CVE-2024-1278.json create mode 100644 NVD_Data/2024/CVE-2024-1279.json create mode 100644 NVD_Data/2024/CVE-2024-1282.json create mode 100644 NVD_Data/2024/CVE-2024-1288.json create mode 100644 NVD_Data/2024/CVE-2024-1289.json create mode 100644 NVD_Data/2024/CVE-2024-1290.json create mode 100644 NVD_Data/2024/CVE-2024-1291.json create mode 100644 NVD_Data/2024/CVE-2024-1292.json create mode 100644 NVD_Data/2024/CVE-2024-1293.json create mode 100644 NVD_Data/2024/CVE-2024-1295.json create mode 100644 NVD_Data/2024/CVE-2024-1296.json create mode 100644 NVD_Data/2024/CVE-2024-1299.json create mode 100644 NVD_Data/2024/CVE-2024-1305.json create mode 100644 NVD_Data/2024/CVE-2024-1306.json create mode 100644 NVD_Data/2024/CVE-2024-1307.json create mode 100644 NVD_Data/2024/CVE-2024-1310.json create mode 100644 NVD_Data/2024/CVE-2024-1311.json create mode 100644 NVD_Data/2024/CVE-2024-1313.json create mode 100644 NVD_Data/2024/CVE-2024-1315.json create mode 100644 NVD_Data/2024/CVE-2024-1317.json create mode 100644 NVD_Data/2024/CVE-2024-1318.json create mode 100644 NVD_Data/2024/CVE-2024-1320.json create mode 100644 NVD_Data/2024/CVE-2024-1321.json create mode 100644 NVD_Data/2024/CVE-2024-1322.json create mode 100644 NVD_Data/2024/CVE-2024-1323.json create mode 100644 NVD_Data/2024/CVE-2024-1326.json create mode 100644 NVD_Data/2024/CVE-2024-1327.json create mode 100644 NVD_Data/2024/CVE-2024-1331.json create mode 100644 NVD_Data/2024/CVE-2024-1333.json create mode 100644 NVD_Data/2024/CVE-2024-1334.json create mode 100644 NVD_Data/2024/CVE-2024-1335.json create mode 100644 NVD_Data/2024/CVE-2024-1336.json create mode 100644 NVD_Data/2024/CVE-2024-1338.json create mode 100644 NVD_Data/2024/CVE-2024-1339.json create mode 100644 NVD_Data/2024/CVE-2024-1340.json create mode 100644 NVD_Data/2024/CVE-2024-1341.json create mode 100644 NVD_Data/2024/CVE-2024-1347.json create mode 100644 NVD_Data/2024/CVE-2024-1348.json create mode 100644 NVD_Data/2024/CVE-2024-1349.json create mode 100644 NVD_Data/2024/CVE-2024-1350.json create mode 100644 NVD_Data/2024/CVE-2024-1352.json create mode 100644 NVD_Data/2024/CVE-2024-1357.json create mode 100644 NVD_Data/2024/CVE-2024-1358.json create mode 100644 NVD_Data/2024/CVE-2024-1361.json create mode 100644 NVD_Data/2024/CVE-2024-1362.json create mode 100644 NVD_Data/2024/CVE-2024-1363.json create mode 100644 NVD_Data/2024/CVE-2024-1364.json create mode 100644 NVD_Data/2024/CVE-2024-1365.json create mode 100644 NVD_Data/2024/CVE-2024-1366.json create mode 100644 NVD_Data/2024/CVE-2024-1367.json create mode 100644 NVD_Data/2024/CVE-2024-1375.json create mode 100644 NVD_Data/2024/CVE-2024-1376.json create mode 100644 NVD_Data/2024/CVE-2024-1377.json create mode 100644 NVD_Data/2024/CVE-2024-1380.json create mode 100644 NVD_Data/2024/CVE-2024-1382.json create mode 100644 NVD_Data/2024/CVE-2024-1383.json create mode 100644 NVD_Data/2024/CVE-2024-1384.json create mode 100644 NVD_Data/2024/CVE-2024-1386.json create mode 100644 NVD_Data/2024/CVE-2024-1387.json create mode 100644 NVD_Data/2024/CVE-2024-1389.json create mode 100644 NVD_Data/2024/CVE-2024-1390.json create mode 100644 NVD_Data/2024/CVE-2024-1391.json create mode 100644 NVD_Data/2024/CVE-2024-1392.json create mode 100644 NVD_Data/2024/CVE-2024-1393.json create mode 100644 NVD_Data/2024/CVE-2024-1396.json create mode 100644 NVD_Data/2024/CVE-2024-1397.json create mode 100644 NVD_Data/2024/CVE-2024-1398.json create mode 100644 NVD_Data/2024/CVE-2024-1399.json create mode 100644 NVD_Data/2024/CVE-2024-1400.json create mode 100644 NVD_Data/2024/CVE-2024-1407.json create mode 100644 NVD_Data/2024/CVE-2024-1408.json create mode 100644 NVD_Data/2024/CVE-2024-1409.json create mode 100644 NVD_Data/2024/CVE-2024-1410.json create mode 100644 NVD_Data/2024/CVE-2024-1411.json create mode 100644 NVD_Data/2024/CVE-2024-1412.json create mode 100644 NVD_Data/2024/CVE-2024-1413.json create mode 100644 NVD_Data/2024/CVE-2024-1414.json create mode 100644 NVD_Data/2024/CVE-2024-1415.json create mode 100644 NVD_Data/2024/CVE-2024-1416.json create mode 100644 NVD_Data/2024/CVE-2024-1419.json create mode 100644 NVD_Data/2024/CVE-2024-1421.json create mode 100644 NVD_Data/2024/CVE-2024-1422.json create mode 100644 NVD_Data/2024/CVE-2024-1424.json create mode 100644 NVD_Data/2024/CVE-2024-1425.json create mode 100644 NVD_Data/2024/CVE-2024-1426.json create mode 100644 NVD_Data/2024/CVE-2024-1427.json create mode 100644 NVD_Data/2024/CVE-2024-1428.json create mode 100644 NVD_Data/2024/CVE-2024-1429.json create mode 100644 NVD_Data/2024/CVE-2024-1435.json create mode 100644 NVD_Data/2024/CVE-2024-1441.json create mode 100644 NVD_Data/2024/CVE-2024-1442.json create mode 100644 NVD_Data/2024/CVE-2024-1445.json create mode 100644 NVD_Data/2024/CVE-2024-1446.json create mode 100644 NVD_Data/2024/CVE-2024-1448.json create mode 100644 NVD_Data/2024/CVE-2024-1449.json create mode 100644 NVD_Data/2024/CVE-2024-1452.json create mode 100644 NVD_Data/2024/CVE-2024-1453.json create mode 100644 NVD_Data/2024/CVE-2024-1458.json create mode 100644 NVD_Data/2024/CVE-2024-1461.json create mode 100644 NVD_Data/2024/CVE-2024-1463.json create mode 100644 NVD_Data/2024/CVE-2024-1464.json create mode 100644 NVD_Data/2024/CVE-2024-1465.json create mode 100644 NVD_Data/2024/CVE-2024-1466.json create mode 100644 NVD_Data/2024/CVE-2024-1467.json create mode 100644 NVD_Data/2024/CVE-2024-1468.json create mode 100644 NVD_Data/2024/CVE-2024-1471.json create mode 100644 NVD_Data/2024/CVE-2024-1472.json create mode 100644 NVD_Data/2024/CVE-2024-1473.json create mode 100644 NVD_Data/2024/CVE-2024-1476.json create mode 100644 NVD_Data/2024/CVE-2024-1479.json create mode 100644 NVD_Data/2024/CVE-2024-1481.json create mode 100644 NVD_Data/2024/CVE-2024-1482.json create mode 100644 NVD_Data/2024/CVE-2024-1484.json create mode 100644 NVD_Data/2024/CVE-2024-1487.json create mode 100644 NVD_Data/2024/CVE-2024-1488.json create mode 100644 NVD_Data/2024/CVE-2024-1489.json create mode 100644 NVD_Data/2024/CVE-2024-1493.json create mode 100644 NVD_Data/2024/CVE-2024-1495.json create mode 100644 NVD_Data/2024/CVE-2024-1496.json create mode 100644 NVD_Data/2024/CVE-2024-1497.json create mode 100644 NVD_Data/2024/CVE-2024-1498.json create mode 100644 NVD_Data/2024/CVE-2024-1499.json create mode 100644 NVD_Data/2024/CVE-2024-1500.json create mode 100644 NVD_Data/2024/CVE-2024-1501.json create mode 100644 NVD_Data/2024/CVE-2024-1502.json create mode 100644 NVD_Data/2024/CVE-2024-1503.json create mode 100644 NVD_Data/2024/CVE-2024-1505.json create mode 100644 NVD_Data/2024/CVE-2024-1510.json create mode 100644 NVD_Data/2024/CVE-2024-1512.json create mode 100644 NVD_Data/2024/CVE-2024-1519.json create mode 100644 NVD_Data/2024/CVE-2024-1521.json create mode 100644 NVD_Data/2024/CVE-2024-1533.json create mode 100644 NVD_Data/2024/CVE-2024-1534.json create mode 100644 NVD_Data/2024/CVE-2024-1535.json create mode 100644 NVD_Data/2024/CVE-2024-1536.json create mode 100644 NVD_Data/2024/CVE-2024-1537.json create mode 100644 NVD_Data/2024/CVE-2024-1538.json create mode 100644 NVD_Data/2024/CVE-2024-1543.json create mode 100644 NVD_Data/2024/CVE-2024-1544.json create mode 100644 NVD_Data/2024/CVE-2024-1546.json create mode 100644 NVD_Data/2024/CVE-2024-1547.json create mode 100644 NVD_Data/2024/CVE-2024-1548.json create mode 100644 NVD_Data/2024/CVE-2024-1549.json create mode 100644 NVD_Data/2024/CVE-2024-1550.json create mode 100644 NVD_Data/2024/CVE-2024-1551.json create mode 100644 NVD_Data/2024/CVE-2024-1552.json create mode 100644 NVD_Data/2024/CVE-2024-1553.json create mode 100644 NVD_Data/2024/CVE-2024-1554.json create mode 100644 NVD_Data/2024/CVE-2024-1555.json create mode 100644 NVD_Data/2024/CVE-2024-1556.json create mode 100644 NVD_Data/2024/CVE-2024-1557.json create mode 100644 NVD_Data/2024/CVE-2024-1559.json create mode 100644 NVD_Data/2024/CVE-2024-1562.json create mode 100644 NVD_Data/2024/CVE-2024-1563.json create mode 100644 NVD_Data/2024/CVE-2024-1564.json create mode 100644 NVD_Data/2024/CVE-2024-1565.json create mode 100644 NVD_Data/2024/CVE-2024-1567.json create mode 100644 NVD_Data/2024/CVE-2024-1568.json create mode 100644 NVD_Data/2024/CVE-2024-1570.json create mode 100644 NVD_Data/2024/CVE-2024-1571.json create mode 100644 NVD_Data/2024/CVE-2024-1572.json create mode 100644 NVD_Data/2024/CVE-2024-1580.json create mode 100644 NVD_Data/2024/CVE-2024-1582.json create mode 100644 NVD_Data/2024/CVE-2024-1584.json create mode 100644 NVD_Data/2024/CVE-2024-1585.json create mode 100644 NVD_Data/2024/CVE-2024-1586.json create mode 100644 NVD_Data/2024/CVE-2024-1590.json create mode 100644 NVD_Data/2024/CVE-2024-1592.json create mode 100644 NVD_Data/2024/CVE-2024-1596.json create mode 100644 NVD_Data/2024/CVE-2024-1597.json create mode 100644 NVD_Data/2024/CVE-2024-1622.json create mode 100644 NVD_Data/2024/CVE-2024-1634.json create mode 100644 NVD_Data/2024/CVE-2024-1635.json create mode 100644 NVD_Data/2024/CVE-2024-1641.json create mode 100644 NVD_Data/2024/CVE-2024-1642.json create mode 100644 NVD_Data/2024/CVE-2024-1645.json create mode 100644 NVD_Data/2024/CVE-2024-1660.json create mode 100644 NVD_Data/2024/CVE-2024-1664.json create mode 100644 NVD_Data/2024/CVE-2024-1668.json create mode 100644 NVD_Data/2024/CVE-2024-1669.json create mode 100644 NVD_Data/2024/CVE-2024-1670.json create mode 100644 NVD_Data/2024/CVE-2024-1671.json create mode 100644 NVD_Data/2024/CVE-2024-1672.json create mode 100644 NVD_Data/2024/CVE-2024-1673.json create mode 100644 NVD_Data/2024/CVE-2024-1674.json create mode 100644 NVD_Data/2024/CVE-2024-1675.json create mode 100644 NVD_Data/2024/CVE-2024-1676.json create mode 100644 NVD_Data/2024/CVE-2024-1680.json create mode 100644 NVD_Data/2024/CVE-2024-1686.json create mode 100644 NVD_Data/2024/CVE-2024-1687.json create mode 100644 NVD_Data/2024/CVE-2024-1693.json create mode 100644 NVD_Data/2024/CVE-2024-1696.json create mode 100644 NVD_Data/2024/CVE-2024-1698.json create mode 100644 NVD_Data/2024/CVE-2024-1711.json create mode 100644 NVD_Data/2024/CVE-2024-1712.json create mode 100644 NVD_Data/2024/CVE-2024-1719.json create mode 100644 NVD_Data/2024/CVE-2024-1720.json create mode 100644 NVD_Data/2024/CVE-2024-1723.json create mode 100644 NVD_Data/2024/CVE-2024-1725.json create mode 100644 NVD_Data/2024/CVE-2024-1736.json create mode 100644 NVD_Data/2024/CVE-2024-1737.json create mode 100644 NVD_Data/2024/CVE-2024-1751.json create mode 100644 NVD_Data/2024/CVE-2024-1753.json create mode 100644 NVD_Data/2024/CVE-2024-1759.json create mode 100644 NVD_Data/2024/CVE-2024-1760.json create mode 100644 NVD_Data/2024/CVE-2024-1761.json create mode 100644 NVD_Data/2024/CVE-2024-1762.json create mode 100644 NVD_Data/2024/CVE-2024-1763.json create mode 100644 NVD_Data/2024/CVE-2024-1765.json create mode 100644 NVD_Data/2024/CVE-2024-1766.json create mode 100644 NVD_Data/2024/CVE-2024-1767.json create mode 100644 NVD_Data/2024/CVE-2024-1775.json create mode 100644 NVD_Data/2024/CVE-2024-1790.json create mode 100644 NVD_Data/2024/CVE-2024-1793.json create mode 100644 NVD_Data/2024/CVE-2024-1794.json create mode 100644 NVD_Data/2024/CVE-2024-1795.json create mode 100644 NVD_Data/2024/CVE-2024-1796.json create mode 100644 NVD_Data/2024/CVE-2024-1797.json create mode 100644 NVD_Data/2024/CVE-2024-1799.json create mode 100644 NVD_Data/2024/CVE-2024-1802.json create mode 100644 NVD_Data/2024/CVE-2024-1803.json create mode 100644 NVD_Data/2024/CVE-2024-1805.json create mode 100644 NVD_Data/2024/CVE-2024-1806.json create mode 100644 NVD_Data/2024/CVE-2024-1808.json create mode 100644 NVD_Data/2024/CVE-2024-1809.json create mode 100644 NVD_Data/2024/CVE-2024-1812.json create mode 100644 NVD_Data/2024/CVE-2024-1813.json create mode 100644 NVD_Data/2024/CVE-2024-1814.json create mode 100644 NVD_Data/2024/CVE-2024-1815.json create mode 100644 NVD_Data/2024/CVE-2024-1816.json create mode 100644 NVD_Data/2024/CVE-2024-1840.json create mode 100644 NVD_Data/2024/CVE-2024-1841.json create mode 100644 NVD_Data/2024/CVE-2024-1842.json create mode 100644 NVD_Data/2024/CVE-2024-1843.json create mode 100644 NVD_Data/2024/CVE-2024-1846.json create mode 100644 NVD_Data/2024/CVE-2024-1849.json create mode 100644 NVD_Data/2024/CVE-2024-1850.json create mode 100644 NVD_Data/2024/CVE-2024-1851.json create mode 100644 NVD_Data/2024/CVE-2024-1852.json create mode 100644 NVD_Data/2024/CVE-2024-1854.json create mode 100644 NVD_Data/2024/CVE-2024-1857.json create mode 100644 NVD_Data/2024/CVE-2024-1859.json create mode 100644 NVD_Data/2024/CVE-2024-1860.json create mode 100644 NVD_Data/2024/CVE-2024-1861.json create mode 100644 NVD_Data/2024/CVE-2024-1870.json create mode 100644 NVD_Data/2024/CVE-2024-1872.json create mode 100644 NVD_Data/2024/CVE-2024-1874.json create mode 100644 NVD_Data/2024/CVE-2024-1891.json create mode 100644 NVD_Data/2024/CVE-2024-1893.json create mode 100644 NVD_Data/2024/CVE-2024-1894.json create mode 100644 NVD_Data/2024/CVE-2024-1897.json create mode 100644 NVD_Data/2024/CVE-2024-1904.json create mode 100644 NVD_Data/2024/CVE-2024-1905.json create mode 100644 NVD_Data/2024/CVE-2024-1908.json create mode 100644 NVD_Data/2024/CVE-2024-1931.json create mode 100644 NVD_Data/2024/CVE-2024-1934.json create mode 100644 NVD_Data/2024/CVE-2024-1935.json create mode 100644 NVD_Data/2024/CVE-2024-1936.json create mode 100644 NVD_Data/2024/CVE-2024-1937.json create mode 100644 NVD_Data/2024/CVE-2024-1938.json create mode 100644 NVD_Data/2024/CVE-2024-1939.json create mode 100644 NVD_Data/2024/CVE-2024-1945.json create mode 100644 NVD_Data/2024/CVE-2024-1946.json create mode 100644 NVD_Data/2024/CVE-2024-1947.json create mode 100644 NVD_Data/2024/CVE-2024-1948.json create mode 100644 NVD_Data/2024/CVE-2024-1956.json create mode 100644 NVD_Data/2024/CVE-2024-1957.json create mode 100644 NVD_Data/2024/CVE-2024-1958.json create mode 100644 NVD_Data/2024/CVE-2024-1959.json create mode 100644 NVD_Data/2024/CVE-2024-1960.json create mode 100644 NVD_Data/2024/CVE-2024-1962.json create mode 100644 NVD_Data/2024/CVE-2024-1963.json create mode 100644 NVD_Data/2024/CVE-2024-1974.json create mode 100644 NVD_Data/2024/CVE-2024-1975.json create mode 100644 NVD_Data/2024/CVE-2024-1979.json create mode 100644 NVD_Data/2024/CVE-2024-1981.json create mode 100644 NVD_Data/2024/CVE-2024-1982.json create mode 100644 NVD_Data/2024/CVE-2024-1985.json create mode 100644 NVD_Data/2024/CVE-2024-1986.json create mode 100644 NVD_Data/2024/CVE-2024-1987.json create mode 100644 NVD_Data/2024/CVE-2024-1988.json create mode 100644 NVD_Data/2024/CVE-2024-1989.json create mode 100644 NVD_Data/2024/CVE-2024-1990.json create mode 100644 NVD_Data/2024/CVE-2024-1991.json create mode 100644 NVD_Data/2024/CVE-2024-1993.json create mode 100644 NVD_Data/2024/CVE-2024-1996.json create mode 100644 NVD_Data/2024/CVE-2024-1997.json create mode 100644 NVD_Data/2024/CVE-2024-2000.json create mode 100644 NVD_Data/2024/CVE-2024-2002.json create mode 100644 NVD_Data/2024/CVE-2024-2004.json create mode 100644 NVD_Data/2024/CVE-2024-2006.json create mode 100644 NVD_Data/2024/CVE-2024-2016.json create mode 100644 NVD_Data/2024/CVE-2024-2017.json create mode 100644 NVD_Data/2024/CVE-2024-2018.json create mode 100644 NVD_Data/2024/CVE-2024-2020.json create mode 100644 NVD_Data/2024/CVE-2024-2021.json create mode 100644 NVD_Data/2024/CVE-2024-2023.json create mode 100644 NVD_Data/2024/CVE-2024-2024.json create mode 100644 NVD_Data/2024/CVE-2024-2025.json create mode 100644 NVD_Data/2024/CVE-2024-2026.json create mode 100644 NVD_Data/2024/CVE-2024-2027.json create mode 100644 NVD_Data/2024/CVE-2024-2028.json create mode 100644 NVD_Data/2024/CVE-2024-20290.json create mode 100644 NVD_Data/2024/CVE-2024-20292.json create mode 100644 NVD_Data/2024/CVE-2024-2030.json create mode 100644 NVD_Data/2024/CVE-2024-20301.json create mode 100644 NVD_Data/2024/CVE-2024-2031.json create mode 100644 NVD_Data/2024/CVE-2024-20328.json create mode 100644 NVD_Data/2024/CVE-2024-2033.json create mode 100644 NVD_Data/2024/CVE-2024-20337.json create mode 100644 NVD_Data/2024/CVE-2024-20345.json create mode 100644 NVD_Data/2024/CVE-2024-20346.json create mode 100644 NVD_Data/2024/CVE-2024-2036.json create mode 100644 NVD_Data/2024/CVE-2024-2038.json create mode 100644 NVD_Data/2024/CVE-2024-20380.json create mode 100644 NVD_Data/2024/CVE-2024-2042.json create mode 100644 NVD_Data/2024/CVE-2024-2044.json create mode 100644 NVD_Data/2024/CVE-2024-2047.json create mode 100644 NVD_Data/2024/CVE-2024-2048.json create mode 100644 NVD_Data/2024/CVE-2024-20505.json create mode 100644 NVD_Data/2024/CVE-2024-20506.json create mode 100644 NVD_Data/2024/CVE-2024-20670.json create mode 100644 NVD_Data/2024/CVE-2024-20685.json create mode 100644 NVD_Data/2024/CVE-2024-20697.json create mode 100644 NVD_Data/2024/CVE-2024-20737.json create mode 100644 NVD_Data/2024/CVE-2024-20739.json create mode 100644 NVD_Data/2024/CVE-2024-2074.json create mode 100644 NVD_Data/2024/CVE-2024-20745.json create mode 100644 NVD_Data/2024/CVE-2024-20746.json create mode 100644 NVD_Data/2024/CVE-2024-20750.json create mode 100644 NVD_Data/2024/CVE-2024-20752.json create mode 100644 NVD_Data/2024/CVE-2024-20753.json create mode 100644 NVD_Data/2024/CVE-2024-20754.json create mode 100644 NVD_Data/2024/CVE-2024-20755.json create mode 100644 NVD_Data/2024/CVE-2024-20756.json create mode 100644 NVD_Data/2024/CVE-2024-20757.json create mode 100644 NVD_Data/2024/CVE-2024-20758.json create mode 100644 NVD_Data/2024/CVE-2024-20759.json create mode 100644 NVD_Data/2024/CVE-2024-20760.json create mode 100644 NVD_Data/2024/CVE-2024-20761.json create mode 100644 NVD_Data/2024/CVE-2024-20762.json create mode 100644 NVD_Data/2024/CVE-2024-20763.json create mode 100644 NVD_Data/2024/CVE-2024-20764.json create mode 100644 NVD_Data/2024/CVE-2024-20765.json create mode 100644 NVD_Data/2024/CVE-2024-20766.json create mode 100644 NVD_Data/2024/CVE-2024-20767.json create mode 100644 NVD_Data/2024/CVE-2024-20768.json create mode 100644 NVD_Data/2024/CVE-2024-20769.json create mode 100644 NVD_Data/2024/CVE-2024-20770.json create mode 100644 NVD_Data/2024/CVE-2024-20771.json create mode 100644 NVD_Data/2024/CVE-2024-20772.json create mode 100644 NVD_Data/2024/CVE-2024-20778.json create mode 100644 NVD_Data/2024/CVE-2024-20779.json create mode 100644 NVD_Data/2024/CVE-2024-20780.json create mode 100644 NVD_Data/2024/CVE-2024-20781.json create mode 100644 NVD_Data/2024/CVE-2024-20782.json create mode 100644 NVD_Data/2024/CVE-2024-20783.json create mode 100644 NVD_Data/2024/CVE-2024-20784.json create mode 100644 NVD_Data/2024/CVE-2024-20785.json create mode 100644 NVD_Data/2024/CVE-2024-20787.json create mode 100644 NVD_Data/2024/CVE-2024-20789.json create mode 100644 NVD_Data/2024/CVE-2024-2079.json create mode 100644 NVD_Data/2024/CVE-2024-20790.json create mode 100644 NVD_Data/2024/CVE-2024-20791.json create mode 100644 NVD_Data/2024/CVE-2024-20792.json create mode 100644 NVD_Data/2024/CVE-2024-20793.json create mode 100644 NVD_Data/2024/CVE-2024-20794.json create mode 100644 NVD_Data/2024/CVE-2024-20795.json create mode 100644 NVD_Data/2024/CVE-2024-20796.json create mode 100644 NVD_Data/2024/CVE-2024-20797.json create mode 100644 NVD_Data/2024/CVE-2024-20798.json create mode 100644 NVD_Data/2024/CVE-2024-20799.json create mode 100644 NVD_Data/2024/CVE-2024-20800.json create mode 100644 NVD_Data/2024/CVE-2024-2081.json create mode 100644 NVD_Data/2024/CVE-2024-2084.json create mode 100644 NVD_Data/2024/CVE-2024-2085.json create mode 100644 NVD_Data/2024/CVE-2024-2086.json create mode 100644 NVD_Data/2024/CVE-2024-2088.json create mode 100644 NVD_Data/2024/CVE-2024-20903.json create mode 100644 NVD_Data/2024/CVE-2024-20905.json create mode 100644 NVD_Data/2024/CVE-2024-20907.json create mode 100644 NVD_Data/2024/CVE-2024-20909.json create mode 100644 NVD_Data/2024/CVE-2024-2091.json create mode 100644 NVD_Data/2024/CVE-2024-20911.json create mode 100644 NVD_Data/2024/CVE-2024-20913.json create mode 100644 NVD_Data/2024/CVE-2024-20915.json create mode 100644 NVD_Data/2024/CVE-2024-20917.json create mode 100644 NVD_Data/2024/CVE-2024-20918.json create mode 100644 NVD_Data/2024/CVE-2024-20919.json create mode 100644 NVD_Data/2024/CVE-2024-2092.json create mode 100644 NVD_Data/2024/CVE-2024-20921.json create mode 100644 NVD_Data/2024/CVE-2024-20922.json create mode 100644 NVD_Data/2024/CVE-2024-20923.json create mode 100644 NVD_Data/2024/CVE-2024-20925.json create mode 100644 NVD_Data/2024/CVE-2024-20926.json create mode 100644 NVD_Data/2024/CVE-2024-20927.json create mode 100644 NVD_Data/2024/CVE-2024-20929.json create mode 100644 NVD_Data/2024/CVE-2024-2093.json create mode 100644 NVD_Data/2024/CVE-2024-20931.json create mode 100644 NVD_Data/2024/CVE-2024-20932.json create mode 100644 NVD_Data/2024/CVE-2024-20933.json create mode 100644 NVD_Data/2024/CVE-2024-20935.json create mode 100644 NVD_Data/2024/CVE-2024-20937.json create mode 100644 NVD_Data/2024/CVE-2024-20939.json create mode 100644 NVD_Data/2024/CVE-2024-20941.json create mode 100644 NVD_Data/2024/CVE-2024-20943.json create mode 100644 NVD_Data/2024/CVE-2024-20945.json create mode 100644 NVD_Data/2024/CVE-2024-20947.json create mode 100644 NVD_Data/2024/CVE-2024-20949.json create mode 100644 NVD_Data/2024/CVE-2024-20951.json create mode 100644 NVD_Data/2024/CVE-2024-20952.json create mode 100644 NVD_Data/2024/CVE-2024-20953.json create mode 100644 NVD_Data/2024/CVE-2024-20954.json create mode 100644 NVD_Data/2024/CVE-2024-20956.json create mode 100644 NVD_Data/2024/CVE-2024-20958.json create mode 100644 NVD_Data/2024/CVE-2024-20960.json create mode 100644 NVD_Data/2024/CVE-2024-20961.json create mode 100644 NVD_Data/2024/CVE-2024-20962.json create mode 100644 NVD_Data/2024/CVE-2024-20963.json create mode 100644 NVD_Data/2024/CVE-2024-20964.json create mode 100644 NVD_Data/2024/CVE-2024-20965.json create mode 100644 NVD_Data/2024/CVE-2024-20966.json create mode 100644 NVD_Data/2024/CVE-2024-20967.json create mode 100644 NVD_Data/2024/CVE-2024-20968.json create mode 100644 NVD_Data/2024/CVE-2024-20969.json create mode 100644 NVD_Data/2024/CVE-2024-20970.json create mode 100644 NVD_Data/2024/CVE-2024-20971.json create mode 100644 NVD_Data/2024/CVE-2024-20973.json create mode 100644 NVD_Data/2024/CVE-2024-20975.json create mode 100644 NVD_Data/2024/CVE-2024-20977.json create mode 100644 NVD_Data/2024/CVE-2024-2098.json create mode 100644 NVD_Data/2024/CVE-2024-20980.json create mode 100644 NVD_Data/2024/CVE-2024-20981.json create mode 100644 NVD_Data/2024/CVE-2024-20982.json create mode 100644 NVD_Data/2024/CVE-2024-20983.json create mode 100644 NVD_Data/2024/CVE-2024-20984.json create mode 100644 NVD_Data/2024/CVE-2024-20985.json create mode 100644 NVD_Data/2024/CVE-2024-20986.json create mode 100644 NVD_Data/2024/CVE-2024-20989.json create mode 100644 NVD_Data/2024/CVE-2024-20990.json create mode 100644 NVD_Data/2024/CVE-2024-20991.json create mode 100644 NVD_Data/2024/CVE-2024-20992.json create mode 100644 NVD_Data/2024/CVE-2024-20993.json create mode 100644 NVD_Data/2024/CVE-2024-20994.json create mode 100644 NVD_Data/2024/CVE-2024-20995.json create mode 100644 NVD_Data/2024/CVE-2024-20996.json create mode 100644 NVD_Data/2024/CVE-2024-20997.json create mode 100644 NVD_Data/2024/CVE-2024-20998.json create mode 100644 NVD_Data/2024/CVE-2024-20999.json create mode 100644 NVD_Data/2024/CVE-2024-21000.json create mode 100644 NVD_Data/2024/CVE-2024-21001.json create mode 100644 NVD_Data/2024/CVE-2024-21002.json create mode 100644 NVD_Data/2024/CVE-2024-21003.json create mode 100644 NVD_Data/2024/CVE-2024-21004.json create mode 100644 NVD_Data/2024/CVE-2024-21005.json create mode 100644 NVD_Data/2024/CVE-2024-21006.json create mode 100644 NVD_Data/2024/CVE-2024-21007.json create mode 100644 NVD_Data/2024/CVE-2024-21008.json create mode 100644 NVD_Data/2024/CVE-2024-21009.json create mode 100644 NVD_Data/2024/CVE-2024-2101.json create mode 100644 NVD_Data/2024/CVE-2024-21010.json create mode 100644 NVD_Data/2024/CVE-2024-21011.json create mode 100644 NVD_Data/2024/CVE-2024-21012.json create mode 100644 NVD_Data/2024/CVE-2024-21013.json create mode 100644 NVD_Data/2024/CVE-2024-21014.json create mode 100644 NVD_Data/2024/CVE-2024-21015.json create mode 100644 NVD_Data/2024/CVE-2024-21016.json create mode 100644 NVD_Data/2024/CVE-2024-21017.json create mode 100644 NVD_Data/2024/CVE-2024-21018.json create mode 100644 NVD_Data/2024/CVE-2024-21019.json create mode 100644 NVD_Data/2024/CVE-2024-2102.json create mode 100644 NVD_Data/2024/CVE-2024-21020.json create mode 100644 NVD_Data/2024/CVE-2024-21021.json create mode 100644 NVD_Data/2024/CVE-2024-21022.json create mode 100644 NVD_Data/2024/CVE-2024-21023.json create mode 100644 NVD_Data/2024/CVE-2024-21024.json create mode 100644 NVD_Data/2024/CVE-2024-21025.json create mode 100644 NVD_Data/2024/CVE-2024-21026.json create mode 100644 NVD_Data/2024/CVE-2024-21027.json create mode 100644 NVD_Data/2024/CVE-2024-21028.json create mode 100644 NVD_Data/2024/CVE-2024-21029.json create mode 100644 NVD_Data/2024/CVE-2024-21030.json create mode 100644 NVD_Data/2024/CVE-2024-21031.json create mode 100644 NVD_Data/2024/CVE-2024-21032.json create mode 100644 NVD_Data/2024/CVE-2024-21033.json create mode 100644 NVD_Data/2024/CVE-2024-21034.json create mode 100644 NVD_Data/2024/CVE-2024-21035.json create mode 100644 NVD_Data/2024/CVE-2024-21036.json create mode 100644 NVD_Data/2024/CVE-2024-21037.json create mode 100644 NVD_Data/2024/CVE-2024-21038.json create mode 100644 NVD_Data/2024/CVE-2024-21039.json create mode 100644 NVD_Data/2024/CVE-2024-21040.json create mode 100644 NVD_Data/2024/CVE-2024-21041.json create mode 100644 NVD_Data/2024/CVE-2024-21042.json create mode 100644 NVD_Data/2024/CVE-2024-21043.json create mode 100644 NVD_Data/2024/CVE-2024-21044.json create mode 100644 NVD_Data/2024/CVE-2024-21045.json create mode 100644 NVD_Data/2024/CVE-2024-21046.json create mode 100644 NVD_Data/2024/CVE-2024-21047.json create mode 100644 NVD_Data/2024/CVE-2024-21048.json create mode 100644 NVD_Data/2024/CVE-2024-21049.json create mode 100644 NVD_Data/2024/CVE-2024-21050.json create mode 100644 NVD_Data/2024/CVE-2024-21051.json create mode 100644 NVD_Data/2024/CVE-2024-21052.json create mode 100644 NVD_Data/2024/CVE-2024-21053.json create mode 100644 NVD_Data/2024/CVE-2024-21054.json create mode 100644 NVD_Data/2024/CVE-2024-21055.json create mode 100644 NVD_Data/2024/CVE-2024-21056.json create mode 100644 NVD_Data/2024/CVE-2024-21057.json create mode 100644 NVD_Data/2024/CVE-2024-21058.json create mode 100644 NVD_Data/2024/CVE-2024-21059.json create mode 100644 NVD_Data/2024/CVE-2024-2106.json create mode 100644 NVD_Data/2024/CVE-2024-21060.json create mode 100644 NVD_Data/2024/CVE-2024-21061.json create mode 100644 NVD_Data/2024/CVE-2024-21062.json create mode 100644 NVD_Data/2024/CVE-2024-21063.json create mode 100644 NVD_Data/2024/CVE-2024-21064.json create mode 100644 NVD_Data/2024/CVE-2024-21065.json create mode 100644 NVD_Data/2024/CVE-2024-21066.json create mode 100644 NVD_Data/2024/CVE-2024-21067.json create mode 100644 NVD_Data/2024/CVE-2024-21068.json create mode 100644 NVD_Data/2024/CVE-2024-21069.json create mode 100644 NVD_Data/2024/CVE-2024-21070.json create mode 100644 NVD_Data/2024/CVE-2024-21071.json create mode 100644 NVD_Data/2024/CVE-2024-21072.json create mode 100644 NVD_Data/2024/CVE-2024-21073.json create mode 100644 NVD_Data/2024/CVE-2024-21074.json create mode 100644 NVD_Data/2024/CVE-2024-21075.json create mode 100644 NVD_Data/2024/CVE-2024-21076.json create mode 100644 NVD_Data/2024/CVE-2024-21077.json create mode 100644 NVD_Data/2024/CVE-2024-21078.json create mode 100644 NVD_Data/2024/CVE-2024-21079.json create mode 100644 NVD_Data/2024/CVE-2024-2108.json create mode 100644 NVD_Data/2024/CVE-2024-21080.json create mode 100644 NVD_Data/2024/CVE-2024-21081.json create mode 100644 NVD_Data/2024/CVE-2024-21082.json create mode 100644 NVD_Data/2024/CVE-2024-21083.json create mode 100644 NVD_Data/2024/CVE-2024-21084.json create mode 100644 NVD_Data/2024/CVE-2024-21085.json create mode 100644 NVD_Data/2024/CVE-2024-21086.json create mode 100644 NVD_Data/2024/CVE-2024-21087.json create mode 100644 NVD_Data/2024/CVE-2024-21088.json create mode 100644 NVD_Data/2024/CVE-2024-21089.json create mode 100644 NVD_Data/2024/CVE-2024-21090.json create mode 100644 NVD_Data/2024/CVE-2024-21091.json create mode 100644 NVD_Data/2024/CVE-2024-21092.json create mode 100644 NVD_Data/2024/CVE-2024-21093.json create mode 100644 NVD_Data/2024/CVE-2024-21094.json create mode 100644 NVD_Data/2024/CVE-2024-21095.json create mode 100644 NVD_Data/2024/CVE-2024-21096.json create mode 100644 NVD_Data/2024/CVE-2024-21097.json create mode 100644 NVD_Data/2024/CVE-2024-21098.json create mode 100644 NVD_Data/2024/CVE-2024-21099.json create mode 100644 NVD_Data/2024/CVE-2024-2110.json create mode 100644 NVD_Data/2024/CVE-2024-21100.json create mode 100644 NVD_Data/2024/CVE-2024-21101.json create mode 100644 NVD_Data/2024/CVE-2024-21102.json create mode 100644 NVD_Data/2024/CVE-2024-21103.json create mode 100644 NVD_Data/2024/CVE-2024-21104.json create mode 100644 NVD_Data/2024/CVE-2024-21105.json create mode 100644 NVD_Data/2024/CVE-2024-21106.json create mode 100644 NVD_Data/2024/CVE-2024-21107.json create mode 100644 NVD_Data/2024/CVE-2024-21108.json create mode 100644 NVD_Data/2024/CVE-2024-21109.json create mode 100644 NVD_Data/2024/CVE-2024-2111.json create mode 100644 NVD_Data/2024/CVE-2024-21110.json create mode 100644 NVD_Data/2024/CVE-2024-21111.json create mode 100644 NVD_Data/2024/CVE-2024-21112.json create mode 100644 NVD_Data/2024/CVE-2024-21113.json create mode 100644 NVD_Data/2024/CVE-2024-21114.json create mode 100644 NVD_Data/2024/CVE-2024-21115.json create mode 100644 NVD_Data/2024/CVE-2024-21116.json create mode 100644 NVD_Data/2024/CVE-2024-21117.json create mode 100644 NVD_Data/2024/CVE-2024-21118.json create mode 100644 NVD_Data/2024/CVE-2024-21119.json create mode 100644 NVD_Data/2024/CVE-2024-2112.json create mode 100644 NVD_Data/2024/CVE-2024-21120.json create mode 100644 NVD_Data/2024/CVE-2024-21121.json create mode 100644 NVD_Data/2024/CVE-2024-21122.json create mode 100644 NVD_Data/2024/CVE-2024-21123.json create mode 100644 NVD_Data/2024/CVE-2024-21125.json create mode 100644 NVD_Data/2024/CVE-2024-21126.json create mode 100644 NVD_Data/2024/CVE-2024-21127.json create mode 100644 NVD_Data/2024/CVE-2024-21128.json create mode 100644 NVD_Data/2024/CVE-2024-21129.json create mode 100644 NVD_Data/2024/CVE-2024-2113.json create mode 100644 NVD_Data/2024/CVE-2024-21130.json create mode 100644 NVD_Data/2024/CVE-2024-21131.json create mode 100644 NVD_Data/2024/CVE-2024-21132.json create mode 100644 NVD_Data/2024/CVE-2024-21133.json create mode 100644 NVD_Data/2024/CVE-2024-21134.json create mode 100644 NVD_Data/2024/CVE-2024-21135.json create mode 100644 NVD_Data/2024/CVE-2024-21136.json create mode 100644 NVD_Data/2024/CVE-2024-21137.json create mode 100644 NVD_Data/2024/CVE-2024-21138.json create mode 100644 NVD_Data/2024/CVE-2024-21139.json create mode 100644 NVD_Data/2024/CVE-2024-21140.json create mode 100644 NVD_Data/2024/CVE-2024-21141.json create mode 100644 NVD_Data/2024/CVE-2024-21142.json create mode 100644 NVD_Data/2024/CVE-2024-21143.json create mode 100644 NVD_Data/2024/CVE-2024-21144.json create mode 100644 NVD_Data/2024/CVE-2024-21145.json create mode 100644 NVD_Data/2024/CVE-2024-21146.json create mode 100644 NVD_Data/2024/CVE-2024-21147.json create mode 100644 NVD_Data/2024/CVE-2024-21148.json create mode 100644 NVD_Data/2024/CVE-2024-21149.json create mode 100644 NVD_Data/2024/CVE-2024-2115.json create mode 100644 NVD_Data/2024/CVE-2024-21150.json create mode 100644 NVD_Data/2024/CVE-2024-21151.json create mode 100644 NVD_Data/2024/CVE-2024-21154.json create mode 100644 NVD_Data/2024/CVE-2024-21155.json create mode 100644 NVD_Data/2024/CVE-2024-21157.json create mode 100644 NVD_Data/2024/CVE-2024-21158.json create mode 100644 NVD_Data/2024/CVE-2024-21159.json create mode 100644 NVD_Data/2024/CVE-2024-21160.json create mode 100644 NVD_Data/2024/CVE-2024-21161.json create mode 100644 NVD_Data/2024/CVE-2024-21162.json create mode 100644 NVD_Data/2024/CVE-2024-21163.json create mode 100644 NVD_Data/2024/CVE-2024-21164.json create mode 100644 NVD_Data/2024/CVE-2024-21165.json create mode 100644 NVD_Data/2024/CVE-2024-21166.json create mode 100644 NVD_Data/2024/CVE-2024-21168.json create mode 100644 NVD_Data/2024/CVE-2024-21169.json create mode 100644 NVD_Data/2024/CVE-2024-2117.json create mode 100644 NVD_Data/2024/CVE-2024-21170.json create mode 100644 NVD_Data/2024/CVE-2024-21171.json create mode 100644 NVD_Data/2024/CVE-2024-21173.json create mode 100644 NVD_Data/2024/CVE-2024-21174.json create mode 100644 NVD_Data/2024/CVE-2024-21175.json create mode 100644 NVD_Data/2024/CVE-2024-21176.json create mode 100644 NVD_Data/2024/CVE-2024-21177.json create mode 100644 NVD_Data/2024/CVE-2024-21178.json create mode 100644 NVD_Data/2024/CVE-2024-21179.json create mode 100644 NVD_Data/2024/CVE-2024-2118.json create mode 100644 NVD_Data/2024/CVE-2024-21180.json create mode 100644 NVD_Data/2024/CVE-2024-21181.json create mode 100644 NVD_Data/2024/CVE-2024-21182.json create mode 100644 NVD_Data/2024/CVE-2024-21183.json create mode 100644 NVD_Data/2024/CVE-2024-21184.json create mode 100644 NVD_Data/2024/CVE-2024-21185.json create mode 100644 NVD_Data/2024/CVE-2024-21188.json create mode 100644 NVD_Data/2024/CVE-2024-2120.json create mode 100644 NVD_Data/2024/CVE-2024-2121.json create mode 100644 NVD_Data/2024/CVE-2024-2123.json create mode 100644 NVD_Data/2024/CVE-2024-2125.json create mode 100644 NVD_Data/2024/CVE-2024-2126.json create mode 100644 NVD_Data/2024/CVE-2024-2127.json create mode 100644 NVD_Data/2024/CVE-2024-2128.json create mode 100644 NVD_Data/2024/CVE-2024-2131.json create mode 100644 NVD_Data/2024/CVE-2024-21315.json create mode 100644 NVD_Data/2024/CVE-2024-2132.json create mode 100644 NVD_Data/2024/CVE-2024-21322.json create mode 100644 NVD_Data/2024/CVE-2024-21323.json create mode 100644 NVD_Data/2024/CVE-2024-21324.json create mode 100644 NVD_Data/2024/CVE-2024-21330.json create mode 100644 NVD_Data/2024/CVE-2024-21334.json create mode 100644 NVD_Data/2024/CVE-2024-21363.json create mode 100644 NVD_Data/2024/CVE-2024-2137.json create mode 100644 NVD_Data/2024/CVE-2024-2138.json create mode 100644 NVD_Data/2024/CVE-2024-2139.json create mode 100644 NVD_Data/2024/CVE-2024-21392.json create mode 100644 NVD_Data/2024/CVE-2024-2140.json create mode 100644 NVD_Data/2024/CVE-2024-21400.json create mode 100644 NVD_Data/2024/CVE-2024-21403.json create mode 100644 NVD_Data/2024/CVE-2024-21409.json create mode 100644 NVD_Data/2024/CVE-2024-2141.json create mode 100644 NVD_Data/2024/CVE-2024-21411.json create mode 100644 NVD_Data/2024/CVE-2024-21418.json create mode 100644 NVD_Data/2024/CVE-2024-21419.json create mode 100644 NVD_Data/2024/CVE-2024-2142.json create mode 100644 NVD_Data/2024/CVE-2024-21420.json create mode 100644 NVD_Data/2024/CVE-2024-21421.json create mode 100644 NVD_Data/2024/CVE-2024-21423.json create mode 100644 NVD_Data/2024/CVE-2024-21426.json create mode 100644 NVD_Data/2024/CVE-2024-21427.json create mode 100644 NVD_Data/2024/CVE-2024-2143.json create mode 100644 NVD_Data/2024/CVE-2024-21430.json create mode 100644 NVD_Data/2024/CVE-2024-21431.json create mode 100644 NVD_Data/2024/CVE-2024-21436.json create mode 100644 NVD_Data/2024/CVE-2024-21437.json create mode 100644 NVD_Data/2024/CVE-2024-2144.json create mode 100644 NVD_Data/2024/CVE-2024-21440.json create mode 100644 NVD_Data/2024/CVE-2024-21441.json create mode 100644 NVD_Data/2024/CVE-2024-21445.json create mode 100644 NVD_Data/2024/CVE-2024-21446.json create mode 100644 NVD_Data/2024/CVE-2024-21447.json create mode 100644 NVD_Data/2024/CVE-2024-21448.json create mode 100644 NVD_Data/2024/CVE-2024-21450.json create mode 100644 NVD_Data/2024/CVE-2024-21451.json create mode 100644 NVD_Data/2024/CVE-2024-21492.json create mode 100644 NVD_Data/2024/CVE-2024-21493.json create mode 100644 NVD_Data/2024/CVE-2024-21494.json create mode 100644 NVD_Data/2024/CVE-2024-21495.json create mode 100644 NVD_Data/2024/CVE-2024-21496.json create mode 100644 NVD_Data/2024/CVE-2024-21497.json create mode 100644 NVD_Data/2024/CVE-2024-21498.json create mode 100644 NVD_Data/2024/CVE-2024-21499.json create mode 100644 NVD_Data/2024/CVE-2024-21500.json create mode 100644 NVD_Data/2024/CVE-2024-21501.json create mode 100644 NVD_Data/2024/CVE-2024-21502.json create mode 100644 NVD_Data/2024/CVE-2024-21503.json create mode 100644 NVD_Data/2024/CVE-2024-21513.json create mode 100644 NVD_Data/2024/CVE-2024-21521.json create mode 100644 NVD_Data/2024/CVE-2024-21529.json create mode 100644 NVD_Data/2024/CVE-2024-2155.json create mode 100644 NVD_Data/2024/CVE-2024-21584.json create mode 100644 NVD_Data/2024/CVE-2024-2159.json create mode 100644 NVD_Data/2024/CVE-2024-2163.json create mode 100644 NVD_Data/2024/CVE-2024-2165.json create mode 100644 NVD_Data/2024/CVE-2024-21652.json create mode 100644 NVD_Data/2024/CVE-2024-21658.json create mode 100644 NVD_Data/2024/CVE-2024-21661.json create mode 100644 NVD_Data/2024/CVE-2024-21662.json create mode 100644 NVD_Data/2024/CVE-2024-21672.json create mode 100644 NVD_Data/2024/CVE-2024-21673.json create mode 100644 NVD_Data/2024/CVE-2024-21674.json create mode 100644 NVD_Data/2024/CVE-2024-21677.json create mode 100644 NVD_Data/2024/CVE-2024-21678.json create mode 100644 NVD_Data/2024/CVE-2024-2168.json create mode 100644 NVD_Data/2024/CVE-2024-21682.json create mode 100644 NVD_Data/2024/CVE-2024-21683.json create mode 100644 NVD_Data/2024/CVE-2024-21684.json create mode 100644 NVD_Data/2024/CVE-2024-21685.json create mode 100644 NVD_Data/2024/CVE-2024-21686.json create mode 100644 NVD_Data/2024/CVE-2024-21687.json create mode 100644 NVD_Data/2024/CVE-2024-21689.json create mode 100644 NVD_Data/2024/CVE-2024-21690.json create mode 100644 NVD_Data/2024/CVE-2024-2170.json create mode 100644 NVD_Data/2024/CVE-2024-2172.json create mode 100644 NVD_Data/2024/CVE-2024-2173.json create mode 100644 NVD_Data/2024/CVE-2024-2174.json create mode 100644 NVD_Data/2024/CVE-2024-21742.json create mode 100644 NVD_Data/2024/CVE-2024-21746.json create mode 100644 NVD_Data/2024/CVE-2024-21748.json create mode 100644 NVD_Data/2024/CVE-2024-21752.json create mode 100644 NVD_Data/2024/CVE-2024-2176.json create mode 100644 NVD_Data/2024/CVE-2024-2177.json create mode 100644 NVD_Data/2024/CVE-2024-2179.json create mode 100644 NVD_Data/2024/CVE-2024-21805.json create mode 100644 NVD_Data/2024/CVE-2024-2182.json create mode 100644 NVD_Data/2024/CVE-2024-21885.json create mode 100644 NVD_Data/2024/CVE-2024-21886.json create mode 100644 NVD_Data/2024/CVE-2024-21890.json create mode 100644 NVD_Data/2024/CVE-2024-21891.json create mode 100644 NVD_Data/2024/CVE-2024-21892.json create mode 100644 NVD_Data/2024/CVE-2024-21896.json create mode 100644 NVD_Data/2024/CVE-2024-2191.json create mode 100644 NVD_Data/2024/CVE-2024-2194.json create mode 100644 NVD_Data/2024/CVE-2024-2198.json create mode 100644 NVD_Data/2024/CVE-2024-2200.json create mode 100644 NVD_Data/2024/CVE-2024-22017.json create mode 100644 NVD_Data/2024/CVE-2024-22018.json create mode 100644 NVD_Data/2024/CVE-2024-22019.json create mode 100644 NVD_Data/2024/CVE-2024-2202.json create mode 100644 NVD_Data/2024/CVE-2024-22020.json create mode 100644 NVD_Data/2024/CVE-2024-22025.json create mode 100644 NVD_Data/2024/CVE-2024-2203.json create mode 100644 NVD_Data/2024/CVE-2024-22045.json create mode 100644 NVD_Data/2024/CVE-2024-22058.json create mode 100644 NVD_Data/2024/CVE-2024-22059.json create mode 100644 NVD_Data/2024/CVE-2024-22060.json create mode 100644 NVD_Data/2024/CVE-2024-22061.json create mode 100644 NVD_Data/2024/CVE-2024-2210.json create mode 100644 NVD_Data/2024/CVE-2024-22114.json create mode 100644 NVD_Data/2024/CVE-2024-22116.json create mode 100644 NVD_Data/2024/CVE-2024-22120.json create mode 100644 NVD_Data/2024/CVE-2024-22121.json create mode 100644 NVD_Data/2024/CVE-2024-22122.json create mode 100644 NVD_Data/2024/CVE-2024-22123.json create mode 100644 NVD_Data/2024/CVE-2024-22138.json create mode 100644 NVD_Data/2024/CVE-2024-22144.json create mode 100644 NVD_Data/2024/CVE-2024-22145.json create mode 100644 NVD_Data/2024/CVE-2024-22149.json create mode 100644 NVD_Data/2024/CVE-2024-22151.json create mode 100644 NVD_Data/2024/CVE-2024-22155.json create mode 100644 NVD_Data/2024/CVE-2024-22156.json create mode 100644 NVD_Data/2024/CVE-2024-22189.json create mode 100644 NVD_Data/2024/CVE-2024-22201.json create mode 100644 NVD_Data/2024/CVE-2024-22231.json create mode 100644 NVD_Data/2024/CVE-2024-22232.json create mode 100644 NVD_Data/2024/CVE-2024-2226.json create mode 100644 NVD_Data/2024/CVE-2024-22288.json create mode 100644 NVD_Data/2024/CVE-2024-22296.json create mode 100644 NVD_Data/2024/CVE-2024-22298.json create mode 100644 NVD_Data/2024/CVE-2024-22299.json create mode 100644 NVD_Data/2024/CVE-2024-22300.json create mode 100644 NVD_Data/2024/CVE-2024-22303.json create mode 100644 NVD_Data/2024/CVE-2024-2231.json create mode 100644 NVD_Data/2024/CVE-2024-22311.json create mode 100644 NVD_Data/2024/CVE-2024-2232.json create mode 100644 NVD_Data/2024/CVE-2024-22369.json create mode 100644 NVD_Data/2024/CVE-2024-2237.json create mode 100644 NVD_Data/2024/CVE-2024-22371.json create mode 100644 NVD_Data/2024/CVE-2024-2238.json create mode 100644 NVD_Data/2024/CVE-2024-2239.json create mode 100644 NVD_Data/2024/CVE-2024-22393.json create mode 100644 NVD_Data/2024/CVE-2024-2241.json create mode 100644 NVD_Data/2024/CVE-2024-22412.json create mode 100644 NVD_Data/2024/CVE-2024-2242.json create mode 100644 NVD_Data/2024/CVE-2024-22423.json create mode 100644 NVD_Data/2024/CVE-2024-2247.json create mode 100644 NVD_Data/2024/CVE-2024-2248.json create mode 100644 NVD_Data/2024/CVE-2024-2249.json create mode 100644 NVD_Data/2024/CVE-2024-2252.json create mode 100644 NVD_Data/2024/CVE-2024-2253.json create mode 100644 NVD_Data/2024/CVE-2024-2254.json create mode 100644 NVD_Data/2024/CVE-2024-2255.json create mode 100644 NVD_Data/2024/CVE-2024-2256.json create mode 100644 NVD_Data/2024/CVE-2024-2258.json create mode 100644 NVD_Data/2024/CVE-2024-2261.json create mode 100644 NVD_Data/2024/CVE-2024-2273.json create mode 100644 NVD_Data/2024/CVE-2024-2279.json create mode 100644 NVD_Data/2024/CVE-2024-22871.json create mode 100644 NVD_Data/2024/CVE-2024-2289.json create mode 100644 NVD_Data/2024/CVE-2024-2290.json create mode 100644 NVD_Data/2024/CVE-2024-2293.json create mode 100644 NVD_Data/2024/CVE-2024-2294.json create mode 100644 NVD_Data/2024/CVE-2024-2295.json create mode 100644 NVD_Data/2024/CVE-2024-2296.json create mode 100644 NVD_Data/2024/CVE-2024-2298.json create mode 100644 NVD_Data/2024/CVE-2024-2302.json create mode 100644 NVD_Data/2024/CVE-2024-2305.json create mode 100644 NVD_Data/2024/CVE-2024-2306.json create mode 100644 NVD_Data/2024/CVE-2024-2309.json create mode 100644 NVD_Data/2024/CVE-2024-2310.json create mode 100644 NVD_Data/2024/CVE-2024-2311.json create mode 100644 NVD_Data/2024/CVE-2024-23114.json create mode 100644 NVD_Data/2024/CVE-2024-23186.json create mode 100644 NVD_Data/2024/CVE-2024-23187.json create mode 100644 NVD_Data/2024/CVE-2024-23188.json create mode 100644 NVD_Data/2024/CVE-2024-23189.json create mode 100644 NVD_Data/2024/CVE-2024-23190.json create mode 100644 NVD_Data/2024/CVE-2024-23191.json create mode 100644 NVD_Data/2024/CVE-2024-23192.json create mode 100644 NVD_Data/2024/CVE-2024-23193.json create mode 100644 NVD_Data/2024/CVE-2024-2324.json create mode 100644 NVD_Data/2024/CVE-2024-2325.json create mode 100644 NVD_Data/2024/CVE-2024-2326.json create mode 100644 NVD_Data/2024/CVE-2024-2328.json create mode 100644 NVD_Data/2024/CVE-2024-2329.json create mode 100644 NVD_Data/2024/CVE-2024-2330.json create mode 100644 NVD_Data/2024/CVE-2024-23320.json create mode 100644 NVD_Data/2024/CVE-2024-23321.json create mode 100644 NVD_Data/2024/CVE-2024-23326.json create mode 100644 NVD_Data/2024/CVE-2024-23328.json create mode 100644 NVD_Data/2024/CVE-2024-23333.json create mode 100644 NVD_Data/2024/CVE-2024-23335.json create mode 100644 NVD_Data/2024/CVE-2024-23336.json create mode 100644 NVD_Data/2024/CVE-2024-2334.json create mode 100644 NVD_Data/2024/CVE-2024-23346.json create mode 100644 NVD_Data/2024/CVE-2024-23349.json create mode 100644 NVD_Data/2024/CVE-2024-2336.json create mode 100644 NVD_Data/2024/CVE-2024-2337.json create mode 100644 NVD_Data/2024/CVE-2024-2340.json create mode 100644 NVD_Data/2024/CVE-2024-2341.json create mode 100644 NVD_Data/2024/CVE-2024-2342.json create mode 100644 NVD_Data/2024/CVE-2024-2343.json create mode 100644 NVD_Data/2024/CVE-2024-2344.json create mode 100644 NVD_Data/2024/CVE-2024-23442.json create mode 100644 NVD_Data/2024/CVE-2024-23443.json create mode 100644 NVD_Data/2024/CVE-2024-23444.json create mode 100644 NVD_Data/2024/CVE-2024-23445.json create mode 100644 NVD_Data/2024/CVE-2024-23449.json create mode 100644 NVD_Data/2024/CVE-2024-2345.json create mode 100644 NVD_Data/2024/CVE-2024-23450.json create mode 100644 NVD_Data/2024/CVE-2024-23451.json create mode 100644 NVD_Data/2024/CVE-2024-23454.json create mode 100644 NVD_Data/2024/CVE-2024-2346.json create mode 100644 NVD_Data/2024/CVE-2024-2347.json create mode 100644 NVD_Data/2024/CVE-2024-23494.json create mode 100644 NVD_Data/2024/CVE-2024-2350.json create mode 100644 NVD_Data/2024/CVE-2024-23500.json create mode 100644 NVD_Data/2024/CVE-2024-23501.json create mode 100644 NVD_Data/2024/CVE-2024-23503.json create mode 100644 NVD_Data/2024/CVE-2024-23504.json create mode 100644 NVD_Data/2024/CVE-2024-23513.json create mode 100644 NVD_Data/2024/CVE-2024-23515.json create mode 100644 NVD_Data/2024/CVE-2024-23518.json create mode 100644 NVD_Data/2024/CVE-2024-23519.json create mode 100644 NVD_Data/2024/CVE-2024-23521.json create mode 100644 NVD_Data/2024/CVE-2024-23522.json create mode 100644 NVD_Data/2024/CVE-2024-23523.json create mode 100644 NVD_Data/2024/CVE-2024-23526.json create mode 100644 NVD_Data/2024/CVE-2024-23527.json create mode 100644 NVD_Data/2024/CVE-2024-23528.json create mode 100644 NVD_Data/2024/CVE-2024-23529.json create mode 100644 NVD_Data/2024/CVE-2024-23530.json create mode 100644 NVD_Data/2024/CVE-2024-23531.json create mode 100644 NVD_Data/2024/CVE-2024-23532.json create mode 100644 NVD_Data/2024/CVE-2024-23533.json create mode 100644 NVD_Data/2024/CVE-2024-23534.json create mode 100644 NVD_Data/2024/CVE-2024-23535.json create mode 100644 NVD_Data/2024/CVE-2024-23537.json create mode 100644 NVD_Data/2024/CVE-2024-23538.json create mode 100644 NVD_Data/2024/CVE-2024-23539.json create mode 100644 NVD_Data/2024/CVE-2024-2354.json create mode 100644 NVD_Data/2024/CVE-2024-2357.json create mode 100644 NVD_Data/2024/CVE-2024-23634.json create mode 100644 NVD_Data/2024/CVE-2024-23640.json create mode 100644 NVD_Data/2024/CVE-2024-23642.json create mode 100644 NVD_Data/2024/CVE-2024-23643.json create mode 100644 NVD_Data/2024/CVE-2024-23657.json create mode 100644 NVD_Data/2024/CVE-2024-23672.json create mode 100644 NVD_Data/2024/CVE-2024-2369.json create mode 100644 NVD_Data/2024/CVE-2024-23692.json create mode 100644 NVD_Data/2024/CVE-2024-23722.json create mode 100644 NVD_Data/2024/CVE-2024-2379.json create mode 100644 NVD_Data/2024/CVE-2024-23807.json create mode 100644 NVD_Data/2024/CVE-2024-2381.json create mode 100644 NVD_Data/2024/CVE-2024-23818.json create mode 100644 NVD_Data/2024/CVE-2024-23819.json create mode 100644 NVD_Data/2024/CVE-2024-2382.json create mode 100644 NVD_Data/2024/CVE-2024-23821.json create mode 100644 NVD_Data/2024/CVE-2024-23823.json create mode 100644 NVD_Data/2024/CVE-2024-23830.json create mode 100644 NVD_Data/2024/CVE-2024-23833.json create mode 100644 NVD_Data/2024/CVE-2024-23835.json create mode 100644 NVD_Data/2024/CVE-2024-23836.json create mode 100644 NVD_Data/2024/CVE-2024-23837.json create mode 100644 NVD_Data/2024/CVE-2024-23839.json create mode 100644 NVD_Data/2024/CVE-2024-2387.json create mode 100644 NVD_Data/2024/CVE-2024-2392.json create mode 100644 NVD_Data/2024/CVE-2024-23944.json create mode 100644 NVD_Data/2024/CVE-2024-23952.json create mode 100644 NVD_Data/2024/CVE-2024-23975.json create mode 100644 NVD_Data/2024/CVE-2024-2398.json create mode 100644 NVD_Data/2024/CVE-2024-2399.json create mode 100644 NVD_Data/2024/CVE-2024-2400.json create mode 100644 NVD_Data/2024/CVE-2024-2402.json create mode 100644 NVD_Data/2024/CVE-2024-2405.json create mode 100644 NVD_Data/2024/CVE-2024-2408.json create mode 100644 NVD_Data/2024/CVE-2024-2409.json create mode 100644 NVD_Data/2024/CVE-2024-2410.json create mode 100644 NVD_Data/2024/CVE-2024-2411.json create mode 100644 NVD_Data/2024/CVE-2024-2417.json create mode 100644 NVD_Data/2024/CVE-2024-2423.json create mode 100644 NVD_Data/2024/CVE-2024-2429.json create mode 100644 NVD_Data/2024/CVE-2024-2434.json create mode 100644 NVD_Data/2024/CVE-2024-2436.json create mode 100644 NVD_Data/2024/CVE-2024-2439.json create mode 100644 NVD_Data/2024/CVE-2024-2440.json create mode 100644 NVD_Data/2024/CVE-2024-2441.json create mode 100644 NVD_Data/2024/CVE-2024-2443.json create mode 100644 NVD_Data/2024/CVE-2024-2444.json create mode 100644 NVD_Data/2024/CVE-2024-24474.json create mode 100644 NVD_Data/2024/CVE-2024-2453.json create mode 100644 NVD_Data/2024/CVE-2024-2454.json create mode 100644 NVD_Data/2024/CVE-2024-24549.json create mode 100644 NVD_Data/2024/CVE-2024-2456.json create mode 100644 NVD_Data/2024/CVE-2024-24562.json create mode 100644 NVD_Data/2024/CVE-2024-24564.json create mode 100644 NVD_Data/2024/CVE-2024-24568.json create mode 100644 NVD_Data/2024/CVE-2024-2457.json create mode 100644 NVD_Data/2024/CVE-2024-24576.json create mode 100644 NVD_Data/2024/CVE-2024-2466.json create mode 100644 NVD_Data/2024/CVE-2024-2468.json create mode 100644 NVD_Data/2024/CVE-2024-24683.json create mode 100644 NVD_Data/2024/CVE-2024-2469.json create mode 100644 NVD_Data/2024/CVE-2024-24700.json create mode 100644 NVD_Data/2024/CVE-2024-24703.json create mode 100644 NVD_Data/2024/CVE-2024-24705.json create mode 100644 NVD_Data/2024/CVE-2024-2471.json create mode 100644 NVD_Data/2024/CVE-2024-24710.json create mode 100644 NVD_Data/2024/CVE-2024-24711.json create mode 100644 NVD_Data/2024/CVE-2024-24714.json create mode 100644 NVD_Data/2024/CVE-2024-24715.json create mode 100644 NVD_Data/2024/CVE-2024-24716.json create mode 100644 NVD_Data/2024/CVE-2024-24718.json create mode 100644 NVD_Data/2024/CVE-2024-2473.json create mode 100644 NVD_Data/2024/CVE-2024-24748.json create mode 100644 NVD_Data/2024/CVE-2024-24749.json create mode 100644 NVD_Data/2024/CVE-2024-2475.json create mode 100644 NVD_Data/2024/CVE-2024-24750.json create mode 100644 NVD_Data/2024/CVE-2024-24751.json create mode 100644 NVD_Data/2024/CVE-2024-24758.json create mode 100644 NVD_Data/2024/CVE-2024-24759.json create mode 100644 NVD_Data/2024/CVE-2024-24761.json create mode 100644 NVD_Data/2024/CVE-2024-24763.json create mode 100644 NVD_Data/2024/CVE-2024-24764.json create mode 100644 NVD_Data/2024/CVE-2024-2477.json create mode 100644 NVD_Data/2024/CVE-2024-24770.json create mode 100644 NVD_Data/2024/CVE-2024-24772.json create mode 100644 NVD_Data/2024/CVE-2024-24773.json create mode 100644 NVD_Data/2024/CVE-2024-24779.json create mode 100644 NVD_Data/2024/CVE-2024-24783.json create mode 100644 NVD_Data/2024/CVE-2024-24784.json create mode 100644 NVD_Data/2024/CVE-2024-24785.json create mode 100644 NVD_Data/2024/CVE-2024-24786.json create mode 100644 NVD_Data/2024/CVE-2024-24787.json create mode 100644 NVD_Data/2024/CVE-2024-24788.json create mode 100644 NVD_Data/2024/CVE-2024-24789.json create mode 100644 NVD_Data/2024/CVE-2024-24790.json create mode 100644 NVD_Data/2024/CVE-2024-24791.json create mode 100644 NVD_Data/2024/CVE-2024-24792.json create mode 100644 NVD_Data/2024/CVE-2024-24795.json create mode 100644 NVD_Data/2024/CVE-2024-24796.json create mode 100644 NVD_Data/2024/CVE-2024-24798.json create mode 100644 NVD_Data/2024/CVE-2024-24799.json create mode 100644 NVD_Data/2024/CVE-2024-24800.json create mode 100644 NVD_Data/2024/CVE-2024-24802.json create mode 100644 NVD_Data/2024/CVE-2024-24805.json create mode 100644 NVD_Data/2024/CVE-2024-24809.json create mode 100644 NVD_Data/2024/CVE-2024-24813.json create mode 100644 NVD_Data/2024/CVE-2024-24814.json create mode 100644 NVD_Data/2024/CVE-2024-24817.json create mode 100644 NVD_Data/2024/CVE-2024-24818.json create mode 100644 NVD_Data/2024/CVE-2024-24826.json create mode 100644 NVD_Data/2024/CVE-2024-24827.json create mode 100644 NVD_Data/2024/CVE-2024-24832.json create mode 100644 NVD_Data/2024/CVE-2024-24833.json create mode 100644 NVD_Data/2024/CVE-2024-24835.json create mode 100644 NVD_Data/2024/CVE-2024-2484.json create mode 100644 NVD_Data/2024/CVE-2024-24840.json create mode 100644 NVD_Data/2024/CVE-2024-24843.json create mode 100644 NVD_Data/2024/CVE-2024-24867.json create mode 100644 NVD_Data/2024/CVE-2024-24868.json create mode 100644 NVD_Data/2024/CVE-2024-24869.json create mode 100644 NVD_Data/2024/CVE-2024-24872.json create mode 100644 NVD_Data/2024/CVE-2024-24873.json create mode 100644 NVD_Data/2024/CVE-2024-24874.json create mode 100644 NVD_Data/2024/CVE-2024-24875.json create mode 100644 NVD_Data/2024/CVE-2024-24876.json create mode 100644 NVD_Data/2024/CVE-2024-24879.json create mode 100644 NVD_Data/2024/CVE-2024-24880.json create mode 100644 NVD_Data/2024/CVE-2024-24881.json create mode 100644 NVD_Data/2024/CVE-2024-24882.json create mode 100644 NVD_Data/2024/CVE-2024-24884.json create mode 100644 NVD_Data/2024/CVE-2024-24885.json create mode 100644 NVD_Data/2024/CVE-2024-24887.json create mode 100644 NVD_Data/2024/CVE-2024-24888.json create mode 100644 NVD_Data/2024/CVE-2024-2491.json create mode 100644 NVD_Data/2024/CVE-2024-2492.json create mode 100644 NVD_Data/2024/CVE-2024-24926.json create mode 100644 NVD_Data/2024/CVE-2024-24934.json create mode 100644 NVD_Data/2024/CVE-2024-2496.json create mode 100644 NVD_Data/2024/CVE-2024-24964.json create mode 100644 NVD_Data/2024/CVE-2024-24989.json create mode 100644 NVD_Data/2024/CVE-2024-24990.json create mode 100644 NVD_Data/2024/CVE-2024-24991.json create mode 100644 NVD_Data/2024/CVE-2024-24992.json create mode 100644 NVD_Data/2024/CVE-2024-24993.json create mode 100644 NVD_Data/2024/CVE-2024-24994.json create mode 100644 NVD_Data/2024/CVE-2024-24995.json create mode 100644 NVD_Data/2024/CVE-2024-24996.json create mode 100644 NVD_Data/2024/CVE-2024-24997.json create mode 100644 NVD_Data/2024/CVE-2024-24998.json create mode 100644 NVD_Data/2024/CVE-2024-2500.json create mode 100644 NVD_Data/2024/CVE-2024-25000.json create mode 100644 NVD_Data/2024/CVE-2024-2501.json create mode 100644 NVD_Data/2024/CVE-2024-2503.json create mode 100644 NVD_Data/2024/CVE-2024-2504.json create mode 100644 NVD_Data/2024/CVE-2024-2505.json create mode 100644 NVD_Data/2024/CVE-2024-2506.json create mode 100644 NVD_Data/2024/CVE-2024-25065.json create mode 100644 NVD_Data/2024/CVE-2024-2507.json create mode 100644 NVD_Data/2024/CVE-2024-25090.json create mode 100644 NVD_Data/2024/CVE-2024-25093.json create mode 100644 NVD_Data/2024/CVE-2024-25095.json create mode 100644 NVD_Data/2024/CVE-2024-25096.json create mode 100644 NVD_Data/2024/CVE-2024-25099.json create mode 100644 NVD_Data/2024/CVE-2024-25100.json create mode 100644 NVD_Data/2024/CVE-2024-25101.json create mode 100644 NVD_Data/2024/CVE-2024-25108.json create mode 100644 NVD_Data/2024/CVE-2024-2511.json create mode 100644 NVD_Data/2024/CVE-2024-25110.json create mode 100644 NVD_Data/2024/CVE-2024-25111.json create mode 100644 NVD_Data/2024/CVE-2024-25112.json create mode 100644 NVD_Data/2024/CVE-2024-25114.json create mode 100644 NVD_Data/2024/CVE-2024-25117.json create mode 100644 NVD_Data/2024/CVE-2024-25118.json create mode 100644 NVD_Data/2024/CVE-2024-25119.json create mode 100644 NVD_Data/2024/CVE-2024-25120.json create mode 100644 NVD_Data/2024/CVE-2024-25121.json create mode 100644 NVD_Data/2024/CVE-2024-25122.json create mode 100644 NVD_Data/2024/CVE-2024-25124.json create mode 100644 NVD_Data/2024/CVE-2024-25126.json create mode 100644 NVD_Data/2024/CVE-2024-25128.json create mode 100644 NVD_Data/2024/CVE-2024-2513.json create mode 100644 NVD_Data/2024/CVE-2024-25130.json create mode 100644 NVD_Data/2024/CVE-2024-25142.json create mode 100644 NVD_Data/2024/CVE-2024-2538.json create mode 100644 NVD_Data/2024/CVE-2024-2539.json create mode 100644 NVD_Data/2024/CVE-2024-2541.json create mode 100644 NVD_Data/2024/CVE-2024-2543.json create mode 100644 NVD_Data/2024/CVE-2024-2544.json create mode 100644 NVD_Data/2024/CVE-2024-2554.json create mode 100644 NVD_Data/2024/CVE-2024-2555.json create mode 100644 NVD_Data/2024/CVE-2024-25559.json create mode 100644 NVD_Data/2024/CVE-2024-25567.json create mode 100644 NVD_Data/2024/CVE-2024-25572.json create mode 100644 NVD_Data/2024/CVE-2024-25574.json create mode 100644 NVD_Data/2024/CVE-2024-25581.json create mode 100644 NVD_Data/2024/CVE-2024-25582.json create mode 100644 NVD_Data/2024/CVE-2024-25583.json create mode 100644 NVD_Data/2024/CVE-2024-25590.json create mode 100644 NVD_Data/2024/CVE-2024-25591.json create mode 100644 NVD_Data/2024/CVE-2024-25592.json create mode 100644 NVD_Data/2024/CVE-2024-25593.json create mode 100644 NVD_Data/2024/CVE-2024-25595.json create mode 100644 NVD_Data/2024/CVE-2024-25596.json create mode 100644 NVD_Data/2024/CVE-2024-25597.json create mode 100644 NVD_Data/2024/CVE-2024-25598.json create mode 100644 NVD_Data/2024/CVE-2024-25599.json create mode 100644 NVD_Data/2024/CVE-2024-25617.json create mode 100644 NVD_Data/2024/CVE-2024-25618.json create mode 100644 NVD_Data/2024/CVE-2024-25619.json create mode 100644 NVD_Data/2024/CVE-2024-25620.json create mode 100644 NVD_Data/2024/CVE-2024-25623.json create mode 100644 NVD_Data/2024/CVE-2024-25624.json create mode 100644 NVD_Data/2024/CVE-2024-25625.json create mode 100644 NVD_Data/2024/CVE-2024-25627.json create mode 100644 NVD_Data/2024/CVE-2024-25628.json create mode 100644 NVD_Data/2024/CVE-2024-25629.json create mode 100644 NVD_Data/2024/CVE-2024-25630.json create mode 100644 NVD_Data/2024/CVE-2024-25631.json create mode 100644 NVD_Data/2024/CVE-2024-25632.json create mode 100644 NVD_Data/2024/CVE-2024-25633.json create mode 100644 NVD_Data/2024/CVE-2024-25634.json create mode 100644 NVD_Data/2024/CVE-2024-25635.json create mode 100644 NVD_Data/2024/CVE-2024-25636.json create mode 100644 NVD_Data/2024/CVE-2024-25637.json create mode 100644 NVD_Data/2024/CVE-2024-25640.json create mode 100644 NVD_Data/2024/CVE-2024-25641.json create mode 100644 NVD_Data/2024/CVE-2024-2569.json create mode 100644 NVD_Data/2024/CVE-2024-25711.json create mode 100644 NVD_Data/2024/CVE-2024-2572.json create mode 100644 NVD_Data/2024/CVE-2024-2573.json create mode 100644 NVD_Data/2024/CVE-2024-2574.json create mode 100644 NVD_Data/2024/CVE-2024-2575.json create mode 100644 NVD_Data/2024/CVE-2024-2577.json create mode 100644 NVD_Data/2024/CVE-2024-2578.json create mode 100644 NVD_Data/2024/CVE-2024-2580.json create mode 100644 NVD_Data/2024/CVE-2024-2583.json create mode 100644 NVD_Data/2024/CVE-2024-25902.json create mode 100644 NVD_Data/2024/CVE-2024-25903.json create mode 100644 NVD_Data/2024/CVE-2024-25905.json create mode 100644 NVD_Data/2024/CVE-2024-25906.json create mode 100644 NVD_Data/2024/CVE-2024-25914.json create mode 100644 NVD_Data/2024/CVE-2024-25916.json create mode 100644 NVD_Data/2024/CVE-2024-25918.json create mode 100644 NVD_Data/2024/CVE-2024-25919.json create mode 100644 NVD_Data/2024/CVE-2024-25920.json create mode 100644 NVD_Data/2024/CVE-2024-25923.json create mode 100644 NVD_Data/2024/CVE-2024-25924.json create mode 100644 NVD_Data/2024/CVE-2024-25929.json create mode 100644 NVD_Data/2024/CVE-2024-25934.json create mode 100644 NVD_Data/2024/CVE-2024-25935.json create mode 100644 NVD_Data/2024/CVE-2024-25936.json create mode 100644 NVD_Data/2024/CVE-2024-25937.json create mode 100644 NVD_Data/2024/CVE-2024-25978.json create mode 100644 NVD_Data/2024/CVE-2024-25979.json create mode 100644 NVD_Data/2024/CVE-2024-25980.json create mode 100644 NVD_Data/2024/CVE-2024-25981.json create mode 100644 NVD_Data/2024/CVE-2024-25982.json create mode 100644 NVD_Data/2024/CVE-2024-25983.json create mode 100644 NVD_Data/2024/CVE-2024-26016.json create mode 100644 NVD_Data/2024/CVE-2024-26019.json create mode 100644 NVD_Data/2024/CVE-2024-26024.json create mode 100644 NVD_Data/2024/CVE-2024-26028.json create mode 100644 NVD_Data/2024/CVE-2024-26029.json create mode 100644 NVD_Data/2024/CVE-2024-2603.json create mode 100644 NVD_Data/2024/CVE-2024-26030.json create mode 100644 NVD_Data/2024/CVE-2024-26031.json create mode 100644 NVD_Data/2024/CVE-2024-26032.json create mode 100644 NVD_Data/2024/CVE-2024-26033.json create mode 100644 NVD_Data/2024/CVE-2024-26034.json create mode 100644 NVD_Data/2024/CVE-2024-26035.json create mode 100644 NVD_Data/2024/CVE-2024-26036.json create mode 100644 NVD_Data/2024/CVE-2024-26037.json create mode 100644 NVD_Data/2024/CVE-2024-26038.json create mode 100644 NVD_Data/2024/CVE-2024-26039.json create mode 100644 NVD_Data/2024/CVE-2024-26040.json create mode 100644 NVD_Data/2024/CVE-2024-26041.json create mode 100644 NVD_Data/2024/CVE-2024-26042.json create mode 100644 NVD_Data/2024/CVE-2024-26043.json create mode 100644 NVD_Data/2024/CVE-2024-26044.json create mode 100644 NVD_Data/2024/CVE-2024-26045.json create mode 100644 NVD_Data/2024/CVE-2024-26046.json create mode 100644 NVD_Data/2024/CVE-2024-26047.json create mode 100644 NVD_Data/2024/CVE-2024-26049.json create mode 100644 NVD_Data/2024/CVE-2024-2605.json create mode 100644 NVD_Data/2024/CVE-2024-26050.json create mode 100644 NVD_Data/2024/CVE-2024-26051.json create mode 100644 NVD_Data/2024/CVE-2024-26052.json create mode 100644 NVD_Data/2024/CVE-2024-26053.json create mode 100644 NVD_Data/2024/CVE-2024-26054.json create mode 100644 NVD_Data/2024/CVE-2024-26055.json create mode 100644 NVD_Data/2024/CVE-2024-26056.json create mode 100644 NVD_Data/2024/CVE-2024-26057.json create mode 100644 NVD_Data/2024/CVE-2024-26058.json create mode 100644 NVD_Data/2024/CVE-2024-26059.json create mode 100644 NVD_Data/2024/CVE-2024-2606.json create mode 100644 NVD_Data/2024/CVE-2024-26060.json create mode 100644 NVD_Data/2024/CVE-2024-26061.json create mode 100644 NVD_Data/2024/CVE-2024-26062.json create mode 100644 NVD_Data/2024/CVE-2024-26063.json create mode 100644 NVD_Data/2024/CVE-2024-26064.json create mode 100644 NVD_Data/2024/CVE-2024-26065.json create mode 100644 NVD_Data/2024/CVE-2024-26066.json create mode 100644 NVD_Data/2024/CVE-2024-26067.json create mode 100644 NVD_Data/2024/CVE-2024-26068.json create mode 100644 NVD_Data/2024/CVE-2024-26069.json create mode 100644 NVD_Data/2024/CVE-2024-2607.json create mode 100644 NVD_Data/2024/CVE-2024-26070.json create mode 100644 NVD_Data/2024/CVE-2024-26071.json create mode 100644 NVD_Data/2024/CVE-2024-26072.json create mode 100644 NVD_Data/2024/CVE-2024-26073.json create mode 100644 NVD_Data/2024/CVE-2024-26074.json create mode 100644 NVD_Data/2024/CVE-2024-26075.json create mode 100644 NVD_Data/2024/CVE-2024-26076.json create mode 100644 NVD_Data/2024/CVE-2024-26077.json create mode 100644 NVD_Data/2024/CVE-2024-26078.json create mode 100644 NVD_Data/2024/CVE-2024-26079.json create mode 100644 NVD_Data/2024/CVE-2024-2608.json create mode 100644 NVD_Data/2024/CVE-2024-26080.json create mode 100644 NVD_Data/2024/CVE-2024-26081.json create mode 100644 NVD_Data/2024/CVE-2024-26082.json create mode 100644 NVD_Data/2024/CVE-2024-26083.json create mode 100644 NVD_Data/2024/CVE-2024-26084.json create mode 100644 NVD_Data/2024/CVE-2024-26085.json create mode 100644 NVD_Data/2024/CVE-2024-26086.json create mode 100644 NVD_Data/2024/CVE-2024-26087.json create mode 100644 NVD_Data/2024/CVE-2024-26088.json create mode 100644 NVD_Data/2024/CVE-2024-26089.json create mode 100644 NVD_Data/2024/CVE-2024-2609.json create mode 100644 NVD_Data/2024/CVE-2024-26090.json create mode 100644 NVD_Data/2024/CVE-2024-26091.json create mode 100644 NVD_Data/2024/CVE-2024-26092.json create mode 100644 NVD_Data/2024/CVE-2024-26093.json create mode 100644 NVD_Data/2024/CVE-2024-26094.json create mode 100644 NVD_Data/2024/CVE-2024-26095.json create mode 100644 NVD_Data/2024/CVE-2024-26096.json create mode 100644 NVD_Data/2024/CVE-2024-26097.json create mode 100644 NVD_Data/2024/CVE-2024-26098.json create mode 100644 NVD_Data/2024/CVE-2024-2610.json create mode 100644 NVD_Data/2024/CVE-2024-26101.json create mode 100644 NVD_Data/2024/CVE-2024-26102.json create mode 100644 NVD_Data/2024/CVE-2024-26103.json create mode 100644 NVD_Data/2024/CVE-2024-26104.json create mode 100644 NVD_Data/2024/CVE-2024-26105.json create mode 100644 NVD_Data/2024/CVE-2024-26106.json create mode 100644 NVD_Data/2024/CVE-2024-26107.json create mode 100644 NVD_Data/2024/CVE-2024-2611.json create mode 100644 NVD_Data/2024/CVE-2024-26110.json create mode 100644 NVD_Data/2024/CVE-2024-26111.json create mode 100644 NVD_Data/2024/CVE-2024-26113.json create mode 100644 NVD_Data/2024/CVE-2024-26114.json create mode 100644 NVD_Data/2024/CVE-2024-26115.json create mode 100644 NVD_Data/2024/CVE-2024-26116.json create mode 100644 NVD_Data/2024/CVE-2024-26117.json create mode 100644 NVD_Data/2024/CVE-2024-26118.json create mode 100644 NVD_Data/2024/CVE-2024-26119.json create mode 100644 NVD_Data/2024/CVE-2024-2612.json create mode 100644 NVD_Data/2024/CVE-2024-26120.json create mode 100644 NVD_Data/2024/CVE-2024-26121.json create mode 100644 NVD_Data/2024/CVE-2024-26122.json create mode 100644 NVD_Data/2024/CVE-2024-26123.json create mode 100644 NVD_Data/2024/CVE-2024-26124.json create mode 100644 NVD_Data/2024/CVE-2024-26125.json create mode 100644 NVD_Data/2024/CVE-2024-26126.json create mode 100644 NVD_Data/2024/CVE-2024-26127.json create mode 100644 NVD_Data/2024/CVE-2024-26128.json create mode 100644 NVD_Data/2024/CVE-2024-26129.json create mode 100644 NVD_Data/2024/CVE-2024-2613.json create mode 100644 NVD_Data/2024/CVE-2024-26130.json create mode 100644 NVD_Data/2024/CVE-2024-26135.json create mode 100644 NVD_Data/2024/CVE-2024-26139.json create mode 100644 NVD_Data/2024/CVE-2024-2614.json create mode 100644 NVD_Data/2024/CVE-2024-26141.json create mode 100644 NVD_Data/2024/CVE-2024-26142.json create mode 100644 NVD_Data/2024/CVE-2024-26143.json create mode 100644 NVD_Data/2024/CVE-2024-26144.json create mode 100644 NVD_Data/2024/CVE-2024-26145.json create mode 100644 NVD_Data/2024/CVE-2024-26146.json create mode 100644 NVD_Data/2024/CVE-2024-26147.json create mode 100644 NVD_Data/2024/CVE-2024-26148.json create mode 100644 NVD_Data/2024/CVE-2024-26149.json create mode 100644 NVD_Data/2024/CVE-2024-2615.json create mode 100644 NVD_Data/2024/CVE-2024-26150.json create mode 100644 NVD_Data/2024/CVE-2024-26152.json create mode 100644 NVD_Data/2024/CVE-2024-2616.json create mode 100644 NVD_Data/2024/CVE-2024-2618.json create mode 100644 NVD_Data/2024/CVE-2024-2619.json create mode 100644 NVD_Data/2024/CVE-2024-26190.json create mode 100644 NVD_Data/2024/CVE-2024-26192.json create mode 100644 NVD_Data/2024/CVE-2024-26193.json create mode 100644 NVD_Data/2024/CVE-2024-2623.json create mode 100644 NVD_Data/2024/CVE-2024-2625.json create mode 100644 NVD_Data/2024/CVE-2024-26256.json create mode 100644 NVD_Data/2024/CVE-2024-2626.json create mode 100644 NVD_Data/2024/CVE-2024-2627.json create mode 100644 NVD_Data/2024/CVE-2024-2628.json create mode 100644 NVD_Data/2024/CVE-2024-26280.json create mode 100644 NVD_Data/2024/CVE-2024-26281.json create mode 100644 NVD_Data/2024/CVE-2024-26282.json create mode 100644 NVD_Data/2024/CVE-2024-26283.json create mode 100644 NVD_Data/2024/CVE-2024-26284.json create mode 100644 NVD_Data/2024/CVE-2024-2629.json create mode 100644 NVD_Data/2024/CVE-2024-2630.json create mode 100644 NVD_Data/2024/CVE-2024-26307.json create mode 100644 NVD_Data/2024/CVE-2024-2631.json create mode 100644 NVD_Data/2024/CVE-2024-2640.json create mode 100644 NVD_Data/2024/CVE-2024-2644.json create mode 100644 NVD_Data/2024/CVE-2024-2646.json create mode 100644 NVD_Data/2024/CVE-2024-2647.json create mode 100644 NVD_Data/2024/CVE-2024-2648.json create mode 100644 NVD_Data/2024/CVE-2024-2650.json create mode 100644 NVD_Data/2024/CVE-2024-2651.json create mode 100644 NVD_Data/2024/CVE-2024-2654.json create mode 100644 NVD_Data/2024/CVE-2024-2655.json create mode 100644 NVD_Data/2024/CVE-2024-2656.json create mode 100644 NVD_Data/2024/CVE-2024-26578.json create mode 100644 NVD_Data/2024/CVE-2024-26579.json create mode 100644 NVD_Data/2024/CVE-2024-26580.json create mode 100644 NVD_Data/2024/CVE-2024-2660.json create mode 100644 NVD_Data/2024/CVE-2024-2661.json create mode 100644 NVD_Data/2024/CVE-2024-2662.json create mode 100644 NVD_Data/2024/CVE-2024-2664.json create mode 100644 NVD_Data/2024/CVE-2024-2665.json create mode 100644 NVD_Data/2024/CVE-2024-2666.json create mode 100644 NVD_Data/2024/CVE-2024-2667.json create mode 100644 NVD_Data/2024/CVE-2024-2688.json create mode 100644 NVD_Data/2024/CVE-2024-2691.json create mode 100644 NVD_Data/2024/CVE-2024-2693.json create mode 100644 NVD_Data/2024/CVE-2024-2694.json create mode 100644 NVD_Data/2024/CVE-2024-2702.json create mode 100644 NVD_Data/2024/CVE-2024-27081.json create mode 100644 NVD_Data/2024/CVE-2024-27082.json create mode 100644 NVD_Data/2024/CVE-2024-27083.json create mode 100644 NVD_Data/2024/CVE-2024-27085.json create mode 100644 NVD_Data/2024/CVE-2024-27087.json create mode 100644 NVD_Data/2024/CVE-2024-27090.json create mode 100644 NVD_Data/2024/CVE-2024-27091.json create mode 100644 NVD_Data/2024/CVE-2024-27092.json create mode 100644 NVD_Data/2024/CVE-2024-27093.json create mode 100644 NVD_Data/2024/CVE-2024-27094.json create mode 100644 NVD_Data/2024/CVE-2024-27095.json create mode 100644 NVD_Data/2024/CVE-2024-27096.json create mode 100644 NVD_Data/2024/CVE-2024-27097.json create mode 100644 NVD_Data/2024/CVE-2024-27098.json create mode 100644 NVD_Data/2024/CVE-2024-27099.json create mode 100644 NVD_Data/2024/CVE-2024-27100.json create mode 100644 NVD_Data/2024/CVE-2024-27101.json create mode 100644 NVD_Data/2024/CVE-2024-27102.json create mode 100644 NVD_Data/2024/CVE-2024-27103.json create mode 100644 NVD_Data/2024/CVE-2024-27104.json create mode 100644 NVD_Data/2024/CVE-2024-27105.json create mode 100644 NVD_Data/2024/CVE-2024-27132.json create mode 100644 NVD_Data/2024/CVE-2024-27133.json create mode 100644 NVD_Data/2024/CVE-2024-27135.json create mode 100644 NVD_Data/2024/CVE-2024-27136.json create mode 100644 NVD_Data/2024/CVE-2024-27138.json create mode 100644 NVD_Data/2024/CVE-2024-27139.json create mode 100644 NVD_Data/2024/CVE-2024-27140.json create mode 100644 NVD_Data/2024/CVE-2024-27181.json create mode 100644 NVD_Data/2024/CVE-2024-27182.json create mode 100644 NVD_Data/2024/CVE-2024-27188.json create mode 100644 NVD_Data/2024/CVE-2024-27189.json create mode 100644 NVD_Data/2024/CVE-2024-27199.json create mode 100644 NVD_Data/2024/CVE-2024-27279.json create mode 100644 NVD_Data/2024/CVE-2024-27280.json create mode 100644 NVD_Data/2024/CVE-2024-27281.json create mode 100644 NVD_Data/2024/CVE-2024-27282.json create mode 100644 NVD_Data/2024/CVE-2024-27285.json create mode 100644 NVD_Data/2024/CVE-2024-27286.json create mode 100644 NVD_Data/2024/CVE-2024-27287.json create mode 100644 NVD_Data/2024/CVE-2024-27288.json create mode 100644 NVD_Data/2024/CVE-2024-27295.json create mode 100644 NVD_Data/2024/CVE-2024-27296.json create mode 100644 NVD_Data/2024/CVE-2024-27297.json create mode 100644 NVD_Data/2024/CVE-2024-27298.json create mode 100644 NVD_Data/2024/CVE-2024-27299.json create mode 100644 NVD_Data/2024/CVE-2024-27300.json create mode 100644 NVD_Data/2024/CVE-2024-27303.json create mode 100644 NVD_Data/2024/CVE-2024-27306.json create mode 100644 NVD_Data/2024/CVE-2024-27308.json create mode 100644 NVD_Data/2024/CVE-2024-27309.json create mode 100644 NVD_Data/2024/CVE-2024-27315.json create mode 100644 NVD_Data/2024/CVE-2024-27316.json create mode 100644 NVD_Data/2024/CVE-2024-27317.json create mode 100644 NVD_Data/2024/CVE-2024-27318.json create mode 100644 NVD_Data/2024/CVE-2024-27319.json create mode 100644 NVD_Data/2024/CVE-2024-2732.json create mode 100644 NVD_Data/2024/CVE-2024-27320.json create mode 100644 NVD_Data/2024/CVE-2024-27322.json create mode 100644 NVD_Data/2024/CVE-2024-2733.json create mode 100644 NVD_Data/2024/CVE-2024-2734.json create mode 100644 NVD_Data/2024/CVE-2024-27347.json create mode 100644 NVD_Data/2024/CVE-2024-27349.json create mode 100644 NVD_Data/2024/CVE-2024-2735.json create mode 100644 NVD_Data/2024/CVE-2024-27351.json create mode 100644 NVD_Data/2024/CVE-2024-2736.json create mode 100644 NVD_Data/2024/CVE-2024-2738.json create mode 100644 NVD_Data/2024/CVE-2024-2743.json create mode 100644 NVD_Data/2024/CVE-2024-27438.json create mode 100644 NVD_Data/2024/CVE-2024-27439.json create mode 100644 NVD_Data/2024/CVE-2024-2744.json create mode 100644 NVD_Data/2024/CVE-2024-27459.json create mode 100644 NVD_Data/2024/CVE-2024-2748.json create mode 100644 NVD_Data/2024/CVE-2024-2749.json create mode 100644 NVD_Data/2024/CVE-2024-2750.json create mode 100644 NVD_Data/2024/CVE-2024-2751.json create mode 100644 NVD_Data/2024/CVE-2024-2753.json create mode 100644 NVD_Data/2024/CVE-2024-2756.json create mode 100644 NVD_Data/2024/CVE-2024-2757.json create mode 100644 NVD_Data/2024/CVE-2024-2765.json create mode 100644 NVD_Data/2024/CVE-2024-2771.json create mode 100644 NVD_Data/2024/CVE-2024-2772.json create mode 100644 NVD_Data/2024/CVE-2024-2781.json create mode 100644 NVD_Data/2024/CVE-2024-2782.json create mode 100644 NVD_Data/2024/CVE-2024-2783.json create mode 100644 NVD_Data/2024/CVE-2024-2784.json create mode 100644 NVD_Data/2024/CVE-2024-2785.json create mode 100644 NVD_Data/2024/CVE-2024-2786.json create mode 100644 NVD_Data/2024/CVE-2024-2787.json create mode 100644 NVD_Data/2024/CVE-2024-2788.json create mode 100644 NVD_Data/2024/CVE-2024-2789.json create mode 100644 NVD_Data/2024/CVE-2024-27894.json create mode 100644 NVD_Data/2024/CVE-2024-2790.json create mode 100644 NVD_Data/2024/CVE-2024-27906.json create mode 100644 NVD_Data/2024/CVE-2024-2791.json create mode 100644 NVD_Data/2024/CVE-2024-27914.json create mode 100644 NVD_Data/2024/CVE-2024-27915.json create mode 100644 NVD_Data/2024/CVE-2024-27916.json create mode 100644 NVD_Data/2024/CVE-2024-27917.json create mode 100644 NVD_Data/2024/CVE-2024-27919.json create mode 100644 NVD_Data/2024/CVE-2024-2792.json create mode 100644 NVD_Data/2024/CVE-2024-27920.json create mode 100644 NVD_Data/2024/CVE-2024-27921.json create mode 100644 NVD_Data/2024/CVE-2024-27923.json create mode 100644 NVD_Data/2024/CVE-2024-27926.json create mode 100644 NVD_Data/2024/CVE-2024-27927.json create mode 100644 NVD_Data/2024/CVE-2024-27929.json create mode 100644 NVD_Data/2024/CVE-2024-2793.json create mode 100644 NVD_Data/2024/CVE-2024-27930.json create mode 100644 NVD_Data/2024/CVE-2024-27931.json create mode 100644 NVD_Data/2024/CVE-2024-27932.json create mode 100644 NVD_Data/2024/CVE-2024-27933.json create mode 100644 NVD_Data/2024/CVE-2024-27934.json create mode 100644 NVD_Data/2024/CVE-2024-27935.json create mode 100644 NVD_Data/2024/CVE-2024-27936.json create mode 100644 NVD_Data/2024/CVE-2024-27937.json create mode 100644 NVD_Data/2024/CVE-2024-2794.json create mode 100644 NVD_Data/2024/CVE-2024-27948.json create mode 100644 NVD_Data/2024/CVE-2024-27949.json create mode 100644 NVD_Data/2024/CVE-2024-27950.json create mode 100644 NVD_Data/2024/CVE-2024-27951.json create mode 100644 NVD_Data/2024/CVE-2024-27953.json create mode 100644 NVD_Data/2024/CVE-2024-27957.json create mode 100644 NVD_Data/2024/CVE-2024-27958.json create mode 100644 NVD_Data/2024/CVE-2024-27960.json create mode 100644 NVD_Data/2024/CVE-2024-27962.json create mode 100644 NVD_Data/2024/CVE-2024-27963.json create mode 100644 NVD_Data/2024/CVE-2024-27964.json create mode 100644 NVD_Data/2024/CVE-2024-27965.json create mode 100644 NVD_Data/2024/CVE-2024-27966.json create mode 100644 NVD_Data/2024/CVE-2024-27967.json create mode 100644 NVD_Data/2024/CVE-2024-2797.json create mode 100644 NVD_Data/2024/CVE-2024-27972.json create mode 100644 NVD_Data/2024/CVE-2024-27975.json create mode 100644 NVD_Data/2024/CVE-2024-27976.json create mode 100644 NVD_Data/2024/CVE-2024-27977.json create mode 100644 NVD_Data/2024/CVE-2024-27978.json create mode 100644 NVD_Data/2024/CVE-2024-2798.json create mode 100644 NVD_Data/2024/CVE-2024-27981.json create mode 100644 NVD_Data/2024/CVE-2024-27982.json create mode 100644 NVD_Data/2024/CVE-2024-27983.json create mode 100644 NVD_Data/2024/CVE-2024-27984.json create mode 100644 NVD_Data/2024/CVE-2024-27985.json create mode 100644 NVD_Data/2024/CVE-2024-27986.json create mode 100644 NVD_Data/2024/CVE-2024-27989.json create mode 100644 NVD_Data/2024/CVE-2024-2799.json create mode 100644 NVD_Data/2024/CVE-2024-27990.json create mode 100644 NVD_Data/2024/CVE-2024-27991.json create mode 100644 NVD_Data/2024/CVE-2024-27992.json create mode 100644 NVD_Data/2024/CVE-2024-27993.json create mode 100644 NVD_Data/2024/CVE-2024-27994.json create mode 100644 NVD_Data/2024/CVE-2024-27995.json create mode 100644 NVD_Data/2024/CVE-2024-27996.json create mode 100644 NVD_Data/2024/CVE-2024-27997.json create mode 100644 NVD_Data/2024/CVE-2024-27998.json create mode 100644 NVD_Data/2024/CVE-2024-27999.json create mode 100644 NVD_Data/2024/CVE-2024-2800.json create mode 100644 NVD_Data/2024/CVE-2024-28000.json create mode 100644 NVD_Data/2024/CVE-2024-28003.json create mode 100644 NVD_Data/2024/CVE-2024-28004.json create mode 100644 NVD_Data/2024/CVE-2024-28029.json create mode 100644 NVD_Data/2024/CVE-2024-2803.json create mode 100644 NVD_Data/2024/CVE-2024-28033.json create mode 100644 NVD_Data/2024/CVE-2024-28040.json create mode 100644 NVD_Data/2024/CVE-2024-28042.json create mode 100644 NVD_Data/2024/CVE-2024-28045.json create mode 100644 NVD_Data/2024/CVE-2024-28085.json create mode 100644 NVD_Data/2024/CVE-2024-28098.json create mode 100644 NVD_Data/2024/CVE-2024-28100.json create mode 100644 NVD_Data/2024/CVE-2024-28101.json create mode 100644 NVD_Data/2024/CVE-2024-28102.json create mode 100644 NVD_Data/2024/CVE-2024-28103.json create mode 100644 NVD_Data/2024/CVE-2024-28105.json create mode 100644 NVD_Data/2024/CVE-2024-28106.json create mode 100644 NVD_Data/2024/CVE-2024-28107.json create mode 100644 NVD_Data/2024/CVE-2024-28108.json create mode 100644 NVD_Data/2024/CVE-2024-28111.json create mode 100644 NVD_Data/2024/CVE-2024-28116.json create mode 100644 NVD_Data/2024/CVE-2024-28117.json create mode 100644 NVD_Data/2024/CVE-2024-28118.json create mode 100644 NVD_Data/2024/CVE-2024-28119.json create mode 100644 NVD_Data/2024/CVE-2024-28122.json create mode 100644 NVD_Data/2024/CVE-2024-28130.json create mode 100644 NVD_Data/2024/CVE-2024-28148.json create mode 100644 NVD_Data/2024/CVE-2024-28149.json create mode 100644 NVD_Data/2024/CVE-2024-28150.json create mode 100644 NVD_Data/2024/CVE-2024-28151.json create mode 100644 NVD_Data/2024/CVE-2024-28152.json create mode 100644 NVD_Data/2024/CVE-2024-28153.json create mode 100644 NVD_Data/2024/CVE-2024-28155.json create mode 100644 NVD_Data/2024/CVE-2024-28158.json create mode 100644 NVD_Data/2024/CVE-2024-28159.json create mode 100644 NVD_Data/2024/CVE-2024-28160.json create mode 100644 NVD_Data/2024/CVE-2024-28161.json create mode 100644 NVD_Data/2024/CVE-2024-28162.json create mode 100644 NVD_Data/2024/CVE-2024-28171.json create mode 100644 NVD_Data/2024/CVE-2024-28173.json create mode 100644 NVD_Data/2024/CVE-2024-28174.json create mode 100644 NVD_Data/2024/CVE-2024-28175.json create mode 100644 NVD_Data/2024/CVE-2024-28176.json create mode 100644 NVD_Data/2024/CVE-2024-28179.json create mode 100644 NVD_Data/2024/CVE-2024-2818.json create mode 100644 NVD_Data/2024/CVE-2024-28180.json create mode 100644 NVD_Data/2024/CVE-2024-28182.json create mode 100644 NVD_Data/2024/CVE-2024-28183.json create mode 100644 NVD_Data/2024/CVE-2024-28187.json create mode 100644 NVD_Data/2024/CVE-2024-28190.json create mode 100644 NVD_Data/2024/CVE-2024-28191.json create mode 100644 NVD_Data/2024/CVE-2024-28197.json create mode 100644 NVD_Data/2024/CVE-2024-28198.json create mode 100644 NVD_Data/2024/CVE-2024-2820.json create mode 100644 NVD_Data/2024/CVE-2024-2821.json create mode 100644 NVD_Data/2024/CVE-2024-28211.json create mode 100644 NVD_Data/2024/CVE-2024-28212.json create mode 100644 NVD_Data/2024/CVE-2024-28213.json create mode 100644 NVD_Data/2024/CVE-2024-28214.json create mode 100644 NVD_Data/2024/CVE-2024-28215.json create mode 100644 NVD_Data/2024/CVE-2024-28216.json create mode 100644 NVD_Data/2024/CVE-2024-28219.json create mode 100644 NVD_Data/2024/CVE-2024-28228.json create mode 100644 NVD_Data/2024/CVE-2024-28229.json create mode 100644 NVD_Data/2024/CVE-2024-28230.json create mode 100644 NVD_Data/2024/CVE-2024-28231.json create mode 100644 NVD_Data/2024/CVE-2024-28233.json create mode 100644 NVD_Data/2024/CVE-2024-28234.json create mode 100644 NVD_Data/2024/CVE-2024-28235.json create mode 100644 NVD_Data/2024/CVE-2024-28236.json create mode 100644 NVD_Data/2024/CVE-2024-28237.json create mode 100644 NVD_Data/2024/CVE-2024-28238.json create mode 100644 NVD_Data/2024/CVE-2024-28239.json create mode 100644 NVD_Data/2024/CVE-2024-2824.json create mode 100644 NVD_Data/2024/CVE-2024-28240.json create mode 100644 NVD_Data/2024/CVE-2024-28241.json create mode 100644 NVD_Data/2024/CVE-2024-28242.json create mode 100644 NVD_Data/2024/CVE-2024-28247.json create mode 100644 NVD_Data/2024/CVE-2024-28248.json create mode 100644 NVD_Data/2024/CVE-2024-28249.json create mode 100644 NVD_Data/2024/CVE-2024-28250.json create mode 100644 NVD_Data/2024/CVE-2024-28251.json create mode 100644 NVD_Data/2024/CVE-2024-2829.json create mode 100644 NVD_Data/2024/CVE-2024-2831.json create mode 100644 NVD_Data/2024/CVE-2024-2833.json create mode 100644 NVD_Data/2024/CVE-2024-2836.json create mode 100644 NVD_Data/2024/CVE-2024-2837.json create mode 100644 NVD_Data/2024/CVE-2024-2839.json create mode 100644 NVD_Data/2024/CVE-2024-2841.json create mode 100644 NVD_Data/2024/CVE-2024-2842.json create mode 100644 NVD_Data/2024/CVE-2024-2844.json create mode 100644 NVD_Data/2024/CVE-2024-2845.json create mode 100644 NVD_Data/2024/CVE-2024-2847.json create mode 100644 NVD_Data/2024/CVE-2024-2848.json create mode 100644 NVD_Data/2024/CVE-2024-2861.json create mode 100644 NVD_Data/2024/CVE-2024-2867.json create mode 100644 NVD_Data/2024/CVE-2024-2868.json create mode 100644 NVD_Data/2024/CVE-2024-2871.json create mode 100644 NVD_Data/2024/CVE-2024-2873.json create mode 100644 NVD_Data/2024/CVE-2024-2874.json create mode 100644 NVD_Data/2024/CVE-2024-28746.json create mode 100644 NVD_Data/2024/CVE-2024-28752.json create mode 100644 NVD_Data/2024/CVE-2024-28755.json create mode 100644 NVD_Data/2024/CVE-2024-28757.json create mode 100644 NVD_Data/2024/CVE-2024-2876.json create mode 100644 NVD_Data/2024/CVE-2024-2877.json create mode 100644 NVD_Data/2024/CVE-2024-2879.json create mode 100644 NVD_Data/2024/CVE-2024-2882.json create mode 100644 NVD_Data/2024/CVE-2024-2883.json create mode 100644 NVD_Data/2024/CVE-2024-28834.json create mode 100644 NVD_Data/2024/CVE-2024-28835.json create mode 100644 NVD_Data/2024/CVE-2024-28836.json create mode 100644 NVD_Data/2024/CVE-2024-2884.json create mode 100644 NVD_Data/2024/CVE-2024-28849.json create mode 100644 NVD_Data/2024/CVE-2024-2885.json create mode 100644 NVD_Data/2024/CVE-2024-28852.json create mode 100644 NVD_Data/2024/CVE-2024-28853.json create mode 100644 NVD_Data/2024/CVE-2024-28855.json create mode 100644 NVD_Data/2024/CVE-2024-2886.json create mode 100644 NVD_Data/2024/CVE-2024-28860.json create mode 100644 NVD_Data/2024/CVE-2024-28865.json create mode 100644 NVD_Data/2024/CVE-2024-28866.json create mode 100644 NVD_Data/2024/CVE-2024-28868.json create mode 100644 NVD_Data/2024/CVE-2024-28869.json create mode 100644 NVD_Data/2024/CVE-2024-2887.json create mode 100644 NVD_Data/2024/CVE-2024-28870.json create mode 100644 NVD_Data/2024/CVE-2024-28871.json create mode 100644 NVD_Data/2024/CVE-2024-2888.json create mode 100644 NVD_Data/2024/CVE-2024-28882.json create mode 100644 NVD_Data/2024/CVE-2024-2889.json create mode 100644 NVD_Data/2024/CVE-2024-28890.json create mode 100644 NVD_Data/2024/CVE-2024-28891.json create mode 100644 NVD_Data/2024/CVE-2024-28960.json create mode 100644 NVD_Data/2024/CVE-2024-29006.json create mode 100644 NVD_Data/2024/CVE-2024-29007.json create mode 100644 NVD_Data/2024/CVE-2024-29008.json create mode 100644 NVD_Data/2024/CVE-2024-29018.json create mode 100644 NVD_Data/2024/CVE-2024-29019.json create mode 100644 NVD_Data/2024/CVE-2024-29020.json create mode 100644 NVD_Data/2024/CVE-2024-29022.json create mode 100644 NVD_Data/2024/CVE-2024-29023.json create mode 100644 NVD_Data/2024/CVE-2024-29024.json create mode 100644 NVD_Data/2024/CVE-2024-29025.json create mode 100644 NVD_Data/2024/CVE-2024-29026.json create mode 100644 NVD_Data/2024/CVE-2024-29027.json create mode 100644 NVD_Data/2024/CVE-2024-29028.json create mode 100644 NVD_Data/2024/CVE-2024-29029.json create mode 100644 NVD_Data/2024/CVE-2024-29030.json create mode 100644 NVD_Data/2024/CVE-2024-29031.json create mode 100644 NVD_Data/2024/CVE-2024-29033.json create mode 100644 NVD_Data/2024/CVE-2024-29034.json create mode 100644 NVD_Data/2024/CVE-2024-29035.json create mode 100644 NVD_Data/2024/CVE-2024-29038.json create mode 100644 NVD_Data/2024/CVE-2024-29039.json create mode 100644 NVD_Data/2024/CVE-2024-29040.json create mode 100644 NVD_Data/2024/CVE-2024-29041.json create mode 100644 NVD_Data/2024/CVE-2024-2906.json create mode 100644 NVD_Data/2024/CVE-2024-29070.json create mode 100644 NVD_Data/2024/CVE-2024-2908.json create mode 100644 NVD_Data/2024/CVE-2024-29089.json create mode 100644 NVD_Data/2024/CVE-2024-29090.json create mode 100644 NVD_Data/2024/CVE-2024-29092.json create mode 100644 NVD_Data/2024/CVE-2024-29094.json create mode 100644 NVD_Data/2024/CVE-2024-29095.json create mode 100644 NVD_Data/2024/CVE-2024-29099.json create mode 100644 NVD_Data/2024/CVE-2024-29100.json create mode 100644 NVD_Data/2024/CVE-2024-29101.json create mode 100644 NVD_Data/2024/CVE-2024-29102.json create mode 100644 NVD_Data/2024/CVE-2024-29105.json create mode 100644 NVD_Data/2024/CVE-2024-29106.json create mode 100644 NVD_Data/2024/CVE-2024-29107.json create mode 100644 NVD_Data/2024/CVE-2024-29108.json create mode 100644 NVD_Data/2024/CVE-2024-29110.json create mode 100644 NVD_Data/2024/CVE-2024-29111.json create mode 100644 NVD_Data/2024/CVE-2024-29113.json create mode 100644 NVD_Data/2024/CVE-2024-29114.json create mode 100644 NVD_Data/2024/CVE-2024-29115.json create mode 100644 NVD_Data/2024/CVE-2024-29117.json create mode 100644 NVD_Data/2024/CVE-2024-29120.json create mode 100644 NVD_Data/2024/CVE-2024-29122.json create mode 100644 NVD_Data/2024/CVE-2024-29123.json create mode 100644 NVD_Data/2024/CVE-2024-29124.json create mode 100644 NVD_Data/2024/CVE-2024-29125.json create mode 100644 NVD_Data/2024/CVE-2024-29127.json create mode 100644 NVD_Data/2024/CVE-2024-29128.json create mode 100644 NVD_Data/2024/CVE-2024-29130.json create mode 100644 NVD_Data/2024/CVE-2024-29131.json create mode 100644 NVD_Data/2024/CVE-2024-29133.json create mode 100644 NVD_Data/2024/CVE-2024-29139.json create mode 100644 NVD_Data/2024/CVE-2024-29141.json create mode 100644 NVD_Data/2024/CVE-2024-29142.json create mode 100644 NVD_Data/2024/CVE-2024-29157.json create mode 100644 NVD_Data/2024/CVE-2024-29158.json create mode 100644 NVD_Data/2024/CVE-2024-29159.json create mode 100644 NVD_Data/2024/CVE-2024-29160.json create mode 100644 NVD_Data/2024/CVE-2024-29161.json create mode 100644 NVD_Data/2024/CVE-2024-29162.json create mode 100644 NVD_Data/2024/CVE-2024-29163.json create mode 100644 NVD_Data/2024/CVE-2024-29164.json create mode 100644 NVD_Data/2024/CVE-2024-29165.json create mode 100644 NVD_Data/2024/CVE-2024-29166.json create mode 100644 NVD_Data/2024/CVE-2024-29179.json create mode 100644 NVD_Data/2024/CVE-2024-29181.json create mode 100644 NVD_Data/2024/CVE-2024-29182.json create mode 100644 NVD_Data/2024/CVE-2024-29186.json create mode 100644 NVD_Data/2024/CVE-2024-29187.json create mode 100644 NVD_Data/2024/CVE-2024-29188.json create mode 100644 NVD_Data/2024/CVE-2024-2919.json create mode 100644 NVD_Data/2024/CVE-2024-29190.json create mode 100644 NVD_Data/2024/CVE-2024-29196.json create mode 100644 NVD_Data/2024/CVE-2024-29197.json create mode 100644 NVD_Data/2024/CVE-2024-29199.json create mode 100644 NVD_Data/2024/CVE-2024-2920.json create mode 100644 NVD_Data/2024/CVE-2024-29200.json create mode 100644 NVD_Data/2024/CVE-2024-29201.json create mode 100644 NVD_Data/2024/CVE-2024-29202.json create mode 100644 NVD_Data/2024/CVE-2024-29203.json create mode 100644 NVD_Data/2024/CVE-2024-29204.json create mode 100644 NVD_Data/2024/CVE-2024-29217.json create mode 100644 NVD_Data/2024/CVE-2024-29218.json create mode 100644 NVD_Data/2024/CVE-2024-29219.json create mode 100644 NVD_Data/2024/CVE-2024-2922.json create mode 100644 NVD_Data/2024/CVE-2024-29220.json create mode 100644 NVD_Data/2024/CVE-2024-2923.json create mode 100644 NVD_Data/2024/CVE-2024-2925.json create mode 100644 NVD_Data/2024/CVE-2024-2931.json create mode 100644 NVD_Data/2024/CVE-2024-2946.json create mode 100644 NVD_Data/2024/CVE-2024-2947.json create mode 100644 NVD_Data/2024/CVE-2024-2948.json create mode 100644 NVD_Data/2024/CVE-2024-2949.json create mode 100644 NVD_Data/2024/CVE-2024-29506.json create mode 100644 NVD_Data/2024/CVE-2024-29507.json create mode 100644 NVD_Data/2024/CVE-2024-29508.json create mode 100644 NVD_Data/2024/CVE-2024-29509.json create mode 100644 NVD_Data/2024/CVE-2024-2951.json create mode 100644 NVD_Data/2024/CVE-2024-29510.json create mode 100644 NVD_Data/2024/CVE-2024-29511.json create mode 100644 NVD_Data/2024/CVE-2024-2955.json create mode 100644 NVD_Data/2024/CVE-2024-2956.json create mode 100644 NVD_Data/2024/CVE-2024-2961.json create mode 100644 NVD_Data/2024/CVE-2024-2966.json create mode 100644 NVD_Data/2024/CVE-2024-2971.json create mode 100644 NVD_Data/2024/CVE-2024-2972.json create mode 100644 NVD_Data/2024/CVE-2024-29735.json create mode 100644 NVD_Data/2024/CVE-2024-29736.json create mode 100644 NVD_Data/2024/CVE-2024-29737.json create mode 100644 NVD_Data/2024/CVE-2024-2974.json create mode 100644 NVD_Data/2024/CVE-2024-29759.json create mode 100644 NVD_Data/2024/CVE-2024-29760.json create mode 100644 NVD_Data/2024/CVE-2024-29763.json create mode 100644 NVD_Data/2024/CVE-2024-29764.json create mode 100644 NVD_Data/2024/CVE-2024-29770.json create mode 100644 NVD_Data/2024/CVE-2024-29772.json create mode 100644 NVD_Data/2024/CVE-2024-29774.json create mode 100644 NVD_Data/2024/CVE-2024-29775.json create mode 100644 NVD_Data/2024/CVE-2024-29776.json create mode 100644 NVD_Data/2024/CVE-2024-29777.json create mode 100644 NVD_Data/2024/CVE-2024-29789.json create mode 100644 NVD_Data/2024/CVE-2024-29790.json create mode 100644 NVD_Data/2024/CVE-2024-29791.json create mode 100644 NVD_Data/2024/CVE-2024-29792.json create mode 100644 NVD_Data/2024/CVE-2024-29793.json create mode 100644 NVD_Data/2024/CVE-2024-29794.json create mode 100644 NVD_Data/2024/CVE-2024-29802.json create mode 100644 NVD_Data/2024/CVE-2024-29803.json create mode 100644 NVD_Data/2024/CVE-2024-29804.json create mode 100644 NVD_Data/2024/CVE-2024-29806.json create mode 100644 NVD_Data/2024/CVE-2024-29807.json create mode 100644 NVD_Data/2024/CVE-2024-29808.json create mode 100644 NVD_Data/2024/CVE-2024-29809.json create mode 100644 NVD_Data/2024/CVE-2024-29810.json create mode 100644 NVD_Data/2024/CVE-2024-29811.json create mode 100644 NVD_Data/2024/CVE-2024-29812.json create mode 100644 NVD_Data/2024/CVE-2024-29813.json create mode 100644 NVD_Data/2024/CVE-2024-29817.json create mode 100644 NVD_Data/2024/CVE-2024-29819.json create mode 100644 NVD_Data/2024/CVE-2024-29822.json create mode 100644 NVD_Data/2024/CVE-2024-29823.json create mode 100644 NVD_Data/2024/CVE-2024-29824.json create mode 100644 NVD_Data/2024/CVE-2024-29825.json create mode 100644 NVD_Data/2024/CVE-2024-29826.json create mode 100644 NVD_Data/2024/CVE-2024-29827.json create mode 100644 NVD_Data/2024/CVE-2024-29828.json create mode 100644 NVD_Data/2024/CVE-2024-29829.json create mode 100644 NVD_Data/2024/CVE-2024-29830.json create mode 100644 NVD_Data/2024/CVE-2024-29831.json create mode 100644 NVD_Data/2024/CVE-2024-29832.json create mode 100644 NVD_Data/2024/CVE-2024-29833.json create mode 100644 NVD_Data/2024/CVE-2024-29834.json create mode 100644 NVD_Data/2024/CVE-2024-29846.json create mode 100644 NVD_Data/2024/CVE-2024-29848.json create mode 100644 NVD_Data/2024/CVE-2024-29855.json create mode 100644 NVD_Data/2024/CVE-2024-29868.json create mode 100644 NVD_Data/2024/CVE-2024-29880.json create mode 100644 NVD_Data/2024/CVE-2024-29881.json create mode 100644 NVD_Data/2024/CVE-2024-29882.json create mode 100644 NVD_Data/2024/CVE-2024-29883.json create mode 100644 NVD_Data/2024/CVE-2024-29888.json create mode 100644 NVD_Data/2024/CVE-2024-29889.json create mode 100644 NVD_Data/2024/CVE-2024-29891.json create mode 100644 NVD_Data/2024/CVE-2024-29892.json create mode 100644 NVD_Data/2024/CVE-2024-29893.json create mode 100644 NVD_Data/2024/CVE-2024-29894.json create mode 100644 NVD_Data/2024/CVE-2024-29895.json create mode 100644 NVD_Data/2024/CVE-2024-29897.json create mode 100644 NVD_Data/2024/CVE-2024-29898.json create mode 100644 NVD_Data/2024/CVE-2024-29902.json create mode 100644 NVD_Data/2024/CVE-2024-29903.json create mode 100644 NVD_Data/2024/CVE-2024-29904.json create mode 100644 NVD_Data/2024/CVE-2024-29905.json create mode 100644 NVD_Data/2024/CVE-2024-29906.json create mode 100644 NVD_Data/2024/CVE-2024-29911.json create mode 100644 NVD_Data/2024/CVE-2024-29915.json create mode 100644 NVD_Data/2024/CVE-2024-29917.json create mode 100644 NVD_Data/2024/CVE-2024-29918.json create mode 100644 NVD_Data/2024/CVE-2024-29919.json create mode 100644 NVD_Data/2024/CVE-2024-29920.json create mode 100644 NVD_Data/2024/CVE-2024-29921.json create mode 100644 NVD_Data/2024/CVE-2024-29922.json create mode 100644 NVD_Data/2024/CVE-2024-29923.json create mode 100644 NVD_Data/2024/CVE-2024-29924.json create mode 100644 NVD_Data/2024/CVE-2024-29925.json create mode 100644 NVD_Data/2024/CVE-2024-29927.json create mode 100644 NVD_Data/2024/CVE-2024-29929.json create mode 100644 NVD_Data/2024/CVE-2024-29930.json create mode 100644 NVD_Data/2024/CVE-2024-29931.json create mode 100644 NVD_Data/2024/CVE-2024-29932.json create mode 100644 NVD_Data/2024/CVE-2024-29935.json create mode 100644 NVD_Data/2024/CVE-2024-29936.json create mode 100644 NVD_Data/2024/CVE-2024-29943.json create mode 100644 NVD_Data/2024/CVE-2024-29944.json create mode 100644 NVD_Data/2024/CVE-2024-30041.json create mode 100644 NVD_Data/2024/CVE-2024-30043.json create mode 100644 NVD_Data/2024/CVE-2024-30044.json create mode 100644 NVD_Data/2024/CVE-2024-30045.json create mode 100644 NVD_Data/2024/CVE-2024-30046.json create mode 100644 NVD_Data/2024/CVE-2024-30047.json create mode 100644 NVD_Data/2024/CVE-2024-30048.json create mode 100644 NVD_Data/2024/CVE-2024-3005.json create mode 100644 NVD_Data/2024/CVE-2024-30053.json create mode 100644 NVD_Data/2024/CVE-2024-30054.json create mode 100644 NVD_Data/2024/CVE-2024-30055.json create mode 100644 NVD_Data/2024/CVE-2024-30056.json create mode 100644 NVD_Data/2024/CVE-2024-30059.json create mode 100644 NVD_Data/2024/CVE-2024-30060.json create mode 100644 NVD_Data/2024/CVE-2024-30166.json create mode 100644 NVD_Data/2024/CVE-2024-30177.json create mode 100644 NVD_Data/2024/CVE-2024-30179.json create mode 100644 NVD_Data/2024/CVE-2024-3018.json create mode 100644 NVD_Data/2024/CVE-2024-30180.json create mode 100644 NVD_Data/2024/CVE-2024-30181.json create mode 100644 NVD_Data/2024/CVE-2024-30182.json create mode 100644 NVD_Data/2024/CVE-2024-30183.json create mode 100644 NVD_Data/2024/CVE-2024-30184.json create mode 100644 NVD_Data/2024/CVE-2024-30185.json create mode 100644 NVD_Data/2024/CVE-2024-30188.json create mode 100644 NVD_Data/2024/CVE-2024-30193.json create mode 100644 NVD_Data/2024/CVE-2024-30194.json create mode 100644 NVD_Data/2024/CVE-2024-30197.json create mode 100644 NVD_Data/2024/CVE-2024-30198.json create mode 100644 NVD_Data/2024/CVE-2024-30199.json create mode 100644 NVD_Data/2024/CVE-2024-3020.json create mode 100644 NVD_Data/2024/CVE-2024-30200.json create mode 100644 NVD_Data/2024/CVE-2024-30201.json create mode 100644 NVD_Data/2024/CVE-2024-3022.json create mode 100644 NVD_Data/2024/CVE-2024-30221.json create mode 100644 NVD_Data/2024/CVE-2024-30222.json create mode 100644 NVD_Data/2024/CVE-2024-30223.json create mode 100644 NVD_Data/2024/CVE-2024-30226.json create mode 100644 NVD_Data/2024/CVE-2024-30229.json create mode 100644 NVD_Data/2024/CVE-2024-30231.json create mode 100644 NVD_Data/2024/CVE-2024-30232.json create mode 100644 NVD_Data/2024/CVE-2024-30235.json create mode 100644 NVD_Data/2024/CVE-2024-30236.json create mode 100644 NVD_Data/2024/CVE-2024-30237.json create mode 100644 NVD_Data/2024/CVE-2024-30238.json create mode 100644 NVD_Data/2024/CVE-2024-30240.json create mode 100644 NVD_Data/2024/CVE-2024-30241.json create mode 100644 NVD_Data/2024/CVE-2024-30242.json create mode 100644 NVD_Data/2024/CVE-2024-30243.json create mode 100644 NVD_Data/2024/CVE-2024-30244.json create mode 100644 NVD_Data/2024/CVE-2024-30245.json create mode 100644 NVD_Data/2024/CVE-2024-30246.json create mode 100644 NVD_Data/2024/CVE-2024-30249.json create mode 100644 NVD_Data/2024/CVE-2024-30251.json create mode 100644 NVD_Data/2024/CVE-2024-30255.json create mode 100644 NVD_Data/2024/CVE-2024-30256.json create mode 100644 NVD_Data/2024/CVE-2024-30257.json create mode 100644 NVD_Data/2024/CVE-2024-30258.json create mode 100644 NVD_Data/2024/CVE-2024-30259.json create mode 100644 NVD_Data/2024/CVE-2024-3026.json create mode 100644 NVD_Data/2024/CVE-2024-30260.json create mode 100644 NVD_Data/2024/CVE-2024-30261.json create mode 100644 NVD_Data/2024/CVE-2024-30262.json create mode 100644 NVD_Data/2024/CVE-2024-30266.json create mode 100644 NVD_Data/2024/CVE-2024-30268.json create mode 100644 NVD_Data/2024/CVE-2024-30269.json create mode 100644 NVD_Data/2024/CVE-2024-3027.json create mode 100644 NVD_Data/2024/CVE-2024-30270.json create mode 100644 NVD_Data/2024/CVE-2024-30271.json create mode 100644 NVD_Data/2024/CVE-2024-30272.json create mode 100644 NVD_Data/2024/CVE-2024-30273.json create mode 100644 NVD_Data/2024/CVE-2024-30274.json create mode 100644 NVD_Data/2024/CVE-2024-30276.json create mode 100644 NVD_Data/2024/CVE-2024-30278.json create mode 100644 NVD_Data/2024/CVE-2024-30279.json create mode 100644 NVD_Data/2024/CVE-2024-30280.json create mode 100644 NVD_Data/2024/CVE-2024-30281.json create mode 100644 NVD_Data/2024/CVE-2024-30282.json create mode 100644 NVD_Data/2024/CVE-2024-30283.json create mode 100644 NVD_Data/2024/CVE-2024-30284.json create mode 100644 NVD_Data/2024/CVE-2024-30285.json create mode 100644 NVD_Data/2024/CVE-2024-30286.json create mode 100644 NVD_Data/2024/CVE-2024-30287.json create mode 100644 NVD_Data/2024/CVE-2024-30288.json create mode 100644 NVD_Data/2024/CVE-2024-30289.json create mode 100644 NVD_Data/2024/CVE-2024-30290.json create mode 100644 NVD_Data/2024/CVE-2024-30291.json create mode 100644 NVD_Data/2024/CVE-2024-30292.json create mode 100644 NVD_Data/2024/CVE-2024-30293.json create mode 100644 NVD_Data/2024/CVE-2024-30294.json create mode 100644 NVD_Data/2024/CVE-2024-30295.json create mode 100644 NVD_Data/2024/CVE-2024-30296.json create mode 100644 NVD_Data/2024/CVE-2024-30297.json create mode 100644 NVD_Data/2024/CVE-2024-30298.json create mode 100644 NVD_Data/2024/CVE-2024-30299.json create mode 100644 NVD_Data/2024/CVE-2024-3030.json create mode 100644 NVD_Data/2024/CVE-2024-30300.json create mode 100644 NVD_Data/2024/CVE-2024-30301.json create mode 100644 NVD_Data/2024/CVE-2024-30302.json create mode 100644 NVD_Data/2024/CVE-2024-30303.json create mode 100644 NVD_Data/2024/CVE-2024-30304.json create mode 100644 NVD_Data/2024/CVE-2024-30305.json create mode 100644 NVD_Data/2024/CVE-2024-30306.json create mode 100644 NVD_Data/2024/CVE-2024-30307.json create mode 100644 NVD_Data/2024/CVE-2024-30308.json create mode 100644 NVD_Data/2024/CVE-2024-30309.json create mode 100644 NVD_Data/2024/CVE-2024-30310.json create mode 100644 NVD_Data/2024/CVE-2024-30311.json create mode 100644 NVD_Data/2024/CVE-2024-30312.json create mode 100644 NVD_Data/2024/CVE-2024-3032.json create mode 100644 NVD_Data/2024/CVE-2024-3034.json create mode 100644 NVD_Data/2024/CVE-2024-3035.json create mode 100644 NVD_Data/2024/CVE-2024-30419.json create mode 100644 NVD_Data/2024/CVE-2024-30420.json create mode 100644 NVD_Data/2024/CVE-2024-30421.json create mode 100644 NVD_Data/2024/CVE-2024-30422.json create mode 100644 NVD_Data/2024/CVE-2024-30425.json create mode 100644 NVD_Data/2024/CVE-2024-30427.json create mode 100644 NVD_Data/2024/CVE-2024-30428.json create mode 100644 NVD_Data/2024/CVE-2024-30430.json create mode 100644 NVD_Data/2024/CVE-2024-30431.json create mode 100644 NVD_Data/2024/CVE-2024-30433.json create mode 100644 NVD_Data/2024/CVE-2024-30439.json create mode 100644 NVD_Data/2024/CVE-2024-3044.json create mode 100644 NVD_Data/2024/CVE-2024-30441.json create mode 100644 NVD_Data/2024/CVE-2024-30442.json create mode 100644 NVD_Data/2024/CVE-2024-30443.json create mode 100644 NVD_Data/2024/CVE-2024-30446.json create mode 100644 NVD_Data/2024/CVE-2024-30448.json create mode 100644 NVD_Data/2024/CVE-2024-3045.json create mode 100644 NVD_Data/2024/CVE-2024-30452.json create mode 100644 NVD_Data/2024/CVE-2024-30453.json create mode 100644 NVD_Data/2024/CVE-2024-30454.json create mode 100644 NVD_Data/2024/CVE-2024-30455.json create mode 100644 NVD_Data/2024/CVE-2024-30456.json create mode 100644 NVD_Data/2024/CVE-2024-30457.json create mode 100644 NVD_Data/2024/CVE-2024-30458.json create mode 100644 NVD_Data/2024/CVE-2024-30462.json create mode 100644 NVD_Data/2024/CVE-2024-30463.json create mode 100644 NVD_Data/2024/CVE-2024-30465.json create mode 100644 NVD_Data/2024/CVE-2024-30467.json create mode 100644 NVD_Data/2024/CVE-2024-30468.json create mode 100644 NVD_Data/2024/CVE-2024-3047.json create mode 100644 NVD_Data/2024/CVE-2024-30471.json create mode 100644 NVD_Data/2024/CVE-2024-30478.json create mode 100644 NVD_Data/2024/CVE-2024-30479.json create mode 100644 NVD_Data/2024/CVE-2024-30481.json create mode 100644 NVD_Data/2024/CVE-2024-30483.json create mode 100644 NVD_Data/2024/CVE-2024-30486.json create mode 100644 NVD_Data/2024/CVE-2024-30487.json create mode 100644 NVD_Data/2024/CVE-2024-30488.json create mode 100644 NVD_Data/2024/CVE-2024-30490.json create mode 100644 NVD_Data/2024/CVE-2024-30491.json create mode 100644 NVD_Data/2024/CVE-2024-30492.json create mode 100644 NVD_Data/2024/CVE-2024-30493.json create mode 100644 NVD_Data/2024/CVE-2024-30495.json create mode 100644 NVD_Data/2024/CVE-2024-30496.json create mode 100644 NVD_Data/2024/CVE-2024-30497.json create mode 100644 NVD_Data/2024/CVE-2024-30498.json create mode 100644 NVD_Data/2024/CVE-2024-30499.json create mode 100644 NVD_Data/2024/CVE-2024-3050.json create mode 100644 NVD_Data/2024/CVE-2024-30501.json create mode 100644 NVD_Data/2024/CVE-2024-30502.json create mode 100644 NVD_Data/2024/CVE-2024-30503.json create mode 100644 NVD_Data/2024/CVE-2024-30504.json create mode 100644 NVD_Data/2024/CVE-2024-30505.json create mode 100644 NVD_Data/2024/CVE-2024-30506.json create mode 100644 NVD_Data/2024/CVE-2024-30507.json create mode 100644 NVD_Data/2024/CVE-2024-30508.json create mode 100644 NVD_Data/2024/CVE-2024-30509.json create mode 100644 NVD_Data/2024/CVE-2024-30510.json create mode 100644 NVD_Data/2024/CVE-2024-30512.json create mode 100644 NVD_Data/2024/CVE-2024-30513.json create mode 100644 NVD_Data/2024/CVE-2024-30515.json create mode 100644 NVD_Data/2024/CVE-2024-30517.json create mode 100644 NVD_Data/2024/CVE-2024-30522.json create mode 100644 NVD_Data/2024/CVE-2024-30524.json create mode 100644 NVD_Data/2024/CVE-2024-30526.json create mode 100644 NVD_Data/2024/CVE-2024-30527.json create mode 100644 NVD_Data/2024/CVE-2024-30528.json create mode 100644 NVD_Data/2024/CVE-2024-30529.json create mode 100644 NVD_Data/2024/CVE-2024-3053.json create mode 100644 NVD_Data/2024/CVE-2024-30530.json create mode 100644 NVD_Data/2024/CVE-2024-30535.json create mode 100644 NVD_Data/2024/CVE-2024-30539.json create mode 100644 NVD_Data/2024/CVE-2024-3054.json create mode 100644 NVD_Data/2024/CVE-2024-30540.json create mode 100644 NVD_Data/2024/CVE-2024-30548.json create mode 100644 NVD_Data/2024/CVE-2024-30549.json create mode 100644 NVD_Data/2024/CVE-2024-3055.json create mode 100644 NVD_Data/2024/CVE-2024-30550.json create mode 100644 NVD_Data/2024/CVE-2024-30558.json create mode 100644 NVD_Data/2024/CVE-2024-30561.json create mode 100644 NVD_Data/2024/CVE-2024-3061.json create mode 100644 NVD_Data/2024/CVE-2024-3064.json create mode 100644 NVD_Data/2024/CVE-2024-3065.json create mode 100644 NVD_Data/2024/CVE-2024-3067.json create mode 100644 NVD_Data/2024/CVE-2024-3068.json create mode 100644 NVD_Data/2024/CVE-2024-3073.json create mode 100644 NVD_Data/2024/CVE-2024-3092.json create mode 100644 NVD_Data/2024/CVE-2024-3094.json create mode 100644 NVD_Data/2024/CVE-2024-3096.json create mode 100644 NVD_Data/2024/CVE-2024-3105.json create mode 100644 NVD_Data/2024/CVE-2024-3107.json create mode 100644 NVD_Data/2024/CVE-2024-31077.json create mode 100644 NVD_Data/2024/CVE-2024-31079.json create mode 100644 NVD_Data/2024/CVE-2024-31080.json create mode 100644 NVD_Data/2024/CVE-2024-31081.json create mode 100644 NVD_Data/2024/CVE-2024-31082.json create mode 100644 NVD_Data/2024/CVE-2024-31083.json create mode 100644 NVD_Data/2024/CVE-2024-31094.json create mode 100644 NVD_Data/2024/CVE-2024-31095.json create mode 100644 NVD_Data/2024/CVE-2024-31099.json create mode 100644 NVD_Data/2024/CVE-2024-31103.json create mode 100644 NVD_Data/2024/CVE-2024-31104.json create mode 100644 NVD_Data/2024/CVE-2024-31106.json create mode 100644 NVD_Data/2024/CVE-2024-31107.json create mode 100644 NVD_Data/2024/CVE-2024-31108.json create mode 100644 NVD_Data/2024/CVE-2024-31111.json create mode 100644 NVD_Data/2024/CVE-2024-31113.json create mode 100644 NVD_Data/2024/CVE-2024-31114.json create mode 100644 NVD_Data/2024/CVE-2024-31116.json create mode 100644 NVD_Data/2024/CVE-2024-3112.json create mode 100644 NVD_Data/2024/CVE-2024-31120.json create mode 100644 NVD_Data/2024/CVE-2024-31134.json create mode 100644 NVD_Data/2024/CVE-2024-31135.json create mode 100644 NVD_Data/2024/CVE-2024-31136.json create mode 100644 NVD_Data/2024/CVE-2024-31137.json create mode 100644 NVD_Data/2024/CVE-2024-31138.json create mode 100644 NVD_Data/2024/CVE-2024-31139.json create mode 100644 NVD_Data/2024/CVE-2024-3114.json create mode 100644 NVD_Data/2024/CVE-2024-31140.json create mode 100644 NVD_Data/2024/CVE-2024-3115.json create mode 100644 NVD_Data/2024/CVE-2024-3116.json create mode 100644 NVD_Data/2024/CVE-2024-31204.json create mode 100644 NVD_Data/2024/CVE-2024-31205.json create mode 100644 NVD_Data/2024/CVE-2024-31207.json create mode 100644 NVD_Data/2024/CVE-2024-31208.json create mode 100644 NVD_Data/2024/CVE-2024-31210.json create mode 100644 NVD_Data/2024/CVE-2024-31211.json create mode 100644 NVD_Data/2024/CVE-2024-31212.json create mode 100644 NVD_Data/2024/CVE-2024-31213.json create mode 100644 NVD_Data/2024/CVE-2024-31214.json create mode 100644 NVD_Data/2024/CVE-2024-31215.json create mode 100644 NVD_Data/2024/CVE-2024-31216.json create mode 100644 NVD_Data/2024/CVE-2024-31217.json create mode 100644 NVD_Data/2024/CVE-2024-31219.json create mode 100644 NVD_Data/2024/CVE-2024-31220.json create mode 100644 NVD_Data/2024/CVE-2024-31221.json create mode 100644 NVD_Data/2024/CVE-2024-31223.json create mode 100644 NVD_Data/2024/CVE-2024-31224.json create mode 100644 NVD_Data/2024/CVE-2024-31225.json create mode 100644 NVD_Data/2024/CVE-2024-31226.json create mode 100644 NVD_Data/2024/CVE-2024-31227.json create mode 100644 NVD_Data/2024/CVE-2024-31228.json create mode 100644 NVD_Data/2024/CVE-2024-31230.json create mode 100644 NVD_Data/2024/CVE-2024-31235.json create mode 100644 NVD_Data/2024/CVE-2024-31236.json create mode 100644 NVD_Data/2024/CVE-2024-31238.json create mode 100644 NVD_Data/2024/CVE-2024-31241.json create mode 100644 NVD_Data/2024/CVE-2024-31245.json create mode 100644 NVD_Data/2024/CVE-2024-31246.json create mode 100644 NVD_Data/2024/CVE-2024-31248.json create mode 100644 NVD_Data/2024/CVE-2024-31249.json create mode 100644 NVD_Data/2024/CVE-2024-31250.json create mode 100644 NVD_Data/2024/CVE-2024-31251.json create mode 100644 NVD_Data/2024/CVE-2024-31252.json create mode 100644 NVD_Data/2024/CVE-2024-31253.json create mode 100644 NVD_Data/2024/CVE-2024-31254.json create mode 100644 NVD_Data/2024/CVE-2024-31256.json create mode 100644 NVD_Data/2024/CVE-2024-31259.json create mode 100644 NVD_Data/2024/CVE-2024-31260.json create mode 100644 NVD_Data/2024/CVE-2024-31263.json create mode 100644 NVD_Data/2024/CVE-2024-31264.json create mode 100644 NVD_Data/2024/CVE-2024-31266.json create mode 100644 NVD_Data/2024/CVE-2024-31268.json create mode 100644 NVD_Data/2024/CVE-2024-31269.json create mode 100644 NVD_Data/2024/CVE-2024-3127.json create mode 100644 NVD_Data/2024/CVE-2024-31270.json create mode 100644 NVD_Data/2024/CVE-2024-31271.json create mode 100644 NVD_Data/2024/CVE-2024-31272.json create mode 100644 NVD_Data/2024/CVE-2024-31273.json create mode 100644 NVD_Data/2024/CVE-2024-31274.json create mode 100644 NVD_Data/2024/CVE-2024-31275.json create mode 100644 NVD_Data/2024/CVE-2024-31276.json create mode 100644 NVD_Data/2024/CVE-2024-31277.json create mode 100644 NVD_Data/2024/CVE-2024-31278.json create mode 100644 NVD_Data/2024/CVE-2024-31279.json create mode 100644 NVD_Data/2024/CVE-2024-31280.json create mode 100644 NVD_Data/2024/CVE-2024-31281.json create mode 100644 NVD_Data/2024/CVE-2024-31283.json create mode 100644 NVD_Data/2024/CVE-2024-31284.json create mode 100644 NVD_Data/2024/CVE-2024-31285.json create mode 100644 NVD_Data/2024/CVE-2024-31286.json create mode 100644 NVD_Data/2024/CVE-2024-31287.json create mode 100644 NVD_Data/2024/CVE-2024-31288.json create mode 100644 NVD_Data/2024/CVE-2024-31291.json create mode 100644 NVD_Data/2024/CVE-2024-31292.json create mode 100644 NVD_Data/2024/CVE-2024-31293.json create mode 100644 NVD_Data/2024/CVE-2024-31296.json create mode 100644 NVD_Data/2024/CVE-2024-31299.json create mode 100644 NVD_Data/2024/CVE-2024-31301.json create mode 100644 NVD_Data/2024/CVE-2024-31302.json create mode 100644 NVD_Data/2024/CVE-2024-31303.json create mode 100644 NVD_Data/2024/CVE-2024-31304.json create mode 100644 NVD_Data/2024/CVE-2024-31306.json create mode 100644 NVD_Data/2024/CVE-2024-31308.json create mode 100644 NVD_Data/2024/CVE-2024-31309.json create mode 100644 NVD_Data/2024/CVE-2024-3134.json create mode 100644 NVD_Data/2024/CVE-2024-31341.json create mode 100644 NVD_Data/2024/CVE-2024-31343.json create mode 100644 NVD_Data/2024/CVE-2024-31348.json create mode 100644 NVD_Data/2024/CVE-2024-31349.json create mode 100644 NVD_Data/2024/CVE-2024-31350.json create mode 100644 NVD_Data/2024/CVE-2024-31351.json create mode 100644 NVD_Data/2024/CVE-2024-31352.json create mode 100644 NVD_Data/2024/CVE-2024-31353.json create mode 100644 NVD_Data/2024/CVE-2024-31354.json create mode 100644 NVD_Data/2024/CVE-2024-31355.json create mode 100644 NVD_Data/2024/CVE-2024-31356.json create mode 100644 NVD_Data/2024/CVE-2024-31357.json create mode 100644 NVD_Data/2024/CVE-2024-3136.json create mode 100644 NVD_Data/2024/CVE-2024-31362.json create mode 100644 NVD_Data/2024/CVE-2024-31363.json create mode 100644 NVD_Data/2024/CVE-2024-31367.json create mode 100644 NVD_Data/2024/CVE-2024-31368.json create mode 100644 NVD_Data/2024/CVE-2024-31369.json create mode 100644 NVD_Data/2024/CVE-2024-31373.json create mode 100644 NVD_Data/2024/CVE-2024-31374.json create mode 100644 NVD_Data/2024/CVE-2024-31376.json create mode 100644 NVD_Data/2024/CVE-2024-31377.json create mode 100644 NVD_Data/2024/CVE-2024-31378.json create mode 100644 NVD_Data/2024/CVE-2024-31379.json create mode 100644 NVD_Data/2024/CVE-2024-31380.json create mode 100644 NVD_Data/2024/CVE-2024-31381.json create mode 100644 NVD_Data/2024/CVE-2024-31382.json create mode 100644 NVD_Data/2024/CVE-2024-31385.json create mode 100644 NVD_Data/2024/CVE-2024-31386.json create mode 100644 NVD_Data/2024/CVE-2024-31387.json create mode 100644 NVD_Data/2024/CVE-2024-31388.json create mode 100644 NVD_Data/2024/CVE-2024-31392.json create mode 100644 NVD_Data/2024/CVE-2024-31393.json create mode 100644 NVD_Data/2024/CVE-2024-31394.json create mode 100644 NVD_Data/2024/CVE-2024-31395.json create mode 100644 NVD_Data/2024/CVE-2024-31396.json create mode 100644 NVD_Data/2024/CVE-2024-31397.json create mode 100644 NVD_Data/2024/CVE-2024-31398.json create mode 100644 NVD_Data/2024/CVE-2024-31399.json create mode 100644 NVD_Data/2024/CVE-2024-31400.json create mode 100644 NVD_Data/2024/CVE-2024-31401.json create mode 100644 NVD_Data/2024/CVE-2024-31402.json create mode 100644 NVD_Data/2024/CVE-2024-31403.json create mode 100644 NVD_Data/2024/CVE-2024-31404.json create mode 100644 NVD_Data/2024/CVE-2024-31411.json create mode 100644 NVD_Data/2024/CVE-2024-31412.json create mode 100644 NVD_Data/2024/CVE-2024-31421.json create mode 100644 NVD_Data/2024/CVE-2024-31422.json create mode 100644 NVD_Data/2024/CVE-2024-31423.json create mode 100644 NVD_Data/2024/CVE-2024-31424.json create mode 100644 NVD_Data/2024/CVE-2024-31425.json create mode 100644 NVD_Data/2024/CVE-2024-31426.json create mode 100644 NVD_Data/2024/CVE-2024-31430.json create mode 100644 NVD_Data/2024/CVE-2024-31432.json create mode 100644 NVD_Data/2024/CVE-2024-31433.json create mode 100644 NVD_Data/2024/CVE-2024-31434.json create mode 100644 NVD_Data/2024/CVE-2024-31441.json create mode 100644 NVD_Data/2024/CVE-2024-31443.json create mode 100644 NVD_Data/2024/CVE-2024-31444.json create mode 100644 NVD_Data/2024/CVE-2024-31445.json create mode 100644 NVD_Data/2024/CVE-2024-31446.json create mode 100644 NVD_Data/2024/CVE-2024-31447.json create mode 100644 NVD_Data/2024/CVE-2024-31449.json create mode 100644 NVD_Data/2024/CVE-2024-31450.json create mode 100644 NVD_Data/2024/CVE-2024-31452.json create mode 100644 NVD_Data/2024/CVE-2024-31455.json create mode 100644 NVD_Data/2024/CVE-2024-31456.json create mode 100644 NVD_Data/2024/CVE-2024-31457.json create mode 100644 NVD_Data/2024/CVE-2024-31458.json create mode 100644 NVD_Data/2024/CVE-2024-31459.json create mode 100644 NVD_Data/2024/CVE-2024-31460.json create mode 100644 NVD_Data/2024/CVE-2024-31461.json create mode 100644 NVD_Data/2024/CVE-2024-31463.json create mode 100644 NVD_Data/2024/CVE-2024-31464.json create mode 100644 NVD_Data/2024/CVE-2024-31465.json create mode 100644 NVD_Data/2024/CVE-2024-3154.json create mode 100644 NVD_Data/2024/CVE-2024-3155.json create mode 100644 NVD_Data/2024/CVE-2024-3156.json create mode 100644 NVD_Data/2024/CVE-2024-3157.json create mode 100644 NVD_Data/2024/CVE-2024-3158.json create mode 100644 NVD_Data/2024/CVE-2024-3159.json create mode 100644 NVD_Data/2024/CVE-2024-3161.json create mode 100644 NVD_Data/2024/CVE-2024-3162.json create mode 100644 NVD_Data/2024/CVE-2024-3163.json create mode 100644 NVD_Data/2024/CVE-2024-3167.json create mode 100644 NVD_Data/2024/CVE-2024-3168.json create mode 100644 NVD_Data/2024/CVE-2024-3169.json create mode 100644 NVD_Data/2024/CVE-2024-3170.json create mode 100644 NVD_Data/2024/CVE-2024-3171.json create mode 100644 NVD_Data/2024/CVE-2024-3172.json create mode 100644 NVD_Data/2024/CVE-2024-3173.json create mode 100644 NVD_Data/2024/CVE-2024-3174.json create mode 100644 NVD_Data/2024/CVE-2024-3175.json create mode 100644 NVD_Data/2024/CVE-2024-3176.json create mode 100644 NVD_Data/2024/CVE-2024-3177.json create mode 100644 NVD_Data/2024/CVE-2024-3178.json create mode 100644 NVD_Data/2024/CVE-2024-3179.json create mode 100644 NVD_Data/2024/CVE-2024-3180.json create mode 100644 NVD_Data/2024/CVE-2024-3181.json create mode 100644 NVD_Data/2024/CVE-2024-31848.json create mode 100644 NVD_Data/2024/CVE-2024-31849.json create mode 100644 NVD_Data/2024/CVE-2024-31850.json create mode 100644 NVD_Data/2024/CVE-2024-31851.json create mode 100644 NVD_Data/2024/CVE-2024-31857.json create mode 100644 NVD_Data/2024/CVE-2024-31860.json create mode 100644 NVD_Data/2024/CVE-2024-31861.json create mode 100644 NVD_Data/2024/CVE-2024-31862.json create mode 100644 NVD_Data/2024/CVE-2024-31863.json create mode 100644 NVD_Data/2024/CVE-2024-31864.json create mode 100644 NVD_Data/2024/CVE-2024-31865.json create mode 100644 NVD_Data/2024/CVE-2024-31866.json create mode 100644 NVD_Data/2024/CVE-2024-31867.json create mode 100644 NVD_Data/2024/CVE-2024-31868.json create mode 100644 NVD_Data/2024/CVE-2024-31869.json create mode 100644 NVD_Data/2024/CVE-2024-3188.json create mode 100644 NVD_Data/2024/CVE-2024-3189.json create mode 100644 NVD_Data/2024/CVE-2024-3190.json create mode 100644 NVD_Data/2024/CVE-2024-31921.json create mode 100644 NVD_Data/2024/CVE-2024-31923.json create mode 100644 NVD_Data/2024/CVE-2024-31924.json create mode 100644 NVD_Data/2024/CVE-2024-31926.json create mode 100644 NVD_Data/2024/CVE-2024-31928.json create mode 100644 NVD_Data/2024/CVE-2024-31930.json create mode 100644 NVD_Data/2024/CVE-2024-31931.json create mode 100644 NVD_Data/2024/CVE-2024-31932.json create mode 100644 NVD_Data/2024/CVE-2024-31933.json create mode 100644 NVD_Data/2024/CVE-2024-31934.json create mode 100644 NVD_Data/2024/CVE-2024-31935.json create mode 100644 NVD_Data/2024/CVE-2024-31936.json create mode 100644 NVD_Data/2024/CVE-2024-31939.json create mode 100644 NVD_Data/2024/CVE-2024-31942.json create mode 100644 NVD_Data/2024/CVE-2024-3197.json create mode 100644 NVD_Data/2024/CVE-2024-31979.json create mode 100644 NVD_Data/2024/CVE-2024-31981.json create mode 100644 NVD_Data/2024/CVE-2024-31982.json create mode 100644 NVD_Data/2024/CVE-2024-31983.json create mode 100644 NVD_Data/2024/CVE-2024-31984.json create mode 100644 NVD_Data/2024/CVE-2024-31985.json create mode 100644 NVD_Data/2024/CVE-2024-31986.json create mode 100644 NVD_Data/2024/CVE-2024-31987.json create mode 100644 NVD_Data/2024/CVE-2024-31988.json create mode 100644 NVD_Data/2024/CVE-2024-31989.json create mode 100644 NVD_Data/2024/CVE-2024-3199.json create mode 100644 NVD_Data/2024/CVE-2024-31990.json create mode 100644 NVD_Data/2024/CVE-2024-31991.json create mode 100644 NVD_Data/2024/CVE-2024-31992.json create mode 100644 NVD_Data/2024/CVE-2024-31993.json create mode 100644 NVD_Data/2024/CVE-2024-31994.json create mode 100644 NVD_Data/2024/CVE-2024-31996.json create mode 100644 NVD_Data/2024/CVE-2024-31997.json create mode 100644 NVD_Data/2024/CVE-2024-3200.json create mode 100644 NVD_Data/2024/CVE-2024-32000.json create mode 100644 NVD_Data/2024/CVE-2024-32001.json create mode 100644 NVD_Data/2024/CVE-2024-32002.json create mode 100644 NVD_Data/2024/CVE-2024-32004.json create mode 100644 NVD_Data/2024/CVE-2024-3201.json create mode 100644 NVD_Data/2024/CVE-2024-32017.json create mode 100644 NVD_Data/2024/CVE-2024-32018.json create mode 100644 NVD_Data/2024/CVE-2024-32019.json create mode 100644 NVD_Data/2024/CVE-2024-32020.json create mode 100644 NVD_Data/2024/CVE-2024-32021.json create mode 100644 NVD_Data/2024/CVE-2024-32030.json create mode 100644 NVD_Data/2024/CVE-2024-32034.json create mode 100644 NVD_Data/2024/CVE-2024-32035.json create mode 100644 NVD_Data/2024/CVE-2024-32036.json create mode 100644 NVD_Data/2024/CVE-2024-32038.json create mode 100644 NVD_Data/2024/CVE-2024-32039.json create mode 100644 NVD_Data/2024/CVE-2024-32040.json create mode 100644 NVD_Data/2024/CVE-2024-32041.json create mode 100644 NVD_Data/2024/CVE-2024-32077.json create mode 100644 NVD_Data/2024/CVE-2024-32078.json create mode 100644 NVD_Data/2024/CVE-2024-32079.json create mode 100644 NVD_Data/2024/CVE-2024-32087.json create mode 100644 NVD_Data/2024/CVE-2024-32088.json create mode 100644 NVD_Data/2024/CVE-2024-32089.json create mode 100644 NVD_Data/2024/CVE-2024-32090.json create mode 100644 NVD_Data/2024/CVE-2024-32092.json create mode 100644 NVD_Data/2024/CVE-2024-32093.json create mode 100644 NVD_Data/2024/CVE-2024-32095.json create mode 100644 NVD_Data/2024/CVE-2024-32096.json create mode 100644 NVD_Data/2024/CVE-2024-32097.json create mode 100644 NVD_Data/2024/CVE-2024-32098.json create mode 100644 NVD_Data/2024/CVE-2024-32099.json create mode 100644 NVD_Data/2024/CVE-2024-3210.json create mode 100644 NVD_Data/2024/CVE-2024-32100.json create mode 100644 NVD_Data/2024/CVE-2024-32101.json create mode 100644 NVD_Data/2024/CVE-2024-32102.json create mode 100644 NVD_Data/2024/CVE-2024-32107.json create mode 100644 NVD_Data/2024/CVE-2024-32109.json create mode 100644 NVD_Data/2024/CVE-2024-3211.json create mode 100644 NVD_Data/2024/CVE-2024-32111.json create mode 100644 NVD_Data/2024/CVE-2024-32113.json create mode 100644 NVD_Data/2024/CVE-2024-32114.json create mode 100644 NVD_Data/2024/CVE-2024-32129.json create mode 100644 NVD_Data/2024/CVE-2024-3213.json create mode 100644 NVD_Data/2024/CVE-2024-32130.json create mode 100644 NVD_Data/2024/CVE-2024-32131.json create mode 100644 NVD_Data/2024/CVE-2024-32132.json create mode 100644 NVD_Data/2024/CVE-2024-32137.json create mode 100644 NVD_Data/2024/CVE-2024-32138.json create mode 100644 NVD_Data/2024/CVE-2024-32139.json create mode 100644 NVD_Data/2024/CVE-2024-3214.json create mode 100644 NVD_Data/2024/CVE-2024-32140.json create mode 100644 NVD_Data/2024/CVE-2024-32141.json create mode 100644 NVD_Data/2024/CVE-2024-32142.json create mode 100644 NVD_Data/2024/CVE-2024-32143.json create mode 100644 NVD_Data/2024/CVE-2024-32144.json create mode 100644 NVD_Data/2024/CVE-2024-32149.json create mode 100644 NVD_Data/2024/CVE-2024-3215.json create mode 100644 NVD_Data/2024/CVE-2024-3216.json create mode 100644 NVD_Data/2024/CVE-2024-3217.json create mode 100644 NVD_Data/2024/CVE-2024-3219.json create mode 100644 NVD_Data/2024/CVE-2024-3228.json create mode 100644 NVD_Data/2024/CVE-2024-3229.json create mode 100644 NVD_Data/2024/CVE-2024-3230.json create mode 100644 NVD_Data/2024/CVE-2024-3233.json create mode 100644 NVD_Data/2024/CVE-2024-3236.json create mode 100644 NVD_Data/2024/CVE-2024-3241.json create mode 100644 NVD_Data/2024/CVE-2024-32429.json create mode 100644 NVD_Data/2024/CVE-2024-3243.json create mode 100644 NVD_Data/2024/CVE-2024-32430.json create mode 100644 NVD_Data/2024/CVE-2024-32434.json create mode 100644 NVD_Data/2024/CVE-2024-32436.json create mode 100644 NVD_Data/2024/CVE-2024-32437.json create mode 100644 NVD_Data/2024/CVE-2024-32438.json create mode 100644 NVD_Data/2024/CVE-2024-32439.json create mode 100644 NVD_Data/2024/CVE-2024-3244.json create mode 100644 NVD_Data/2024/CVE-2024-32440.json create mode 100644 NVD_Data/2024/CVE-2024-32443.json create mode 100644 NVD_Data/2024/CVE-2024-32445.json create mode 100644 NVD_Data/2024/CVE-2024-32447.json create mode 100644 NVD_Data/2024/CVE-2024-32449.json create mode 100644 NVD_Data/2024/CVE-2024-3245.json create mode 100644 NVD_Data/2024/CVE-2024-32451.json create mode 100644 NVD_Data/2024/CVE-2024-32452.json create mode 100644 NVD_Data/2024/CVE-2024-32453.json create mode 100644 NVD_Data/2024/CVE-2024-32456.json create mode 100644 NVD_Data/2024/CVE-2024-32458.json create mode 100644 NVD_Data/2024/CVE-2024-32459.json create mode 100644 NVD_Data/2024/CVE-2024-3246.json create mode 100644 NVD_Data/2024/CVE-2024-32460.json create mode 100644 NVD_Data/2024/CVE-2024-32461.json create mode 100644 NVD_Data/2024/CVE-2024-32462.json create mode 100644 NVD_Data/2024/CVE-2024-32464.json create mode 100644 NVD_Data/2024/CVE-2024-32465.json create mode 100644 NVD_Data/2024/CVE-2024-32466.json create mode 100644 NVD_Data/2024/CVE-2024-32467.json create mode 100644 NVD_Data/2024/CVE-2024-32469.json create mode 100644 NVD_Data/2024/CVE-2024-3247.json create mode 100644 NVD_Data/2024/CVE-2024-32470.json create mode 100644 NVD_Data/2024/CVE-2024-32472.json create mode 100644 NVD_Data/2024/CVE-2024-32473.json create mode 100644 NVD_Data/2024/CVE-2024-32474.json create mode 100644 NVD_Data/2024/CVE-2024-32475.json create mode 100644 NVD_Data/2024/CVE-2024-32476.json create mode 100644 NVD_Data/2024/CVE-2024-32477.json create mode 100644 NVD_Data/2024/CVE-2024-32479.json create mode 100644 NVD_Data/2024/CVE-2024-3248.json create mode 100644 NVD_Data/2024/CVE-2024-32480.json create mode 100644 NVD_Data/2024/CVE-2024-32481.json create mode 100644 NVD_Data/2024/CVE-2024-32505.json create mode 100644 NVD_Data/2024/CVE-2024-32506.json create mode 100644 NVD_Data/2024/CVE-2024-32507.json create mode 100644 NVD_Data/2024/CVE-2024-32508.json create mode 100644 NVD_Data/2024/CVE-2024-32512.json create mode 100644 NVD_Data/2024/CVE-2024-32513.json create mode 100644 NVD_Data/2024/CVE-2024-32516.json create mode 100644 NVD_Data/2024/CVE-2024-32519.json create mode 100644 NVD_Data/2024/CVE-2024-32521.json create mode 100644 NVD_Data/2024/CVE-2024-32523.json create mode 100644 NVD_Data/2024/CVE-2024-32528.json create mode 100644 NVD_Data/2024/CVE-2024-32530.json create mode 100644 NVD_Data/2024/CVE-2024-32534.json create mode 100644 NVD_Data/2024/CVE-2024-32544.json create mode 100644 NVD_Data/2024/CVE-2024-32549.json create mode 100644 NVD_Data/2024/CVE-2024-32551.json create mode 100644 NVD_Data/2024/CVE-2024-32552.json create mode 100644 NVD_Data/2024/CVE-2024-32557.json create mode 100644 NVD_Data/2024/CVE-2024-32558.json create mode 100644 NVD_Data/2024/CVE-2024-32559.json create mode 100644 NVD_Data/2024/CVE-2024-32562.json create mode 100644 NVD_Data/2024/CVE-2024-32563.json create mode 100644 NVD_Data/2024/CVE-2024-32564.json create mode 100644 NVD_Data/2024/CVE-2024-32566.json create mode 100644 NVD_Data/2024/CVE-2024-32567.json create mode 100644 NVD_Data/2024/CVE-2024-32568.json create mode 100644 NVD_Data/2024/CVE-2024-32569.json create mode 100644 NVD_Data/2024/CVE-2024-32571.json create mode 100644 NVD_Data/2024/CVE-2024-32572.json create mode 100644 NVD_Data/2024/CVE-2024-32573.json create mode 100644 NVD_Data/2024/CVE-2024-32574.json create mode 100644 NVD_Data/2024/CVE-2024-32575.json create mode 100644 NVD_Data/2024/CVE-2024-32577.json create mode 100644 NVD_Data/2024/CVE-2024-32578.json create mode 100644 NVD_Data/2024/CVE-2024-32579.json create mode 100644 NVD_Data/2024/CVE-2024-32580.json create mode 100644 NVD_Data/2024/CVE-2024-32581.json create mode 100644 NVD_Data/2024/CVE-2024-32582.json create mode 100644 NVD_Data/2024/CVE-2024-32583.json create mode 100644 NVD_Data/2024/CVE-2024-32584.json create mode 100644 NVD_Data/2024/CVE-2024-32586.json create mode 100644 NVD_Data/2024/CVE-2024-32587.json create mode 100644 NVD_Data/2024/CVE-2024-32588.json create mode 100644 NVD_Data/2024/CVE-2024-32595.json create mode 100644 NVD_Data/2024/CVE-2024-32597.json create mode 100644 NVD_Data/2024/CVE-2024-32599.json create mode 100644 NVD_Data/2024/CVE-2024-32600.json create mode 100644 NVD_Data/2024/CVE-2024-32601.json create mode 100644 NVD_Data/2024/CVE-2024-32602.json create mode 100644 NVD_Data/2024/CVE-2024-32603.json create mode 100644 NVD_Data/2024/CVE-2024-32604.json create mode 100644 NVD_Data/2024/CVE-2024-32605.json create mode 100644 NVD_Data/2024/CVE-2024-32606.json create mode 100644 NVD_Data/2024/CVE-2024-32607.json create mode 100644 NVD_Data/2024/CVE-2024-32609.json create mode 100644 NVD_Data/2024/CVE-2024-3261.json create mode 100644 NVD_Data/2024/CVE-2024-32610.json create mode 100644 NVD_Data/2024/CVE-2024-32611.json create mode 100644 NVD_Data/2024/CVE-2024-32612.json create mode 100644 NVD_Data/2024/CVE-2024-32613.json create mode 100644 NVD_Data/2024/CVE-2024-32614.json create mode 100644 NVD_Data/2024/CVE-2024-32615.json create mode 100644 NVD_Data/2024/CVE-2024-32616.json create mode 100644 NVD_Data/2024/CVE-2024-32617.json create mode 100644 NVD_Data/2024/CVE-2024-32618.json create mode 100644 NVD_Data/2024/CVE-2024-32619.json create mode 100644 NVD_Data/2024/CVE-2024-32620.json create mode 100644 NVD_Data/2024/CVE-2024-32621.json create mode 100644 NVD_Data/2024/CVE-2024-32622.json create mode 100644 NVD_Data/2024/CVE-2024-32623.json create mode 100644 NVD_Data/2024/CVE-2024-32624.json create mode 100644 NVD_Data/2024/CVE-2024-32638.json create mode 100644 NVD_Data/2024/CVE-2024-32644.json create mode 100644 NVD_Data/2024/CVE-2024-32645.json create mode 100644 NVD_Data/2024/CVE-2024-32646.json create mode 100644 NVD_Data/2024/CVE-2024-32647.json create mode 100644 NVD_Data/2024/CVE-2024-32648.json create mode 100644 NVD_Data/2024/CVE-2024-32649.json create mode 100644 NVD_Data/2024/CVE-2024-32650.json create mode 100644 NVD_Data/2024/CVE-2024-32651.json create mode 100644 NVD_Data/2024/CVE-2024-32652.json create mode 100644 NVD_Data/2024/CVE-2024-32653.json create mode 100644 NVD_Data/2024/CVE-2024-32658.json create mode 100644 NVD_Data/2024/CVE-2024-32659.json create mode 100644 NVD_Data/2024/CVE-2024-3266.json create mode 100644 NVD_Data/2024/CVE-2024-32660.json create mode 100644 NVD_Data/2024/CVE-2024-32661.json create mode 100644 NVD_Data/2024/CVE-2024-32662.json create mode 100644 NVD_Data/2024/CVE-2024-32663.json create mode 100644 NVD_Data/2024/CVE-2024-32664.json create mode 100644 NVD_Data/2024/CVE-2024-3267.json create mode 100644 NVD_Data/2024/CVE-2024-32679.json create mode 100644 NVD_Data/2024/CVE-2024-3268.json create mode 100644 NVD_Data/2024/CVE-2024-32680.json create mode 100644 NVD_Data/2024/CVE-2024-32683.json create mode 100644 NVD_Data/2024/CVE-2024-32684.json create mode 100644 NVD_Data/2024/CVE-2024-32685.json create mode 100644 NVD_Data/2024/CVE-2024-32686.json create mode 100644 NVD_Data/2024/CVE-2024-3269.json create mode 100644 NVD_Data/2024/CVE-2024-32690.json create mode 100644 NVD_Data/2024/CVE-2024-32691.json create mode 100644 NVD_Data/2024/CVE-2024-32694.json create mode 100644 NVD_Data/2024/CVE-2024-32696.json create mode 100644 NVD_Data/2024/CVE-2024-32697.json create mode 100644 NVD_Data/2024/CVE-2024-32698.json create mode 100644 NVD_Data/2024/CVE-2024-32700.json create mode 100644 NVD_Data/2024/CVE-2024-32701.json create mode 100644 NVD_Data/2024/CVE-2024-32703.json create mode 100644 NVD_Data/2024/CVE-2024-32704.json create mode 100644 NVD_Data/2024/CVE-2024-32705.json create mode 100644 NVD_Data/2024/CVE-2024-32707.json create mode 100644 NVD_Data/2024/CVE-2024-32709.json create mode 100644 NVD_Data/2024/CVE-2024-32710.json create mode 100644 NVD_Data/2024/CVE-2024-32711.json create mode 100644 NVD_Data/2024/CVE-2024-32712.json create mode 100644 NVD_Data/2024/CVE-2024-32714.json create mode 100644 NVD_Data/2024/CVE-2024-32715.json create mode 100644 NVD_Data/2024/CVE-2024-32719.json create mode 100644 NVD_Data/2024/CVE-2024-32720.json create mode 100644 NVD_Data/2024/CVE-2024-32721.json create mode 100644 NVD_Data/2024/CVE-2024-32723.json create mode 100644 NVD_Data/2024/CVE-2024-32726.json create mode 100644 NVD_Data/2024/CVE-2024-32728.json create mode 100644 NVD_Data/2024/CVE-2024-32735.json create mode 100644 NVD_Data/2024/CVE-2024-32736.json create mode 100644 NVD_Data/2024/CVE-2024-32737.json create mode 100644 NVD_Data/2024/CVE-2024-32738.json create mode 100644 NVD_Data/2024/CVE-2024-32739.json create mode 100644 NVD_Data/2024/CVE-2024-32760.json create mode 100644 NVD_Data/2024/CVE-2024-32772.json create mode 100644 NVD_Data/2024/CVE-2024-32773.json create mode 100644 NVD_Data/2024/CVE-2024-32774.json create mode 100644 NVD_Data/2024/CVE-2024-32776.json create mode 100644 NVD_Data/2024/CVE-2024-32778.json create mode 100644 NVD_Data/2024/CVE-2024-32779.json create mode 100644 NVD_Data/2024/CVE-2024-32780.json create mode 100644 NVD_Data/2024/CVE-2024-32782.json create mode 100644 NVD_Data/2024/CVE-2024-32786.json create mode 100644 NVD_Data/2024/CVE-2024-32787.json create mode 100644 NVD_Data/2024/CVE-2024-32790.json create mode 100644 NVD_Data/2024/CVE-2024-32791.json create mode 100644 NVD_Data/2024/CVE-2024-32792.json create mode 100644 NVD_Data/2024/CVE-2024-32793.json create mode 100644 NVD_Data/2024/CVE-2024-32794.json create mode 100644 NVD_Data/2024/CVE-2024-32796.json create mode 100644 NVD_Data/2024/CVE-2024-32798.json create mode 100644 NVD_Data/2024/CVE-2024-32799.json create mode 100644 NVD_Data/2024/CVE-2024-32802.json create mode 100644 NVD_Data/2024/CVE-2024-32804.json create mode 100644 NVD_Data/2024/CVE-2024-32808.json create mode 100644 NVD_Data/2024/CVE-2024-32809.json create mode 100644 NVD_Data/2024/CVE-2024-32812.json create mode 100644 NVD_Data/2024/CVE-2024-32813.json create mode 100644 NVD_Data/2024/CVE-2024-32814.json create mode 100644 NVD_Data/2024/CVE-2024-32816.json create mode 100644 NVD_Data/2024/CVE-2024-32817.json create mode 100644 NVD_Data/2024/CVE-2024-32818.json create mode 100644 NVD_Data/2024/CVE-2024-32820.json create mode 100644 NVD_Data/2024/CVE-2024-32822.json create mode 100644 NVD_Data/2024/CVE-2024-32823.json create mode 100644 NVD_Data/2024/CVE-2024-32824.json create mode 100644 NVD_Data/2024/CVE-2024-32826.json create mode 100644 NVD_Data/2024/CVE-2024-32827.json create mode 100644 NVD_Data/2024/CVE-2024-32829.json create mode 100644 NVD_Data/2024/CVE-2024-32830.json create mode 100644 NVD_Data/2024/CVE-2024-32835.json create mode 100644 NVD_Data/2024/CVE-2024-32836.json create mode 100644 NVD_Data/2024/CVE-2024-3285.json create mode 100644 NVD_Data/2024/CVE-2024-32867.json create mode 100644 NVD_Data/2024/CVE-2024-32868.json create mode 100644 NVD_Data/2024/CVE-2024-32869.json create mode 100644 NVD_Data/2024/CVE-2024-3287.json create mode 100644 NVD_Data/2024/CVE-2024-32871.json create mode 100644 NVD_Data/2024/CVE-2024-32873.json create mode 100644 NVD_Data/2024/CVE-2024-32874.json create mode 100644 NVD_Data/2024/CVE-2024-32875.json create mode 100644 NVD_Data/2024/CVE-2024-32877.json create mode 100644 NVD_Data/2024/CVE-2024-32878.json create mode 100644 NVD_Data/2024/CVE-2024-3288.json create mode 100644 NVD_Data/2024/CVE-2024-32880.json create mode 100644 NVD_Data/2024/CVE-2024-32882.json create mode 100644 NVD_Data/2024/CVE-2024-32886.json create mode 100644 NVD_Data/2024/CVE-2024-32887.json create mode 100644 NVD_Data/2024/CVE-2024-32888.json create mode 100644 NVD_Data/2024/CVE-2024-3289.json create mode 100644 NVD_Data/2024/CVE-2024-32890.json create mode 100644 NVD_Data/2024/CVE-2024-3290.json create mode 100644 NVD_Data/2024/CVE-2024-3291.json create mode 100644 NVD_Data/2024/CVE-2024-3292.json create mode 100644 NVD_Data/2024/CVE-2024-3293.json create mode 100644 NVD_Data/2024/CVE-2024-32948.json create mode 100644 NVD_Data/2024/CVE-2024-3295.json create mode 100644 NVD_Data/2024/CVE-2024-32953.json create mode 100644 NVD_Data/2024/CVE-2024-32954.json create mode 100644 NVD_Data/2024/CVE-2024-32955.json create mode 100644 NVD_Data/2024/CVE-2024-32957.json create mode 100644 NVD_Data/2024/CVE-2024-32959.json create mode 100644 NVD_Data/2024/CVE-2024-32960.json create mode 100644 NVD_Data/2024/CVE-2024-32961.json create mode 100644 NVD_Data/2024/CVE-2024-32963.json create mode 100644 NVD_Data/2024/CVE-2024-32964.json create mode 100644 NVD_Data/2024/CVE-2024-32967.json create mode 100644 NVD_Data/2024/CVE-2024-32969.json create mode 100644 NVD_Data/2024/CVE-2024-32971.json create mode 100644 NVD_Data/2024/CVE-2024-32972.json create mode 100644 NVD_Data/2024/CVE-2024-32974.json create mode 100644 NVD_Data/2024/CVE-2024-32975.json create mode 100644 NVD_Data/2024/CVE-2024-32976.json create mode 100644 NVD_Data/2024/CVE-2024-32977.json create mode 100644 NVD_Data/2024/CVE-2024-32978.json create mode 100644 NVD_Data/2024/CVE-2024-32979.json create mode 100644 NVD_Data/2024/CVE-2024-32981.json create mode 100644 NVD_Data/2024/CVE-2024-32983.json create mode 100644 NVD_Data/2024/CVE-2024-3302.json create mode 100644 NVD_Data/2024/CVE-2024-3307.json create mode 100644 NVD_Data/2024/CVE-2024-3308.json create mode 100644 NVD_Data/2024/CVE-2024-3309.json create mode 100644 NVD_Data/2024/CVE-2024-3312.json create mode 100644 NVD_Data/2024/CVE-2024-3313.json create mode 100644 NVD_Data/2024/CVE-2024-3333.json create mode 100644 NVD_Data/2024/CVE-2024-3337.json create mode 100644 NVD_Data/2024/CVE-2024-3338.json create mode 100644 NVD_Data/2024/CVE-2024-3340.json create mode 100644 NVD_Data/2024/CVE-2024-3341.json create mode 100644 NVD_Data/2024/CVE-2024-3342.json create mode 100644 NVD_Data/2024/CVE-2024-3343.json create mode 100644 NVD_Data/2024/CVE-2024-3344.json create mode 100644 NVD_Data/2024/CVE-2024-3345.json create mode 100644 NVD_Data/2024/CVE-2024-33522.json create mode 100644 NVD_Data/2024/CVE-2024-33538.json create mode 100644 NVD_Data/2024/CVE-2024-33539.json create mode 100644 NVD_Data/2024/CVE-2024-33542.json create mode 100644 NVD_Data/2024/CVE-2024-33543.json create mode 100644 NVD_Data/2024/CVE-2024-33565.json create mode 100644 NVD_Data/2024/CVE-2024-33567.json create mode 100644 NVD_Data/2024/CVE-2024-33569.json create mode 100644 NVD_Data/2024/CVE-2024-33570.json create mode 100644 NVD_Data/2024/CVE-2024-33575.json create mode 100644 NVD_Data/2024/CVE-2024-33576.json create mode 100644 NVD_Data/2024/CVE-2024-33584.json create mode 100644 NVD_Data/2024/CVE-2024-33586.json create mode 100644 NVD_Data/2024/CVE-2024-33587.json create mode 100644 NVD_Data/2024/CVE-2024-33589.json create mode 100644 NVD_Data/2024/CVE-2024-33591.json create mode 100644 NVD_Data/2024/CVE-2024-33592.json create mode 100644 NVD_Data/2024/CVE-2024-33593.json create mode 100644 NVD_Data/2024/CVE-2024-33594.json create mode 100644 NVD_Data/2024/CVE-2024-33595.json create mode 100644 NVD_Data/2024/CVE-2024-33596.json create mode 100644 NVD_Data/2024/CVE-2024-33598.json create mode 100644 NVD_Data/2024/CVE-2024-33599.json create mode 100644 NVD_Data/2024/CVE-2024-33600.json create mode 100644 NVD_Data/2024/CVE-2024-33601.json create mode 100644 NVD_Data/2024/CVE-2024-33602.json create mode 100644 NVD_Data/2024/CVE-2024-33627.json create mode 100644 NVD_Data/2024/CVE-2024-33628.json create mode 100644 NVD_Data/2024/CVE-2024-33629.json create mode 100644 NVD_Data/2024/CVE-2024-33650.json create mode 100644 NVD_Data/2024/CVE-2024-33651.json create mode 100644 NVD_Data/2024/CVE-2024-33652.json create mode 100644 NVD_Data/2024/CVE-2024-33655.json create mode 100644 NVD_Data/2024/CVE-2024-33677.json create mode 100644 NVD_Data/2024/CVE-2024-33680.json create mode 100644 NVD_Data/2024/CVE-2024-33682.json create mode 100644 NVD_Data/2024/CVE-2024-33683.json create mode 100644 NVD_Data/2024/CVE-2024-33684.json create mode 100644 NVD_Data/2024/CVE-2024-33689.json create mode 100644 NVD_Data/2024/CVE-2024-33691.json create mode 100644 NVD_Data/2024/CVE-2024-33693.json create mode 100644 NVD_Data/2024/CVE-2024-33694.json create mode 100644 NVD_Data/2024/CVE-2024-33869.json create mode 100644 NVD_Data/2024/CVE-2024-33870.json create mode 100644 NVD_Data/2024/CVE-2024-33871.json create mode 100644 NVD_Data/2024/CVE-2024-33873.json create mode 100644 NVD_Data/2024/CVE-2024-33874.json create mode 100644 NVD_Data/2024/CVE-2024-33875.json create mode 100644 NVD_Data/2024/CVE-2024-33876.json create mode 100644 NVD_Data/2024/CVE-2024-33877.json create mode 100644 NVD_Data/2024/CVE-2024-33907.json create mode 100644 NVD_Data/2024/CVE-2024-33908.json create mode 100644 NVD_Data/2024/CVE-2024-33910.json create mode 100644 NVD_Data/2024/CVE-2024-33911.json create mode 100644 NVD_Data/2024/CVE-2024-33912.json create mode 100644 NVD_Data/2024/CVE-2024-33914.json create mode 100644 NVD_Data/2024/CVE-2024-33915.json create mode 100644 NVD_Data/2024/CVE-2024-33916.json create mode 100644 NVD_Data/2024/CVE-2024-33917.json create mode 100644 NVD_Data/2024/CVE-2024-33920.json create mode 100644 NVD_Data/2024/CVE-2024-33921.json create mode 100644 NVD_Data/2024/CVE-2024-33923.json create mode 100644 NVD_Data/2024/CVE-2024-33928.json create mode 100644 NVD_Data/2024/CVE-2024-33929.json create mode 100644 NVD_Data/2024/CVE-2024-33930.json create mode 100644 NVD_Data/2024/CVE-2024-33933.json create mode 100644 NVD_Data/2024/CVE-2024-33936.json create mode 100644 NVD_Data/2024/CVE-2024-33940.json create mode 100644 NVD_Data/2024/CVE-2024-33941.json create mode 100644 NVD_Data/2024/CVE-2024-33947.json create mode 100644 NVD_Data/2024/CVE-2024-34031.json create mode 100644 NVD_Data/2024/CVE-2024-34032.json create mode 100644 NVD_Data/2024/CVE-2024-34033.json create mode 100644 NVD_Data/2024/CVE-2024-3405.json create mode 100644 NVD_Data/2024/CVE-2024-3406.json create mode 100644 NVD_Data/2024/CVE-2024-34061.json create mode 100644 NVD_Data/2024/CVE-2024-34062.json create mode 100644 NVD_Data/2024/CVE-2024-34064.json create mode 100644 NVD_Data/2024/CVE-2024-34065.json create mode 100644 NVD_Data/2024/CVE-2024-34066.json create mode 100644 NVD_Data/2024/CVE-2024-34067.json create mode 100644 NVD_Data/2024/CVE-2024-34068.json create mode 100644 NVD_Data/2024/CVE-2024-34069.json create mode 100644 NVD_Data/2024/CVE-2024-3407.json create mode 100644 NVD_Data/2024/CVE-2024-34070.json create mode 100644 NVD_Data/2024/CVE-2024-34071.json create mode 100644 NVD_Data/2024/CVE-2024-34074.json create mode 100644 NVD_Data/2024/CVE-2024-34077.json create mode 100644 NVD_Data/2024/CVE-2024-34080.json create mode 100644 NVD_Data/2024/CVE-2024-34081.json create mode 100644 NVD_Data/2024/CVE-2024-34082.json create mode 100644 NVD_Data/2024/CVE-2024-34084.json create mode 100644 NVD_Data/2024/CVE-2024-34094.json create mode 100644 NVD_Data/2024/CVE-2024-34095.json create mode 100644 NVD_Data/2024/CVE-2024-34096.json create mode 100644 NVD_Data/2024/CVE-2024-34097.json create mode 100644 NVD_Data/2024/CVE-2024-34098.json create mode 100644 NVD_Data/2024/CVE-2024-34099.json create mode 100644 NVD_Data/2024/CVE-2024-34100.json create mode 100644 NVD_Data/2024/CVE-2024-34101.json create mode 100644 NVD_Data/2024/CVE-2024-34102.json create mode 100644 NVD_Data/2024/CVE-2024-34103.json create mode 100644 NVD_Data/2024/CVE-2024-34104.json create mode 100644 NVD_Data/2024/CVE-2024-34105.json create mode 100644 NVD_Data/2024/CVE-2024-34106.json create mode 100644 NVD_Data/2024/CVE-2024-34107.json create mode 100644 NVD_Data/2024/CVE-2024-34108.json create mode 100644 NVD_Data/2024/CVE-2024-34109.json create mode 100644 NVD_Data/2024/CVE-2024-34110.json create mode 100644 NVD_Data/2024/CVE-2024-34111.json create mode 100644 NVD_Data/2024/CVE-2024-34112.json create mode 100644 NVD_Data/2024/CVE-2024-34113.json create mode 100644 NVD_Data/2024/CVE-2024-34115.json create mode 100644 NVD_Data/2024/CVE-2024-34117.json create mode 100644 NVD_Data/2024/CVE-2024-34118.json create mode 100644 NVD_Data/2024/CVE-2024-34119.json create mode 100644 NVD_Data/2024/CVE-2024-3412.json create mode 100644 NVD_Data/2024/CVE-2024-34120.json create mode 100644 NVD_Data/2024/CVE-2024-34121.json create mode 100644 NVD_Data/2024/CVE-2024-34122.json create mode 100644 NVD_Data/2024/CVE-2024-34123.json create mode 100644 NVD_Data/2024/CVE-2024-34124.json create mode 100644 NVD_Data/2024/CVE-2024-34125.json create mode 100644 NVD_Data/2024/CVE-2024-34126.json create mode 100644 NVD_Data/2024/CVE-2024-34127.json create mode 100644 NVD_Data/2024/CVE-2024-34128.json create mode 100644 NVD_Data/2024/CVE-2024-34133.json create mode 100644 NVD_Data/2024/CVE-2024-34134.json create mode 100644 NVD_Data/2024/CVE-2024-34135.json create mode 100644 NVD_Data/2024/CVE-2024-34136.json create mode 100644 NVD_Data/2024/CVE-2024-34137.json create mode 100644 NVD_Data/2024/CVE-2024-34138.json create mode 100644 NVD_Data/2024/CVE-2024-34139.json create mode 100644 NVD_Data/2024/CVE-2024-34140.json create mode 100644 NVD_Data/2024/CVE-2024-34141.json create mode 100644 NVD_Data/2024/CVE-2024-34142.json create mode 100644 NVD_Data/2024/CVE-2024-34144.json create mode 100644 NVD_Data/2024/CVE-2024-34145.json create mode 100644 NVD_Data/2024/CVE-2024-34146.json create mode 100644 NVD_Data/2024/CVE-2024-34148.json create mode 100644 NVD_Data/2024/CVE-2024-34155.json create mode 100644 NVD_Data/2024/CVE-2024-34156.json create mode 100644 NVD_Data/2024/CVE-2024-34158.json create mode 100644 NVD_Data/2024/CVE-2024-34161.json create mode 100644 NVD_Data/2024/CVE-2024-34171.json create mode 100644 NVD_Data/2024/CVE-2024-34340.json create mode 100644 NVD_Data/2024/CVE-2024-34343.json create mode 100644 NVD_Data/2024/CVE-2024-34344.json create mode 100644 NVD_Data/2024/CVE-2024-34346.json create mode 100644 NVD_Data/2024/CVE-2024-34347.json create mode 100644 NVD_Data/2024/CVE-2024-34349.json create mode 100644 NVD_Data/2024/CVE-2024-34350.json create mode 100644 NVD_Data/2024/CVE-2024-34351.json create mode 100644 NVD_Data/2024/CVE-2024-34352.json create mode 100644 NVD_Data/2024/CVE-2024-34355.json create mode 100644 NVD_Data/2024/CVE-2024-34356.json create mode 100644 NVD_Data/2024/CVE-2024-34357.json create mode 100644 NVD_Data/2024/CVE-2024-34358.json create mode 100644 NVD_Data/2024/CVE-2024-34361.json create mode 100644 NVD_Data/2024/CVE-2024-34362.json create mode 100644 NVD_Data/2024/CVE-2024-34363.json create mode 100644 NVD_Data/2024/CVE-2024-34364.json create mode 100644 NVD_Data/2024/CVE-2024-34365.json create mode 100644 NVD_Data/2024/CVE-2024-34367.json create mode 100644 NVD_Data/2024/CVE-2024-34369.json create mode 100644 NVD_Data/2024/CVE-2024-34370.json create mode 100644 NVD_Data/2024/CVE-2024-34371.json create mode 100644 NVD_Data/2024/CVE-2024-34373.json create mode 100644 NVD_Data/2024/CVE-2024-34374.json create mode 100644 NVD_Data/2024/CVE-2024-34375.json create mode 100644 NVD_Data/2024/CVE-2024-34380.json create mode 100644 NVD_Data/2024/CVE-2024-34381.json create mode 100644 NVD_Data/2024/CVE-2024-34382.json create mode 100644 NVD_Data/2024/CVE-2024-34383.json create mode 100644 NVD_Data/2024/CVE-2024-34384.json create mode 100644 NVD_Data/2024/CVE-2024-34386.json create mode 100644 NVD_Data/2024/CVE-2024-34387.json create mode 100644 NVD_Data/2024/CVE-2024-34389.json create mode 100644 NVD_Data/2024/CVE-2024-34391.json create mode 100644 NVD_Data/2024/CVE-2024-34392.json create mode 100644 NVD_Data/2024/CVE-2024-34397.json create mode 100644 NVD_Data/2024/CVE-2024-34402.json create mode 100644 NVD_Data/2024/CVE-2024-34403.json create mode 100644 NVD_Data/2024/CVE-2024-34411.json create mode 100644 NVD_Data/2024/CVE-2024-34427.json create mode 100644 NVD_Data/2024/CVE-2024-34429.json create mode 100644 NVD_Data/2024/CVE-2024-34433.json create mode 100644 NVD_Data/2024/CVE-2024-34434.json create mode 100644 NVD_Data/2024/CVE-2024-34437.json create mode 100644 NVD_Data/2024/CVE-2024-34440.json create mode 100644 NVD_Data/2024/CVE-2024-34441.json create mode 100644 NVD_Data/2024/CVE-2024-34443.json create mode 100644 NVD_Data/2024/CVE-2024-34444.json create mode 100644 NVD_Data/2024/CVE-2024-34459.json create mode 100644 NVD_Data/2024/CVE-2024-34547.json create mode 100644 NVD_Data/2024/CVE-2024-34548.json create mode 100644 NVD_Data/2024/CVE-2024-34553.json create mode 100644 NVD_Data/2024/CVE-2024-34556.json create mode 100644 NVD_Data/2024/CVE-2024-34557.json create mode 100644 NVD_Data/2024/CVE-2024-34558.json create mode 100644 NVD_Data/2024/CVE-2024-34559.json create mode 100644 NVD_Data/2024/CVE-2024-34561.json create mode 100644 NVD_Data/2024/CVE-2024-34562.json create mode 100644 NVD_Data/2024/CVE-2024-34566.json create mode 100644 NVD_Data/2024/CVE-2024-34567.json create mode 100644 NVD_Data/2024/CVE-2024-34568.json create mode 100644 NVD_Data/2024/CVE-2024-34569.json create mode 100644 NVD_Data/2024/CVE-2024-34571.json create mode 100644 NVD_Data/2024/CVE-2024-34575.json create mode 100644 NVD_Data/2024/CVE-2024-34693.json create mode 100644 NVD_Data/2024/CVE-2024-34696.json create mode 100644 NVD_Data/2024/CVE-2024-3470.json create mode 100644 NVD_Data/2024/CVE-2024-34701.json create mode 100644 NVD_Data/2024/CVE-2024-34702.json create mode 100644 NVD_Data/2024/CVE-2024-34703.json create mode 100644 NVD_Data/2024/CVE-2024-34704.json create mode 100644 NVD_Data/2024/CVE-2024-34707.json create mode 100644 NVD_Data/2024/CVE-2024-34708.json create mode 100644 NVD_Data/2024/CVE-2024-34709.json create mode 100644 NVD_Data/2024/CVE-2024-3471.json create mode 100644 NVD_Data/2024/CVE-2024-34710.json create mode 100644 NVD_Data/2024/CVE-2024-34715.json create mode 100644 NVD_Data/2024/CVE-2024-34716.json create mode 100644 NVD_Data/2024/CVE-2024-34717.json create mode 100644 NVD_Data/2024/CVE-2024-3474.json create mode 100644 NVD_Data/2024/CVE-2024-3475.json create mode 100644 NVD_Data/2024/CVE-2024-34750.json create mode 100644 NVD_Data/2024/CVE-2024-34751.json create mode 100644 NVD_Data/2024/CVE-2024-34752.json create mode 100644 NVD_Data/2024/CVE-2024-34754.json create mode 100644 NVD_Data/2024/CVE-2024-34755.json create mode 100644 NVD_Data/2024/CVE-2024-34756.json create mode 100644 NVD_Data/2024/CVE-2024-34757.json create mode 100644 NVD_Data/2024/CVE-2024-34758.json create mode 100644 NVD_Data/2024/CVE-2024-3476.json create mode 100644 NVD_Data/2024/CVE-2024-34761.json create mode 100644 NVD_Data/2024/CVE-2024-34762.json create mode 100644 NVD_Data/2024/CVE-2024-34764.json create mode 100644 NVD_Data/2024/CVE-2024-34767.json create mode 100644 NVD_Data/2024/CVE-2024-34768.json create mode 100644 NVD_Data/2024/CVE-2024-3477.json create mode 100644 NVD_Data/2024/CVE-2024-3478.json create mode 100644 NVD_Data/2024/CVE-2024-34788.json create mode 100644 NVD_Data/2024/CVE-2024-34794.json create mode 100644 NVD_Data/2024/CVE-2024-34795.json create mode 100644 NVD_Data/2024/CVE-2024-34799.json create mode 100644 NVD_Data/2024/CVE-2024-34802.json create mode 100644 NVD_Data/2024/CVE-2024-34803.json create mode 100644 NVD_Data/2024/CVE-2024-34805.json create mode 100644 NVD_Data/2024/CVE-2024-34807.json create mode 100644 NVD_Data/2024/CVE-2024-34808.json create mode 100644 NVD_Data/2024/CVE-2024-3481.json create mode 100644 NVD_Data/2024/CVE-2024-34811.json create mode 100644 NVD_Data/2024/CVE-2024-34812.json create mode 100644 NVD_Data/2024/CVE-2024-34813.json create mode 100644 NVD_Data/2024/CVE-2024-34814.json create mode 100644 NVD_Data/2024/CVE-2024-34815.json create mode 100644 NVD_Data/2024/CVE-2024-34818.json create mode 100644 NVD_Data/2024/CVE-2024-34819.json create mode 100644 NVD_Data/2024/CVE-2024-34820.json create mode 100644 NVD_Data/2024/CVE-2024-34821.json create mode 100644 NVD_Data/2024/CVE-2024-34822.json create mode 100644 NVD_Data/2024/CVE-2024-34823.json create mode 100644 NVD_Data/2024/CVE-2024-34824.json create mode 100644 NVD_Data/2024/CVE-2024-34825.json create mode 100644 NVD_Data/2024/CVE-2024-34827.json create mode 100644 NVD_Data/2024/CVE-2024-34828.json create mode 100644 NVD_Data/2024/CVE-2024-3489.json create mode 100644 NVD_Data/2024/CVE-2024-3490.json create mode 100644 NVD_Data/2024/CVE-2024-3491.json create mode 100644 NVD_Data/2024/CVE-2024-3492.json create mode 100644 NVD_Data/2024/CVE-2024-3494.json create mode 100644 NVD_Data/2024/CVE-2024-3499.json create mode 100644 NVD_Data/2024/CVE-2024-3500.json create mode 100644 NVD_Data/2024/CVE-2024-3512.json create mode 100644 NVD_Data/2024/CVE-2024-3513.json create mode 100644 NVD_Data/2024/CVE-2024-3515.json create mode 100644 NVD_Data/2024/CVE-2024-3516.json create mode 100644 NVD_Data/2024/CVE-2024-35161.json create mode 100644 NVD_Data/2024/CVE-2024-35162.json create mode 100644 NVD_Data/2024/CVE-2024-35166.json create mode 100644 NVD_Data/2024/CVE-2024-35169.json create mode 100644 NVD_Data/2024/CVE-2024-3517.json create mode 100644 NVD_Data/2024/CVE-2024-35171.json create mode 100644 NVD_Data/2024/CVE-2024-35172.json create mode 100644 NVD_Data/2024/CVE-2024-35173.json create mode 100644 NVD_Data/2024/CVE-2024-35174.json create mode 100644 NVD_Data/2024/CVE-2024-35176.json create mode 100644 NVD_Data/2024/CVE-2024-35178.json create mode 100644 NVD_Data/2024/CVE-2024-35179.json create mode 100644 NVD_Data/2024/CVE-2024-3518.json create mode 100644 NVD_Data/2024/CVE-2024-35180.json create mode 100644 NVD_Data/2024/CVE-2024-35181.json create mode 100644 NVD_Data/2024/CVE-2024-35182.json create mode 100644 NVD_Data/2024/CVE-2024-35183.json create mode 100644 NVD_Data/2024/CVE-2024-35185.json create mode 100644 NVD_Data/2024/CVE-2024-35187.json create mode 100644 NVD_Data/2024/CVE-2024-35189.json create mode 100644 NVD_Data/2024/CVE-2024-3519.json create mode 100644 NVD_Data/2024/CVE-2024-35190.json create mode 100644 NVD_Data/2024/CVE-2024-35192.json create mode 100644 NVD_Data/2024/CVE-2024-35194.json create mode 100644 NVD_Data/2024/CVE-2024-35195.json create mode 100644 NVD_Data/2024/CVE-2024-35196.json create mode 100644 NVD_Data/2024/CVE-2024-35198.json create mode 100644 NVD_Data/2024/CVE-2024-35199.json create mode 100644 NVD_Data/2024/CVE-2024-35200.json create mode 100644 NVD_Data/2024/CVE-2024-35218.json create mode 100644 NVD_Data/2024/CVE-2024-35219.json create mode 100644 NVD_Data/2024/CVE-2024-35220.json create mode 100644 NVD_Data/2024/CVE-2024-35221.json create mode 100644 NVD_Data/2024/CVE-2024-35222.json create mode 100644 NVD_Data/2024/CVE-2024-35223.json create mode 100644 NVD_Data/2024/CVE-2024-35224.json create mode 100644 NVD_Data/2024/CVE-2024-35225.json create mode 100644 NVD_Data/2024/CVE-2024-35226.json create mode 100644 NVD_Data/2024/CVE-2024-35227.json create mode 100644 NVD_Data/2024/CVE-2024-35228.json create mode 100644 NVD_Data/2024/CVE-2024-35229.json create mode 100644 NVD_Data/2024/CVE-2024-35234.json create mode 100644 NVD_Data/2024/CVE-2024-35235.json create mode 100644 NVD_Data/2024/CVE-2024-35236.json create mode 100644 NVD_Data/2024/CVE-2024-35238.json create mode 100644 NVD_Data/2024/CVE-2024-35241.json create mode 100644 NVD_Data/2024/CVE-2024-35242.json create mode 100644 NVD_Data/2024/CVE-2024-35296.json create mode 100644 NVD_Data/2024/CVE-2024-35299.json create mode 100644 NVD_Data/2024/CVE-2024-35300.json create mode 100644 NVD_Data/2024/CVE-2024-35301.json create mode 100644 NVD_Data/2024/CVE-2024-35302.json create mode 100644 NVD_Data/2024/CVE-2024-3546.json create mode 100644 NVD_Data/2024/CVE-2024-3547.json create mode 100644 NVD_Data/2024/CVE-2024-3548.json create mode 100644 NVD_Data/2024/CVE-2024-3549.json create mode 100644 NVD_Data/2024/CVE-2024-3550.json create mode 100644 NVD_Data/2024/CVE-2024-3552.json create mode 100644 NVD_Data/2024/CVE-2024-3553.json create mode 100644 NVD_Data/2024/CVE-2024-3554.json create mode 100644 NVD_Data/2024/CVE-2024-3557.json create mode 100644 NVD_Data/2024/CVE-2024-3559.json create mode 100644 NVD_Data/2024/CVE-2024-3560.json create mode 100644 NVD_Data/2024/CVE-2024-35628.json create mode 100644 NVD_Data/2024/CVE-2024-35630.json create mode 100644 NVD_Data/2024/CVE-2024-35631.json create mode 100644 NVD_Data/2024/CVE-2024-35632.json create mode 100644 NVD_Data/2024/CVE-2024-35633.json create mode 100644 NVD_Data/2024/CVE-2024-35635.json create mode 100644 NVD_Data/2024/CVE-2024-35637.json create mode 100644 NVD_Data/2024/CVE-2024-35638.json create mode 100644 NVD_Data/2024/CVE-2024-35639.json create mode 100644 NVD_Data/2024/CVE-2024-3564.json create mode 100644 NVD_Data/2024/CVE-2024-35645.json create mode 100644 NVD_Data/2024/CVE-2024-35649.json create mode 100644 NVD_Data/2024/CVE-2024-3565.json create mode 100644 NVD_Data/2024/CVE-2024-35653.json create mode 100644 NVD_Data/2024/CVE-2024-35655.json create mode 100644 NVD_Data/2024/CVE-2024-35656.json create mode 100644 NVD_Data/2024/CVE-2024-35657.json create mode 100644 NVD_Data/2024/CVE-2024-35659.json create mode 100644 NVD_Data/2024/CVE-2024-35660.json create mode 100644 NVD_Data/2024/CVE-2024-35666.json create mode 100644 NVD_Data/2024/CVE-2024-35667.json create mode 100644 NVD_Data/2024/CVE-2024-35668.json create mode 100644 NVD_Data/2024/CVE-2024-35669.json create mode 100644 NVD_Data/2024/CVE-2024-35670.json create mode 100644 NVD_Data/2024/CVE-2024-35674.json create mode 100644 NVD_Data/2024/CVE-2024-35678.json create mode 100644 NVD_Data/2024/CVE-2024-35679.json create mode 100644 NVD_Data/2024/CVE-2024-35680.json create mode 100644 NVD_Data/2024/CVE-2024-35681.json create mode 100644 NVD_Data/2024/CVE-2024-35683.json create mode 100644 NVD_Data/2024/CVE-2024-35684.json create mode 100644 NVD_Data/2024/CVE-2024-35686.json create mode 100644 NVD_Data/2024/CVE-2024-35687.json create mode 100644 NVD_Data/2024/CVE-2024-35688.json create mode 100644 NVD_Data/2024/CVE-2024-35689.json create mode 100644 NVD_Data/2024/CVE-2024-35692.json create mode 100644 NVD_Data/2024/CVE-2024-35693.json create mode 100644 NVD_Data/2024/CVE-2024-35694.json create mode 100644 NVD_Data/2024/CVE-2024-35695.json create mode 100644 NVD_Data/2024/CVE-2024-35696.json create mode 100644 NVD_Data/2024/CVE-2024-35699.json create mode 100644 NVD_Data/2024/CVE-2024-35701.json create mode 100644 NVD_Data/2024/CVE-2024-35702.json create mode 100644 NVD_Data/2024/CVE-2024-35703.json create mode 100644 NVD_Data/2024/CVE-2024-35705.json create mode 100644 NVD_Data/2024/CVE-2024-35706.json create mode 100644 NVD_Data/2024/CVE-2024-35707.json create mode 100644 NVD_Data/2024/CVE-2024-35709.json create mode 100644 NVD_Data/2024/CVE-2024-35712.json create mode 100644 NVD_Data/2024/CVE-2024-35718.json create mode 100644 NVD_Data/2024/CVE-2024-35720.json create mode 100644 NVD_Data/2024/CVE-2024-35728.json create mode 100644 NVD_Data/2024/CVE-2024-35730.json create mode 100644 NVD_Data/2024/CVE-2024-35734.json create mode 100644 NVD_Data/2024/CVE-2024-35736.json create mode 100644 NVD_Data/2024/CVE-2024-35739.json create mode 100644 NVD_Data/2024/CVE-2024-35747.json create mode 100644 NVD_Data/2024/CVE-2024-35748.json create mode 100644 NVD_Data/2024/CVE-2024-35749.json create mode 100644 NVD_Data/2024/CVE-2024-35750.json create mode 100644 NVD_Data/2024/CVE-2024-35751.json create mode 100644 NVD_Data/2024/CVE-2024-35759.json create mode 100644 NVD_Data/2024/CVE-2024-35760.json create mode 100644 NVD_Data/2024/CVE-2024-35761.json create mode 100644 NVD_Data/2024/CVE-2024-35764.json create mode 100644 NVD_Data/2024/CVE-2024-35765.json create mode 100644 NVD_Data/2024/CVE-2024-35766.json create mode 100644 NVD_Data/2024/CVE-2024-35768.json create mode 100644 NVD_Data/2024/CVE-2024-35769.json create mode 100644 NVD_Data/2024/CVE-2024-35771.json create mode 100644 NVD_Data/2024/CVE-2024-35772.json create mode 100644 NVD_Data/2024/CVE-2024-35773.json create mode 100644 NVD_Data/2024/CVE-2024-35775.json create mode 100644 NVD_Data/2024/CVE-2024-35776.json create mode 100644 NVD_Data/2024/CVE-2024-35777.json create mode 100644 NVD_Data/2024/CVE-2024-35778.json create mode 100644 NVD_Data/2024/CVE-2024-35779.json create mode 100644 NVD_Data/2024/CVE-2024-35780.json create mode 100644 NVD_Data/2024/CVE-2024-35781.json create mode 100644 NVD_Data/2024/CVE-2024-3581.json create mode 100644 NVD_Data/2024/CVE-2024-3583.json create mode 100644 NVD_Data/2024/CVE-2024-3585.json create mode 100644 NVD_Data/2024/CVE-2024-3587.json create mode 100644 NVD_Data/2024/CVE-2024-3588.json create mode 100644 NVD_Data/2024/CVE-2024-3595.json create mode 100644 NVD_Data/2024/CVE-2024-3598.json create mode 100644 NVD_Data/2024/CVE-2024-3599.json create mode 100644 NVD_Data/2024/CVE-2024-3600.json create mode 100644 NVD_Data/2024/CVE-2024-3601.json create mode 100644 NVD_Data/2024/CVE-2024-3603.json create mode 100644 NVD_Data/2024/CVE-2024-3604.json create mode 100644 NVD_Data/2024/CVE-2024-3606.json create mode 100644 NVD_Data/2024/CVE-2024-3607.json create mode 100644 NVD_Data/2024/CVE-2024-3608.json create mode 100644 NVD_Data/2024/CVE-2024-3609.json create mode 100644 NVD_Data/2024/CVE-2024-36104.json create mode 100644 NVD_Data/2024/CVE-2024-36105.json create mode 100644 NVD_Data/2024/CVE-2024-36106.json create mode 100644 NVD_Data/2024/CVE-2024-36107.json create mode 100644 NVD_Data/2024/CVE-2024-36111.json create mode 100644 NVD_Data/2024/CVE-2024-36112.json create mode 100644 NVD_Data/2024/CVE-2024-36113.json create mode 100644 NVD_Data/2024/CVE-2024-36118.json create mode 100644 NVD_Data/2024/CVE-2024-36119.json create mode 100644 NVD_Data/2024/CVE-2024-36122.json create mode 100644 NVD_Data/2024/CVE-2024-36128.json create mode 100644 NVD_Data/2024/CVE-2024-36130.json create mode 100644 NVD_Data/2024/CVE-2024-36131.json create mode 100644 NVD_Data/2024/CVE-2024-36132.json create mode 100644 NVD_Data/2024/CVE-2024-36136.json create mode 100644 NVD_Data/2024/CVE-2024-36137.json create mode 100644 NVD_Data/2024/CVE-2024-36138.json create mode 100644 NVD_Data/2024/CVE-2024-36141.json create mode 100644 NVD_Data/2024/CVE-2024-36142.json create mode 100644 NVD_Data/2024/CVE-2024-36143.json create mode 100644 NVD_Data/2024/CVE-2024-36144.json create mode 100644 NVD_Data/2024/CVE-2024-36146.json create mode 100644 NVD_Data/2024/CVE-2024-36147.json create mode 100644 NVD_Data/2024/CVE-2024-36148.json create mode 100644 NVD_Data/2024/CVE-2024-36149.json create mode 100644 NVD_Data/2024/CVE-2024-3615.json create mode 100644 NVD_Data/2024/CVE-2024-36150.json create mode 100644 NVD_Data/2024/CVE-2024-36151.json create mode 100644 NVD_Data/2024/CVE-2024-36152.json create mode 100644 NVD_Data/2024/CVE-2024-36153.json create mode 100644 NVD_Data/2024/CVE-2024-36154.json create mode 100644 NVD_Data/2024/CVE-2024-36155.json create mode 100644 NVD_Data/2024/CVE-2024-36156.json create mode 100644 NVD_Data/2024/CVE-2024-36157.json create mode 100644 NVD_Data/2024/CVE-2024-36158.json create mode 100644 NVD_Data/2024/CVE-2024-36159.json create mode 100644 NVD_Data/2024/CVE-2024-36160.json create mode 100644 NVD_Data/2024/CVE-2024-36161.json create mode 100644 NVD_Data/2024/CVE-2024-36162.json create mode 100644 NVD_Data/2024/CVE-2024-36163.json create mode 100644 NVD_Data/2024/CVE-2024-36164.json create mode 100644 NVD_Data/2024/CVE-2024-36165.json create mode 100644 NVD_Data/2024/CVE-2024-36166.json create mode 100644 NVD_Data/2024/CVE-2024-36167.json create mode 100644 NVD_Data/2024/CVE-2024-36168.json create mode 100644 NVD_Data/2024/CVE-2024-36169.json create mode 100644 NVD_Data/2024/CVE-2024-36170.json create mode 100644 NVD_Data/2024/CVE-2024-36171.json create mode 100644 NVD_Data/2024/CVE-2024-36172.json create mode 100644 NVD_Data/2024/CVE-2024-36173.json create mode 100644 NVD_Data/2024/CVE-2024-36174.json create mode 100644 NVD_Data/2024/CVE-2024-36175.json create mode 100644 NVD_Data/2024/CVE-2024-36176.json create mode 100644 NVD_Data/2024/CVE-2024-36177.json create mode 100644 NVD_Data/2024/CVE-2024-36178.json create mode 100644 NVD_Data/2024/CVE-2024-36179.json create mode 100644 NVD_Data/2024/CVE-2024-36180.json create mode 100644 NVD_Data/2024/CVE-2024-36181.json create mode 100644 NVD_Data/2024/CVE-2024-36182.json create mode 100644 NVD_Data/2024/CVE-2024-36183.json create mode 100644 NVD_Data/2024/CVE-2024-36184.json create mode 100644 NVD_Data/2024/CVE-2024-36185.json create mode 100644 NVD_Data/2024/CVE-2024-36186.json create mode 100644 NVD_Data/2024/CVE-2024-36187.json create mode 100644 NVD_Data/2024/CVE-2024-36188.json create mode 100644 NVD_Data/2024/CVE-2024-36189.json create mode 100644 NVD_Data/2024/CVE-2024-36190.json create mode 100644 NVD_Data/2024/CVE-2024-36191.json create mode 100644 NVD_Data/2024/CVE-2024-36192.json create mode 100644 NVD_Data/2024/CVE-2024-36193.json create mode 100644 NVD_Data/2024/CVE-2024-36194.json create mode 100644 NVD_Data/2024/CVE-2024-36195.json create mode 100644 NVD_Data/2024/CVE-2024-36196.json create mode 100644 NVD_Data/2024/CVE-2024-36197.json create mode 100644 NVD_Data/2024/CVE-2024-36198.json create mode 100644 NVD_Data/2024/CVE-2024-36199.json create mode 100644 NVD_Data/2024/CVE-2024-36200.json create mode 100644 NVD_Data/2024/CVE-2024-36201.json create mode 100644 NVD_Data/2024/CVE-2024-36202.json create mode 100644 NVD_Data/2024/CVE-2024-36203.json create mode 100644 NVD_Data/2024/CVE-2024-36204.json create mode 100644 NVD_Data/2024/CVE-2024-36205.json create mode 100644 NVD_Data/2024/CVE-2024-36206.json create mode 100644 NVD_Data/2024/CVE-2024-36207.json create mode 100644 NVD_Data/2024/CVE-2024-36208.json create mode 100644 NVD_Data/2024/CVE-2024-36209.json create mode 100644 NVD_Data/2024/CVE-2024-36210.json create mode 100644 NVD_Data/2024/CVE-2024-36211.json create mode 100644 NVD_Data/2024/CVE-2024-36212.json create mode 100644 NVD_Data/2024/CVE-2024-36213.json create mode 100644 NVD_Data/2024/CVE-2024-36214.json create mode 100644 NVD_Data/2024/CVE-2024-36215.json create mode 100644 NVD_Data/2024/CVE-2024-36216.json create mode 100644 NVD_Data/2024/CVE-2024-36217.json create mode 100644 NVD_Data/2024/CVE-2024-36218.json create mode 100644 NVD_Data/2024/CVE-2024-36219.json create mode 100644 NVD_Data/2024/CVE-2024-36220.json create mode 100644 NVD_Data/2024/CVE-2024-36221.json create mode 100644 NVD_Data/2024/CVE-2024-36222.json create mode 100644 NVD_Data/2024/CVE-2024-36224.json create mode 100644 NVD_Data/2024/CVE-2024-36225.json create mode 100644 NVD_Data/2024/CVE-2024-36226.json create mode 100644 NVD_Data/2024/CVE-2024-36227.json create mode 100644 NVD_Data/2024/CVE-2024-36228.json create mode 100644 NVD_Data/2024/CVE-2024-36229.json create mode 100644 NVD_Data/2024/CVE-2024-36230.json create mode 100644 NVD_Data/2024/CVE-2024-36231.json create mode 100644 NVD_Data/2024/CVE-2024-36232.json create mode 100644 NVD_Data/2024/CVE-2024-36233.json create mode 100644 NVD_Data/2024/CVE-2024-36234.json create mode 100644 NVD_Data/2024/CVE-2024-36235.json create mode 100644 NVD_Data/2024/CVE-2024-36236.json create mode 100644 NVD_Data/2024/CVE-2024-36238.json create mode 100644 NVD_Data/2024/CVE-2024-36239.json create mode 100644 NVD_Data/2024/CVE-2024-3626.json create mode 100644 NVD_Data/2024/CVE-2024-36263.json create mode 100644 NVD_Data/2024/CVE-2024-36264.json create mode 100644 NVD_Data/2024/CVE-2024-36265.json create mode 100644 NVD_Data/2024/CVE-2024-36268.json create mode 100644 NVD_Data/2024/CVE-2024-3636.json create mode 100644 NVD_Data/2024/CVE-2024-36362.json create mode 100644 NVD_Data/2024/CVE-2024-36363.json create mode 100644 NVD_Data/2024/CVE-2024-36364.json create mode 100644 NVD_Data/2024/CVE-2024-36365.json create mode 100644 NVD_Data/2024/CVE-2024-36366.json create mode 100644 NVD_Data/2024/CVE-2024-36367.json create mode 100644 NVD_Data/2024/CVE-2024-36368.json create mode 100644 NVD_Data/2024/CVE-2024-36369.json create mode 100644 NVD_Data/2024/CVE-2024-3637.json create mode 100644 NVD_Data/2024/CVE-2024-36370.json create mode 100644 NVD_Data/2024/CVE-2024-36371.json create mode 100644 NVD_Data/2024/CVE-2024-36372.json create mode 100644 NVD_Data/2024/CVE-2024-36373.json create mode 100644 NVD_Data/2024/CVE-2024-36374.json create mode 100644 NVD_Data/2024/CVE-2024-36375.json create mode 100644 NVD_Data/2024/CVE-2024-36376.json create mode 100644 NVD_Data/2024/CVE-2024-36377.json create mode 100644 NVD_Data/2024/CVE-2024-36378.json create mode 100644 NVD_Data/2024/CVE-2024-36387.json create mode 100644 NVD_Data/2024/CVE-2024-36399.json create mode 100644 NVD_Data/2024/CVE-2024-36401.json create mode 100644 NVD_Data/2024/CVE-2024-36404.json create mode 100644 NVD_Data/2024/CVE-2024-36406.json create mode 100644 NVD_Data/2024/CVE-2024-36407.json create mode 100644 NVD_Data/2024/CVE-2024-36408.json create mode 100644 NVD_Data/2024/CVE-2024-36409.json create mode 100644 NVD_Data/2024/CVE-2024-3641.json create mode 100644 NVD_Data/2024/CVE-2024-36410.json create mode 100644 NVD_Data/2024/CVE-2024-36411.json create mode 100644 NVD_Data/2024/CVE-2024-36412.json create mode 100644 NVD_Data/2024/CVE-2024-36413.json create mode 100644 NVD_Data/2024/CVE-2024-36414.json create mode 100644 NVD_Data/2024/CVE-2024-36415.json create mode 100644 NVD_Data/2024/CVE-2024-36416.json create mode 100644 NVD_Data/2024/CVE-2024-36417.json create mode 100644 NVD_Data/2024/CVE-2024-36418.json create mode 100644 NVD_Data/2024/CVE-2024-36419.json create mode 100644 NVD_Data/2024/CVE-2024-3642.json create mode 100644 NVD_Data/2024/CVE-2024-36423.json create mode 100644 NVD_Data/2024/CVE-2024-3643.json create mode 100644 NVD_Data/2024/CVE-2024-3644.json create mode 100644 NVD_Data/2024/CVE-2024-36448.json create mode 100644 NVD_Data/2024/CVE-2024-36450.json create mode 100644 NVD_Data/2024/CVE-2024-36451.json create mode 100644 NVD_Data/2024/CVE-2024-36452.json create mode 100644 NVD_Data/2024/CVE-2024-36453.json create mode 100644 NVD_Data/2024/CVE-2024-3646.json create mode 100644 NVD_Data/2024/CVE-2024-36460.json create mode 100644 NVD_Data/2024/CVE-2024-36461.json create mode 100644 NVD_Data/2024/CVE-2024-36462.json create mode 100644 NVD_Data/2024/CVE-2024-3647.json create mode 100644 NVD_Data/2024/CVE-2024-36470.json create mode 100644 NVD_Data/2024/CVE-2024-36471.json create mode 100644 NVD_Data/2024/CVE-2024-3649.json create mode 100644 NVD_Data/2024/CVE-2024-3650.json create mode 100644 NVD_Data/2024/CVE-2024-3652.json create mode 100644 NVD_Data/2024/CVE-2024-36522.json create mode 100644 NVD_Data/2024/CVE-2024-3658.json create mode 100644 NVD_Data/2024/CVE-2024-3665.json create mode 100644 NVD_Data/2024/CVE-2024-3669.json create mode 100644 NVD_Data/2024/CVE-2024-3670.json create mode 100644 NVD_Data/2024/CVE-2024-3671.json create mode 100644 NVD_Data/2024/CVE-2024-3672.json create mode 100644 NVD_Data/2024/CVE-2024-3673.json create mode 100644 NVD_Data/2024/CVE-2024-3675.json create mode 100644 NVD_Data/2024/CVE-2024-3678.json create mode 100644 NVD_Data/2024/CVE-2024-3680.json create mode 100644 NVD_Data/2024/CVE-2024-3682.json create mode 100644 NVD_Data/2024/CVE-2024-3684.json create mode 100644 NVD_Data/2024/CVE-2024-37022.json create mode 100644 NVD_Data/2024/CVE-2024-37029.json create mode 100644 NVD_Data/2024/CVE-2024-3703.json create mode 100644 NVD_Data/2024/CVE-2024-37051.json create mode 100644 NVD_Data/2024/CVE-2024-37052.json create mode 100644 NVD_Data/2024/CVE-2024-37053.json create mode 100644 NVD_Data/2024/CVE-2024-37054.json create mode 100644 NVD_Data/2024/CVE-2024-37055.json create mode 100644 NVD_Data/2024/CVE-2024-37056.json create mode 100644 NVD_Data/2024/CVE-2024-37057.json create mode 100644 NVD_Data/2024/CVE-2024-37058.json create mode 100644 NVD_Data/2024/CVE-2024-37059.json create mode 100644 NVD_Data/2024/CVE-2024-37060.json create mode 100644 NVD_Data/2024/CVE-2024-37061.json create mode 100644 NVD_Data/2024/CVE-2024-37089.json create mode 100644 NVD_Data/2024/CVE-2024-37092.json create mode 100644 NVD_Data/2024/CVE-2024-37099.json create mode 100644 NVD_Data/2024/CVE-2024-3710.json create mode 100644 NVD_Data/2024/CVE-2024-37107.json create mode 100644 NVD_Data/2024/CVE-2024-37109.json create mode 100644 NVD_Data/2024/CVE-2024-3711.json create mode 100644 NVD_Data/2024/CVE-2024-37110.json create mode 100644 NVD_Data/2024/CVE-2024-37111.json create mode 100644 NVD_Data/2024/CVE-2024-37113.json create mode 100644 NVD_Data/2024/CVE-2024-37117.json create mode 100644 NVD_Data/2024/CVE-2024-37120.json create mode 100644 NVD_Data/2024/CVE-2024-37121.json create mode 100644 NVD_Data/2024/CVE-2024-3714.json create mode 100644 NVD_Data/2024/CVE-2024-37145.json create mode 100644 NVD_Data/2024/CVE-2024-37146.json create mode 100644 NVD_Data/2024/CVE-2024-37147.json create mode 100644 NVD_Data/2024/CVE-2024-37148.json create mode 100644 NVD_Data/2024/CVE-2024-37149.json create mode 100644 NVD_Data/2024/CVE-2024-3715.json create mode 100644 NVD_Data/2024/CVE-2024-37150.json create mode 100644 NVD_Data/2024/CVE-2024-37152.json create mode 100644 NVD_Data/2024/CVE-2024-37153.json create mode 100644 NVD_Data/2024/CVE-2024-37154.json create mode 100644 NVD_Data/2024/CVE-2024-37157.json create mode 100644 NVD_Data/2024/CVE-2024-37158.json create mode 100644 NVD_Data/2024/CVE-2024-37159.json create mode 100644 NVD_Data/2024/CVE-2024-37161.json create mode 100644 NVD_Data/2024/CVE-2024-37164.json create mode 100644 NVD_Data/2024/CVE-2024-37165.json create mode 100644 NVD_Data/2024/CVE-2024-37167.json create mode 100644 NVD_Data/2024/CVE-2024-37168.json create mode 100644 NVD_Data/2024/CVE-2024-3717.json create mode 100644 NVD_Data/2024/CVE-2024-3718.json create mode 100644 NVD_Data/2024/CVE-2024-37205.json create mode 100644 NVD_Data/2024/CVE-2024-37213.json create mode 100644 NVD_Data/2024/CVE-2024-3722.json create mode 100644 NVD_Data/2024/CVE-2024-37222.json create mode 100644 NVD_Data/2024/CVE-2024-37224.json create mode 100644 NVD_Data/2024/CVE-2024-37227.json create mode 100644 NVD_Data/2024/CVE-2024-37228.json create mode 100644 NVD_Data/2024/CVE-2024-3723.json create mode 100644 NVD_Data/2024/CVE-2024-37231.json create mode 100644 NVD_Data/2024/CVE-2024-37234.json create mode 100644 NVD_Data/2024/CVE-2024-3724.json create mode 100644 NVD_Data/2024/CVE-2024-37245.json create mode 100644 NVD_Data/2024/CVE-2024-37247.json create mode 100644 NVD_Data/2024/CVE-2024-3725.json create mode 100644 NVD_Data/2024/CVE-2024-37252.json create mode 100644 NVD_Data/2024/CVE-2024-37253.json create mode 100644 NVD_Data/2024/CVE-2024-37256.json create mode 100644 NVD_Data/2024/CVE-2024-37257.json create mode 100644 NVD_Data/2024/CVE-2024-37258.json create mode 100644 NVD_Data/2024/CVE-2024-37261.json create mode 100644 NVD_Data/2024/CVE-2024-37262.json create mode 100644 NVD_Data/2024/CVE-2024-37264.json create mode 100644 NVD_Data/2024/CVE-2024-37265.json create mode 100644 NVD_Data/2024/CVE-2024-37266.json create mode 100644 NVD_Data/2024/CVE-2024-37268.json create mode 100644 NVD_Data/2024/CVE-2024-37271.json create mode 100644 NVD_Data/2024/CVE-2024-37275.json create mode 100644 NVD_Data/2024/CVE-2024-37279.json create mode 100644 NVD_Data/2024/CVE-2024-3728.json create mode 100644 NVD_Data/2024/CVE-2024-37280.json create mode 100644 NVD_Data/2024/CVE-2024-37281.json create mode 100644 NVD_Data/2024/CVE-2024-37282.json create mode 100644 NVD_Data/2024/CVE-2024-37283.json create mode 100644 NVD_Data/2024/CVE-2024-37286.json create mode 100644 NVD_Data/2024/CVE-2024-37288.json create mode 100644 NVD_Data/2024/CVE-2024-3729.json create mode 100644 NVD_Data/2024/CVE-2024-37297.json create mode 100644 NVD_Data/2024/CVE-2024-37299.json create mode 100644 NVD_Data/2024/CVE-2024-3730.json create mode 100644 NVD_Data/2024/CVE-2024-37300.json create mode 100644 NVD_Data/2024/CVE-2024-37304.json create mode 100644 NVD_Data/2024/CVE-2024-37306.json create mode 100644 NVD_Data/2024/CVE-2024-37307.json create mode 100644 NVD_Data/2024/CVE-2024-37309.json create mode 100644 NVD_Data/2024/CVE-2024-3731.json create mode 100644 NVD_Data/2024/CVE-2024-37311.json create mode 100644 NVD_Data/2024/CVE-2024-37312.json create mode 100644 NVD_Data/2024/CVE-2024-37313.json create mode 100644 NVD_Data/2024/CVE-2024-37314.json create mode 100644 NVD_Data/2024/CVE-2024-37315.json create mode 100644 NVD_Data/2024/CVE-2024-37316.json create mode 100644 NVD_Data/2024/CVE-2024-37317.json create mode 100644 NVD_Data/2024/CVE-2024-3732.json create mode 100644 NVD_Data/2024/CVE-2024-3733.json create mode 100644 NVD_Data/2024/CVE-2024-3734.json create mode 100644 NVD_Data/2024/CVE-2024-37370.json create mode 100644 NVD_Data/2024/CVE-2024-37371.json create mode 100644 NVD_Data/2024/CVE-2024-37373.json create mode 100644 NVD_Data/2024/CVE-2024-37381.json create mode 100644 NVD_Data/2024/CVE-2024-37389.json create mode 100644 NVD_Data/2024/CVE-2024-37397.json create mode 100644 NVD_Data/2024/CVE-2024-37399.json create mode 100644 NVD_Data/2024/CVE-2024-37405.json create mode 100644 NVD_Data/2024/CVE-2024-37409.json create mode 100644 NVD_Data/2024/CVE-2024-37410.json create mode 100644 NVD_Data/2024/CVE-2024-37414.json create mode 100644 NVD_Data/2024/CVE-2024-37416.json create mode 100644 NVD_Data/2024/CVE-2024-37418.json create mode 100644 NVD_Data/2024/CVE-2024-37419.json create mode 100644 NVD_Data/2024/CVE-2024-37428.json create mode 100644 NVD_Data/2024/CVE-2024-37429.json create mode 100644 NVD_Data/2024/CVE-2024-3743.json create mode 100644 NVD_Data/2024/CVE-2024-37430.json create mode 100644 NVD_Data/2024/CVE-2024-37434.json create mode 100644 NVD_Data/2024/CVE-2024-37437.json create mode 100644 NVD_Data/2024/CVE-2024-37442.json create mode 100644 NVD_Data/2024/CVE-2024-37445.json create mode 100644 NVD_Data/2024/CVE-2024-37446.json create mode 100644 NVD_Data/2024/CVE-2024-37447.json create mode 100644 NVD_Data/2024/CVE-2024-37449.json create mode 100644 NVD_Data/2024/CVE-2024-37455.json create mode 100644 NVD_Data/2024/CVE-2024-37459.json create mode 100644 NVD_Data/2024/CVE-2024-3746.json create mode 100644 NVD_Data/2024/CVE-2024-37461.json create mode 100644 NVD_Data/2024/CVE-2024-37465.json create mode 100644 NVD_Data/2024/CVE-2024-3747.json create mode 100644 NVD_Data/2024/CVE-2024-37479.json create mode 100644 NVD_Data/2024/CVE-2024-3748.json create mode 100644 NVD_Data/2024/CVE-2024-37480.json create mode 100644 NVD_Data/2024/CVE-2024-37484.json create mode 100644 NVD_Data/2024/CVE-2024-37486.json create mode 100644 NVD_Data/2024/CVE-2024-37487.json create mode 100644 NVD_Data/2024/CVE-2024-37489.json create mode 100644 NVD_Data/2024/CVE-2024-3749.json create mode 100644 NVD_Data/2024/CVE-2024-37492.json create mode 100644 NVD_Data/2024/CVE-2024-37494.json create mode 100644 NVD_Data/2024/CVE-2024-37495.json create mode 100644 NVD_Data/2024/CVE-2024-37498.json create mode 100644 NVD_Data/2024/CVE-2024-37499.json create mode 100644 NVD_Data/2024/CVE-2024-3750.json create mode 100644 NVD_Data/2024/CVE-2024-37500.json create mode 100644 NVD_Data/2024/CVE-2024-37507.json create mode 100644 NVD_Data/2024/CVE-2024-3751.json create mode 100644 NVD_Data/2024/CVE-2024-37512.json create mode 100644 NVD_Data/2024/CVE-2024-37513.json create mode 100644 NVD_Data/2024/CVE-2024-37514.json create mode 100644 NVD_Data/2024/CVE-2024-3753.json create mode 100644 NVD_Data/2024/CVE-2024-37539.json create mode 100644 NVD_Data/2024/CVE-2024-37541.json create mode 100644 NVD_Data/2024/CVE-2024-37542.json create mode 100644 NVD_Data/2024/CVE-2024-37546.json create mode 100644 NVD_Data/2024/CVE-2024-37547.json create mode 100644 NVD_Data/2024/CVE-2024-37548.json create mode 100644 NVD_Data/2024/CVE-2024-37549.json create mode 100644 NVD_Data/2024/CVE-2024-3755.json create mode 100644 NVD_Data/2024/CVE-2024-37552.json create mode 100644 NVD_Data/2024/CVE-2024-37553.json create mode 100644 NVD_Data/2024/CVE-2024-37555.json create mode 100644 NVD_Data/2024/CVE-2024-37559.json create mode 100644 NVD_Data/2024/CVE-2024-3756.json create mode 100644 NVD_Data/2024/CVE-2024-37560.json create mode 100644 NVD_Data/2024/CVE-2024-37562.json create mode 100644 NVD_Data/2024/CVE-2024-37564.json create mode 100644 NVD_Data/2024/CVE-2024-37882.json create mode 100644 NVD_Data/2024/CVE-2024-37883.json create mode 100644 NVD_Data/2024/CVE-2024-37884.json create mode 100644 NVD_Data/2024/CVE-2024-37885.json create mode 100644 NVD_Data/2024/CVE-2024-37886.json create mode 100644 NVD_Data/2024/CVE-2024-37887.json create mode 100644 NVD_Data/2024/CVE-2024-37890.json create mode 100644 NVD_Data/2024/CVE-2024-37891.json create mode 100644 NVD_Data/2024/CVE-2024-37893.json create mode 100644 NVD_Data/2024/CVE-2024-37894.json create mode 100644 NVD_Data/2024/CVE-2024-37895.json create mode 100644 NVD_Data/2024/CVE-2024-37896.json create mode 100644 NVD_Data/2024/CVE-2024-37897.json create mode 100644 NVD_Data/2024/CVE-2024-37898.json create mode 100644 NVD_Data/2024/CVE-2024-37899.json create mode 100644 NVD_Data/2024/CVE-2024-37900.json create mode 100644 NVD_Data/2024/CVE-2024-37901.json create mode 100644 NVD_Data/2024/CVE-2024-37903.json create mode 100644 NVD_Data/2024/CVE-2024-37904.json create mode 100644 NVD_Data/2024/CVE-2024-37905.json create mode 100644 NVD_Data/2024/CVE-2024-37906.json create mode 100644 NVD_Data/2024/CVE-2024-37920.json create mode 100644 NVD_Data/2024/CVE-2024-37922.json create mode 100644 NVD_Data/2024/CVE-2024-37927.json create mode 100644 NVD_Data/2024/CVE-2024-37928.json create mode 100644 NVD_Data/2024/CVE-2024-37934.json create mode 100644 NVD_Data/2024/CVE-2024-37941.json create mode 100644 NVD_Data/2024/CVE-2024-37942.json create mode 100644 NVD_Data/2024/CVE-2024-37944.json create mode 100644 NVD_Data/2024/CVE-2024-37947.json create mode 100644 NVD_Data/2024/CVE-2024-37956.json create mode 100644 NVD_Data/2024/CVE-2024-37958.json create mode 100644 NVD_Data/2024/CVE-2024-3812.json create mode 100644 NVD_Data/2024/CVE-2024-3813.json create mode 100644 NVD_Data/2024/CVE-2024-3814.json create mode 100644 NVD_Data/2024/CVE-2024-3817.json create mode 100644 NVD_Data/2024/CVE-2024-3818.json create mode 100644 NVD_Data/2024/CVE-2024-3819.json create mode 100644 NVD_Data/2024/CVE-2024-3820.json create mode 100644 NVD_Data/2024/CVE-2024-3821.json create mode 100644 NVD_Data/2024/CVE-2024-3831.json create mode 100644 NVD_Data/2024/CVE-2024-38312.json create mode 100644 NVD_Data/2024/CVE-2024-38313.json create mode 100644 NVD_Data/2024/CVE-2024-3832.json create mode 100644 NVD_Data/2024/CVE-2024-3833.json create mode 100644 NVD_Data/2024/CVE-2024-38346.json create mode 100644 NVD_Data/2024/CVE-2024-38353.json create mode 100644 NVD_Data/2024/CVE-2024-38354.json create mode 100644 NVD_Data/2024/CVE-2024-38355.json create mode 100644 NVD_Data/2024/CVE-2024-38356.json create mode 100644 NVD_Data/2024/CVE-2024-38357.json create mode 100644 NVD_Data/2024/CVE-2024-38358.json create mode 100644 NVD_Data/2024/CVE-2024-38359.json create mode 100644 NVD_Data/2024/CVE-2024-38360.json create mode 100644 NVD_Data/2024/CVE-2024-38361.json create mode 100644 NVD_Data/2024/CVE-2024-38364.json create mode 100644 NVD_Data/2024/CVE-2024-38369.json create mode 100644 NVD_Data/2024/CVE-2024-38371.json create mode 100644 NVD_Data/2024/CVE-2024-38372.json create mode 100644 NVD_Data/2024/CVE-2024-38375.json create mode 100644 NVD_Data/2024/CVE-2024-38379.json create mode 100644 NVD_Data/2024/CVE-2024-3840.json create mode 100644 NVD_Data/2024/CVE-2024-3841.json create mode 100644 NVD_Data/2024/CVE-2024-38428.json create mode 100644 NVD_Data/2024/CVE-2024-3843.json create mode 100644 NVD_Data/2024/CVE-2024-3844.json create mode 100644 NVD_Data/2024/CVE-2024-3845.json create mode 100644 NVD_Data/2024/CVE-2024-3846.json create mode 100644 NVD_Data/2024/CVE-2024-3847.json create mode 100644 NVD_Data/2024/CVE-2024-38472.json create mode 100644 NVD_Data/2024/CVE-2024-38473.json create mode 100644 NVD_Data/2024/CVE-2024-38474.json create mode 100644 NVD_Data/2024/CVE-2024-38475.json create mode 100644 NVD_Data/2024/CVE-2024-38476.json create mode 100644 NVD_Data/2024/CVE-2024-38477.json create mode 100644 NVD_Data/2024/CVE-2024-3849.json create mode 100644 NVD_Data/2024/CVE-2024-38503.json create mode 100644 NVD_Data/2024/CVE-2024-38504.json create mode 100644 NVD_Data/2024/CVE-2024-38505.json create mode 100644 NVD_Data/2024/CVE-2024-38506.json create mode 100644 NVD_Data/2024/CVE-2024-38507.json create mode 100644 NVD_Data/2024/CVE-2024-38513.json create mode 100644 NVD_Data/2024/CVE-2024-38517.json create mode 100644 NVD_Data/2024/CVE-2024-38518.json create mode 100644 NVD_Data/2024/CVE-2024-38519.json create mode 100644 NVD_Data/2024/CVE-2024-3852.json create mode 100644 NVD_Data/2024/CVE-2024-38520.json create mode 100644 NVD_Data/2024/CVE-2024-38523.json create mode 100644 NVD_Data/2024/CVE-2024-38528.json create mode 100644 NVD_Data/2024/CVE-2024-38529.json create mode 100644 NVD_Data/2024/CVE-2024-3853.json create mode 100644 NVD_Data/2024/CVE-2024-38530.json create mode 100644 NVD_Data/2024/CVE-2024-38531.json create mode 100644 NVD_Data/2024/CVE-2024-38533.json create mode 100644 NVD_Data/2024/CVE-2024-38537.json create mode 100644 NVD_Data/2024/CVE-2024-3854.json create mode 100644 NVD_Data/2024/CVE-2024-3855.json create mode 100644 NVD_Data/2024/CVE-2024-3856.json create mode 100644 NVD_Data/2024/CVE-2024-3857.json create mode 100644 NVD_Data/2024/CVE-2024-3858.json create mode 100644 NVD_Data/2024/CVE-2024-3859.json create mode 100644 NVD_Data/2024/CVE-2024-3860.json create mode 100644 NVD_Data/2024/CVE-2024-3861.json create mode 100644 NVD_Data/2024/CVE-2024-3862.json create mode 100644 NVD_Data/2024/CVE-2024-3863.json create mode 100644 NVD_Data/2024/CVE-2024-3864.json create mode 100644 NVD_Data/2024/CVE-2024-3865.json create mode 100644 NVD_Data/2024/CVE-2024-38652.json create mode 100644 NVD_Data/2024/CVE-2024-38653.json create mode 100644 NVD_Data/2024/CVE-2024-3866.json create mode 100644 NVD_Data/2024/CVE-2024-38670.json create mode 100644 NVD_Data/2024/CVE-2024-38671.json create mode 100644 NVD_Data/2024/CVE-2024-38672.json create mode 100644 NVD_Data/2024/CVE-2024-38676.json create mode 100644 NVD_Data/2024/CVE-2024-3868.json create mode 100644 NVD_Data/2024/CVE-2024-38681.json create mode 100644 NVD_Data/2024/CVE-2024-38688.json create mode 100644 NVD_Data/2024/CVE-2024-3869.json create mode 100644 NVD_Data/2024/CVE-2024-38692.json create mode 100644 NVD_Data/2024/CVE-2024-38693.json create mode 100644 NVD_Data/2024/CVE-2024-38696.json create mode 100644 NVD_Data/2024/CVE-2024-3870.json create mode 100644 NVD_Data/2024/CVE-2024-38700.json create mode 100644 NVD_Data/2024/CVE-2024-38701.json create mode 100644 NVD_Data/2024/CVE-2024-38706.json create mode 100644 NVD_Data/2024/CVE-2024-38708.json create mode 100644 NVD_Data/2024/CVE-2024-38709.json create mode 100644 NVD_Data/2024/CVE-2024-38710.json create mode 100644 NVD_Data/2024/CVE-2024-38711.json create mode 100644 NVD_Data/2024/CVE-2024-38712.json create mode 100644 NVD_Data/2024/CVE-2024-38713.json create mode 100644 NVD_Data/2024/CVE-2024-38717.json create mode 100644 NVD_Data/2024/CVE-2024-38720.json create mode 100644 NVD_Data/2024/CVE-2024-38723.json create mode 100644 NVD_Data/2024/CVE-2024-38728.json create mode 100644 NVD_Data/2024/CVE-2024-38730.json create mode 100644 NVD_Data/2024/CVE-2024-38734.json create mode 100644 NVD_Data/2024/CVE-2024-38735.json create mode 100644 NVD_Data/2024/CVE-2024-38746.json create mode 100644 NVD_Data/2024/CVE-2024-38749.json create mode 100644 NVD_Data/2024/CVE-2024-38755.json create mode 100644 NVD_Data/2024/CVE-2024-38756.json create mode 100644 NVD_Data/2024/CVE-2024-38757.json create mode 100644 NVD_Data/2024/CVE-2024-38759.json create mode 100644 NVD_Data/2024/CVE-2024-38760.json create mode 100644 NVD_Data/2024/CVE-2024-38761.json create mode 100644 NVD_Data/2024/CVE-2024-38767.json create mode 100644 NVD_Data/2024/CVE-2024-38770.json create mode 100644 NVD_Data/2024/CVE-2024-38775.json create mode 100644 NVD_Data/2024/CVE-2024-38776.json create mode 100644 NVD_Data/2024/CVE-2024-38781.json create mode 100644 NVD_Data/2024/CVE-2024-38782.json create mode 100644 NVD_Data/2024/CVE-2024-38787.json create mode 100644 NVD_Data/2024/CVE-2024-38791.json create mode 100644 NVD_Data/2024/CVE-2024-38793.json create mode 100644 NVD_Data/2024/CVE-2024-3883.json create mode 100644 NVD_Data/2024/CVE-2024-3885.json create mode 100644 NVD_Data/2024/CVE-2024-38856.json create mode 100644 NVD_Data/2024/CVE-2024-3886.json create mode 100644 NVD_Data/2024/CVE-2024-3887.json create mode 100644 NVD_Data/2024/CVE-2024-3888.json create mode 100644 NVD_Data/2024/CVE-2024-3889.json create mode 100644 NVD_Data/2024/CVE-2024-3890.json create mode 100644 NVD_Data/2024/CVE-2024-3891.json create mode 100644 NVD_Data/2024/CVE-2024-3893.json create mode 100644 NVD_Data/2024/CVE-2024-3894.json create mode 100644 NVD_Data/2024/CVE-2024-3896.json create mode 100644 NVD_Data/2024/CVE-2024-3897.json create mode 100644 NVD_Data/2024/CVE-2024-3900.json create mode 100644 NVD_Data/2024/CVE-2024-3914.json create mode 100644 NVD_Data/2024/CVE-2024-3923.json create mode 100644 NVD_Data/2024/CVE-2024-3925.json create mode 100644 NVD_Data/2024/CVE-2024-3926.json create mode 100644 NVD_Data/2024/CVE-2024-3927.json create mode 100644 NVD_Data/2024/CVE-2024-39278.json create mode 100644 NVD_Data/2024/CVE-2024-3929.json create mode 100644 NVD_Data/2024/CVE-2024-39302.json create mode 100644 NVD_Data/2024/CVE-2024-39303.json create mode 100644 NVD_Data/2024/CVE-2024-39304.json create mode 100644 NVD_Data/2024/CVE-2024-39305.json create mode 100644 NVD_Data/2024/CVE-2024-39307.json create mode 100644 NVD_Data/2024/CVE-2024-39309.json create mode 100644 NVD_Data/2024/CVE-2024-39312.json create mode 100644 NVD_Data/2024/CVE-2024-39315.json create mode 100644 NVD_Data/2024/CVE-2024-39316.json create mode 100644 NVD_Data/2024/CVE-2024-39317.json create mode 100644 NVD_Data/2024/CVE-2024-39320.json create mode 100644 NVD_Data/2024/CVE-2024-39321.json create mode 100644 NVD_Data/2024/CVE-2024-3934.json create mode 100644 NVD_Data/2024/CVE-2024-3936.json create mode 100644 NVD_Data/2024/CVE-2024-39377.json create mode 100644 NVD_Data/2024/CVE-2024-39378.json create mode 100644 NVD_Data/2024/CVE-2024-39379.json create mode 100644 NVD_Data/2024/CVE-2024-39384.json create mode 100644 NVD_Data/2024/CVE-2024-39385.json create mode 100644 NVD_Data/2024/CVE-2024-39386.json create mode 100644 NVD_Data/2024/CVE-2024-39387.json create mode 100644 NVD_Data/2024/CVE-2024-39388.json create mode 100644 NVD_Data/2024/CVE-2024-39389.json create mode 100644 NVD_Data/2024/CVE-2024-3939.json create mode 100644 NVD_Data/2024/CVE-2024-39390.json create mode 100644 NVD_Data/2024/CVE-2024-39391.json create mode 100644 NVD_Data/2024/CVE-2024-39392.json create mode 100644 NVD_Data/2024/CVE-2024-39393.json create mode 100644 NVD_Data/2024/CVE-2024-39394.json create mode 100644 NVD_Data/2024/CVE-2024-39395.json create mode 100644 NVD_Data/2024/CVE-2024-39396.json create mode 100644 NVD_Data/2024/CVE-2024-3942.json create mode 100644 NVD_Data/2024/CVE-2024-3943.json create mode 100644 NVD_Data/2024/CVE-2024-3944.json create mode 100644 NVD_Data/2024/CVE-2024-3945.json create mode 100644 NVD_Data/2024/CVE-2024-39457.json create mode 100644 NVD_Data/2024/CVE-2024-3946.json create mode 100644 NVD_Data/2024/CVE-2024-39460.json create mode 100644 NVD_Data/2024/CVE-2024-3947.json create mode 100644 NVD_Data/2024/CVE-2024-3951.json create mode 100644 NVD_Data/2024/CVE-2024-3952.json create mode 100644 NVD_Data/2024/CVE-2024-3954.json create mode 100644 NVD_Data/2024/CVE-2024-3956.json create mode 100644 NVD_Data/2024/CVE-2024-3957.json create mode 100644 NVD_Data/2024/CVE-2024-39573.json create mode 100644 NVD_Data/2024/CVE-2024-3958.json create mode 100644 NVD_Data/2024/CVE-2024-3959.json create mode 100644 NVD_Data/2024/CVE-2024-39619.json create mode 100644 NVD_Data/2024/CVE-2024-3962.json create mode 100644 NVD_Data/2024/CVE-2024-39621.json create mode 100644 NVD_Data/2024/CVE-2024-39624.json create mode 100644 NVD_Data/2024/CVE-2024-39627.json create mode 100644 NVD_Data/2024/CVE-2024-39628.json create mode 100644 NVD_Data/2024/CVE-2024-3963.json create mode 100644 NVD_Data/2024/CVE-2024-39630.json create mode 100644 NVD_Data/2024/CVE-2024-39631.json create mode 100644 NVD_Data/2024/CVE-2024-39636.json create mode 100644 NVD_Data/2024/CVE-2024-39638.json create mode 100644 NVD_Data/2024/CVE-2024-3964.json create mode 100644 NVD_Data/2024/CVE-2024-39641.json create mode 100644 NVD_Data/2024/CVE-2024-39642.json create mode 100644 NVD_Data/2024/CVE-2024-39643.json create mode 100644 NVD_Data/2024/CVE-2024-39645.json create mode 100644 NVD_Data/2024/CVE-2024-39646.json create mode 100644 NVD_Data/2024/CVE-2024-39648.json create mode 100644 NVD_Data/2024/CVE-2024-39649.json create mode 100644 NVD_Data/2024/CVE-2024-3965.json create mode 100644 NVD_Data/2024/CVE-2024-39653.json create mode 100644 NVD_Data/2024/CVE-2024-39658.json create mode 100644 NVD_Data/2024/CVE-2024-39659.json create mode 100644 NVD_Data/2024/CVE-2024-39660.json create mode 100644 NVD_Data/2024/CVE-2024-39662.json create mode 100644 NVD_Data/2024/CVE-2024-39665.json create mode 100644 NVD_Data/2024/CVE-2024-39666.json create mode 100644 NVD_Data/2024/CVE-2024-39667.json create mode 100644 NVD_Data/2024/CVE-2024-39668.json create mode 100644 NVD_Data/2024/CVE-2024-39676.json create mode 100644 NVD_Data/2024/CVE-2024-39683.json create mode 100644 NVD_Data/2024/CVE-2024-39684.json create mode 100644 NVD_Data/2024/CVE-2024-39689.json create mode 100644 NVD_Data/2024/CVE-2024-39690.json create mode 100644 NVD_Data/2024/CVE-2024-39691.json create mode 100644 NVD_Data/2024/CVE-2024-39693.json create mode 100644 NVD_Data/2024/CVE-2024-39696.json create mode 100644 NVD_Data/2024/CVE-2024-39697.json create mode 100644 NVD_Data/2024/CVE-2024-39701.json create mode 100644 NVD_Data/2024/CVE-2024-39713.json create mode 100644 NVD_Data/2024/CVE-2024-3974.json create mode 100644 NVD_Data/2024/CVE-2024-39792.json create mode 100644 NVD_Data/2024/CVE-2024-39817.json create mode 100644 NVD_Data/2024/CVE-2024-39844.json create mode 100644 NVD_Data/2024/CVE-2024-3985.json create mode 100644 NVD_Data/2024/CVE-2024-39863.json create mode 100644 NVD_Data/2024/CVE-2024-39864.json create mode 100644 NVD_Data/2024/CVE-2024-39877.json create mode 100644 NVD_Data/2024/CVE-2024-39878.json create mode 100644 NVD_Data/2024/CVE-2024-39879.json create mode 100644 NVD_Data/2024/CVE-2024-3988.json create mode 100644 NVD_Data/2024/CVE-2024-39884.json create mode 100644 NVD_Data/2024/CVE-2024-39887.json create mode 100644 NVD_Data/2024/CVE-2024-3989.json create mode 100644 NVD_Data/2024/CVE-2024-39894.json create mode 100644 NVD_Data/2024/CVE-2024-39895.json create mode 100644 NVD_Data/2024/CVE-2024-39896.json create mode 100644 NVD_Data/2024/CVE-2024-39899.json create mode 100644 NVD_Data/2024/CVE-2024-3990.json create mode 100644 NVD_Data/2024/CVE-2024-39902.json create mode 100644 NVD_Data/2024/CVE-2024-39904.json create mode 100644 NVD_Data/2024/CVE-2024-39905.json create mode 100644 NVD_Data/2024/CVE-2024-39906.json create mode 100644 NVD_Data/2024/CVE-2024-39907.json create mode 100644 NVD_Data/2024/CVE-2024-39908.json create mode 100644 NVD_Data/2024/CVE-2024-3991.json create mode 100644 NVD_Data/2024/CVE-2024-39910.json create mode 100644 NVD_Data/2024/CVE-2024-39911.json create mode 100644 NVD_Data/2024/CVE-2024-39912.json create mode 100644 NVD_Data/2024/CVE-2024-39914.json create mode 100644 NVD_Data/2024/CVE-2024-39915.json create mode 100644 NVD_Data/2024/CVE-2024-39916.json create mode 100644 NVD_Data/2024/CVE-2024-39917.json create mode 100644 NVD_Data/2024/CVE-2024-3992.json create mode 100644 NVD_Data/2024/CVE-2024-39924.json create mode 100644 NVD_Data/2024/CVE-2024-39925.json create mode 100644 NVD_Data/2024/CVE-2024-39926.json create mode 100644 NVD_Data/2024/CVE-2024-39928.json create mode 100644 NVD_Data/2024/CVE-2024-3994.json create mode 100644 NVD_Data/2024/CVE-2024-3998.json create mode 100644 NVD_Data/2024/CVE-2024-3999.json create mode 100644 NVD_Data/2024/CVE-2024-4000.json create mode 100644 NVD_Data/2024/CVE-2024-4003.json create mode 100644 NVD_Data/2024/CVE-2024-4006.json create mode 100644 NVD_Data/2024/CVE-2024-4010.json create mode 100644 NVD_Data/2024/CVE-2024-4011.json create mode 100644 NVD_Data/2024/CVE-2024-4024.json create mode 100644 NVD_Data/2024/CVE-2024-4030.json create mode 100644 NVD_Data/2024/CVE-2024-4032.json create mode 100644 NVD_Data/2024/CVE-2024-4033.json create mode 100644 NVD_Data/2024/CVE-2024-4037.json create mode 100644 NVD_Data/2024/CVE-2024-4039.json create mode 100644 NVD_Data/2024/CVE-2024-4041.json create mode 100644 NVD_Data/2024/CVE-2024-4045.json create mode 100644 NVD_Data/2024/CVE-2024-4058.json create mode 100644 NVD_Data/2024/CVE-2024-4059.json create mode 100644 NVD_Data/2024/CVE-2024-4060.json create mode 100644 NVD_Data/2024/CVE-2024-4061.json create mode 100644 NVD_Data/2024/CVE-2024-40626.json create mode 100644 NVD_Data/2024/CVE-2024-40628.json create mode 100644 NVD_Data/2024/CVE-2024-40629.json create mode 100644 NVD_Data/2024/CVE-2024-40630.json create mode 100644 NVD_Data/2024/CVE-2024-40631.json create mode 100644 NVD_Data/2024/CVE-2024-40632.json create mode 100644 NVD_Data/2024/CVE-2024-40633.json create mode 100644 NVD_Data/2024/CVE-2024-40634.json create mode 100644 NVD_Data/2024/CVE-2024-40641.json create mode 100644 NVD_Data/2024/CVE-2024-40642.json create mode 100644 NVD_Data/2024/CVE-2024-40643.json create mode 100644 NVD_Data/2024/CVE-2024-40645.json create mode 100644 NVD_Data/2024/CVE-2024-40647.json create mode 100644 NVD_Data/2024/CVE-2024-40648.json create mode 100644 NVD_Data/2024/CVE-2024-40725.json create mode 100644 NVD_Data/2024/CVE-2024-4076.json create mode 100644 NVD_Data/2024/CVE-2024-40761.json create mode 100644 NVD_Data/2024/CVE-2024-4086.json create mode 100644 NVD_Data/2024/CVE-2024-4087.json create mode 100644 NVD_Data/2024/CVE-2024-40898.json create mode 100644 NVD_Data/2024/CVE-2024-4090.json create mode 100644 NVD_Data/2024/CVE-2024-4092.json create mode 100644 NVD_Data/2024/CVE-2024-4094.json create mode 100644 NVD_Data/2024/CVE-2024-4095.json create mode 100644 NVD_Data/2024/CVE-2024-4096.json create mode 100644 NVD_Data/2024/CVE-2024-4097.json create mode 100644 NVD_Data/2024/CVE-2024-4099.json create mode 100644 NVD_Data/2024/CVE-2024-4107.json create mode 100644 NVD_Data/2024/CVE-2024-41107.json create mode 100644 NVD_Data/2024/CVE-2024-41108.json create mode 100644 NVD_Data/2024/CVE-2024-41109.json create mode 100644 NVD_Data/2024/CVE-2024-41110.json create mode 100644 NVD_Data/2024/CVE-2024-41111.json create mode 100644 NVD_Data/2024/CVE-2024-41121.json create mode 100644 NVD_Data/2024/CVE-2024-41122.json create mode 100644 NVD_Data/2024/CVE-2024-41123.json create mode 100644 NVD_Data/2024/CVE-2024-41130.json create mode 100644 NVD_Data/2024/CVE-2024-41139.json create mode 100644 NVD_Data/2024/CVE-2024-4133.json create mode 100644 NVD_Data/2024/CVE-2024-4135.json create mode 100644 NVD_Data/2024/CVE-2024-4140.json create mode 100644 NVD_Data/2024/CVE-2024-4141.json create mode 100644 NVD_Data/2024/CVE-2024-4142.json create mode 100644 NVD_Data/2024/CVE-2024-4144.json create mode 100644 NVD_Data/2024/CVE-2024-4150.json create mode 100644 NVD_Data/2024/CVE-2024-4156.json create mode 100644 NVD_Data/2024/CVE-2024-4157.json create mode 100644 NVD_Data/2024/CVE-2024-4158.json create mode 100644 NVD_Data/2024/CVE-2024-4160.json create mode 100644 NVD_Data/2024/CVE-2024-41656.json create mode 100644 NVD_Data/2024/CVE-2024-41657.json create mode 100644 NVD_Data/2024/CVE-2024-41658.json create mode 100644 NVD_Data/2024/CVE-2024-41659.json create mode 100644 NVD_Data/2024/CVE-2024-41661.json create mode 100644 NVD_Data/2024/CVE-2024-41662.json create mode 100644 NVD_Data/2024/CVE-2024-41663.json create mode 100644 NVD_Data/2024/CVE-2024-41664.json create mode 100644 NVD_Data/2024/CVE-2024-41665.json create mode 100644 NVD_Data/2024/CVE-2024-41666.json create mode 100644 NVD_Data/2024/CVE-2024-41667.json create mode 100644 NVD_Data/2024/CVE-2024-41668.json create mode 100644 NVD_Data/2024/CVE-2024-41670.json create mode 100644 NVD_Data/2024/CVE-2024-41671.json create mode 100644 NVD_Data/2024/CVE-2024-41672.json create mode 100644 NVD_Data/2024/CVE-2024-41673.json create mode 100644 NVD_Data/2024/CVE-2024-41674.json create mode 100644 NVD_Data/2024/CVE-2024-41675.json create mode 100644 NVD_Data/2024/CVE-2024-41676.json create mode 100644 NVD_Data/2024/CVE-2024-41722.json create mode 100644 NVD_Data/2024/CVE-2024-41726.json create mode 100644 NVD_Data/2024/CVE-2024-41799.json create mode 100644 NVD_Data/2024/CVE-2024-4180.json create mode 100644 NVD_Data/2024/CVE-2024-41800.json create mode 100644 NVD_Data/2024/CVE-2024-41801.json create mode 100644 NVD_Data/2024/CVE-2024-41806.json create mode 100644 NVD_Data/2024/CVE-2024-41808.json create mode 100644 NVD_Data/2024/CVE-2024-41809.json create mode 100644 NVD_Data/2024/CVE-2024-41810.json create mode 100644 NVD_Data/2024/CVE-2024-41817.json create mode 100644 NVD_Data/2024/CVE-2024-41818.json create mode 100644 NVD_Data/2024/CVE-2024-41824.json create mode 100644 NVD_Data/2024/CVE-2024-41825.json create mode 100644 NVD_Data/2024/CVE-2024-41826.json create mode 100644 NVD_Data/2024/CVE-2024-41827.json create mode 100644 NVD_Data/2024/CVE-2024-41828.json create mode 100644 NVD_Data/2024/CVE-2024-41829.json create mode 100644 NVD_Data/2024/CVE-2024-41836.json create mode 100644 NVD_Data/2024/CVE-2024-41839.json create mode 100644 NVD_Data/2024/CVE-2024-41840.json create mode 100644 NVD_Data/2024/CVE-2024-41850.json create mode 100644 NVD_Data/2024/CVE-2024-41851.json create mode 100644 NVD_Data/2024/CVE-2024-41852.json create mode 100644 NVD_Data/2024/CVE-2024-41853.json create mode 100644 NVD_Data/2024/CVE-2024-41854.json create mode 100644 NVD_Data/2024/CVE-2024-41856.json create mode 100644 NVD_Data/2024/CVE-2024-41857.json create mode 100644 NVD_Data/2024/CVE-2024-41858.json create mode 100644 NVD_Data/2024/CVE-2024-4186.json create mode 100644 NVD_Data/2024/CVE-2024-41865.json create mode 100644 NVD_Data/2024/CVE-2024-41866.json create mode 100644 NVD_Data/2024/CVE-2024-41868.json create mode 100644 NVD_Data/2024/CVE-2024-41870.json create mode 100644 NVD_Data/2024/CVE-2024-41871.json create mode 100644 NVD_Data/2024/CVE-2024-41872.json create mode 100644 NVD_Data/2024/CVE-2024-41873.json create mode 100644 NVD_Data/2024/CVE-2024-41875.json create mode 100644 NVD_Data/2024/CVE-2024-41876.json create mode 100644 NVD_Data/2024/CVE-2024-41877.json create mode 100644 NVD_Data/2024/CVE-2024-41878.json create mode 100644 NVD_Data/2024/CVE-2024-41888.json create mode 100644 NVD_Data/2024/CVE-2024-41890.json create mode 100644 NVD_Data/2024/CVE-2024-41909.json create mode 100644 NVD_Data/2024/CVE-2024-41924.json create mode 100644 NVD_Data/2024/CVE-2024-41931.json create mode 100644 NVD_Data/2024/CVE-2024-41937.json create mode 100644 NVD_Data/2024/CVE-2024-41942.json create mode 100644 NVD_Data/2024/CVE-2024-41946.json create mode 100644 NVD_Data/2024/CVE-2024-41947.json create mode 100644 NVD_Data/2024/CVE-2024-41950.json create mode 100644 NVD_Data/2024/CVE-2024-41952.json create mode 100644 NVD_Data/2024/CVE-2024-41953.json create mode 100644 NVD_Data/2024/CVE-2024-41954.json create mode 100644 NVD_Data/2024/CVE-2024-41955.json create mode 100644 NVD_Data/2024/CVE-2024-41956.json create mode 100644 NVD_Data/2024/CVE-2024-41957.json create mode 100644 NVD_Data/2024/CVE-2024-41958.json create mode 100644 NVD_Data/2024/CVE-2024-41959.json create mode 100644 NVD_Data/2024/CVE-2024-41960.json create mode 100644 NVD_Data/2024/CVE-2024-41964.json create mode 100644 NVD_Data/2024/CVE-2024-41965.json create mode 100644 NVD_Data/2024/CVE-2024-4201.json create mode 100644 NVD_Data/2024/CVE-2024-42019.json create mode 100644 NVD_Data/2024/CVE-2024-42020.json create mode 100644 NVD_Data/2024/CVE-2024-42021.json create mode 100644 NVD_Data/2024/CVE-2024-42022.json create mode 100644 NVD_Data/2024/CVE-2024-42023.json create mode 100644 NVD_Data/2024/CVE-2024-42024.json create mode 100644 NVD_Data/2024/CVE-2024-42025.json create mode 100644 NVD_Data/2024/CVE-2024-4203.json create mode 100644 NVD_Data/2024/CVE-2024-4205.json create mode 100644 NVD_Data/2024/CVE-2024-42062.json create mode 100644 NVD_Data/2024/CVE-2024-4207.json create mode 100644 NVD_Data/2024/CVE-2024-4208.json create mode 100644 NVD_Data/2024/CVE-2024-4209.json create mode 100644 NVD_Data/2024/CVE-2024-4210.json create mode 100644 NVD_Data/2024/CVE-2024-4212.json create mode 100644 NVD_Data/2024/CVE-2024-4213.json create mode 100644 NVD_Data/2024/CVE-2024-4214.json create mode 100644 NVD_Data/2024/CVE-2024-4215.json create mode 100644 NVD_Data/2024/CVE-2024-4216.json create mode 100644 NVD_Data/2024/CVE-2024-4222.json create mode 100644 NVD_Data/2024/CVE-2024-42222.json create mode 100644 NVD_Data/2024/CVE-2024-4223.json create mode 100644 NVD_Data/2024/CVE-2024-4233.json create mode 100644 NVD_Data/2024/CVE-2024-42346.json create mode 100644 NVD_Data/2024/CVE-2024-42347.json create mode 100644 NVD_Data/2024/CVE-2024-42348.json create mode 100644 NVD_Data/2024/CVE-2024-42349.json create mode 100644 NVD_Data/2024/CVE-2024-42350.json create mode 100644 NVD_Data/2024/CVE-2024-42351.json create mode 100644 NVD_Data/2024/CVE-2024-42354.json create mode 100644 NVD_Data/2024/CVE-2024-42355.json create mode 100644 NVD_Data/2024/CVE-2024-42356.json create mode 100644 NVD_Data/2024/CVE-2024-42357.json create mode 100644 NVD_Data/2024/CVE-2024-42358.json create mode 100644 NVD_Data/2024/CVE-2024-42365.json create mode 100644 NVD_Data/2024/CVE-2024-42367.json create mode 100644 NVD_Data/2024/CVE-2024-42369.json create mode 100644 NVD_Data/2024/CVE-2024-42404.json create mode 100644 NVD_Data/2024/CVE-2024-42417.json create mode 100644 NVD_Data/2024/CVE-2024-42468.json create mode 100644 NVD_Data/2024/CVE-2024-42469.json create mode 100644 NVD_Data/2024/CVE-2024-42470.json create mode 100644 NVD_Data/2024/CVE-2024-42471.json create mode 100644 NVD_Data/2024/CVE-2024-42472.json create mode 100644 NVD_Data/2024/CVE-2024-42473.json create mode 100644 NVD_Data/2024/CVE-2024-42474.json create mode 100644 NVD_Data/2024/CVE-2024-42484.json create mode 100644 NVD_Data/2024/CVE-2024-42486.json create mode 100644 NVD_Data/2024/CVE-2024-42487.json create mode 100644 NVD_Data/2024/CVE-2024-42488.json create mode 100644 NVD_Data/2024/CVE-2024-42490.json create mode 100644 NVD_Data/2024/CVE-2024-42491.json create mode 100644 NVD_Data/2024/CVE-2024-4258.json create mode 100644 NVD_Data/2024/CVE-2024-4260.json create mode 100644 NVD_Data/2024/CVE-2024-4261.json create mode 100644 NVD_Data/2024/CVE-2024-4262.json create mode 100644 NVD_Data/2024/CVE-2024-4265.json create mode 100644 NVD_Data/2024/CVE-2024-4266.json create mode 100644 NVD_Data/2024/CVE-2024-4273.json create mode 100644 NVD_Data/2024/CVE-2024-4274.json create mode 100644 NVD_Data/2024/CVE-2024-4275.json create mode 100644 NVD_Data/2024/CVE-2024-4277.json create mode 100644 NVD_Data/2024/CVE-2024-4279.json create mode 100644 NVD_Data/2024/CVE-2024-4280.json create mode 100644 NVD_Data/2024/CVE-2024-4281.json create mode 100644 NVD_Data/2024/CVE-2024-4283.json create mode 100644 NVD_Data/2024/CVE-2024-4288.json create mode 100644 NVD_Data/2024/CVE-2024-43044.json create mode 100644 NVD_Data/2024/CVE-2024-43045.json create mode 100644 NVD_Data/2024/CVE-2024-43108.json create mode 100644 NVD_Data/2024/CVE-2024-43111.json create mode 100644 NVD_Data/2024/CVE-2024-43112.json create mode 100644 NVD_Data/2024/CVE-2024-43113.json create mode 100644 NVD_Data/2024/CVE-2024-43114.json create mode 100644 NVD_Data/2024/CVE-2024-43117.json create mode 100644 NVD_Data/2024/CVE-2024-43121.json create mode 100644 NVD_Data/2024/CVE-2024-43125.json create mode 100644 NVD_Data/2024/CVE-2024-43126.json create mode 100644 NVD_Data/2024/CVE-2024-43127.json create mode 100644 NVD_Data/2024/CVE-2024-43128.json create mode 100644 NVD_Data/2024/CVE-2024-43130.json create mode 100644 NVD_Data/2024/CVE-2024-43133.json create mode 100644 NVD_Data/2024/CVE-2024-43135.json create mode 100644 NVD_Data/2024/CVE-2024-43138.json create mode 100644 NVD_Data/2024/CVE-2024-43139.json create mode 100644 NVD_Data/2024/CVE-2024-4314.json create mode 100644 NVD_Data/2024/CVE-2024-43141.json create mode 100644 NVD_Data/2024/CVE-2024-43144.json create mode 100644 NVD_Data/2024/CVE-2024-43145.json create mode 100644 NVD_Data/2024/CVE-2024-43148.json create mode 100644 NVD_Data/2024/CVE-2024-43149.json create mode 100644 NVD_Data/2024/CVE-2024-43151.json create mode 100644 NVD_Data/2024/CVE-2024-43152.json create mode 100644 NVD_Data/2024/CVE-2024-43153.json create mode 100644 NVD_Data/2024/CVE-2024-43155.json create mode 100644 NVD_Data/2024/CVE-2024-4316.json create mode 100644 NVD_Data/2024/CVE-2024-43160.json create mode 100644 NVD_Data/2024/CVE-2024-43161.json create mode 100644 NVD_Data/2024/CVE-2024-43164.json create mode 100644 NVD_Data/2024/CVE-2024-4317.json create mode 100644 NVD_Data/2024/CVE-2024-4318.json create mode 100644 NVD_Data/2024/CVE-2024-4319.json create mode 100644 NVD_Data/2024/CVE-2024-43202.json create mode 100644 NVD_Data/2024/CVE-2024-43207.json create mode 100644 NVD_Data/2024/CVE-2024-43210.json create mode 100644 NVD_Data/2024/CVE-2024-43213.json create mode 100644 NVD_Data/2024/CVE-2024-43214.json create mode 100644 NVD_Data/2024/CVE-2024-43216.json create mode 100644 NVD_Data/2024/CVE-2024-43217.json create mode 100644 NVD_Data/2024/CVE-2024-43218.json create mode 100644 NVD_Data/2024/CVE-2024-43220.json create mode 100644 NVD_Data/2024/CVE-2024-43224.json create mode 100644 NVD_Data/2024/CVE-2024-43225.json create mode 100644 NVD_Data/2024/CVE-2024-43227.json create mode 100644 NVD_Data/2024/CVE-2024-4323.json create mode 100644 NVD_Data/2024/CVE-2024-43230.json create mode 100644 NVD_Data/2024/CVE-2024-43231.json create mode 100644 NVD_Data/2024/CVE-2024-43233.json create mode 100644 NVD_Data/2024/CVE-2024-43236.json create mode 100644 NVD_Data/2024/CVE-2024-43238.json create mode 100644 NVD_Data/2024/CVE-2024-43239.json create mode 100644 NVD_Data/2024/CVE-2024-4324.json create mode 100644 NVD_Data/2024/CVE-2024-43241.json create mode 100644 NVD_Data/2024/CVE-2024-43244.json create mode 100644 NVD_Data/2024/CVE-2024-43245.json create mode 100644 NVD_Data/2024/CVE-2024-43251.json create mode 100644 NVD_Data/2024/CVE-2024-43255.json create mode 100644 NVD_Data/2024/CVE-2024-43256.json create mode 100644 NVD_Data/2024/CVE-2024-43264.json create mode 100644 NVD_Data/2024/CVE-2024-43265.json create mode 100644 NVD_Data/2024/CVE-2024-43266.json create mode 100644 NVD_Data/2024/CVE-2024-43271.json create mode 100644 NVD_Data/2024/CVE-2024-43272.json create mode 100644 NVD_Data/2024/CVE-2024-43276.json create mode 100644 NVD_Data/2024/CVE-2024-43279.json create mode 100644 NVD_Data/2024/CVE-2024-43280.json create mode 100644 NVD_Data/2024/CVE-2024-43282.json create mode 100644 NVD_Data/2024/CVE-2024-43283.json create mode 100644 NVD_Data/2024/CVE-2024-43286.json create mode 100644 NVD_Data/2024/CVE-2024-43287.json create mode 100644 NVD_Data/2024/CVE-2024-43288.json create mode 100644 NVD_Data/2024/CVE-2024-43289.json create mode 100644 NVD_Data/2024/CVE-2024-43291.json create mode 100644 NVD_Data/2024/CVE-2024-43294.json create mode 100644 NVD_Data/2024/CVE-2024-43295.json create mode 100644 NVD_Data/2024/CVE-2024-43299.json create mode 100644 NVD_Data/2024/CVE-2024-43303.json create mode 100644 NVD_Data/2024/CVE-2024-43304.json create mode 100644 NVD_Data/2024/CVE-2024-43306.json create mode 100644 NVD_Data/2024/CVE-2024-43307.json create mode 100644 NVD_Data/2024/CVE-2024-4331.json create mode 100644 NVD_Data/2024/CVE-2024-43315.json create mode 100644 NVD_Data/2024/CVE-2024-43316.json create mode 100644 NVD_Data/2024/CVE-2024-43317.json create mode 100644 NVD_Data/2024/CVE-2024-43318.json create mode 100644 NVD_Data/2024/CVE-2024-43319.json create mode 100644 NVD_Data/2024/CVE-2024-43320.json create mode 100644 NVD_Data/2024/CVE-2024-43321.json create mode 100644 NVD_Data/2024/CVE-2024-43322.json create mode 100644 NVD_Data/2024/CVE-2024-43324.json create mode 100644 NVD_Data/2024/CVE-2024-43327.json create mode 100644 NVD_Data/2024/CVE-2024-43328.json create mode 100644 NVD_Data/2024/CVE-2024-43329.json create mode 100644 NVD_Data/2024/CVE-2024-4333.json create mode 100644 NVD_Data/2024/CVE-2024-43331.json create mode 100644 NVD_Data/2024/CVE-2024-43336.json create mode 100644 NVD_Data/2024/CVE-2024-43337.json create mode 100644 NVD_Data/2024/CVE-2024-43340.json create mode 100644 NVD_Data/2024/CVE-2024-43344.json create mode 100644 NVD_Data/2024/CVE-2024-43345.json create mode 100644 NVD_Data/2024/CVE-2024-43346.json create mode 100644 NVD_Data/2024/CVE-2024-43348.json create mode 100644 NVD_Data/2024/CVE-2024-43349.json create mode 100644 NVD_Data/2024/CVE-2024-4335.json create mode 100644 NVD_Data/2024/CVE-2024-43353.json create mode 100644 NVD_Data/2024/CVE-2024-43354.json create mode 100644 NVD_Data/2024/CVE-2024-43358.json create mode 100644 NVD_Data/2024/CVE-2024-43359.json create mode 100644 NVD_Data/2024/CVE-2024-43360.json create mode 100644 NVD_Data/2024/CVE-2024-43362.json create mode 100644 NVD_Data/2024/CVE-2024-43363.json create mode 100644 NVD_Data/2024/CVE-2024-43364.json create mode 100644 NVD_Data/2024/CVE-2024-43365.json create mode 100644 NVD_Data/2024/CVE-2024-43366.json create mode 100644 NVD_Data/2024/CVE-2024-43371.json create mode 100644 NVD_Data/2024/CVE-2024-43374.json create mode 100644 NVD_Data/2024/CVE-2024-43376.json create mode 100644 NVD_Data/2024/CVE-2024-43377.json create mode 100644 NVD_Data/2024/CVE-2024-43378.json create mode 100644 NVD_Data/2024/CVE-2024-43381.json create mode 100644 NVD_Data/2024/CVE-2024-43396.json create mode 100644 NVD_Data/2024/CVE-2024-43397.json create mode 100644 NVD_Data/2024/CVE-2024-43398.json create mode 100644 NVD_Data/2024/CVE-2024-43399.json create mode 100644 NVD_Data/2024/CVE-2024-4340.json create mode 100644 NVD_Data/2024/CVE-2024-43400.json create mode 100644 NVD_Data/2024/CVE-2024-43401.json create mode 100644 NVD_Data/2024/CVE-2024-43402.json create mode 100644 NVD_Data/2024/CVE-2024-43405.json create mode 100644 NVD_Data/2024/CVE-2024-43407.json create mode 100644 NVD_Data/2024/CVE-2024-43409.json create mode 100644 NVD_Data/2024/CVE-2024-43411.json create mode 100644 NVD_Data/2024/CVE-2024-43412.json create mode 100644 NVD_Data/2024/CVE-2024-43413.json create mode 100644 NVD_Data/2024/CVE-2024-4342.json create mode 100644 NVD_Data/2024/CVE-2024-4344.json create mode 100644 NVD_Data/2024/CVE-2024-4345.json create mode 100644 NVD_Data/2024/CVE-2024-4346.json create mode 100644 NVD_Data/2024/CVE-2024-4347.json create mode 100644 NVD_Data/2024/CVE-2024-4350.json create mode 100644 NVD_Data/2024/CVE-2024-4351.json create mode 100644 NVD_Data/2024/CVE-2024-4352.json create mode 100644 NVD_Data/2024/CVE-2024-4353.json create mode 100644 NVD_Data/2024/CVE-2024-4354.json create mode 100644 NVD_Data/2024/CVE-2024-4355.json create mode 100644 NVD_Data/2024/CVE-2024-4359.json create mode 100644 NVD_Data/2024/CVE-2024-4360.json create mode 100644 NVD_Data/2024/CVE-2024-4361.json create mode 100644 NVD_Data/2024/CVE-2024-4362.json create mode 100644 NVD_Data/2024/CVE-2024-4363.json create mode 100644 NVD_Data/2024/CVE-2024-4364.json create mode 100644 NVD_Data/2024/CVE-2024-4365.json create mode 100644 NVD_Data/2024/CVE-2024-4366.json create mode 100644 NVD_Data/2024/CVE-2024-4367.json create mode 100644 NVD_Data/2024/CVE-2024-4368.json create mode 100644 NVD_Data/2024/CVE-2024-43694.json create mode 100644 NVD_Data/2024/CVE-2024-43699.json create mode 100644 NVD_Data/2024/CVE-2024-4370.json create mode 100644 NVD_Data/2024/CVE-2024-4372.json create mode 100644 NVD_Data/2024/CVE-2024-4373.json create mode 100644 NVD_Data/2024/CVE-2024-4374.json create mode 100644 NVD_Data/2024/CVE-2024-4375.json create mode 100644 NVD_Data/2024/CVE-2024-4376.json create mode 100644 NVD_Data/2024/CVE-2024-4378.json create mode 100644 NVD_Data/2024/CVE-2024-43783.json create mode 100644 NVD_Data/2024/CVE-2024-43787.json create mode 100644 NVD_Data/2024/CVE-2024-43788.json create mode 100644 NVD_Data/2024/CVE-2024-43789.json create mode 100644 NVD_Data/2024/CVE-2024-4379.json create mode 100644 NVD_Data/2024/CVE-2024-43790.json create mode 100644 NVD_Data/2024/CVE-2024-43792.json create mode 100644 NVD_Data/2024/CVE-2024-43793.json create mode 100644 NVD_Data/2024/CVE-2024-43796.json create mode 100644 NVD_Data/2024/CVE-2024-43797.json create mode 100644 NVD_Data/2024/CVE-2024-43799.json create mode 100644 NVD_Data/2024/CVE-2024-43800.json create mode 100644 NVD_Data/2024/CVE-2024-43801.json create mode 100644 NVD_Data/2024/CVE-2024-43802.json create mode 100644 NVD_Data/2024/CVE-2024-43803.json create mode 100644 NVD_Data/2024/CVE-2024-43804.json create mode 100644 NVD_Data/2024/CVE-2024-43805.json create mode 100644 NVD_Data/2024/CVE-2024-43807.json create mode 100644 NVD_Data/2024/CVE-2024-43808.json create mode 100644 NVD_Data/2024/CVE-2024-43809.json create mode 100644 NVD_Data/2024/CVE-2024-43810.json create mode 100644 NVD_Data/2024/CVE-2024-43814.json create mode 100644 NVD_Data/2024/CVE-2024-4383.json create mode 100644 NVD_Data/2024/CVE-2024-4385.json create mode 100644 NVD_Data/2024/CVE-2024-4386.json create mode 100644 NVD_Data/2024/CVE-2024-4389.json create mode 100644 NVD_Data/2024/CVE-2024-4391.json create mode 100644 NVD_Data/2024/CVE-2024-43915.json create mode 100644 NVD_Data/2024/CVE-2024-43916.json create mode 100644 NVD_Data/2024/CVE-2024-43917.json create mode 100644 NVD_Data/2024/CVE-2024-4392.json create mode 100644 NVD_Data/2024/CVE-2024-43920.json create mode 100644 NVD_Data/2024/CVE-2024-43921.json create mode 100644 NVD_Data/2024/CVE-2024-43922.json create mode 100644 NVD_Data/2024/CVE-2024-43926.json create mode 100644 NVD_Data/2024/CVE-2024-43936.json create mode 100644 NVD_Data/2024/CVE-2024-43938.json create mode 100644 NVD_Data/2024/CVE-2024-43947.json create mode 100644 NVD_Data/2024/CVE-2024-43948.json create mode 100644 NVD_Data/2024/CVE-2024-43957.json create mode 100644 NVD_Data/2024/CVE-2024-43959.json create mode 100644 NVD_Data/2024/CVE-2024-43963.json create mode 100644 NVD_Data/2024/CVE-2024-43964.json create mode 100644 NVD_Data/2024/CVE-2024-43967.json create mode 100644 NVD_Data/2024/CVE-2024-43969.json create mode 100644 NVD_Data/2024/CVE-2024-4397.json create mode 100644 NVD_Data/2024/CVE-2024-43970.json create mode 100644 NVD_Data/2024/CVE-2024-43971.json create mode 100644 NVD_Data/2024/CVE-2024-43972.json create mode 100644 NVD_Data/2024/CVE-2024-43975.json create mode 100644 NVD_Data/2024/CVE-2024-43976.json create mode 100644 NVD_Data/2024/CVE-2024-43977.json create mode 100644 NVD_Data/2024/CVE-2024-43978.json create mode 100644 NVD_Data/2024/CVE-2024-4398.json create mode 100644 NVD_Data/2024/CVE-2024-43983.json create mode 100644 NVD_Data/2024/CVE-2024-43985.json create mode 100644 NVD_Data/2024/CVE-2024-43999.json create mode 100644 NVD_Data/2024/CVE-2024-4400.json create mode 100644 NVD_Data/2024/CVE-2024-44001.json create mode 100644 NVD_Data/2024/CVE-2024-44002.json create mode 100644 NVD_Data/2024/CVE-2024-44004.json create mode 100644 NVD_Data/2024/CVE-2024-44005.json create mode 100644 NVD_Data/2024/CVE-2024-44008.json create mode 100644 NVD_Data/2024/CVE-2024-44009.json create mode 100644 NVD_Data/2024/CVE-2024-4401.json create mode 100644 NVD_Data/2024/CVE-2024-44013.json create mode 100644 NVD_Data/2024/CVE-2024-44029.json create mode 100644 NVD_Data/2024/CVE-2024-44030.json create mode 100644 NVD_Data/2024/CVE-2024-44036.json create mode 100644 NVD_Data/2024/CVE-2024-44039.json create mode 100644 NVD_Data/2024/CVE-2024-4404.json create mode 100644 NVD_Data/2024/CVE-2024-44040.json create mode 100644 NVD_Data/2024/CVE-2024-44041.json create mode 100644 NVD_Data/2024/CVE-2024-44043.json create mode 100644 NVD_Data/2024/CVE-2024-44045.json create mode 100644 NVD_Data/2024/CVE-2024-44046.json create mode 100644 NVD_Data/2024/CVE-2024-44047.json create mode 100644 NVD_Data/2024/CVE-2024-44053.json create mode 100644 NVD_Data/2024/CVE-2024-44062.json create mode 100644 NVD_Data/2024/CVE-2024-44063.json create mode 100644 NVD_Data/2024/CVE-2024-44064.json create mode 100644 NVD_Data/2024/CVE-2024-4409.json create mode 100644 NVD_Data/2024/CVE-2024-4413.json create mode 100644 NVD_Data/2024/CVE-2024-4417.json create mode 100644 NVD_Data/2024/CVE-2024-4420.json create mode 100644 NVD_Data/2024/CVE-2024-4430.json create mode 100644 NVD_Data/2024/CVE-2024-4431.json create mode 100644 NVD_Data/2024/CVE-2024-4432.json create mode 100644 NVD_Data/2024/CVE-2024-4433.json create mode 100644 NVD_Data/2024/CVE-2024-4434.json create mode 100644 NVD_Data/2024/CVE-2024-4439.json create mode 100644 NVD_Data/2024/CVE-2024-4442.json create mode 100644 NVD_Data/2024/CVE-2024-4443.json create mode 100644 NVD_Data/2024/CVE-2024-4444.json create mode 100644 NVD_Data/2024/CVE-2024-4445.json create mode 100644 NVD_Data/2024/CVE-2024-4446.json create mode 100644 NVD_Data/2024/CVE-2024-4448.json create mode 100644 NVD_Data/2024/CVE-2024-4449.json create mode 100644 NVD_Data/2024/CVE-2024-4450.json create mode 100644 NVD_Data/2024/CVE-2024-4452.json create mode 100644 NVD_Data/2024/CVE-2024-4455.json create mode 100644 NVD_Data/2024/CVE-2024-4458.json create mode 100644 NVD_Data/2024/CVE-2024-4459.json create mode 100644 NVD_Data/2024/CVE-2024-4468.json create mode 100644 NVD_Data/2024/CVE-2024-4469.json create mode 100644 NVD_Data/2024/CVE-2024-4470.json create mode 100644 NVD_Data/2024/CVE-2024-4472.json create mode 100644 NVD_Data/2024/CVE-2024-4478.json create mode 100644 NVD_Data/2024/CVE-2024-4479.json create mode 100644 NVD_Data/2024/CVE-2024-4480.json create mode 100644 NVD_Data/2024/CVE-2024-4481.json create mode 100644 NVD_Data/2024/CVE-2024-4484.json create mode 100644 NVD_Data/2024/CVE-2024-4485.json create mode 100644 NVD_Data/2024/CVE-2024-4487.json create mode 100644 NVD_Data/2024/CVE-2024-4490.json create mode 100644 NVD_Data/2024/CVE-2024-45034.json create mode 100644 NVD_Data/2024/CVE-2024-45037.json create mode 100644 NVD_Data/2024/CVE-2024-45038.json create mode 100644 NVD_Data/2024/CVE-2024-45039.json create mode 100644 NVD_Data/2024/CVE-2024-45040.json create mode 100644 NVD_Data/2024/CVE-2024-45044.json create mode 100644 NVD_Data/2024/CVE-2024-45045.json create mode 100644 NVD_Data/2024/CVE-2024-45046.json create mode 100644 NVD_Data/2024/CVE-2024-45047.json create mode 100644 NVD_Data/2024/CVE-2024-45048.json create mode 100644 NVD_Data/2024/CVE-2024-45051.json create mode 100644 NVD_Data/2024/CVE-2024-45052.json create mode 100644 NVD_Data/2024/CVE-2024-45053.json create mode 100644 NVD_Data/2024/CVE-2024-45057.json create mode 100644 NVD_Data/2024/CVE-2024-45058.json create mode 100644 NVD_Data/2024/CVE-2024-45059.json create mode 100644 NVD_Data/2024/CVE-2024-45060.json create mode 100644 NVD_Data/2024/CVE-2024-45136.json create mode 100644 NVD_Data/2024/CVE-2024-45137.json create mode 100644 NVD_Data/2024/CVE-2024-45138.json create mode 100644 NVD_Data/2024/CVE-2024-45139.json create mode 100644 NVD_Data/2024/CVE-2024-45140.json create mode 100644 NVD_Data/2024/CVE-2024-45141.json create mode 100644 NVD_Data/2024/CVE-2024-45142.json create mode 100644 NVD_Data/2024/CVE-2024-45143.json create mode 100644 NVD_Data/2024/CVE-2024-45144.json create mode 100644 NVD_Data/2024/CVE-2024-45145.json create mode 100644 NVD_Data/2024/CVE-2024-45146.json create mode 100644 NVD_Data/2024/CVE-2024-45150.json create mode 100644 NVD_Data/2024/CVE-2024-45152.json create mode 100644 NVD_Data/2024/CVE-2024-45153.json create mode 100644 NVD_Data/2024/CVE-2024-45187.json create mode 100644 NVD_Data/2024/CVE-2024-45188.json create mode 100644 NVD_Data/2024/CVE-2024-45189.json create mode 100644 NVD_Data/2024/CVE-2024-45190.json create mode 100644 NVD_Data/2024/CVE-2024-45195.json create mode 100644 NVD_Data/2024/CVE-2024-45229.json create mode 100644 NVD_Data/2024/CVE-2024-45290.json create mode 100644 NVD_Data/2024/CVE-2024-45291.json create mode 100644 NVD_Data/2024/CVE-2024-45292.json create mode 100644 NVD_Data/2024/CVE-2024-45293.json create mode 100644 NVD_Data/2024/CVE-2024-45294.json create mode 100644 NVD_Data/2024/CVE-2024-45297.json create mode 100644 NVD_Data/2024/CVE-2024-45298.json create mode 100644 NVD_Data/2024/CVE-2024-45299.json create mode 100644 NVD_Data/2024/CVE-2024-45300.json create mode 100644 NVD_Data/2024/CVE-2024-45302.json create mode 100644 NVD_Data/2024/CVE-2024-45303.json create mode 100644 NVD_Data/2024/CVE-2024-45304.json create mode 100644 NVD_Data/2024/CVE-2024-45306.json create mode 100644 NVD_Data/2024/CVE-2024-45308.json create mode 100644 NVD_Data/2024/CVE-2024-45310.json create mode 100644 NVD_Data/2024/CVE-2024-45311.json create mode 100644 NVD_Data/2024/CVE-2024-45314.json create mode 100644 NVD_Data/2024/CVE-2024-45366.json create mode 100644 NVD_Data/2024/CVE-2024-45374.json create mode 100644 NVD_Data/2024/CVE-2024-45384.json create mode 100644 NVD_Data/2024/CVE-2024-4539.json create mode 100644 NVD_Data/2024/CVE-2024-45391.json create mode 100644 NVD_Data/2024/CVE-2024-45392.json create mode 100644 NVD_Data/2024/CVE-2024-45393.json create mode 100644 NVD_Data/2024/CVE-2024-45394.json create mode 100644 NVD_Data/2024/CVE-2024-45398.json create mode 100644 NVD_Data/2024/CVE-2024-45399.json create mode 100644 NVD_Data/2024/CVE-2024-45400.json create mode 100644 NVD_Data/2024/CVE-2024-45401.json create mode 100644 NVD_Data/2024/CVE-2024-45406.json create mode 100644 NVD_Data/2024/CVE-2024-45408.json create mode 100644 NVD_Data/2024/CVE-2024-45410.json create mode 100644 NVD_Data/2024/CVE-2024-45429.json create mode 100644 NVD_Data/2024/CVE-2024-45454.json create mode 100644 NVD_Data/2024/CVE-2024-45455.json create mode 100644 NVD_Data/2024/CVE-2024-45456.json create mode 100644 NVD_Data/2024/CVE-2024-45457.json create mode 100644 NVD_Data/2024/CVE-2024-45458.json create mode 100644 NVD_Data/2024/CVE-2024-45459.json create mode 100644 NVD_Data/2024/CVE-2024-4547.json create mode 100644 NVD_Data/2024/CVE-2024-4548.json create mode 100644 NVD_Data/2024/CVE-2024-4549.json create mode 100644 NVD_Data/2024/CVE-2024-45498.json create mode 100644 NVD_Data/2024/CVE-2024-45506.json create mode 100644 NVD_Data/2024/CVE-2024-45507.json create mode 100644 NVD_Data/2024/CVE-2024-4551.json create mode 100644 NVD_Data/2024/CVE-2024-4553.json create mode 100644 NVD_Data/2024/CVE-2024-45537.json create mode 100644 NVD_Data/2024/CVE-2024-4557.json create mode 100644 NVD_Data/2024/CVE-2024-4558.json create mode 100644 NVD_Data/2024/CVE-2024-4559.json create mode 100644 NVD_Data/2024/CVE-2024-45591.json create mode 100644 NVD_Data/2024/CVE-2024-45593.json create mode 100644 NVD_Data/2024/CVE-2024-45595.json create mode 100644 NVD_Data/2024/CVE-2024-45596.json create mode 100644 NVD_Data/2024/CVE-2024-4560.json create mode 100644 NVD_Data/2024/CVE-2024-45604.json create mode 100644 NVD_Data/2024/CVE-2024-45605.json create mode 100644 NVD_Data/2024/CVE-2024-45606.json create mode 100644 NVD_Data/2024/CVE-2024-45612.json create mode 100644 NVD_Data/2024/CVE-2024-45613.json create mode 100644 NVD_Data/2024/CVE-2024-45614.json create mode 100644 NVD_Data/2024/CVE-2024-45624.json create mode 100644 NVD_Data/2024/CVE-2024-45625.json create mode 100644 NVD_Data/2024/CVE-2024-4564.json create mode 100644 NVD_Data/2024/CVE-2024-4566.json create mode 100644 NVD_Data/2024/CVE-2024-4567.json create mode 100644 NVD_Data/2024/CVE-2024-45679.json create mode 100644 NVD_Data/2024/CVE-2024-4568.json create mode 100644 NVD_Data/2024/CVE-2024-45720.json create mode 100644 NVD_Data/2024/CVE-2024-45723.json create mode 100644 NVD_Data/2024/CVE-2024-4575.json create mode 100644 NVD_Data/2024/CVE-2024-4577.json create mode 100644 NVD_Data/2024/CVE-2024-45772.json create mode 100644 NVD_Data/2024/CVE-2024-45773.json create mode 100644 NVD_Data/2024/CVE-2024-45792.json create mode 100644 NVD_Data/2024/CVE-2024-45799.json create mode 100644 NVD_Data/2024/CVE-2024-4580.json create mode 100644 NVD_Data/2024/CVE-2024-45801.json create mode 100644 NVD_Data/2024/CVE-2024-45806.json create mode 100644 NVD_Data/2024/CVE-2024-45807.json create mode 100644 NVD_Data/2024/CVE-2024-45808.json create mode 100644 NVD_Data/2024/CVE-2024-45809.json create mode 100644 NVD_Data/2024/CVE-2024-4581.json create mode 100644 NVD_Data/2024/CVE-2024-45810.json create mode 100644 NVD_Data/2024/CVE-2024-45811.json create mode 100644 NVD_Data/2024/CVE-2024-45812.json create mode 100644 NVD_Data/2024/CVE-2024-45813.json create mode 100644 NVD_Data/2024/CVE-2024-45815.json create mode 100644 NVD_Data/2024/CVE-2024-45816.json create mode 100644 NVD_Data/2024/CVE-2024-45838.json create mode 100644 NVD_Data/2024/CVE-2024-45845.json create mode 100644 NVD_Data/2024/CVE-2024-45846.json create mode 100644 NVD_Data/2024/CVE-2024-45847.json create mode 100644 NVD_Data/2024/CVE-2024-45848.json create mode 100644 NVD_Data/2024/CVE-2024-45849.json create mode 100644 NVD_Data/2024/CVE-2024-45850.json create mode 100644 NVD_Data/2024/CVE-2024-45851.json create mode 100644 NVD_Data/2024/CVE-2024-45852.json create mode 100644 NVD_Data/2024/CVE-2024-45853.json create mode 100644 NVD_Data/2024/CVE-2024-45854.json create mode 100644 NVD_Data/2024/CVE-2024-45855.json create mode 100644 NVD_Data/2024/CVE-2024-45863.json create mode 100644 NVD_Data/2024/CVE-2024-4597.json create mode 100644 NVD_Data/2024/CVE-2024-4603.json create mode 100644 NVD_Data/2024/CVE-2024-4606.json create mode 100644 NVD_Data/2024/CVE-2024-4611.json create mode 100644 NVD_Data/2024/CVE-2024-4612.json create mode 100644 NVD_Data/2024/CVE-2024-4617.json create mode 100644 NVD_Data/2024/CVE-2024-4618.json create mode 100644 NVD_Data/2024/CVE-2024-4619.json create mode 100644 NVD_Data/2024/CVE-2024-4623.json create mode 100644 NVD_Data/2024/CVE-2024-4624.json create mode 100644 NVD_Data/2024/CVE-2024-4630.json create mode 100644 NVD_Data/2024/CVE-2024-4632.json create mode 100644 NVD_Data/2024/CVE-2024-4634.json create mode 100644 NVD_Data/2024/CVE-2024-4636.json create mode 100644 NVD_Data/2024/CVE-2024-4637.json create mode 100644 NVD_Data/2024/CVE-2024-4643.json create mode 100644 NVD_Data/2024/CVE-2024-46461.json create mode 100644 NVD_Data/2024/CVE-2024-46544.json create mode 100644 NVD_Data/2024/CVE-2024-4656.json create mode 100644 NVD_Data/2024/CVE-2024-4660.json create mode 100644 NVD_Data/2024/CVE-2024-4661.json create mode 100644 NVD_Data/2024/CVE-2024-4662.json create mode 100644 NVD_Data/2024/CVE-2024-4666.json create mode 100644 NVD_Data/2024/CVE-2024-4669.json create mode 100644 NVD_Data/2024/CVE-2024-4670.json create mode 100644 NVD_Data/2024/CVE-2024-4689.json create mode 100644 NVD_Data/2024/CVE-2024-4695.json create mode 100644 NVD_Data/2024/CVE-2024-4697.json create mode 100644 NVD_Data/2024/CVE-2024-46970.json create mode 100644 NVD_Data/2024/CVE-2024-46976.json create mode 100644 NVD_Data/2024/CVE-2024-46978.json create mode 100644 NVD_Data/2024/CVE-2024-46979.json create mode 100644 NVD_Data/2024/CVE-2024-4698.json create mode 100644 NVD_Data/2024/CVE-2024-46982.json create mode 100644 NVD_Data/2024/CVE-2024-46985.json create mode 100644 NVD_Data/2024/CVE-2024-46986.json create mode 100644 NVD_Data/2024/CVE-2024-46987.json create mode 100644 NVD_Data/2024/CVE-2024-46989.json create mode 100644 NVD_Data/2024/CVE-2024-46990.json create mode 100644 NVD_Data/2024/CVE-2024-46997.json create mode 100644 NVD_Data/2024/CVE-2024-46999.json create mode 100644 NVD_Data/2024/CVE-2024-4700.json create mode 100644 NVD_Data/2024/CVE-2024-47000.json create mode 100644 NVD_Data/2024/CVE-2024-4702.json create mode 100644 NVD_Data/2024/CVE-2024-4705.json create mode 100644 NVD_Data/2024/CVE-2024-4706.json create mode 100644 NVD_Data/2024/CVE-2024-47060.json create mode 100644 NVD_Data/2024/CVE-2024-47061.json create mode 100644 NVD_Data/2024/CVE-2024-47062.json create mode 100644 NVD_Data/2024/CVE-2024-47063.json create mode 100644 NVD_Data/2024/CVE-2024-47064.json create mode 100644 NVD_Data/2024/CVE-2024-47066.json create mode 100644 NVD_Data/2024/CVE-2024-47067.json create mode 100644 NVD_Data/2024/CVE-2024-4707.json create mode 100644 NVD_Data/2024/CVE-2024-47070.json create mode 100644 NVD_Data/2024/CVE-2024-47075.json create mode 100644 NVD_Data/2024/CVE-2024-47076.json create mode 100644 NVD_Data/2024/CVE-2024-47077.json create mode 100644 NVD_Data/2024/CVE-2024-47079.json create mode 100644 NVD_Data/2024/CVE-2024-4708.json create mode 100644 NVD_Data/2024/CVE-2024-4709.json create mode 100644 NVD_Data/2024/CVE-2024-4710.json create mode 100644 NVD_Data/2024/CVE-2024-4711.json create mode 100644 NVD_Data/2024/CVE-2024-47121.json create mode 100644 NVD_Data/2024/CVE-2024-47122.json create mode 100644 NVD_Data/2024/CVE-2024-47123.json create mode 100644 NVD_Data/2024/CVE-2024-47124.json create mode 100644 NVD_Data/2024/CVE-2024-47126.json create mode 100644 NVD_Data/2024/CVE-2024-47127.json create mode 100644 NVD_Data/2024/CVE-2024-47134.json create mode 100644 NVD_Data/2024/CVE-2024-47135.json create mode 100644 NVD_Data/2024/CVE-2024-47136.json create mode 100644 NVD_Data/2024/CVE-2024-47159.json create mode 100644 NVD_Data/2024/CVE-2024-47160.json create mode 100644 NVD_Data/2024/CVE-2024-47161.json create mode 100644 NVD_Data/2024/CVE-2024-47162.json create mode 100644 NVD_Data/2024/CVE-2024-47172.json create mode 100644 NVD_Data/2024/CVE-2024-47174.json create mode 100644 NVD_Data/2024/CVE-2024-47175.json create mode 100644 NVD_Data/2024/CVE-2024-47176.json create mode 100644 NVD_Data/2024/CVE-2024-47177.json create mode 100644 NVD_Data/2024/CVE-2024-47179.json create mode 100644 NVD_Data/2024/CVE-2024-47183.json create mode 100644 NVD_Data/2024/CVE-2024-47184.json create mode 100644 NVD_Data/2024/CVE-2024-47197.json create mode 100644 NVD_Data/2024/CVE-2024-47297.json create mode 100644 NVD_Data/2024/CVE-2024-47298.json create mode 100644 NVD_Data/2024/CVE-2024-47299.json create mode 100644 NVD_Data/2024/CVE-2024-47301.json create mode 100644 NVD_Data/2024/CVE-2024-47303.json create mode 100644 NVD_Data/2024/CVE-2024-47305.json create mode 100644 NVD_Data/2024/CVE-2024-47306.json create mode 100644 NVD_Data/2024/CVE-2024-47310.json create mode 100644 NVD_Data/2024/CVE-2024-47315.json create mode 100644 NVD_Data/2024/CVE-2024-47316.json create mode 100644 NVD_Data/2024/CVE-2024-47319.json create mode 100644 NVD_Data/2024/CVE-2024-47320.json create mode 100644 NVD_Data/2024/CVE-2024-47326.json create mode 100644 NVD_Data/2024/CVE-2024-47327.json create mode 100644 NVD_Data/2024/CVE-2024-47329.json create mode 100644 NVD_Data/2024/CVE-2024-4733.json create mode 100644 NVD_Data/2024/CVE-2024-47330.json create mode 100644 NVD_Data/2024/CVE-2024-47335.json create mode 100644 NVD_Data/2024/CVE-2024-47336.json create mode 100644 NVD_Data/2024/CVE-2024-47337.json create mode 100644 NVD_Data/2024/CVE-2024-47339.json create mode 100644 NVD_Data/2024/CVE-2024-4734.json create mode 100644 NVD_Data/2024/CVE-2024-47340.json create mode 100644 NVD_Data/2024/CVE-2024-47341.json create mode 100644 NVD_Data/2024/CVE-2024-47342.json create mode 100644 NVD_Data/2024/CVE-2024-47343.json create mode 100644 NVD_Data/2024/CVE-2024-47344.json create mode 100644 NVD_Data/2024/CVE-2024-47345.json create mode 100644 NVD_Data/2024/CVE-2024-47346.json create mode 100644 NVD_Data/2024/CVE-2024-47347.json create mode 100644 NVD_Data/2024/CVE-2024-47348.json create mode 100644 NVD_Data/2024/CVE-2024-47349.json create mode 100644 NVD_Data/2024/CVE-2024-47357.json create mode 100644 NVD_Data/2024/CVE-2024-47363.json create mode 100644 NVD_Data/2024/CVE-2024-47364.json create mode 100644 NVD_Data/2024/CVE-2024-47366.json create mode 100644 NVD_Data/2024/CVE-2024-47367.json create mode 100644 NVD_Data/2024/CVE-2024-47368.json create mode 100644 NVD_Data/2024/CVE-2024-47369.json create mode 100644 NVD_Data/2024/CVE-2024-47370.json create mode 100644 NVD_Data/2024/CVE-2024-47373.json create mode 100644 NVD_Data/2024/CVE-2024-47374.json create mode 100644 NVD_Data/2024/CVE-2024-47376.json create mode 100644 NVD_Data/2024/CVE-2024-47377.json create mode 100644 NVD_Data/2024/CVE-2024-47378.json create mode 100644 NVD_Data/2024/CVE-2024-47379.json create mode 100644 NVD_Data/2024/CVE-2024-47380.json create mode 100644 NVD_Data/2024/CVE-2024-47381.json create mode 100644 NVD_Data/2024/CVE-2024-47382.json create mode 100644 NVD_Data/2024/CVE-2024-47385.json create mode 100644 NVD_Data/2024/CVE-2024-47386.json create mode 100644 NVD_Data/2024/CVE-2024-47389.json create mode 100644 NVD_Data/2024/CVE-2024-47390.json create mode 100644 NVD_Data/2024/CVE-2024-47391.json create mode 100644 NVD_Data/2024/CVE-2024-47392.json create mode 100644 NVD_Data/2024/CVE-2024-47394.json create mode 100644 NVD_Data/2024/CVE-2024-47396.json create mode 100644 NVD_Data/2024/CVE-2024-47410.json create mode 100644 NVD_Data/2024/CVE-2024-47411.json create mode 100644 NVD_Data/2024/CVE-2024-47412.json create mode 100644 NVD_Data/2024/CVE-2024-47413.json create mode 100644 NVD_Data/2024/CVE-2024-47414.json create mode 100644 NVD_Data/2024/CVE-2024-47415.json create mode 100644 NVD_Data/2024/CVE-2024-47416.json create mode 100644 NVD_Data/2024/CVE-2024-47417.json create mode 100644 NVD_Data/2024/CVE-2024-47418.json create mode 100644 NVD_Data/2024/CVE-2024-47419.json create mode 100644 NVD_Data/2024/CVE-2024-47420.json create mode 100644 NVD_Data/2024/CVE-2024-47421.json create mode 100644 NVD_Data/2024/CVE-2024-47422.json create mode 100644 NVD_Data/2024/CVE-2024-47423.json create mode 100644 NVD_Data/2024/CVE-2024-47424.json create mode 100644 NVD_Data/2024/CVE-2024-47425.json create mode 100644 NVD_Data/2024/CVE-2024-4750.json create mode 100644 NVD_Data/2024/CVE-2024-4752.json create mode 100644 NVD_Data/2024/CVE-2024-47523.json create mode 100644 NVD_Data/2024/CVE-2024-47524.json create mode 100644 NVD_Data/2024/CVE-2024-47525.json create mode 100644 NVD_Data/2024/CVE-2024-47526.json create mode 100644 NVD_Data/2024/CVE-2024-47527.json create mode 100644 NVD_Data/2024/CVE-2024-47528.json create mode 100644 NVD_Data/2024/CVE-2024-47529.json create mode 100644 NVD_Data/2024/CVE-2024-47530.json create mode 100644 NVD_Data/2024/CVE-2024-47531.json create mode 100644 NVD_Data/2024/CVE-2024-47532.json create mode 100644 NVD_Data/2024/CVE-2024-47534.json create mode 100644 NVD_Data/2024/CVE-2024-47554.json create mode 100644 NVD_Data/2024/CVE-2024-47561.json create mode 100644 NVD_Data/2024/CVE-2024-4757.json create mode 100644 NVD_Data/2024/CVE-2024-47610.json create mode 100644 NVD_Data/2024/CVE-2024-47611.json create mode 100644 NVD_Data/2024/CVE-2024-47612.json create mode 100644 NVD_Data/2024/CVE-2024-47616.json create mode 100644 NVD_Data/2024/CVE-2024-47617.json create mode 100644 NVD_Data/2024/CVE-2024-47618.json create mode 100644 NVD_Data/2024/CVE-2024-47621.json create mode 100644 NVD_Data/2024/CVE-2024-47624.json create mode 100644 NVD_Data/2024/CVE-2024-47625.json create mode 100644 NVD_Data/2024/CVE-2024-47628.json create mode 100644 NVD_Data/2024/CVE-2024-47629.json create mode 100644 NVD_Data/2024/CVE-2024-47632.json create mode 100644 NVD_Data/2024/CVE-2024-47633.json create mode 100644 NVD_Data/2024/CVE-2024-47638.json create mode 100644 NVD_Data/2024/CVE-2024-4764.json create mode 100644 NVD_Data/2024/CVE-2024-47641.json create mode 100644 NVD_Data/2024/CVE-2024-47642.json create mode 100644 NVD_Data/2024/CVE-2024-47647.json create mode 100644 NVD_Data/2024/CVE-2024-4765.json create mode 100644 NVD_Data/2024/CVE-2024-47650.json create mode 100644 NVD_Data/2024/CVE-2024-4766.json create mode 100644 NVD_Data/2024/CVE-2024-4767.json create mode 100644 NVD_Data/2024/CVE-2024-4768.json create mode 100644 NVD_Data/2024/CVE-2024-4769.json create mode 100644 NVD_Data/2024/CVE-2024-4770.json create mode 100644 NVD_Data/2024/CVE-2024-4771.json create mode 100644 NVD_Data/2024/CVE-2024-4772.json create mode 100644 NVD_Data/2024/CVE-2024-4773.json create mode 100644 NVD_Data/2024/CVE-2024-4774.json create mode 100644 NVD_Data/2024/CVE-2024-4775.json create mode 100644 NVD_Data/2024/CVE-2024-4776.json create mode 100644 NVD_Data/2024/CVE-2024-47762.json create mode 100644 NVD_Data/2024/CVE-2024-47763.json create mode 100644 NVD_Data/2024/CVE-2024-47768.json create mode 100644 NVD_Data/2024/CVE-2024-47769.json create mode 100644 NVD_Data/2024/CVE-2024-4777.json create mode 100644 NVD_Data/2024/CVE-2024-47772.json create mode 100644 NVD_Data/2024/CVE-2024-47773.json create mode 100644 NVD_Data/2024/CVE-2024-4778.json create mode 100644 NVD_Data/2024/CVE-2024-47780.json create mode 100644 NVD_Data/2024/CVE-2024-47781.json create mode 100644 NVD_Data/2024/CVE-2024-47782.json create mode 100644 NVD_Data/2024/CVE-2024-4779.json create mode 100644 NVD_Data/2024/CVE-2024-4780.json create mode 100644 NVD_Data/2024/CVE-2024-47803.json create mode 100644 NVD_Data/2024/CVE-2024-47804.json create mode 100644 NVD_Data/2024/CVE-2024-47805.json create mode 100644 NVD_Data/2024/CVE-2024-47806.json create mode 100644 NVD_Data/2024/CVE-2024-47807.json create mode 100644 NVD_Data/2024/CVE-2024-47813.json create mode 100644 NVD_Data/2024/CVE-2024-47814.json create mode 100644 NVD_Data/2024/CVE-2024-47822.json create mode 100644 NVD_Data/2024/CVE-2024-47828.json create mode 100644 NVD_Data/2024/CVE-2024-4783.json create mode 100644 NVD_Data/2024/CVE-2024-4784.json create mode 100644 NVD_Data/2024/CVE-2024-4787.json create mode 100644 NVD_Data/2024/CVE-2024-4788.json create mode 100644 NVD_Data/2024/CVE-2024-4789.json create mode 100644 NVD_Data/2024/CVE-2024-47913.json create mode 100644 NVD_Data/2024/CVE-2024-47948.json create mode 100644 NVD_Data/2024/CVE-2024-47949.json create mode 100644 NVD_Data/2024/CVE-2024-47950.json create mode 100644 NVD_Data/2024/CVE-2024-47951.json create mode 100644 NVD_Data/2024/CVE-2024-4835.json create mode 100644 NVD_Data/2024/CVE-2024-4845.json create mode 100644 NVD_Data/2024/CVE-2024-4849.json create mode 100644 NVD_Data/2024/CVE-2024-4854.json create mode 100644 NVD_Data/2024/CVE-2024-4858.json create mode 100644 NVD_Data/2024/CVE-2024-4859.json create mode 100644 NVD_Data/2024/CVE-2024-4860.json create mode 100644 NVD_Data/2024/CVE-2024-4863.json create mode 100644 NVD_Data/2024/CVE-2024-4865.json create mode 100644 NVD_Data/2024/CVE-2024-4866.json create mode 100644 NVD_Data/2024/CVE-2024-4868.json create mode 100644 NVD_Data/2024/CVE-2024-4875.json create mode 100644 NVD_Data/2024/CVE-2024-4876.json create mode 100644 NVD_Data/2024/CVE-2024-4887.json create mode 100644 NVD_Data/2024/CVE-2024-4891.json create mode 100644 NVD_Data/2024/CVE-2024-4892.json create mode 100644 NVD_Data/2024/CVE-2024-4895.json create mode 100644 NVD_Data/2024/CVE-2024-4898.json create mode 100644 NVD_Data/2024/CVE-2024-4899.json create mode 100644 NVD_Data/2024/CVE-2024-4900.json create mode 100644 NVD_Data/2024/CVE-2024-4901.json create mode 100644 NVD_Data/2024/CVE-2024-4902.json create mode 100644 NVD_Data/2024/CVE-2024-4924.json create mode 100644 NVD_Data/2024/CVE-2024-4934.json create mode 100644 NVD_Data/2024/CVE-2024-4936.json create mode 100644 NVD_Data/2024/CVE-2024-4943.json create mode 100644 NVD_Data/2024/CVE-2024-4947.json create mode 100644 NVD_Data/2024/CVE-2024-4948.json create mode 100644 NVD_Data/2024/CVE-2024-4949.json create mode 100644 NVD_Data/2024/CVE-2024-4950.json create mode 100644 NVD_Data/2024/CVE-2024-4958.json create mode 100644 NVD_Data/2024/CVE-2024-4971.json create mode 100644 NVD_Data/2024/CVE-2024-4976.json create mode 100644 NVD_Data/2024/CVE-2024-4983.json create mode 100644 NVD_Data/2024/CVE-2024-4984.json create mode 100644 NVD_Data/2024/CVE-2024-4985.json create mode 100644 NVD_Data/2024/CVE-2024-4997.json create mode 100644 NVD_Data/2024/CVE-2024-5001.json create mode 100644 NVD_Data/2024/CVE-2024-5022.json create mode 100644 NVD_Data/2024/CVE-2024-5025.json create mode 100644 NVD_Data/2024/CVE-2024-5028.json create mode 100644 NVD_Data/2024/CVE-2024-5031.json create mode 100644 NVD_Data/2024/CVE-2024-5036.json create mode 100644 NVD_Data/2024/CVE-2024-5038.json create mode 100644 NVD_Data/2024/CVE-2024-5039.json create mode 100644 NVD_Data/2024/CVE-2024-5040.json create mode 100644 NVD_Data/2024/CVE-2024-5041.json create mode 100644 NVD_Data/2024/CVE-2024-5053.json create mode 100644 NVD_Data/2024/CVE-2024-5057.json create mode 100644 NVD_Data/2024/CVE-2024-5059.json create mode 100644 NVD_Data/2024/CVE-2024-5061.json create mode 100644 NVD_Data/2024/CVE-2024-5067.json create mode 100644 NVD_Data/2024/CVE-2024-5073.json create mode 100644 NVD_Data/2024/CVE-2024-5087.json create mode 100644 NVD_Data/2024/CVE-2024-5088.json create mode 100644 NVD_Data/2024/CVE-2024-5090.json create mode 100644 NVD_Data/2024/CVE-2024-5138.json create mode 100644 NVD_Data/2024/CVE-2024-5147.json create mode 100644 NVD_Data/2024/CVE-2024-5150.json create mode 100644 NVD_Data/2024/CVE-2024-5156.json create mode 100644 NVD_Data/2024/CVE-2024-5157.json create mode 100644 NVD_Data/2024/CVE-2024-5158.json create mode 100644 NVD_Data/2024/CVE-2024-5159.json create mode 100644 NVD_Data/2024/CVE-2024-5160.json create mode 100644 NVD_Data/2024/CVE-2024-5171.json create mode 100644 NVD_Data/2024/CVE-2024-5173.json create mode 100644 NVD_Data/2024/CVE-2024-5179.json create mode 100644 NVD_Data/2024/CVE-2024-5188.json create mode 100644 NVD_Data/2024/CVE-2024-5189.json create mode 100644 NVD_Data/2024/CVE-2024-5192.json create mode 100644 NVD_Data/2024/CVE-2024-5197.json create mode 100644 NVD_Data/2024/CVE-2024-5205.json create mode 100644 NVD_Data/2024/CVE-2024-5212.json create mode 100644 NVD_Data/2024/CVE-2024-5215.json create mode 100644 NVD_Data/2024/CVE-2024-5219.json create mode 100644 NVD_Data/2024/CVE-2024-5220.json create mode 100644 NVD_Data/2024/CVE-2024-5223.json create mode 100644 NVD_Data/2024/CVE-2024-5224.json create mode 100644 NVD_Data/2024/CVE-2024-5258.json create mode 100644 NVD_Data/2024/CVE-2024-5259.json create mode 100644 NVD_Data/2024/CVE-2024-5260.json create mode 100644 NVD_Data/2024/CVE-2024-5261.json create mode 100644 NVD_Data/2024/CVE-2024-5266.json create mode 100644 NVD_Data/2024/CVE-2024-5271.json create mode 100644 NVD_Data/2024/CVE-2024-5309.json create mode 100644 NVD_Data/2024/CVE-2024-5318.json create mode 100644 NVD_Data/2024/CVE-2024-5321.json create mode 100644 NVD_Data/2024/CVE-2024-5324.json create mode 100644 NVD_Data/2024/CVE-2024-5325.json create mode 100644 NVD_Data/2024/CVE-2024-5326.json create mode 100644 NVD_Data/2024/CVE-2024-5327.json create mode 100644 NVD_Data/2024/CVE-2024-5329.json create mode 100644 NVD_Data/2024/CVE-2024-5332.json create mode 100644 NVD_Data/2024/CVE-2024-5335.json create mode 100644 NVD_Data/2024/CVE-2024-5341.json create mode 100644 NVD_Data/2024/CVE-2024-5343.json create mode 100644 NVD_Data/2024/CVE-2024-5346.json create mode 100644 NVD_Data/2024/CVE-2024-5347.json create mode 100644 NVD_Data/2024/CVE-2024-5349.json create mode 100644 NVD_Data/2024/CVE-2024-5416.json create mode 100644 NVD_Data/2024/CVE-2024-5418.json create mode 100644 NVD_Data/2024/CVE-2024-5419.json create mode 100644 NVD_Data/2024/CVE-2024-5423.json create mode 100644 NVD_Data/2024/CVE-2024-5424.json create mode 100644 NVD_Data/2024/CVE-2024-5430.json create mode 100644 NVD_Data/2024/CVE-2024-5435.json create mode 100644 NVD_Data/2024/CVE-2024-5441.json create mode 100644 NVD_Data/2024/CVE-2024-5449.json create mode 100644 NVD_Data/2024/CVE-2024-5450.json create mode 100644 NVD_Data/2024/CVE-2024-5456.json create mode 100644 NVD_Data/2024/CVE-2024-5458.json create mode 100644 NVD_Data/2024/CVE-2024-5459.json create mode 100644 NVD_Data/2024/CVE-2024-5468.json create mode 100644 NVD_Data/2024/CVE-2024-5469.json create mode 100644 NVD_Data/2024/CVE-2024-5472.json create mode 100644 NVD_Data/2024/CVE-2024-5485.json create mode 100644 NVD_Data/2024/CVE-2024-5488.json create mode 100644 NVD_Data/2024/CVE-2024-5493.json create mode 100644 NVD_Data/2024/CVE-2024-5494.json create mode 100644 NVD_Data/2024/CVE-2024-5495.json create mode 100644 NVD_Data/2024/CVE-2024-5496.json create mode 100644 NVD_Data/2024/CVE-2024-5497.json create mode 100644 NVD_Data/2024/CVE-2024-5498.json create mode 100644 NVD_Data/2024/CVE-2024-5499.json create mode 100644 NVD_Data/2024/CVE-2024-5500.json create mode 100644 NVD_Data/2024/CVE-2024-5504.json create mode 100644 NVD_Data/2024/CVE-2024-5522.json create mode 100644 NVD_Data/2024/CVE-2024-5530.json create mode 100644 NVD_Data/2024/CVE-2024-5531.json create mode 100644 NVD_Data/2024/CVE-2024-5533.json create mode 100644 NVD_Data/2024/CVE-2024-5535.json create mode 100644 NVD_Data/2024/CVE-2024-5541.json create mode 100644 NVD_Data/2024/CVE-2024-5543.json create mode 100644 NVD_Data/2024/CVE-2024-5544.json create mode 100644 NVD_Data/2024/CVE-2024-5545.json create mode 100644 NVD_Data/2024/CVE-2024-5551.json create mode 100644 NVD_Data/2024/CVE-2024-5553.json create mode 100644 NVD_Data/2024/CVE-2024-5554.json create mode 100644 NVD_Data/2024/CVE-2024-5555.json create mode 100644 NVD_Data/2024/CVE-2024-5561.json create mode 100644 NVD_Data/2024/CVE-2024-5566.json create mode 100644 NVD_Data/2024/CVE-2024-5567.json create mode 100644 NVD_Data/2024/CVE-2024-5575.json create mode 100644 NVD_Data/2024/CVE-2024-5582.json create mode 100644 NVD_Data/2024/CVE-2024-5583.json create mode 100644 NVD_Data/2024/CVE-2024-5584.json create mode 100644 NVD_Data/2024/CVE-2024-5585.json create mode 100644 NVD_Data/2024/CVE-2024-5595.json create mode 100644 NVD_Data/2024/CVE-2024-5598.json create mode 100644 NVD_Data/2024/CVE-2024-5604.json create mode 100644 NVD_Data/2024/CVE-2024-5614.json create mode 100644 NVD_Data/2024/CVE-2024-5615.json create mode 100644 NVD_Data/2024/CVE-2024-5628.json create mode 100644 NVD_Data/2024/CVE-2024-5630.json create mode 100644 NVD_Data/2024/CVE-2024-5642.json create mode 100644 NVD_Data/2024/CVE-2024-5646.json create mode 100644 NVD_Data/2024/CVE-2024-5654.json create mode 100644 NVD_Data/2024/CVE-2024-5655.json create mode 100644 NVD_Data/2024/CVE-2024-5665.json create mode 100644 NVD_Data/2024/CVE-2024-5687.json create mode 100644 NVD_Data/2024/CVE-2024-5688.json create mode 100644 NVD_Data/2024/CVE-2024-5689.json create mode 100644 NVD_Data/2024/CVE-2024-5690.json create mode 100644 NVD_Data/2024/CVE-2024-5691.json create mode 100644 NVD_Data/2024/CVE-2024-5692.json create mode 100644 NVD_Data/2024/CVE-2024-5693.json create mode 100644 NVD_Data/2024/CVE-2024-5694.json create mode 100644 NVD_Data/2024/CVE-2024-5695.json create mode 100644 NVD_Data/2024/CVE-2024-5696.json create mode 100644 NVD_Data/2024/CVE-2024-5697.json create mode 100644 NVD_Data/2024/CVE-2024-5698.json create mode 100644 NVD_Data/2024/CVE-2024-5699.json create mode 100644 NVD_Data/2024/CVE-2024-5700.json create mode 100644 NVD_Data/2024/CVE-2024-5701.json create mode 100644 NVD_Data/2024/CVE-2024-5702.json create mode 100644 NVD_Data/2024/CVE-2024-5703.json create mode 100644 NVD_Data/2024/CVE-2024-5708.json create mode 100644 NVD_Data/2024/CVE-2024-5709.json create mode 100644 NVD_Data/2024/CVE-2024-5713.json create mode 100644 NVD_Data/2024/CVE-2024-5742.json create mode 100644 NVD_Data/2024/CVE-2024-5746.json create mode 100644 NVD_Data/2024/CVE-2024-5757.json create mode 100644 NVD_Data/2024/CVE-2024-5758.json create mode 100644 NVD_Data/2024/CVE-2024-5759.json create mode 100644 NVD_Data/2024/CVE-2024-5763.json create mode 100644 NVD_Data/2024/CVE-2024-5787.json create mode 100644 NVD_Data/2024/CVE-2024-5790.json create mode 100644 NVD_Data/2024/CVE-2024-5791.json create mode 100644 NVD_Data/2024/CVE-2024-5795.json create mode 100644 NVD_Data/2024/CVE-2024-5798.json create mode 100644 NVD_Data/2024/CVE-2024-5802.json create mode 100644 NVD_Data/2024/CVE-2024-5814.json create mode 100644 NVD_Data/2024/CVE-2024-5815.json create mode 100644 NVD_Data/2024/CVE-2024-5816.json create mode 100644 NVD_Data/2024/CVE-2024-5817.json create mode 100644 NVD_Data/2024/CVE-2024-5818.json create mode 100644 NVD_Data/2024/CVE-2024-5819.json create mode 100644 NVD_Data/2024/CVE-2024-5830.json create mode 100644 NVD_Data/2024/CVE-2024-5831.json create mode 100644 NVD_Data/2024/CVE-2024-5832.json create mode 100644 NVD_Data/2024/CVE-2024-5833.json create mode 100644 NVD_Data/2024/CVE-2024-5834.json create mode 100644 NVD_Data/2024/CVE-2024-5835.json create mode 100644 NVD_Data/2024/CVE-2024-5836.json create mode 100644 NVD_Data/2024/CVE-2024-5837.json create mode 100644 NVD_Data/2024/CVE-2024-5838.json create mode 100644 NVD_Data/2024/CVE-2024-5839.json create mode 100644 NVD_Data/2024/CVE-2024-5840.json create mode 100644 NVD_Data/2024/CVE-2024-5841.json create mode 100644 NVD_Data/2024/CVE-2024-5842.json create mode 100644 NVD_Data/2024/CVE-2024-5843.json create mode 100644 NVD_Data/2024/CVE-2024-5844.json create mode 100644 NVD_Data/2024/CVE-2024-5845.json create mode 100644 NVD_Data/2024/CVE-2024-5846.json create mode 100644 NVD_Data/2024/CVE-2024-5847.json create mode 100644 NVD_Data/2024/CVE-2024-5852.json create mode 100644 NVD_Data/2024/CVE-2024-5853.json create mode 100644 NVD_Data/2024/CVE-2024-5857.json create mode 100644 NVD_Data/2024/CVE-2024-5858.json create mode 100644 NVD_Data/2024/CVE-2024-5860.json create mode 100644 NVD_Data/2024/CVE-2024-5864.json create mode 100644 NVD_Data/2024/CVE-2024-5879.json create mode 100644 NVD_Data/2024/CVE-2024-5889.json create mode 100644 NVD_Data/2024/CVE-2024-5901.json create mode 100644 NVD_Data/2024/CVE-2024-5902.json create mode 100644 NVD_Data/2024/CVE-2024-5932.json create mode 100644 NVD_Data/2024/CVE-2024-5939.json create mode 100644 NVD_Data/2024/CVE-2024-5940.json create mode 100644 NVD_Data/2024/CVE-2024-5941.json create mode 100644 NVD_Data/2024/CVE-2024-5968.json create mode 100644 NVD_Data/2024/CVE-2024-5970.json create mode 100644 NVD_Data/2024/CVE-2024-5973.json create mode 100644 NVD_Data/2024/CVE-2024-5987.json create mode 100644 NVD_Data/2024/CVE-2024-5991.json create mode 100644 NVD_Data/2024/CVE-2024-5994.json create mode 100644 NVD_Data/2024/CVE-2024-6020.json create mode 100644 NVD_Data/2024/CVE-2024-6021.json create mode 100644 NVD_Data/2024/CVE-2024-6024.json create mode 100644 NVD_Data/2024/CVE-2024-6028.json create mode 100644 NVD_Data/2024/CVE-2024-6033.json create mode 100644 NVD_Data/2024/CVE-2024-6069.json create mode 100644 NVD_Data/2024/CVE-2024-6070.json create mode 100644 NVD_Data/2024/CVE-2024-6100.json create mode 100644 NVD_Data/2024/CVE-2024-6101.json create mode 100644 NVD_Data/2024/CVE-2024-6102.json create mode 100644 NVD_Data/2024/CVE-2024-6103.json create mode 100644 NVD_Data/2024/CVE-2024-6104.json create mode 100644 NVD_Data/2024/CVE-2024-6119.json create mode 100644 NVD_Data/2024/CVE-2024-6123.json create mode 100644 NVD_Data/2024/CVE-2024-6125.json create mode 100644 NVD_Data/2024/CVE-2024-6130.json create mode 100644 NVD_Data/2024/CVE-2024-6133.json create mode 100644 NVD_Data/2024/CVE-2024-6134.json create mode 100644 NVD_Data/2024/CVE-2024-6136.json create mode 100644 NVD_Data/2024/CVE-2024-6164.json create mode 100644 NVD_Data/2024/CVE-2024-6166.json create mode 100644 NVD_Data/2024/CVE-2024-6169.json create mode 100644 NVD_Data/2024/CVE-2024-6170.json create mode 100644 NVD_Data/2024/CVE-2024-6171.json create mode 100644 NVD_Data/2024/CVE-2024-6172.json create mode 100644 NVD_Data/2024/CVE-2024-6175.json create mode 100644 NVD_Data/2024/CVE-2024-6180.json create mode 100644 NVD_Data/2024/CVE-2024-6197.json create mode 100644 NVD_Data/2024/CVE-2024-6208.json create mode 100644 NVD_Data/2024/CVE-2024-6230.json create mode 100644 NVD_Data/2024/CVE-2024-6231.json create mode 100644 NVD_Data/2024/CVE-2024-6232.json create mode 100644 NVD_Data/2024/CVE-2024-6238.json create mode 100644 NVD_Data/2024/CVE-2024-6243.json create mode 100644 NVD_Data/2024/CVE-2024-6254.json create mode 100644 NVD_Data/2024/CVE-2024-6257.json create mode 100644 NVD_Data/2024/CVE-2024-6265.json create mode 100644 NVD_Data/2024/CVE-2024-6270.json create mode 100644 NVD_Data/2024/CVE-2024-6271.json create mode 100644 NVD_Data/2024/CVE-2024-6282.json create mode 100644 NVD_Data/2024/CVE-2024-6289.json create mode 100644 NVD_Data/2024/CVE-2024-6290.json create mode 100644 NVD_Data/2024/CVE-2024-6291.json create mode 100644 NVD_Data/2024/CVE-2024-6292.json create mode 100644 NVD_Data/2024/CVE-2024-6293.json create mode 100644 NVD_Data/2024/CVE-2024-6297.json create mode 100644 NVD_Data/2024/CVE-2024-6307.json create mode 100644 NVD_Data/2024/CVE-2024-6310.json create mode 100644 NVD_Data/2024/CVE-2024-6311.json create mode 100644 NVD_Data/2024/CVE-2024-6312.json create mode 100644 NVD_Data/2024/CVE-2024-6313.json create mode 100644 NVD_Data/2024/CVE-2024-6316.json create mode 100644 NVD_Data/2024/CVE-2024-6317.json create mode 100644 NVD_Data/2024/CVE-2024-6322.json create mode 100644 NVD_Data/2024/CVE-2024-6323.json create mode 100644 NVD_Data/2024/CVE-2024-6328.json create mode 100644 NVD_Data/2024/CVE-2024-6329.json create mode 100644 NVD_Data/2024/CVE-2024-6332.json create mode 100644 NVD_Data/2024/CVE-2024-6336.json create mode 100644 NVD_Data/2024/CVE-2024-6337.json create mode 100644 NVD_Data/2024/CVE-2024-6345.json create mode 100644 NVD_Data/2024/CVE-2024-6346.json create mode 100644 NVD_Data/2024/CVE-2024-6362.json create mode 100644 NVD_Data/2024/CVE-2024-6363.json create mode 100644 NVD_Data/2024/CVE-2024-6386.json create mode 100644 NVD_Data/2024/CVE-2024-6387.json create mode 100644 NVD_Data/2024/CVE-2024-6389.json create mode 100644 NVD_Data/2024/CVE-2024-6390.json create mode 100644 NVD_Data/2024/CVE-2024-6391.json create mode 100644 NVD_Data/2024/CVE-2024-6392.json create mode 100644 NVD_Data/2024/CVE-2024-6395.json create mode 100644 NVD_Data/2024/CVE-2024-6408.json create mode 100644 NVD_Data/2024/CVE-2024-6410.json create mode 100644 NVD_Data/2024/CVE-2024-6411.json create mode 100644 NVD_Data/2024/CVE-2024-6412.json create mode 100644 NVD_Data/2024/CVE-2024-6446.json create mode 100644 NVD_Data/2024/CVE-2024-6447.json create mode 100644 NVD_Data/2024/CVE-2024-6451.json create mode 100644 NVD_Data/2024/CVE-2024-6455.json create mode 100644 NVD_Data/2024/CVE-2024-6457.json create mode 100644 NVD_Data/2024/CVE-2024-6458.json create mode 100644 NVD_Data/2024/CVE-2024-6465.json create mode 100644 NVD_Data/2024/CVE-2024-6468.json create mode 100644 NVD_Data/2024/CVE-2024-6472.json create mode 100644 NVD_Data/2024/CVE-2024-6482.json create mode 100644 NVD_Data/2024/CVE-2024-6487.json create mode 100644 NVD_Data/2024/CVE-2024-6489.json create mode 100644 NVD_Data/2024/CVE-2024-6491.json create mode 100644 NVD_Data/2024/CVE-2024-6494.json create mode 100644 NVD_Data/2024/CVE-2024-6495.json create mode 100644 NVD_Data/2024/CVE-2024-6496.json create mode 100644 NVD_Data/2024/CVE-2024-6497.json create mode 100644 NVD_Data/2024/CVE-2024-6499.json create mode 100644 NVD_Data/2024/CVE-2024-6502.json create mode 100644 NVD_Data/2024/CVE-2024-6518.json create mode 100644 NVD_Data/2024/CVE-2024-6520.json create mode 100644 NVD_Data/2024/CVE-2024-6521.json create mode 100644 NVD_Data/2024/CVE-2024-6522.json create mode 100644 NVD_Data/2024/CVE-2024-6536.json create mode 100644 NVD_Data/2024/CVE-2024-6551.json create mode 100644 NVD_Data/2024/CVE-2024-6552.json create mode 100644 NVD_Data/2024/CVE-2024-6553.json create mode 100644 NVD_Data/2024/CVE-2024-6555.json create mode 100644 NVD_Data/2024/CVE-2024-6556.json create mode 100644 NVD_Data/2024/CVE-2024-6559.json create mode 100644 NVD_Data/2024/CVE-2024-6562.json create mode 100644 NVD_Data/2024/CVE-2024-6567.json create mode 100644 NVD_Data/2024/CVE-2024-6569.json create mode 100644 NVD_Data/2024/CVE-2024-6571.json create mode 100644 NVD_Data/2024/CVE-2024-6575.json create mode 100644 NVD_Data/2024/CVE-2024-6588.json create mode 100644 NVD_Data/2024/CVE-2024-6589.json create mode 100644 NVD_Data/2024/CVE-2024-6595.json create mode 100644 NVD_Data/2024/CVE-2024-6599.json create mode 100644 NVD_Data/2024/CVE-2024-6600.json create mode 100644 NVD_Data/2024/CVE-2024-6601.json create mode 100644 NVD_Data/2024/CVE-2024-6602.json create mode 100644 NVD_Data/2024/CVE-2024-6603.json create mode 100644 NVD_Data/2024/CVE-2024-6604.json create mode 100644 NVD_Data/2024/CVE-2024-6605.json create mode 100644 NVD_Data/2024/CVE-2024-6606.json create mode 100644 NVD_Data/2024/CVE-2024-6607.json create mode 100644 NVD_Data/2024/CVE-2024-6608.json create mode 100644 NVD_Data/2024/CVE-2024-6609.json create mode 100644 NVD_Data/2024/CVE-2024-6610.json create mode 100644 NVD_Data/2024/CVE-2024-6611.json create mode 100644 NVD_Data/2024/CVE-2024-6612.json create mode 100644 NVD_Data/2024/CVE-2024-6613.json create mode 100644 NVD_Data/2024/CVE-2024-6614.json create mode 100644 NVD_Data/2024/CVE-2024-6615.json create mode 100644 NVD_Data/2024/CVE-2024-6621.json create mode 100644 NVD_Data/2024/CVE-2024-6627.json create mode 100644 NVD_Data/2024/CVE-2024-6629.json create mode 100644 NVD_Data/2024/CVE-2024-6631.json create mode 100644 NVD_Data/2024/CVE-2024-6651.json create mode 100644 NVD_Data/2024/CVE-2024-6678.json create mode 100644 NVD_Data/2024/CVE-2024-6685.json create mode 100644 NVD_Data/2024/CVE-2024-6687.json create mode 100644 NVD_Data/2024/CVE-2024-6688.json create mode 100644 NVD_Data/2024/CVE-2024-6698.json create mode 100644 NVD_Data/2024/CVE-2024-6703.json create mode 100644 NVD_Data/2024/CVE-2024-6704.json create mode 100644 NVD_Data/2024/CVE-2024-6710.json create mode 100644 NVD_Data/2024/CVE-2024-6715.json create mode 100644 NVD_Data/2024/CVE-2024-6717.json create mode 100644 NVD_Data/2024/CVE-2024-6723.json create mode 100644 NVD_Data/2024/CVE-2024-6725.json create mode 100644 NVD_Data/2024/CVE-2024-6772.json create mode 100644 NVD_Data/2024/CVE-2024-6773.json create mode 100644 NVD_Data/2024/CVE-2024-6774.json create mode 100644 NVD_Data/2024/CVE-2024-6775.json create mode 100644 NVD_Data/2024/CVE-2024-6776.json create mode 100644 NVD_Data/2024/CVE-2024-6777.json create mode 100644 NVD_Data/2024/CVE-2024-6778.json create mode 100644 NVD_Data/2024/CVE-2024-6779.json create mode 100644 NVD_Data/2024/CVE-2024-6792.json create mode 100644 NVD_Data/2024/CVE-2024-6799.json create mode 100644 NVD_Data/2024/CVE-2024-6800.json create mode 100644 NVD_Data/2024/CVE-2024-6804.json create mode 100644 NVD_Data/2024/CVE-2024-6823.json create mode 100644 NVD_Data/2024/CVE-2024-6824.json create mode 100644 NVD_Data/2024/CVE-2024-6828.json create mode 100644 NVD_Data/2024/CVE-2024-6835.json create mode 100644 NVD_Data/2024/CVE-2024-6843.json create mode 100644 NVD_Data/2024/CVE-2024-6846.json create mode 100644 NVD_Data/2024/CVE-2024-6847.json create mode 100644 NVD_Data/2024/CVE-2024-6848.json create mode 100644 NVD_Data/2024/CVE-2024-6869.json create mode 100644 NVD_Data/2024/CVE-2024-6870.json create mode 100644 NVD_Data/2024/CVE-2024-6874.json create mode 100644 NVD_Data/2024/CVE-2024-6879.json create mode 100644 NVD_Data/2024/CVE-2024-6887.json create mode 100644 NVD_Data/2024/CVE-2024-6888.json create mode 100644 NVD_Data/2024/CVE-2024-6889.json create mode 100644 NVD_Data/2024/CVE-2024-6894.json create mode 100644 NVD_Data/2024/CVE-2024-6896.json create mode 100644 NVD_Data/2024/CVE-2024-6910.json create mode 100644 NVD_Data/2024/CVE-2024-6915.json create mode 100644 NVD_Data/2024/CVE-2024-6923.json create mode 100644 NVD_Data/2024/CVE-2024-6930.json create mode 100644 NVD_Data/2024/CVE-2024-6931.json create mode 100644 NVD_Data/2024/CVE-2024-6988.json create mode 100644 NVD_Data/2024/CVE-2024-6989.json create mode 100644 NVD_Data/2024/CVE-2024-6990.json create mode 100644 NVD_Data/2024/CVE-2024-6991.json create mode 100644 NVD_Data/2024/CVE-2024-6994.json create mode 100644 NVD_Data/2024/CVE-2024-6995.json create mode 100644 NVD_Data/2024/CVE-2024-6996.json create mode 100644 NVD_Data/2024/CVE-2024-6997.json create mode 100644 NVD_Data/2024/CVE-2024-6998.json create mode 100644 NVD_Data/2024/CVE-2024-6999.json create mode 100644 NVD_Data/2024/CVE-2024-7000.json create mode 100644 NVD_Data/2024/CVE-2024-7001.json create mode 100644 NVD_Data/2024/CVE-2024-7003.json create mode 100644 NVD_Data/2024/CVE-2024-7004.json create mode 100644 NVD_Data/2024/CVE-2024-7005.json create mode 100644 NVD_Data/2024/CVE-2024-7018.json create mode 100644 NVD_Data/2024/CVE-2024-7019.json create mode 100644 NVD_Data/2024/CVE-2024-7020.json create mode 100644 NVD_Data/2024/CVE-2024-7022.json create mode 100644 NVD_Data/2024/CVE-2024-7023.json create mode 100644 NVD_Data/2024/CVE-2024-7024.json create mode 100644 NVD_Data/2024/CVE-2024-7030.json create mode 100644 NVD_Data/2024/CVE-2024-7031.json create mode 100644 NVD_Data/2024/CVE-2024-7032.json create mode 100644 NVD_Data/2024/CVE-2024-7047.json create mode 100644 NVD_Data/2024/CVE-2024-7057.json create mode 100644 NVD_Data/2024/CVE-2024-7060.json create mode 100644 NVD_Data/2024/CVE-2024-7063.json create mode 100644 NVD_Data/2024/CVE-2024-7064.json create mode 100644 NVD_Data/2024/CVE-2024-7084.json create mode 100644 NVD_Data/2024/CVE-2024-7091.json create mode 100644 NVD_Data/2024/CVE-2024-7092.json create mode 100644 NVD_Data/2024/CVE-2024-7100.json create mode 100644 NVD_Data/2024/CVE-2024-7110.json create mode 100644 NVD_Data/2024/CVE-2024-7112.json create mode 100644 NVD_Data/2024/CVE-2024-7113.json create mode 100644 NVD_Data/2024/CVE-2024-7122.json create mode 100644 NVD_Data/2024/CVE-2024-7129.json create mode 100644 NVD_Data/2024/CVE-2024-7133.json create mode 100644 NVD_Data/2024/CVE-2024-7135.json create mode 100644 NVD_Data/2024/CVE-2024-7144.json create mode 100644 NVD_Data/2024/CVE-2024-7145.json create mode 100644 NVD_Data/2024/CVE-2024-7147.json create mode 100644 NVD_Data/2024/CVE-2024-7149.json create mode 100644 NVD_Data/2024/CVE-2024-7150.json create mode 100644 NVD_Data/2024/CVE-2024-7246.json create mode 100644 NVD_Data/2024/CVE-2024-7247.json create mode 100644 NVD_Data/2024/CVE-2024-7254.json create mode 100644 NVD_Data/2024/CVE-2024-7255.json create mode 100644 NVD_Data/2024/CVE-2024-7256.json create mode 100644 NVD_Data/2024/CVE-2024-7264.json create mode 100644 NVD_Data/2024/CVE-2024-7291.json create mode 100644 NVD_Data/2024/CVE-2024-7301.json create mode 100644 NVD_Data/2024/CVE-2024-7302.json create mode 100644 NVD_Data/2024/CVE-2024-7314.json create mode 100644 NVD_Data/2024/CVE-2024-7317.json create mode 100644 NVD_Data/2024/CVE-2024-7347.json create mode 100644 NVD_Data/2024/CVE-2024-7348.json create mode 100644 NVD_Data/2024/CVE-2024-7351.json create mode 100644 NVD_Data/2024/CVE-2024-7353.json create mode 100644 NVD_Data/2024/CVE-2024-7355.json create mode 100644 NVD_Data/2024/CVE-2024-7356.json create mode 100644 NVD_Data/2024/CVE-2024-7384.json create mode 100644 NVD_Data/2024/CVE-2024-7385.json create mode 100644 NVD_Data/2024/CVE-2024-7386.json create mode 100644 NVD_Data/2024/CVE-2024-7389.json create mode 100644 NVD_Data/2024/CVE-2024-7390.json create mode 100644 NVD_Data/2024/CVE-2024-7394.json create mode 100644 NVD_Data/2024/CVE-2024-7398.json create mode 100644 NVD_Data/2024/CVE-2024-7411.json create mode 100644 NVD_Data/2024/CVE-2024-7418.json create mode 100644 NVD_Data/2024/CVE-2024-7420.json create mode 100644 NVD_Data/2024/CVE-2024-7423.json create mode 100644 NVD_Data/2024/CVE-2024-7426.json create mode 100644 NVD_Data/2024/CVE-2024-7447.json create mode 100644 NVD_Data/2024/CVE-2024-7484.json create mode 100644 NVD_Data/2024/CVE-2024-7491.json create mode 100644 NVD_Data/2024/CVE-2024-7492.json create mode 100644 NVD_Data/2024/CVE-2024-7502.json create mode 100644 NVD_Data/2024/CVE-2024-7512.json create mode 100644 NVD_Data/2024/CVE-2024-7518.json create mode 100644 NVD_Data/2024/CVE-2024-7519.json create mode 100644 NVD_Data/2024/CVE-2024-7520.json create mode 100644 NVD_Data/2024/CVE-2024-7521.json create mode 100644 NVD_Data/2024/CVE-2024-7522.json create mode 100644 NVD_Data/2024/CVE-2024-7523.json create mode 100644 NVD_Data/2024/CVE-2024-7524.json create mode 100644 NVD_Data/2024/CVE-2024-7525.json create mode 100644 NVD_Data/2024/CVE-2024-7526.json create mode 100644 NVD_Data/2024/CVE-2024-7527.json create mode 100644 NVD_Data/2024/CVE-2024-7528.json create mode 100644 NVD_Data/2024/CVE-2024-7529.json create mode 100644 NVD_Data/2024/CVE-2024-7530.json create mode 100644 NVD_Data/2024/CVE-2024-7531.json create mode 100644 NVD_Data/2024/CVE-2024-7532.json create mode 100644 NVD_Data/2024/CVE-2024-7533.json create mode 100644 NVD_Data/2024/CVE-2024-7534.json create mode 100644 NVD_Data/2024/CVE-2024-7535.json create mode 100644 NVD_Data/2024/CVE-2024-7536.json create mode 100644 NVD_Data/2024/CVE-2024-7548.json create mode 100644 NVD_Data/2024/CVE-2024-7550.json create mode 100644 NVD_Data/2024/CVE-2024-7554.json create mode 100644 NVD_Data/2024/CVE-2024-7559.json create mode 100644 NVD_Data/2024/CVE-2024-7588.json create mode 100644 NVD_Data/2024/CVE-2024-7590.json create mode 100644 NVD_Data/2024/CVE-2024-7592.json create mode 100644 NVD_Data/2024/CVE-2024-7594.json create mode 100644 NVD_Data/2024/CVE-2024-7605.json create mode 100644 NVD_Data/2024/CVE-2024-7606.json create mode 100644 NVD_Data/2024/CVE-2024-7607.json create mode 100644 NVD_Data/2024/CVE-2024-7610.json create mode 100644 NVD_Data/2024/CVE-2024-7611.json create mode 100644 NVD_Data/2024/CVE-2024-7617.json create mode 100644 NVD_Data/2024/CVE-2024-7620.json create mode 100644 NVD_Data/2024/CVE-2024-7621.json create mode 100644 NVD_Data/2024/CVE-2024-7624.json create mode 100644 NVD_Data/2024/CVE-2024-7625.json create mode 100644 NVD_Data/2024/CVE-2024-7627.json create mode 100644 NVD_Data/2024/CVE-2024-7628.json create mode 100644 NVD_Data/2024/CVE-2024-7630.json create mode 100644 NVD_Data/2024/CVE-2024-7634.json create mode 100644 NVD_Data/2024/CVE-2024-7646.json create mode 100644 NVD_Data/2024/CVE-2024-7652.json create mode 100644 NVD_Data/2024/CVE-2024-7703.json create mode 100644 NVD_Data/2024/CVE-2024-7711.json create mode 100644 NVD_Data/2024/CVE-2024-7714.json create mode 100644 NVD_Data/2024/CVE-2024-7716.json create mode 100644 NVD_Data/2024/CVE-2024-7717.json create mode 100644 NVD_Data/2024/CVE-2024-7770.json create mode 100644 NVD_Data/2024/CVE-2024-7772.json create mode 100644 NVD_Data/2024/CVE-2024-7778.json create mode 100644 NVD_Data/2024/CVE-2024-7781.json create mode 100644 NVD_Data/2024/CVE-2024-7786.json create mode 100644 NVD_Data/2024/CVE-2024-7788.json create mode 100644 NVD_Data/2024/CVE-2024-7827.json create mode 100644 NVD_Data/2024/CVE-2024-7836.json create mode 100644 NVD_Data/2024/CVE-2024-7850.json create mode 100644 NVD_Data/2024/CVE-2024-7855.json create mode 100644 NVD_Data/2024/CVE-2024-7856.json create mode 100644 NVD_Data/2024/CVE-2024-7857.json create mode 100644 NVD_Data/2024/CVE-2024-7858.json create mode 100644 NVD_Data/2024/CVE-2024-7866.json create mode 100644 NVD_Data/2024/CVE-2024-7867.json create mode 100644 NVD_Data/2024/CVE-2024-7868.json create mode 100644 NVD_Data/2024/CVE-2024-7870.json create mode 100644 NVD_Data/2024/CVE-2024-7878.json create mode 100644 NVD_Data/2024/CVE-2024-7888.json create mode 100644 NVD_Data/2024/CVE-2024-7895.json create mode 100644 NVD_Data/2024/CVE-2024-7954.json create mode 100644 NVD_Data/2024/CVE-2024-7955.json create mode 100644 NVD_Data/2024/CVE-2024-7964.json create mode 100644 NVD_Data/2024/CVE-2024-7965.json create mode 100644 NVD_Data/2024/CVE-2024-7966.json create mode 100644 NVD_Data/2024/CVE-2024-7967.json create mode 100644 NVD_Data/2024/CVE-2024-7968.json create mode 100644 NVD_Data/2024/CVE-2024-7969.json create mode 100644 NVD_Data/2024/CVE-2024-7970.json create mode 100644 NVD_Data/2024/CVE-2024-7971.json create mode 100644 NVD_Data/2024/CVE-2024-7972.json create mode 100644 NVD_Data/2024/CVE-2024-7973.json create mode 100644 NVD_Data/2024/CVE-2024-7974.json create mode 100644 NVD_Data/2024/CVE-2024-7975.json create mode 100644 NVD_Data/2024/CVE-2024-7976.json create mode 100644 NVD_Data/2024/CVE-2024-7977.json create mode 100644 NVD_Data/2024/CVE-2024-7978.json create mode 100644 NVD_Data/2024/CVE-2024-7979.json create mode 100644 NVD_Data/2024/CVE-2024-7980.json create mode 100644 NVD_Data/2024/CVE-2024-7981.json create mode 100644 NVD_Data/2024/CVE-2024-8006.json create mode 100644 NVD_Data/2024/CVE-2024-8030.json create mode 100644 NVD_Data/2024/CVE-2024-8033.json create mode 100644 NVD_Data/2024/CVE-2024-8034.json create mode 100644 NVD_Data/2024/CVE-2024-8035.json create mode 100644 NVD_Data/2024/CVE-2024-8041.json create mode 100644 NVD_Data/2024/CVE-2024-8072.json create mode 100644 NVD_Data/2024/CVE-2024-8088.json create mode 100644 NVD_Data/2024/CVE-2024-8096.json create mode 100644 NVD_Data/2024/CVE-2024-8102.json create mode 100644 NVD_Data/2024/CVE-2024-8104.json create mode 100644 NVD_Data/2024/CVE-2024-8106.json create mode 100644 NVD_Data/2024/CVE-2024-8107.json create mode 100644 NVD_Data/2024/CVE-2024-8108.json create mode 100644 NVD_Data/2024/CVE-2024-8117.json create mode 100644 NVD_Data/2024/CVE-2024-8118.json create mode 100644 NVD_Data/2024/CVE-2024-8119.json create mode 100644 NVD_Data/2024/CVE-2024-8120.json create mode 100644 NVD_Data/2024/CVE-2024-8121.json create mode 100644 NVD_Data/2024/CVE-2024-8123.json create mode 100644 NVD_Data/2024/CVE-2024-8124.json create mode 100644 NVD_Data/2024/CVE-2024-8126.json create mode 100644 NVD_Data/2024/CVE-2024-8181.json create mode 100644 NVD_Data/2024/CVE-2024-8182.json create mode 100644 NVD_Data/2024/CVE-2024-8193.json create mode 100644 NVD_Data/2024/CVE-2024-8194.json create mode 100644 NVD_Data/2024/CVE-2024-8195.json create mode 100644 NVD_Data/2024/CVE-2024-8197.json create mode 100644 NVD_Data/2024/CVE-2024-8198.json create mode 100644 NVD_Data/2024/CVE-2024-8232.json create mode 100644 NVD_Data/2024/CVE-2024-8239.json create mode 100644 NVD_Data/2024/CVE-2024-8246.json create mode 100644 NVD_Data/2024/CVE-2024-8247.json create mode 100644 NVD_Data/2024/CVE-2024-8250.json create mode 100644 NVD_Data/2024/CVE-2024-8252.json create mode 100644 NVD_Data/2024/CVE-2024-8254.json create mode 100644 NVD_Data/2024/CVE-2024-8260.json create mode 100644 NVD_Data/2024/CVE-2024-8263.json create mode 100644 NVD_Data/2024/CVE-2024-8267.json create mode 100644 NVD_Data/2024/CVE-2024-8271.json create mode 100644 NVD_Data/2024/CVE-2024-8274.json create mode 100644 NVD_Data/2024/CVE-2024-8275.json create mode 100644 NVD_Data/2024/CVE-2024-8276.json create mode 100644 NVD_Data/2024/CVE-2024-8282.json create mode 100644 NVD_Data/2024/CVE-2024-8283.json create mode 100644 NVD_Data/2024/CVE-2024-8290.json create mode 100644 NVD_Data/2024/CVE-2024-8291.json create mode 100644 NVD_Data/2024/CVE-2024-8292.json create mode 100644 NVD_Data/2024/CVE-2024-8311.json create mode 100644 NVD_Data/2024/CVE-2024-8324.json create mode 100644 NVD_Data/2024/CVE-2024-8353.json create mode 100644 NVD_Data/2024/CVE-2024-8362.json create mode 100644 NVD_Data/2024/CVE-2024-8363.json create mode 100644 NVD_Data/2024/CVE-2024-8364.json create mode 100644 NVD_Data/2024/CVE-2024-8365.json create mode 100644 NVD_Data/2024/CVE-2024-8369.json create mode 100644 NVD_Data/2024/CVE-2024-8379.json create mode 100644 NVD_Data/2024/CVE-2024-8381.json create mode 100644 NVD_Data/2024/CVE-2024-8382.json create mode 100644 NVD_Data/2024/CVE-2024-8383.json create mode 100644 NVD_Data/2024/CVE-2024-8384.json create mode 100644 NVD_Data/2024/CVE-2024-8385.json create mode 100644 NVD_Data/2024/CVE-2024-8386.json create mode 100644 NVD_Data/2024/CVE-2024-8387.json create mode 100644 NVD_Data/2024/CVE-2024-8388.json create mode 100644 NVD_Data/2024/CVE-2024-8389.json create mode 100644 NVD_Data/2024/CVE-2024-8391.json create mode 100644 NVD_Data/2024/CVE-2024-8394.json create mode 100644 NVD_Data/2024/CVE-2024-8399.json create mode 100644 NVD_Data/2024/CVE-2024-8430.json create mode 100644 NVD_Data/2024/CVE-2024-8431.json create mode 100644 NVD_Data/2024/CVE-2024-8432.json create mode 100644 NVD_Data/2024/CVE-2024-8433.json create mode 100644 NVD_Data/2024/CVE-2024-8436.json create mode 100644 NVD_Data/2024/CVE-2024-8437.json create mode 100644 NVD_Data/2024/CVE-2024-8478.json create mode 100644 NVD_Data/2024/CVE-2024-8480.json create mode 100644 NVD_Data/2024/CVE-2024-8481.json create mode 100644 NVD_Data/2024/CVE-2024-8482.json create mode 100644 NVD_Data/2024/CVE-2024-8484.json create mode 100644 NVD_Data/2024/CVE-2024-8485.json create mode 100644 NVD_Data/2024/CVE-2024-8486.json create mode 100644 NVD_Data/2024/CVE-2024-8488.json create mode 100644 NVD_Data/2024/CVE-2024-8490.json create mode 100644 NVD_Data/2024/CVE-2024-8499.json create mode 100644 NVD_Data/2024/CVE-2024-8505.json create mode 100644 NVD_Data/2024/CVE-2024-8508.json create mode 100644 NVD_Data/2024/CVE-2024-8515.json create mode 100644 NVD_Data/2024/CVE-2024-8516.json create mode 100644 NVD_Data/2024/CVE-2024-8517.json create mode 100644 NVD_Data/2024/CVE-2024-8519.json create mode 100644 NVD_Data/2024/CVE-2024-8520.json create mode 100644 NVD_Data/2024/CVE-2024-8522.json create mode 100644 NVD_Data/2024/CVE-2024-8529.json create mode 100644 NVD_Data/2024/CVE-2024-8536.json create mode 100644 NVD_Data/2024/CVE-2024-8538.json create mode 100644 NVD_Data/2024/CVE-2024-8544.json create mode 100644 NVD_Data/2024/CVE-2024-8546.json create mode 100644 NVD_Data/2024/CVE-2024-8548.json create mode 100644 NVD_Data/2024/CVE-2024-8549.json create mode 100644 NVD_Data/2024/CVE-2024-8552.json create mode 100644 NVD_Data/2024/CVE-2024-8621.json create mode 100644 NVD_Data/2024/CVE-2024-8622.json create mode 100644 NVD_Data/2024/CVE-2024-8623.json create mode 100644 NVD_Data/2024/CVE-2024-8624.json create mode 100644 NVD_Data/2024/CVE-2024-8628.json create mode 100644 NVD_Data/2024/CVE-2024-8629.json create mode 100644 NVD_Data/2024/CVE-2024-8631.json create mode 100644 NVD_Data/2024/CVE-2024-8632.json create mode 100644 NVD_Data/2024/CVE-2024-8633.json create mode 100644 NVD_Data/2024/CVE-2024-8635.json create mode 100644 NVD_Data/2024/CVE-2024-8636.json create mode 100644 NVD_Data/2024/CVE-2024-8637.json create mode 100644 NVD_Data/2024/CVE-2024-8638.json create mode 100644 NVD_Data/2024/CVE-2024-8639.json create mode 100644 NVD_Data/2024/CVE-2024-8640.json create mode 100644 NVD_Data/2024/CVE-2024-8641.json create mode 100644 NVD_Data/2024/CVE-2024-8642.json create mode 100644 NVD_Data/2024/CVE-2024-8645.json create mode 100644 NVD_Data/2024/CVE-2024-8646.json create mode 100644 NVD_Data/2024/CVE-2024-8656.json create mode 100644 NVD_Data/2024/CVE-2024-8657.json create mode 100644 NVD_Data/2024/CVE-2024-8660.json create mode 100644 NVD_Data/2024/CVE-2024-8661.json create mode 100644 NVD_Data/2024/CVE-2024-8662.json create mode 100644 NVD_Data/2024/CVE-2024-8663.json create mode 100644 NVD_Data/2024/CVE-2024-8665.json create mode 100644 NVD_Data/2024/CVE-2024-8668.json create mode 100644 NVD_Data/2024/CVE-2024-8669.json create mode 100644 NVD_Data/2024/CVE-2024-8680.json create mode 100644 NVD_Data/2024/CVE-2024-8681.json create mode 100644 NVD_Data/2024/CVE-2024-8704.json create mode 100644 NVD_Data/2024/CVE-2024-8713.json create mode 100644 NVD_Data/2024/CVE-2024-8724.json create mode 100644 NVD_Data/2024/CVE-2024-8725.json create mode 100644 NVD_Data/2024/CVE-2024-8738.json create mode 100644 NVD_Data/2024/CVE-2024-8742.json create mode 100644 NVD_Data/2024/CVE-2024-8743.json create mode 100644 NVD_Data/2024/CVE-2024-8754.json create mode 100644 NVD_Data/2024/CVE-2024-8758.json create mode 100644 NVD_Data/2024/CVE-2024-8761.json create mode 100644 NVD_Data/2024/CVE-2024-8770.json create mode 100644 NVD_Data/2024/CVE-2024-8771.json create mode 100644 NVD_Data/2024/CVE-2024-8793.json create mode 100644 NVD_Data/2024/CVE-2024-8797.json create mode 100644 NVD_Data/2024/CVE-2024-8799.json create mode 100644 NVD_Data/2024/CVE-2024-8800.json create mode 100644 NVD_Data/2024/CVE-2024-8801.json create mode 100644 NVD_Data/2024/CVE-2024-8802.json create mode 100644 NVD_Data/2024/CVE-2024-8803.json create mode 100644 NVD_Data/2024/CVE-2024-8850.json create mode 100644 NVD_Data/2024/CVE-2024-8858.json create mode 100644 NVD_Data/2024/CVE-2024-8861.json create mode 100644 NVD_Data/2024/CVE-2024-8897.json create mode 100644 NVD_Data/2024/CVE-2024-8900.json create mode 100644 NVD_Data/2024/CVE-2024-8904.json create mode 100644 NVD_Data/2024/CVE-2024-8905.json create mode 100644 NVD_Data/2024/CVE-2024-8906.json create mode 100644 NVD_Data/2024/CVE-2024-8907.json create mode 100644 NVD_Data/2024/CVE-2024-8908.json create mode 100644 NVD_Data/2024/CVE-2024-8909.json create mode 100644 NVD_Data/2024/CVE-2024-8910.json create mode 100644 NVD_Data/2024/CVE-2024-8922.json create mode 100644 NVD_Data/2024/CVE-2024-8925.json create mode 100644 NVD_Data/2024/CVE-2024-8926.json create mode 100644 NVD_Data/2024/CVE-2024-8927.json create mode 100644 NVD_Data/2024/CVE-2024-8964.json create mode 100644 NVD_Data/2024/CVE-2024-8965.json create mode 100644 NVD_Data/2024/CVE-2024-8974.json create mode 100644 NVD_Data/2024/CVE-2024-8981.json create mode 100644 NVD_Data/2024/CVE-2024-8990.json create mode 100644 NVD_Data/2024/CVE-2024-8991.json create mode 100644 NVD_Data/2024/CVE-2024-9014.json create mode 100644 NVD_Data/2024/CVE-2024-9021.json create mode 100644 NVD_Data/2024/CVE-2024-9026.json create mode 100644 NVD_Data/2024/CVE-2024-9027.json create mode 100644 NVD_Data/2024/CVE-2024-9028.json create mode 100644 NVD_Data/2024/CVE-2024-9049.json create mode 100644 NVD_Data/2024/CVE-2024-9120.json create mode 100644 NVD_Data/2024/CVE-2024-9121.json create mode 100644 NVD_Data/2024/CVE-2024-9122.json create mode 100644 NVD_Data/2024/CVE-2024-9123.json create mode 100644 NVD_Data/2024/CVE-2024-9130.json create mode 100644 NVD_Data/2024/CVE-2024-9158.json create mode 100644 NVD_Data/2024/CVE-2024-9169.json create mode 100644 NVD_Data/2024/CVE-2024-9209.json create mode 100644 NVD_Data/2024/CVE-2024-9222.json create mode 100644 NVD_Data/2024/CVE-2024-9225.json create mode 100644 NVD_Data/2024/CVE-2024-9306.json create mode 100644 NVD_Data/2024/CVE-2024-9329.json create mode 100644 NVD_Data/2024/CVE-2024-9349.json create mode 100644 NVD_Data/2024/CVE-2024-9378.json create mode 100644 NVD_Data/2024/CVE-2024-9385.json create mode 100644 NVD_Data/2024/CVE-2024-9391.json create mode 100644 NVD_Data/2024/CVE-2024-9392.json create mode 100644 NVD_Data/2024/CVE-2024-9393.json create mode 100644 NVD_Data/2024/CVE-2024-9394.json create mode 100644 NVD_Data/2024/CVE-2024-9395.json create mode 100644 NVD_Data/2024/CVE-2024-9396.json create mode 100644 NVD_Data/2024/CVE-2024-9397.json create mode 100644 NVD_Data/2024/CVE-2024-9398.json create mode 100644 NVD_Data/2024/CVE-2024-9399.json create mode 100644 NVD_Data/2024/CVE-2024-9400.json create mode 100644 NVD_Data/2024/CVE-2024-9401.json create mode 100644 NVD_Data/2024/CVE-2024-9402.json create mode 100644 NVD_Data/2024/CVE-2024-9403.json create mode 100644 NVD_Data/2024/CVE-2024-9435.json create mode 100644 NVD_Data/2024/CVE-2024-9528.json create mode 100644 NVD_Data/2024/CVE-2024-9602.json create mode 100644 NVD_Data/2024/CVE-2024-9603.json create mode 100644 NVD_Data/2024/CVE-2024-9680.json create mode 100644 NVD_Data/cart/wp-cart-for-digital-products.json create mode 100644 vulnerabilities/management/commands/import_nvd_data.py diff --git a/NVD_Data/2008/CVE-2008-1145.json b/NVD_Data/2008/CVE-2008-1145.json new file mode 100644 index 000000000..59486098c --- /dev/null +++ b/NVD_Data/2008/CVE-2008-1145.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2008-1145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2008/CVE-2008-1145.json", + "reason": "Improved CPE configurations. This old version of WEBrick embedded in old ruby versions was not versioned properly, so just report the vuln as against ruby itself." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0816C60B-79EE-5CA8-B387-D39A66F2714B", + "versionEndExcluding": "1.8.5.115", + "versionStartIncluding": "1.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D2EA115-6DE0-4633-A1AE-3069AC947973", + "versionEndExcluding": "1.8.6.114", + "versionStartIncluding": "1.8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC3AE3B7-A00B-58CB-9398-6FACC28AFD06", + "versionEndExcluding": "1.9.0.1", + "versionStartIncluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2009/CVE-2009-4492.json b/NVD_Data/2009/CVE-2009-4492.json new file mode 100644 index 000000000..ab4282d3e --- /dev/null +++ b/NVD_Data/2009/CVE-2009-4492.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2009-4492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2009/CVE-2009-4492.json", + "reason": "Improved CPE configurations. This old version of WEBrick embedded in old ruby versions was not versioned properly, so just report the vuln as against ruby itself." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "3DD290F1-35A6-5288-A936-D4D32E042E39", + "versionEndExcluding": "1.8.6.388", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "EFE363F0-665C-5DC5-B297-6FDECF8280B6", + "versionEndExcluding": "1.8.7.249", + "versionStartIncluding": "1.8.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B100C385-F7CE-5F0B-8BBB-BEBC1DBC66AD", + "versionEndExcluding": "1.9.1.378", + "versionStartIncluding": "1.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:webrick:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6868C712-F152-57FB-9748-DE1852CBED60", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2013/CVE-2013-0269.json b/NVD_Data/2013/CVE-2013-0269.json new file mode 100644 index 000000000..ad18e9c6a --- /dev/null +++ b/NVD_Data/2013/CVE-2013-0269.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2013-0269", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2013/CVE-2013-0269.json", + "reason": "Improved version ranges and CPE configurations" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F3EDC2C9-3F9B-56F4-A79F-2F4790A15656", + "versionEndExcluding": "1.5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E9AFB65A-BB03-5535-A2CB-A76A67531ADD", + "versionEndExcluding": "1.6.8", + "versionStartIncluding": "1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "7E18A163-2293-5CAC-A37E-E35B3446AE4F", + "versionEndExcluding": "1.7.7", + "versionStartIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0D02EC71-72C9-5AA6-99C3-9CBAA2C8AD9F", + "versionEndExcluding": "1.5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6849D96C-52E8-51CF-9795-E346CC05A7B0", + "versionEndExcluding": "1.6.8", + "versionStartIncluding": "1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "7BC449E1-F481-5959-8F7F-BDDEA5C3CCBB", + "versionEndExcluding": "1.7.7", + "versionStartIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2014/CVE-2014-125110.json b/NVD_Data/2014/CVE-2014-125110.json new file mode 100644 index 000000000..10c9b6547 --- /dev/null +++ b/NVD_Data/2014/CVE-2014-125110.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2014-125110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2014/CVE-2014-125110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "970EB23F-240A-50F8-88A1-3D08138A7DB5", + "versionEndExcluding": "2.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2014/CVE-2014-125111.json b/NVD_Data/2014/CVE-2014-125111.json new file mode 100644 index 000000000..521faf7d1 --- /dev/null +++ b/NVD_Data/2014/CVE-2014-125111.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2014-125111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2014/CVE-2014-125111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartlogix:wp-insert:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B12E689-EB15-576C-8B0A-A16F2E39788F", + "versionEndExcluding": "2.0.9", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2015/CVE-2015-10130.json b/NVD_Data/2015/CVE-2015-10130.json new file mode 100644 index 000000000..25d162133 --- /dev/null +++ b/NVD_Data/2015/CVE-2015-10130.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2015-10130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2015/CVE-2015-10130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:i13websolution:team_circle_image_slider_with_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9785AC6F-F9F5-5E9D-B9EB-D2989C7239F4", + "versionEndExcluding": "1.0.1", + "versionStartIncluding": "1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-20072.json b/NVD_Data/2018/CVE-2018-20072.json new file mode 100644 index 000000000..6096e1d0b --- /dev/null +++ b/NVD_Data/2018/CVE-2018-20072.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2018-20072", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-20072.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA174888-9FEB-4029-8E0D-D6CFCF1A74F6", + "versionEndExcluding": "73.0.3683.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-25103.json b/NVD_Data/2018/CVE-2018-25103.json new file mode 100644 index 000000000..f1f3acd1b --- /dev/null +++ b/NVD_Data/2018/CVE-2018-25103.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2018-25103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-25103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB4426BC-48E7-52F4-9343-31C340D3AA3D", + "versionEndExcluding": "1.4.51", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-5158.json b/NVD_Data/2018/CVE-2018-5158.json new file mode 100644 index 000000000..031899696 --- /dev/null +++ b/NVD_Data/2018/CVE-2018-5158.json @@ -0,0 +1,104 @@ +{ + "_annotation": { + "cve_id": "CVE-2018-5158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-5158.json", + "reason": "Add affected node for pdfjs-dist npm package" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F74E4B9-634F-5108-9F5D-86038FC41BD2", + "versionEndExcluding": "52.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F93EFFD6-E172-5AD2-9433-5B2733E30754", + "versionEndExcluding": "60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "DB08121B-BB5F-56C8-B921-ED5820CB9F9A", + "versionEndExcluding": "2.0.550", + "versionStartIncluding": "2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1332A347-2353-5242-B32D-A13D5D1D1A90", + "versionEndExcluding": "1.10.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "5EE91011-ACC6-5D0D-80C2-76256F528997", + "versionEndExcluding": "2.0.550", + "versionStartIncluding": "2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "7E390668-3FC1-544B-A689-DE8AEB18B657", + "versionEndExcluding": "1.10.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0192E29C-3C8D-51C4-8B90-2FB455E62C5C", + "versionEndExcluding": "2.0.550", + "versionStartIncluding": "2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "3D96689C-B4B3-5814-9265-0548F68ED453", + "versionEndExcluding": "1.10.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2019/CVE-2019-25154.json b/NVD_Data/2019/CVE-2019-25154.json new file mode 100644 index 000000000..d1713eb29 --- /dev/null +++ b/NVD_Data/2019/CVE-2019-25154.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2019-25154", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2019/CVE-2019-25154.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35E0B140-F006-4C6D-86AB-D822C9827E15", + "versionEndExcluding": "77.0.3865.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2019/CVE-2019-25212.json b/NVD_Data/2019/CVE-2019-25212.json new file mode 100644 index 000000000..82dd11d81 --- /dev/null +++ b/NVD_Data/2019/CVE-2019-25212.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2019-25212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2019/CVE-2019-25212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:i13websolution:video_carousel_slider_with_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05321703-CAFC-481D-BEF8-B62CE6B06BFA", + "versionEndExcluding": "1.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-10663.json b/NVD_Data/2020/CVE-2020-10663.json new file mode 100644 index 000000000..446ebb911 --- /dev/null +++ b/NVD_Data/2020/CVE-2020-10663.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2020-10663", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-10663.json", + "reason": "Improved version ranges and CPE configurations" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "783D4E5D-24C6-504F-9E5A-3298D7D87721", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "D38EF972-98C6-5DCE-AEED-AB9D7D60087F", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-13597.json b/NVD_Data/2020/CVE-2020-13597.json new file mode 100644 index 000000000..c69eb029e --- /dev/null +++ b/NVD_Data/2020/CVE-2020-13597.json @@ -0,0 +1,153 @@ +{ + "_annotation": { + "cve_id": "CVE-2020-13597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-13597.json", + "reason": "Adds the additional tigera:calico_enterprise and tigera:calico_os CPEs used on newer CVEs to this historical one" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2685F92-26E9-5A01-B8DD-9C95F97CC33D", + "versionEndExcluding": "3.8.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D62DF33C-6C7E-53A3-8692-CCD46C4ED3AD", + "versionEndExcluding": "3.9.6", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AC5E65A0-65D1-578C-8C47-0B2F91D1FD1B", + "versionEndExcluding": "3.10.4", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CD13F6FA-238B-5A00-9583-C132AD600F4C", + "versionEndExcluding": "3.11.3", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E74F7AEF-6AB5-56BB-A394-3954762086F3", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "382650CB-FECB-5C41-AA82-05DD48E915FE", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D5274BB-3201-54EA-9895-F4750E797CD7", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ACB9A6A-1B8F-532C-B403-424389C46DA6", + "versionEndExcluding": "3.8.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C90827B-57BF-5D07-9550-E97B92F5BE44", + "versionEndExcluding": "3.9.6", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7E5E6FF1-5D6D-5E7B-B08D-301E6FC110A3", + "versionEndExcluding": "3.10.4", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA13F4AE-A598-50FD-A4BA-5E73F00A5249", + "versionEndExcluding": "3.11.3", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A0364A41-07BA-5895-A020-97A457A08AC2", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38FBBB6B-E09D-51A6-B8E6-52D53DD96A1C", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E536A60-0B5B-546C-ACCF-2B0BC8921B17", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85AFCFB8-FCC8-5BD3-9B24-75598DC7E3B6", + "versionEndExcluding": "2.6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5283A4CF-847B-58C2-AB89-73A30697C2A1", + "versionEndExcluding": "2.7.5", + "versionStartIncluding": "2.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "680CB685-2F8C-5CB3-A2F9-47431CEDD457", + "versionEndExcluding": "2.8.3", + "versionStartIncluding": "2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-36765.json b/NVD_Data/2020/CVE-2020-36765.json new file mode 100644 index 000000000..a2db4642c --- /dev/null +++ b/NVD_Data/2020/CVE-2020-36765.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2020-36765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-36765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5788E379-6BBF-4A6D-94EE-785AFC473A78", + "versionEndExcluding": "85.0.4183.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-5529.json b/NVD_Data/2020/CVE-2020-5529.json new file mode 100644 index 000000000..2be282bf5 --- /dev/null +++ b/NVD_Data/2020/CVE-2020-5529.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2020-5529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-5529.json", + "reason": "Add more specific package information because upstream NVD record showing all versions of apache camel as vulnerable" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:htmlunit:htmlunit:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5DACE2C9-576A-5E02-883C-D0A759B61688", + "versionEndExcluding": "2.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net.sourceforge.htmlunit:htmlunit:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FEFE8DC5-B956-55EE-B812-008E8BE16496", + "versionEndExcluding": "2.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22897.json b/NVD_Data/2021/CVE-2021-22897.json new file mode 100644 index 000000000..b23515dc9 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-22897.json @@ -0,0 +1,140 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-22897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22897.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E7F3229-2358-565F-9098-921CE3A85CB1", + "versionEndExcluding": "7.77.0", + "versionStartIncluding": "7.61.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", + "versionEndExcluding": "11.1.2.4.047", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", + "versionEndExcluding": "21.3", + "versionStartIncluding": "12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", + "versionEndExcluding": "1.0.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22898.json b/NVD_Data/2021/CVE-2021-22898.json new file mode 100644 index 000000000..582e5d55e --- /dev/null +++ b/NVD_Data/2021/CVE-2021-22898.json @@ -0,0 +1,140 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-22898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22898.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E213CB9-9156-5B73-A200-8DE37D4F0C3D", + "versionEndExcluding": "7.77.0", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", + "versionEndExcluding": "11.1.2.4.047", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", + "versionEndExcluding": "21.3", + "versionStartIncluding": "12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", + "versionEndExcluding": "1.0.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22901.json b/NVD_Data/2021/CVE-2021-22901.json new file mode 100644 index 000000000..9d52082db --- /dev/null +++ b/NVD_Data/2021/CVE-2021-22901.json @@ -0,0 +1,140 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-22901", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22901.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85564EC9-4C1A-59B4-97F0-C778CE0BEC53", + "versionEndExcluding": "7.77.0", + "versionStartIncluding": "7.75.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", + "versionEndIncluding": "5.7.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", + "versionEndIncluding": "8.0.25", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", + "versionEndExcluding": "11.1.2.4.047", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", + "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", + "versionEndExcluding": "21.3", + "versionStartIncluding": "12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", + "versionEndExcluding": "1.0.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-23839.json b/NVD_Data/2021/CVE-2021-23839.json new file mode 100644 index 000000000..56a6d9340 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-23839.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-23839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-23839.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2869A41C-E149-5475-A24B-0BCB8E85FF5A", + "versionEndExcluding": "1.0.2y", + "versionStartIncluding": "1.0.2s", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-28656.json b/NVD_Data/2021/CVE-2021-28656.json new file mode 100644 index 000000000..fd66f0520 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-28656.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-28656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-28656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-web:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A6923C52-7020-50A7-99F6-5C5A3166B16C", + "versionEndIncluding": "0.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-3177.json b/NVD_Data/2021/CVE-2021-3177.json new file mode 100644 index 000000000..52a1d583b --- /dev/null +++ b/NVD_Data/2021/CVE-2021-3177.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-3177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-3177.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85737AEE-90EF-57B6-A8EC-0566F3AE02F5", + "versionEndExcluding": "3.10.0", + "versionStartIncluding": "3.10.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6A8941F-6FAA-58DE-9AFC-8128334B9229", + "versionEndExcluding": "3.9.2", + "versionStartIncluding": "3.9.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A39EFA7C-3D61-55CB-8E5F-30C1C850CEF1", + "versionEndExcluding": "3.8.8", + "versionStartIncluding": "3.8.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A834D1EF-9679-5F1D-BAF7-BA407C89608F", + "versionEndExcluding": "3.7.10", + "versionStartIncluding": "3.7.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BB8842D9-B554-4B83-9E2E-0FAF292E448A", + "versionEndExcluding": "3.6.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-31799.json b/NVD_Data/2021/CVE-2021-31799.json new file mode 100644 index 000000000..b30f75f12 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-31799.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-31799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-31799.json", + "reason": "Improved version ranges and CPE configurations" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "DB447796-D21A-58C5-BA6A-0D8DA55B6B34", + "versionEndExcluding": "6.1.2.1", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F0B95149-813F-5295-B646-BEBCFAC41827", + "versionEndExcluding": "6.2.1.1", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C9F5D841-164F-5390-B5E6-BA375C7338AC", + "versionEndExcluding": "6.3.1", + "versionStartIncluding": "6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-33194.json b/NVD_Data/2021/CVE-2021-33194.json new file mode 100644 index 000000000..965fe8dae --- /dev/null +++ b/NVD_Data/2021/CVE-2021-33194.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-33194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-33194.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F5D21C15-F0FC-5EAD-9306-0D10E2576441", + "versionEndExcluding": "0.0.0-20210520170846-37e1c6afe023", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-37519.json b/NVD_Data/2021/CVE-2021-37519.json new file mode 100644 index 000000000..006711a04 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-37519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-37519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-37519.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2910D667-637E-5C52-AA9E-CE337A018E56", + "versionEndExcluding": "1.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-38023.json b/NVD_Data/2021/CVE-2021-38023.json new file mode 100644 index 000000000..ea6966e1d --- /dev/null +++ b/NVD_Data/2021/CVE-2021-38023.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-38023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-38023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D3B28B79-DBC9-423C-B8C7-338CE3A1805F", + "versionEndExcluding": "92.0.4515.107", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-3899.json b/NVD_Data/2021/CVE-2021-3899.json new file mode 100644 index 000000000..291b4d01c --- /dev/null +++ b/NVD_Data/2021/CVE-2021-3899.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-3899", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-3899.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canonical:apport:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E7098110-0C5E-528D-BAF2-5E6CB4F0684C", + "versionEndExcluding": "2.21.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-44534.json b/NVD_Data/2021/CVE-2021-44534.json new file mode 100644 index 000000000..42607da58 --- /dev/null +++ b/NVD_Data/2021/CVE-2021-44534.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2021-44534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-44534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "839B032C-0093-4F93-AB5E-269A7EDB2644", + "versionEndExcluding": "6.0.3", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-0555.json b/NVD_Data/2022/CVE-2022-0555.json new file mode 100644 index 000000000..a78404fb9 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-0555.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-0555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-0555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canonical:subiquity:*:*:*:*:*:python:*:*", + "matchCriteriaId": "973EB636-B955-5963-82C1-6261AD4708F4", + "versionEndExcluding": "22.02.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-1206.json b/NVD_Data/2022/CVE-2022-1206.json new file mode 100644 index 000000000..039c90d8d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-1206.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-1206", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-1206.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adrotate_banner_manager_project:adrotate_banner_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "70C40371-E9E5-5047-8F61-EB92164BDDEC", + "versionEndExcluding": "5.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adrotate_project:adrotate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D326DA31-BD3C-5DC4-B6BC-77CA076E2CB7", + "versionEndExcluding": "5.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ajdg:adrotate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EDB43E0-EBB7-5AB0-9E5C-80AE0F153074", + "versionEndExcluding": "5.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-1242.json b/NVD_Data/2022/CVE-2022-1242.json new file mode 100644 index 000000000..eb929d782 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-1242.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-1242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-1242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canonical:apport:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E7098110-0C5E-528D-BAF2-5E6CB4F0684C", + "versionEndExcluding": "2.21.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21245.json b/NVD_Data/2022/CVE-2022-21245.json new file mode 100644 index 000000000..f36e242f0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21245.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21245.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21249.json b/NVD_Data/2022/CVE-2022-21249.json new file mode 100644 index 000000000..2def08b98 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21249.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21249", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21249.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21253.json b/NVD_Data/2022/CVE-2022-21253.json new file mode 100644 index 000000000..27d82f7bc --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21253.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21253", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21253.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21254.json b/NVD_Data/2022/CVE-2022-21254.json new file mode 100644 index 000000000..014759a06 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21254.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21254.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21256.json b/NVD_Data/2022/CVE-2022-21256.json new file mode 100644 index 000000000..b891b01a0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21256.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21256.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21264.json b/NVD_Data/2022/CVE-2022-21264.json new file mode 100644 index 000000000..ade11af37 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21264.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21264.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21265.json b/NVD_Data/2022/CVE-2022-21265.json new file mode 100644 index 000000000..f4a3c1355 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21265.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21265.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21270.json b/NVD_Data/2022/CVE-2022-21270.json new file mode 100644 index 000000000..daeedc7c5 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21270.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21270", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21270.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21278.json b/NVD_Data/2022/CVE-2022-21278.json new file mode 100644 index 000000000..ba4c0ed2a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21278.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21278", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21278.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21279.json b/NVD_Data/2022/CVE-2022-21279.json new file mode 100644 index 000000000..0b2eae13f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21279.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21279.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21280.json b/NVD_Data/2022/CVE-2022-21280.json new file mode 100644 index 000000000..7aabf945f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21280.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21280.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21284.json b/NVD_Data/2022/CVE-2022-21284.json new file mode 100644 index 000000000..e913088ed --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21284.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21284", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21284.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21285.json b/NVD_Data/2022/CVE-2022-21285.json new file mode 100644 index 000000000..aca9b20de --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21285.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21285", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21285.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21286.json b/NVD_Data/2022/CVE-2022-21286.json new file mode 100644 index 000000000..3019ad894 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21286.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21286.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21287.json b/NVD_Data/2022/CVE-2022-21287.json new file mode 100644 index 000000000..1f0c6ffdb --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21287.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21287.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21288.json b/NVD_Data/2022/CVE-2022-21288.json new file mode 100644 index 000000000..91f91984c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21288.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21288.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21289.json b/NVD_Data/2022/CVE-2022-21289.json new file mode 100644 index 000000000..d3e73c7ee --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21289.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21289.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21290.json b/NVD_Data/2022/CVE-2022-21290.json new file mode 100644 index 000000000..a866de667 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21290.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21290.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21297.json b/NVD_Data/2022/CVE-2022-21297.json new file mode 100644 index 000000000..d87e17504 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21297.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21297.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21301.json b/NVD_Data/2022/CVE-2022-21301.json new file mode 100644 index 000000000..128f6b8ea --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21301.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21301.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21302.json b/NVD_Data/2022/CVE-2022-21302.json new file mode 100644 index 000000000..56072d96a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21302.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21302.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21303.json b/NVD_Data/2022/CVE-2022-21303.json new file mode 100644 index 000000000..18817f8b4 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21303.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21303.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21304.json b/NVD_Data/2022/CVE-2022-21304.json new file mode 100644 index 000000000..4d3a0a2d8 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21304.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21304.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21307.json b/NVD_Data/2022/CVE-2022-21307.json new file mode 100644 index 000000000..0e51a16f1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21307.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21307.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21308.json b/NVD_Data/2022/CVE-2022-21308.json new file mode 100644 index 000000000..27627d5e6 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21308.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21308.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21309.json b/NVD_Data/2022/CVE-2022-21309.json new file mode 100644 index 000000000..e2349e11a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21309.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21309.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21310.json b/NVD_Data/2022/CVE-2022-21310.json new file mode 100644 index 000000000..19a106c3b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21310.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21310.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21311.json b/NVD_Data/2022/CVE-2022-21311.json new file mode 100644 index 000000000..12d9e369b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21311.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21311.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21312.json b/NVD_Data/2022/CVE-2022-21312.json new file mode 100644 index 000000000..a76146474 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21312.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21312.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21313.json b/NVD_Data/2022/CVE-2022-21313.json new file mode 100644 index 000000000..4d9afb65a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21313.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21313.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E984C16C-3E4F-5A82-BDAE-A85F30577F36", + "versionEndExcluding": "7.6.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21314.json b/NVD_Data/2022/CVE-2022-21314.json new file mode 100644 index 000000000..b57a0656f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21314.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21314", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21314.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21315.json b/NVD_Data/2022/CVE-2022-21315.json new file mode 100644 index 000000000..25027bf45 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21315.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21315.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21316.json b/NVD_Data/2022/CVE-2022-21316.json new file mode 100644 index 000000000..10006a878 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21316.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21316.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21317.json b/NVD_Data/2022/CVE-2022-21317.json new file mode 100644 index 000000000..ba170e20e --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21317.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21317.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21318.json b/NVD_Data/2022/CVE-2022-21318.json new file mode 100644 index 000000000..a92463804 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21318.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21318.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E984C16C-3E4F-5A82-BDAE-A85F30577F36", + "versionEndExcluding": "7.6.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21319.json b/NVD_Data/2022/CVE-2022-21319.json new file mode 100644 index 000000000..63ef34927 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21319.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21319.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21320.json b/NVD_Data/2022/CVE-2022-21320.json new file mode 100644 index 000000000..8eda3a459 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21320.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21320.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21321.json b/NVD_Data/2022/CVE-2022-21321.json new file mode 100644 index 000000000..c7c2f51bc --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21321.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21321.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21322.json b/NVD_Data/2022/CVE-2022-21322.json new file mode 100644 index 000000000..29dae99ea --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21322.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21322.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21323.json b/NVD_Data/2022/CVE-2022-21323.json new file mode 100644 index 000000000..e249a60cd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21323.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21323", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21323.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87D329B0-E6C4-5714-AE27-7F77C0E0FCE2", + "versionEndExcluding": "7.5.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21324.json b/NVD_Data/2022/CVE-2022-21324.json new file mode 100644 index 000000000..750cb64f7 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21324.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21324.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21325.json b/NVD_Data/2022/CVE-2022-21325.json new file mode 100644 index 000000000..431094865 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21325.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21325", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21325.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21326.json b/NVD_Data/2022/CVE-2022-21326.json new file mode 100644 index 000000000..98a42fe66 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21326.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21326.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21327.json b/NVD_Data/2022/CVE-2022-21327.json new file mode 100644 index 000000000..1771300f0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21327.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21327.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21328.json b/NVD_Data/2022/CVE-2022-21328.json new file mode 100644 index 000000000..eb3b08d5e --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21328.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21328.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21329.json b/NVD_Data/2022/CVE-2022-21329.json new file mode 100644 index 000000000..f6e462b32 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21329.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21329.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21330.json b/NVD_Data/2022/CVE-2022-21330.json new file mode 100644 index 000000000..a50b8eea0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21330.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21330", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21330.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87D329B0-E6C4-5714-AE27-7F77C0E0FCE2", + "versionEndExcluding": "7.5.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21331.json b/NVD_Data/2022/CVE-2022-21331.json new file mode 100644 index 000000000..6c3938145 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21331.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21331", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21331.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21332.json b/NVD_Data/2022/CVE-2022-21332.json new file mode 100644 index 000000000..49979a5f8 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21332.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21332", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21332.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21333.json b/NVD_Data/2022/CVE-2022-21333.json new file mode 100644 index 000000000..6292d8c6c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21333.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21333.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21334.json b/NVD_Data/2022/CVE-2022-21334.json new file mode 100644 index 000000000..9c8074cbd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21334.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21334", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21334.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21335.json b/NVD_Data/2022/CVE-2022-21335.json new file mode 100644 index 000000000..e4316f7dd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21335.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21335.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21336.json b/NVD_Data/2022/CVE-2022-21336.json new file mode 100644 index 000000000..b20fe39a8 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21336.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21336.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21337.json b/NVD_Data/2022/CVE-2022-21337.json new file mode 100644 index 000000000..958bc17b6 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21337.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21337.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21339.json b/NVD_Data/2022/CVE-2022-21339.json new file mode 100644 index 000000000..ffda9e0cc --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21339.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21339", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21339.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21342.json b/NVD_Data/2022/CVE-2022-21342.json new file mode 100644 index 000000000..7430e8936 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21342.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21342.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21344.json b/NVD_Data/2022/CVE-2022-21344.json new file mode 100644 index 000000000..00bc1d401 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21344.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21344.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21348.json b/NVD_Data/2022/CVE-2022-21348.json new file mode 100644 index 000000000..e4faba9b4 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21348.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21348.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21351.json b/NVD_Data/2022/CVE-2022-21351.json new file mode 100644 index 000000000..57eaea1cd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21351.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21351.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21352.json b/NVD_Data/2022/CVE-2022-21352.json new file mode 100644 index 000000000..2f36e7986 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21352.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21352.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", + "versionEndExcluding": "8.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21355.json b/NVD_Data/2022/CVE-2022-21355.json new file mode 100644 index 000000000..7f39221e6 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21355.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21355.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21356.json b/NVD_Data/2022/CVE-2022-21356.json new file mode 100644 index 000000000..186351164 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21356.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21356.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21357.json b/NVD_Data/2022/CVE-2022-21357.json new file mode 100644 index 000000000..93d197913 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21357.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21357.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", + "versionEndExcluding": "7.4.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", + "versionEndExcluding": "7.5.25", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", + "versionEndExcluding": "7.6.21", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21358.json b/NVD_Data/2022/CVE-2022-21358.json new file mode 100644 index 000000000..047377b9d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21358.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21358.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21362.json b/NVD_Data/2022/CVE-2022-21362.json new file mode 100644 index 000000000..3cc1d6e73 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21362.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21362.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21367.json b/NVD_Data/2022/CVE-2022-21367.json new file mode 100644 index 000000000..c587260e3 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21367.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21367.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21368.json b/NVD_Data/2022/CVE-2022-21368.json new file mode 100644 index 000000000..602bba7e1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21368.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21368.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21370.json b/NVD_Data/2022/CVE-2022-21370.json new file mode 100644 index 000000000..c82301722 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21370.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21370.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21372.json b/NVD_Data/2022/CVE-2022-21372.json new file mode 100644 index 000000000..4e660b4d7 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21372.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21372", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21372.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21374.json b/NVD_Data/2022/CVE-2022-21374.json new file mode 100644 index 000000000..d86f281c0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21374.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21374.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21378.json b/NVD_Data/2022/CVE-2022-21378.json new file mode 100644 index 000000000..5dcc28e97 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21378.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21378.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21412.json b/NVD_Data/2022/CVE-2022-21412.json new file mode 100644 index 000000000..a26838ad1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21412.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21412.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21417.json b/NVD_Data/2022/CVE-2022-21417.json new file mode 100644 index 000000000..bcfa5b1cd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21417.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21417.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21425.json b/NVD_Data/2022/CVE-2022-21425.json new file mode 100644 index 000000000..09546cfc7 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21425.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21425.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21427.json b/NVD_Data/2022/CVE-2022-21427.json new file mode 100644 index 000000000..45bf4ead9 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21427.json @@ -0,0 +1,90 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21427", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21427.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6217633-8F85-47CE-A459-E767175A23DA", + "versionEndExcluding": "10.2.44", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E4D6BF8-CF20-520D-93E9-7F1A0FEE0A0A", + "versionEndExcluding": "10.3.35", + "versionStartIncluding": "10.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF8AC97-BAFB-51FD-93A0-7D8236DC5F53", + "versionEndExcluding": "10.4.25", + "versionStartIncluding": "10.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ACA65F05-0F53-59E1-8689-B974D981BEE3", + "versionEndExcluding": "10.5.7", + "versionStartIncluding": "10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21444.json b/NVD_Data/2022/CVE-2022-21444.json new file mode 100644 index 000000000..b89379c48 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21444.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21444.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21451.json b/NVD_Data/2022/CVE-2022-21451.json new file mode 100644 index 000000000..72b86867b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21451.json @@ -0,0 +1,90 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21451.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE6E6A61-FCA6-5C3A-9473-A190519C286E", + "versionEndExcluding": "10.2.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0B0C2D7-0A28-5AE6-A2A2-0BB0D44BE771", + "versionEndExcluding": "10.3.29", + "versionStartIncluding": "10.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8076F107-4A51-5588-B577-467676735CC7", + "versionEndExcluding": "10.4.19", + "versionStartIncluding": "10.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B27CFBDD-7335-5F89-B16D-41C8BA9CFC23", + "versionEndExcluding": "10.5.10", + "versionStartIncluding": "10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21454.json b/NVD_Data/2022/CVE-2022-21454.json new file mode 100644 index 000000000..280bd0dd4 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21454.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21454", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21454.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21460.json b/NVD_Data/2022/CVE-2022-21460.json new file mode 100644 index 000000000..e594d4939 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21460.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21460.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", + "versionEndExcluding": "5.7.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21478.json b/NVD_Data/2022/CVE-2022-21478.json new file mode 100644 index 000000000..43837188d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21478.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21478.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21479.json b/NVD_Data/2022/CVE-2022-21479.json new file mode 100644 index 000000000..02091f36d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21479.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21479.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21482.json b/NVD_Data/2022/CVE-2022-21482.json new file mode 100644 index 000000000..6f8fb0f1d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21482.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21482", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21482.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C122D22-D058-4395-8D18-A031B4157968", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21483.json b/NVD_Data/2022/CVE-2022-21483.json new file mode 100644 index 000000000..ec0f3d7e8 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21483.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21483", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21483.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", + "versionEndExcluding": "7.4.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", + "versionEndExcluding": "7.5.26", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", + "versionEndExcluding": "7.6.22", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21484.json b/NVD_Data/2022/CVE-2022-21484.json new file mode 100644 index 000000000..26ef643fc --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21484.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21484.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", + "versionEndExcluding": "7.4.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", + "versionEndExcluding": "7.5.26", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", + "versionEndExcluding": "7.6.22", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21485.json b/NVD_Data/2022/CVE-2022-21485.json new file mode 100644 index 000000000..aabe0a0b1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21485.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21485", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21485.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", + "versionEndExcluding": "7.4.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", + "versionEndExcluding": "7.5.26", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", + "versionEndExcluding": "7.6.22", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21486.json b/NVD_Data/2022/CVE-2022-21486.json new file mode 100644 index 000000000..6809765da --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21486.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21486.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", + "versionEndExcluding": "7.4.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", + "versionEndExcluding": "7.5.26", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", + "versionEndExcluding": "7.6.22", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21489.json b/NVD_Data/2022/CVE-2022-21489.json new file mode 100644 index 000000000..03eeda732 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21489.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21489.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", + "versionEndExcluding": "7.4.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", + "versionEndExcluding": "7.5.26", + "versionStartIncluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", + "versionEndExcluding": "7.6.22", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", + "versionEndExcluding": "8.0.29", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21589.json b/NVD_Data/2022/CVE-2022-21589.json new file mode 100644 index 000000000..112068848 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21589.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21589", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21589.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56413024-4ABD-5EE4-BF64-71379F063D43", + "versionEndExcluding": "8.0.17", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1DC8E711-6EE7-51F9-AE42-34E20EB90C02", + "versionEndExcluding": "8.0.17", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21592.json b/NVD_Data/2022/CVE-2022-21592.json new file mode 100644 index 000000000..3ff58bcce --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21592.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21592.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE003ABD-2A65-55A4-8EE1-EDD8E16C96A2", + "versionEndExcluding": "8.0.30", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE13F077-8B57-5485-A067-D6ABF41937EE", + "versionEndExcluding": "8.0.30", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21594.json b/NVD_Data/2022/CVE-2022-21594.json new file mode 100644 index 000000000..219503e9c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21594.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21594", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21594.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21595.json b/NVD_Data/2022/CVE-2022-21595.json new file mode 100644 index 000000000..dc60fd921 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21595.json @@ -0,0 +1,104 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21595.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", + "versionEndExcluding": "5.7.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", + "versionEndExcluding": "8.0.28", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9ABE9C-698E-4289-9C3B-F4FBA550582D", + "versionEndExcluding": "10.2.42", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4BA30184-5D00-5530-B48D-C4E5609303E9", + "versionEndExcluding": "10.3.33", + "versionStartIncluding": "10.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C526B8D-AEC2-567D-98D3-99C110FB5098", + "versionEndExcluding": "10.4.23", + "versionStartIncluding": "10.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C06AC121-84B4-56D6-AB1C-E7EE9719BE3F", + "versionEndExcluding": "10.5.14", + "versionStartIncluding": "10.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B53E034-CE8D-5BC9-8BC5-B358FDA97258", + "versionEndExcluding": "10.6.6", + "versionStartIncluding": "10.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C09EB49-5D09-5798-92BF-00DBE98CF312", + "versionEndExcluding": "10.7.2", + "versionStartIncluding": "10.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21599.json b/NVD_Data/2022/CVE-2022-21599.json new file mode 100644 index 000000000..40c89a31f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21599.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21599.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21600.json b/NVD_Data/2022/CVE-2022-21600.json new file mode 100644 index 000000000..abac2e2e1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21600.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21600", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21600.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21604.json b/NVD_Data/2022/CVE-2022-21604.json new file mode 100644 index 000000000..1e4c5eee1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21604.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21604.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21605.json b/NVD_Data/2022/CVE-2022-21605.json new file mode 100644 index 000000000..dca9bcf30 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21605.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21605.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21607.json b/NVD_Data/2022/CVE-2022-21607.json new file mode 100644 index 000000000..b87e79adb --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21607.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21607.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", + "versionEndExcluding": "8.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21608.json b/NVD_Data/2022/CVE-2022-21608.json new file mode 100644 index 000000000..f480438b5 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21608.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21608", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21608.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DCA34441-9150-5D1F-99A9-792B7E5EFCC2", + "versionEndExcluding": "8.0.31", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2788D80-C7DA-55CF-BA15-C7385FFB52EB", + "versionEndExcluding": "8.0.31", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21611.json b/NVD_Data/2022/CVE-2022-21611.json new file mode 100644 index 000000000..46cf251eb --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21611.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21611.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21617.json b/NVD_Data/2022/CVE-2022-21617.json new file mode 100644 index 000000000..f8fdb8a7c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21617.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21617.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DCA34441-9150-5D1F-99A9-792B7E5EFCC2", + "versionEndExcluding": "8.0.31", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", + "versionEndExcluding": "5.7.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2788D80-C7DA-55CF-BA15-C7385FFB52EB", + "versionEndExcluding": "8.0.31", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21625.json b/NVD_Data/2022/CVE-2022-21625.json new file mode 100644 index 000000000..b5631d3e5 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21625.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21625.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21632.json b/NVD_Data/2022/CVE-2022-21632.json new file mode 100644 index 000000000..a2fd31e7a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21632.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21632.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21633.json b/NVD_Data/2022/CVE-2022-21633.json new file mode 100644 index 000000000..fc2bfb21d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21633.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21633.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21635.json b/NVD_Data/2022/CVE-2022-21635.json new file mode 100644 index 000000000..b5e24df8d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21635.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21635.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21637.json b/NVD_Data/2022/CVE-2022-21637.json new file mode 100644 index 000000000..9d516f896 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21637.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21637.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21638.json b/NVD_Data/2022/CVE-2022-21638.json new file mode 100644 index 000000000..cfaeca18a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21638.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21638.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21640.json b/NVD_Data/2022/CVE-2022-21640.json new file mode 100644 index 000000000..0a035a9b0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21640.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21640", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21640.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21641.json b/NVD_Data/2022/CVE-2022-21641.json new file mode 100644 index 000000000..500eafc6e --- /dev/null +++ b/NVD_Data/2022/CVE-2022-21641.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-21641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21641.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", + "versionEndExcluding": "8.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22719.json b/NVD_Data/2022/CVE-2022-22719.json new file mode 100644 index 000000000..b4a64fb9c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-22719.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-22719", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22719.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", + "versionEndExcluding": "2.4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22720.json b/NVD_Data/2022/CVE-2022-22720.json new file mode 100644 index 000000000..73afbbe8b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-22720.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-22720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22720.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", + "versionEndExcluding": "2.4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22721.json b/NVD_Data/2022/CVE-2022-22721.json new file mode 100644 index 000000000..967273809 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-22721.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-22721", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22721.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", + "versionEndExcluding": "2.4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2274.json b/NVD_Data/2022/CVE-2022-2274.json new file mode 100644 index 000000000..25343bf09 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-2274.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-2274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2274.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9101C151-B71D-5A59-A356-0606D85BB594", + "versionEndExcluding": "3.0.5", + "versionStartIncluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "39434A6B-B69A-5923-A2E7-D938624E3B87", + "versionEndExcluding": "300.0.9", + "versionStartIncluding": "300.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-23943.json b/NVD_Data/2022/CVE-2022-23943.json new file mode 100644 index 000000000..1f500cc89 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-23943.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-23943", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-23943.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", + "versionEndExcluding": "2.4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2440.json b/NVD_Data/2022/CVE-2022-2440.json new file mode 100644 index 000000000..58bb2a7ca --- /dev/null +++ b/NVD_Data/2022/CVE-2022-2440.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-2440", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2440.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeeditor:theme_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E7DD2673-DD49-556F-802D-819CE2457DB6", + "versionEndExcluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2446.json b/NVD_Data/2022/CVE-2022-2446.json new file mode 100644 index 000000000..78b60b822 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-2446.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-2446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0A1EFC6-E6D8-4194-84FB-380C14664177", + "versionEndExcluding": "1.2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_editor_project:wp_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4F40E35-5198-5296-8087-D53B97D1228D", + "versionEndExcluding": "1.2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24805.json b/NVD_Data/2022/CVE-2022-24805.json new file mode 100644 index 000000000..9981dc594 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24805.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24806.json b/NVD_Data/2022/CVE-2022-24806.json new file mode 100644 index 000000000..406517493 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24807.json b/NVD_Data/2022/CVE-2022-24807.json new file mode 100644 index 000000000..f482a2a07 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24807.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24808.json b/NVD_Data/2022/CVE-2022-24808.json new file mode 100644 index 000000000..f15386d32 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24809.json b/NVD_Data/2022/CVE-2022-24809.json new file mode 100644 index 000000000..dcc6707cb --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24809.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24810.json b/NVD_Data/2022/CVE-2022-24810.json new file mode 100644 index 000000000..ca4f29d93 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-24810.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-24810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-26377.json b/NVD_Data/2022/CVE-2022-26377.json new file mode 100644 index 000000000..b06b43134 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-26377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-26377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-26377.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-26488.json b/NVD_Data/2022/CVE-2022-26488.json new file mode 100644 index 000000000..ea882c2b8 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-26488.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-26488", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-26488.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5127901E-CD00-5D41-8C4B-35DF9252D7C0", + "versionEndExcluding": "3.11.0b1", + "versionStartIncluding": "3.11.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "487FB30F-286F-59AF-A4B3-3179FF8011DA", + "versionEndExcluding": "3.10.3", + "versionStartIncluding": "3.10.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "39EF1508-3CBB-526D-A9C8-1416022754E9", + "versionEndExcluding": "3.9.11", + "versionStartIncluding": "3.9.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B966E10F-C1EC-5B3E-A17C-0CD31C5BFBEA", + "versionEndExcluding": "3.8.13", + "versionStartIncluding": "3.8.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2F39641-E6EE-50EF-AA33-2AA652E6A5E9", + "versionEndExcluding": "3.7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27774.json b/NVD_Data/2022/CVE-2022-27774.json new file mode 100644 index 000000000..06666c3d2 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-27774.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-27774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27774.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3194E315-6E81-51C4-BD52-DF308BE23608", + "versionEndExcluding": "7.83.0", + "versionStartIncluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27775.json b/NVD_Data/2022/CVE-2022-27775.json new file mode 100644 index 000000000..5064a0289 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-27775.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-27775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27775.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9C9A90F-6A26-5E3F-A757-8927B6B259A9", + "versionEndExcluding": "7.83.0", + "versionStartIncluding": "7.65.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27778.json b/NVD_Data/2022/CVE-2022-27778.json new file mode 100644 index 000000000..ea2a6a98f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-27778.json @@ -0,0 +1,101 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-27778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27778.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C1F668B5-AB8B-51DB-99E3-36ABA3A3DBB9", + "versionEndExcluding": "7.83.1", + "versionStartIncluding": "7.83.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "29BB8E05-E56D-5F8F-8723-C7AD4D99462B", + "versionEndExcluding": "5.7.39", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3B60982-0AEB-5AB8-97CB-CB70BA9159EC", + "versionEndExcluding": "8.0.30", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C45DEBF-363B-5411-AB0C-5819CAE0AF24", + "versionEndExcluding": "5.7.39", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "640D6C92-2493-5D63-B160-E593FD55AB59", + "versionEndExcluding": "8.0.30", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28224.json b/NVD_Data/2022/CVE-2022-28224.json new file mode 100644 index 000000000..1ad8885a3 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-28224.json @@ -0,0 +1,90 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-28224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28224.json", + "reason": "Correcting CPE configurations for the Calico open source product to be application type rather than os. It seems the NVD folks got confused by the name calico_os and though it was an operating system. Also adds in the `projectcalico:calico` version of the CPE as that also has been used to refer to the Calico OSS product" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99E9EDAC-0DBE-5174-B902-FAEF08BFD703", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E4832D7-F220-4771-8B01-54327CB11938", + "versionEndExcluding": "3.11.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45BD19D6-09DE-519F-B0B9-AD5F76DB8882", + "versionEndExcluding": "3.22.2", + "versionStartIncluding": "3.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76B1D756-04A1-5762-94A2-B2059A38A87E", + "versionEndExcluding": "3.21.5", + "versionStartIncluding": "3.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FE3290B-5071-59F3-AF50-8F23D3542B6F", + "versionEndExcluding": "3.20.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3050F874-F6F6-5BB3-8E7D-91A36E565A84", + "versionEndExcluding": "3.22.2", + "versionStartIncluding": "3.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BD59D464-366E-5010-966D-83126321B98C", + "versionEndExcluding": "3.21.5", + "versionStartIncluding": "3.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "46699D8D-C536-56AF-8597-5B3785FCB7CB", + "versionEndExcluding": "3.20.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28330.json b/NVD_Data/2022/CVE-2022-28330.json new file mode 100644 index 000000000..484cc903f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-28330.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-28330", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28330.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28614.json b/NVD_Data/2022/CVE-2022-28614.json new file mode 100644 index 000000000..fe74ce656 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-28614.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-28614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28614.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28615.json b/NVD_Data/2022/CVE-2022-28615.json new file mode 100644 index 000000000..a0b77d8c0 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-28615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-28615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28615.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-29404.json b/NVD_Data/2022/CVE-2022-29404.json new file mode 100644 index 000000000..ee60ce352 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-29404.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-29404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-29404.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-30522.json b/NVD_Data/2022/CVE-2022-30522.json new file mode 100644 index 000000000..eda292f23 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-30522.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-30522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-30522.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8ECDA8D-4127-58D9-8E2A-2891383169E9", + "versionEndExcluding": "2.4.54", + "versionStartIncluding": "2.4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-30556.json b/NVD_Data/2022/CVE-2022-30556.json new file mode 100644 index 000000000..901b40b4b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-30556.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-30556", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-30556.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-31813.json b/NVD_Data/2022/CVE-2022-31813.json new file mode 100644 index 000000000..54d53bab2 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-31813.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-31813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-31813.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", + "versionEndExcluding": "2.4.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-32190.json b/NVD_Data/2022/CVE-2022-32190.json new file mode 100644 index 000000000..2164a141a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-32190.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-32190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-32190.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F78C80C1-B166-5554-B00D-27B52DA889D7", + "versionEndExcluding": "1.19.1", + "versionStartIncluding": "1.19.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-32257.json b/NVD_Data/2022/CVE-2022-32257.json new file mode 100644 index 000000000..b8a37debe --- /dev/null +++ b/NVD_Data/2022/CVE-2022-32257.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-32257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-32257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA2839E7-E397-4D69-865B-439F0017D540", + "versionEndExcluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3399.json b/NVD_Data/2022/CVE-2022-3399.json new file mode 100644 index 000000000..749e1dbb1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-3399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-3399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hu-manity:cookie_notice_\\&_compliance_for_gdpr_\\/_ccpa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "048C1614-3FC3-5143-AC09-49E1CE874346", + "versionEndIncluding": "2.4.17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-34321.json b/NVD_Data/2022/CVE-2022-34321.json new file mode 100644 index 000000000..ae594ec13 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-34321.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-34321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-34321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9735A8B0-0168-52AC-8F45-CD9DF2F5902B", + "versionEndExcluding": "2.10.6", + "versionStartIncluding": "2.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "310BD3E6-3670-569C-BA2A-25F4AEC4734E", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F85CBFBB-3BBC-5F70-A8A0-64525F6FC2CC", + "versionEndExcluding": "3.0.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "235D172A-7D20-5DCF-BDFE-A59D02E497EA", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-35503.json b/NVD_Data/2022/CVE-2022-35503.json new file mode 100644 index 000000000..aa3a112ad --- /dev/null +++ b/NVD_Data/2022/CVE-2022-35503.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-35503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-35503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:osm:n2vc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9A53C01-15A1-5D71-90A4-1E02ED099DA1", + "versionEndIncluding": "12", + "versionStartIncluding": "7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3556.json b/NVD_Data/2022/CVE-2022-3556.json new file mode 100644 index 000000000..fbf80e37a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-3556.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-3556", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3556.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68570211-08DD-4117-82F8-F231D8815536", + "versionEndIncluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-36028.json b/NVD_Data/2022/CVE-2022-36028.json new file mode 100644 index 000000000..9ad772850 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-36028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-36028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-36028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34499337-3004-5376-8382-ED5345F26BCF", + "versionEndExcluding": "2.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-36029.json b/NVD_Data/2022/CVE-2022-36029.json new file mode 100644 index 000000000..2e70c156d --- /dev/null +++ b/NVD_Data/2022/CVE-2022-36029.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-36029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-36029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34499337-3004-5376-8382-ED5345F26BCF", + "versionEndExcluding": "2.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-38055.json b/NVD_Data/2022/CVE-2022-38055.json new file mode 100644 index 000000000..9b8c5385e --- /dev/null +++ b/NVD_Data/2022/CVE-2022-38055.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-38055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-38055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A9898A05-F774-527E-8769-1A918CD12D10", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "100EAEDA-0A7C-4BC4-878B-20AE94F4BC9C", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39400.json b/NVD_Data/2022/CVE-2022-39400.json new file mode 100644 index 000000000..7b87e63d6 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39400.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39400.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39402.json b/NVD_Data/2022/CVE-2022-39402.json new file mode 100644 index 000000000..fa6b43d88 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39402.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39402.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39403.json b/NVD_Data/2022/CVE-2022-39403.json new file mode 100644 index 000000000..4ce6b6a6f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39403.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39403.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39404.json b/NVD_Data/2022/CVE-2022-39404.json new file mode 100644 index 000000000..bbb13e333 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39404.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39404.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_installer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E053395-0F31-5D3F-99A2-80DAE5086551", + "versionEndExcluding": "1.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39408.json b/NVD_Data/2022/CVE-2022-39408.json new file mode 100644 index 000000000..334054628 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39408.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39408.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39410.json b/NVD_Data/2022/CVE-2022-39410.json new file mode 100644 index 000000000..8caec59b1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-39410.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-39410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39410.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", + "versionEndExcluding": "8.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3996.json b/NVD_Data/2022/CVE-2022-3996.json new file mode 100644 index 000000000..33a30e392 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-3996.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-3996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3996.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", + "versionEndExcluding": "300.0.12", + "versionStartIncluding": "300.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-40211.json b/NVD_Data/2022/CVE-2022-40211.json new file mode 100644 index 000000000..f74c3d100 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-40211.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-40211", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-40211.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67CE18F0-E2D8-49F4-89CC-CE3933D10353", + "versionEndExcluding": "2.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4100.json b/NVD_Data/2022/CVE-2022-4100.json new file mode 100644 index 000000000..60ef88a6b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4100.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cerber:wp_cerber_security\\,_anti-spam_\\&_malware_scan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B7ACE21-7A2A-5DCE-93C0-A98FF5BB0AA8", + "versionEndExcluding": "9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpcerber:cerber_security_antispam_\\&_malware_scan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A77FCACD-9E44-4A64-B57C-0DA6996A9F9D", + "versionEndExcluding": "9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-43453.json b/NVD_Data/2022/CVE-2022-43453.json new file mode 100644 index 000000000..cb1a21862 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-43453.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-43453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-43453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:billminozzi:wp_tools:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92795DE1-6067-43A3-952E-750F691FC27B", + "versionEndExcluding": "3.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptools_project:wptools:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1AE99063-6B96-4943-887A-A2C61A9CF34A", + "versionEndExcluding": "3.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44581.json b/NVD_Data/2022/CVE-2022-44581.json new file mode 100644 index 000000000..c86c99ec5 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-44581.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-44581", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44581.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9D62DD9-A460-5D1B-AB95-3E902303BCC7", + "versionEndExcluding": "3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97A8AE86-D9A3-5260-8576-8395DE04F37C", + "versionEndExcluding": "3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44587.json b/NVD_Data/2022/CVE-2022-44587.json new file mode 100644 index 000000000..f2c842505 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-44587.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-44587", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44587.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:melapress:wp_2fa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89EE231F-4C4B-47A8-80AE-63B982337D79", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE9938C9-A363-5DBF-967D-8ADB0E798FF1", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44593.json b/NVD_Data/2022/CVE-2022-44593.json new file mode 100644 index 000000000..91b90ec7b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-44593.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-44593", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44593.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ithemes:ithemes_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0C072C0-46B0-56BD-872C-9C2B080392DC", + "versionEndExcluding": "9.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ithemes:security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D8DD975-7AA7-5003-AD17-A199EB54C639", + "versionEndExcluding": "9.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:solidwp:solid_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07B13EE4-2B86-43F9-A944-99C50A12D4D1", + "versionEndExcluding": "9.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44595.json b/NVD_Data/2022/CVE-2022-44595.json new file mode 100644 index 000000000..6c1081e5a --- /dev/null +++ b/NVD_Data/2022/CVE-2022-44595.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-44595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1F03AF2-EFE7-4895-891E-80D405A4BCD8", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44626.json b/NVD_Data/2022/CVE-2022-44626.json new file mode 100644 index 000000000..461c7a20c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-44626.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-44626", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44626.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "26A537E7-BC74-5FE4-B9E1-F0D68F00CE84", + "versionEndExcluding": "12.1.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45061.json b/NVD_Data/2022/CVE-2022-45061.json new file mode 100644 index 000000000..ac348415c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45061.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45061.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01077506-B717-5386-B313-8CF92392EF4B", + "versionEndExcluding": "3.12.0a3", + "versionStartIncluding": "3.12.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7DA8C0E-203C-5A58-914D-E27E70E2F720", + "versionEndExcluding": "3.11.1", + "versionStartIncluding": "3.11.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40ABA6FC-7443-501B-A362-0CA34FD0BAA7", + "versionEndExcluding": "3.10.9", + "versionStartIncluding": "3.10.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3E9ECEE2-3B55-5F60-986C-5C953DDDFC7D", + "versionEndExcluding": "3.9.16", + "versionStartIncluding": "3.9.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17C4101F-3588-5D2B-BD0A-DCD826ED0589", + "versionEndExcluding": "3.8.16", + "versionStartIncluding": "3.8.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "716193F3-8DF0-5BFA-9BFB-D54AA51882ED", + "versionEndExcluding": "3.7.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4534.json b/NVD_Data/2022/CVE-2022-4534.json new file mode 100644 index 000000000..87c20ce98 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4534.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-buy:login_protection_-_limit_failed_login_attempts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0B7EA24-935C-5890-89C6-18720F7BE6E5", + "versionEndExcluding": "5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45349.json b/NVD_Data/2022/CVE-2022-45349.json new file mode 100644 index 000000000..544ea3041 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", + "versionEndExcluding": "26.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45351.json b/NVD_Data/2022/CVE-2022-45351.json new file mode 100644 index 000000000..9bb371d0e --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45351.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", + "versionEndExcluding": "26.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45352.json b/NVD_Data/2022/CVE-2022-45352.json new file mode 100644 index 000000000..1ee29bdbf --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45352.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45352.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", + "versionEndExcluding": "26.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45356.json b/NVD_Data/2022/CVE-2022-45356.json new file mode 100644 index 000000000..543575189 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45356.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", + "versionEndExcluding": "26.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4536.json b/NVD_Data/2022/CVE-2022-4536.json new file mode 100644 index 000000000..eaef35034 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4536.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4536", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4536.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ip_vault_-_wp_firewall_project:ip_vault_-_wp_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74DE3CA6-69E5-5409-9125-2D8D26A899F0", + "versionEndExcluding": "2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45368.json b/NVD_Data/2022/CVE-2022-45368.json new file mode 100644 index 000000000..d57ac4e9c --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lenderd:1003_mortgage_application:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1F36BC8-274D-50F1-8C59-B13286D3FF52", + "versionEndExcluding": "1.80", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45374.json b/NVD_Data/2022/CVE-2022-45374.json new file mode 100644 index 000000000..e56e08ed1 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AD0D977-0E39-5F4C-86B9-208F579BB6D7", + "versionEndExcluding": "5.30.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4539.json b/NVD_Data/2022/CVE-2022-4539.json new file mode 100644 index 000000000..99b4b18cc --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:web_application_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "673D0DED-8B1F-4967-8EEB-B8955B0FFD4C", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45832.json b/NVD_Data/2022/CVE-2022-45832.json new file mode 100644 index 000000000..4f9fb032b --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45832.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45832", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45832.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hennessey:attorney:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F01D02CE-0FFB-49BD-A51F-5F8A5901C327", + "versionEndIncluding": "3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45851.json b/NVD_Data/2022/CVE-2022-45851.json new file mode 100644 index 000000000..55da261eb --- /dev/null +++ b/NVD_Data/2022/CVE-2022-45851.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-45851", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45851.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sharethis:dashboard_for_google_analytics:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "386F1BEF-B6FC-5738-92F1-DF69A4F4F7BF", + "versionEndExcluding": "3.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-47151.json b/NVD_Data/2022/CVE-2022-47151.json new file mode 100644 index 000000000..2578f5400 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-47151.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-47151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-47151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jshelpdesk:jshelpdesk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0AD720E-50EE-55EF-9F37-C58EC99E1FDA", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64A071FC-67F9-436C-B98A-EF712D62A28B", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-47894.json b/NVD_Data/2022/CVE-2022-47894.json new file mode 100644 index 000000000..07689648f --- /dev/null +++ b/NVD_Data/2022/CVE-2022-47894.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-47894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-47894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:sap:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DCF339A1-11D3-5FFF-B0E0-6BC0F00FF21A", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-48522.json b/NVD_Data/2022/CVE-2022-48522.json new file mode 100644 index 000000000..3a0436751 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-48522.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-48522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-48522.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C440AE16-7E43-51B6-A8DF-3609AFCEA22D", + "versionEndExcluding": "5.35.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-48571.json b/NVD_Data/2022/CVE-2022-48571.json new file mode 100644 index 000000000..287c88810 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-48571.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-48571", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-48571.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05AD57A8-1563-5265-BE3E-4CBA8658A1A0", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4900.json b/NVD_Data/2022/CVE-2022-4900.json new file mode 100644 index 000000000..0a330bdc9 --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4900.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4900.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D22ABCE-F63A-5927-B8A3-8BFA8D672931", + "versionEndExcluding": "8.0.22", + "versionStartIncluding": "7.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4967.json b/NVD_Data/2022/CVE-2022-4967.json new file mode 100644 index 000000000..c3401cafd --- /dev/null +++ b/NVD_Data/2022/CVE-2022-4967.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2022-4967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1810B99D-9EA8-5A51-8B99-774BEEB0B2E3", + "versionEndExcluding": "5.9.6", + "versionStartIncluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0216.json b/NVD_Data/2023/CVE-2023-0216.json new file mode 100644 index 000000000..56dbc7f4f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-0216.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-0216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0216.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", + "versionEndExcluding": "300.0.12", + "versionStartIncluding": "300.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0217.json b/NVD_Data/2023/CVE-2023-0217.json new file mode 100644 index 000000000..b26fbc371 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-0217.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-0217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0217.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", + "versionEndExcluding": "300.0.12", + "versionStartIncluding": "300.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0401.json b/NVD_Data/2023/CVE-2023-0401.json new file mode 100644 index 000000000..37a9bf601 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-0401.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-0401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0401.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", + "versionEndExcluding": "300.0.12", + "versionStartIncluding": "300.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0714.json b/NVD_Data/2023/CVE-2023-0714.json new file mode 100644 index 000000000..a9662b1a8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-0714.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-0714", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0714.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6D65E87-005B-534E-80E9-E9941FE7D916", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-1604.json b/NVD_Data/2023/CVE-2023-1604.json new file mode 100644 index 000000000..308c85335 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-1604.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-1604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-1604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaizencoders:short_url:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F3D4928-A152-4031-B6D4-ACA8CBA1DA44", + "versionEndIncluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21830.json b/NVD_Data/2023/CVE-2023-21830.json new file mode 100644 index 000000000..41e8870ed --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21830.json @@ -0,0 +1,146 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21830.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", + "versionEndExcluding": "20.3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", + "versionEndExcluding": "21.3.5", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A07EB851-5743-5B22-8E24-C84082C671BD", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8494653E-6AAA-5A4E-A6A7-9AEC7F7EF008", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "031D2CDC-7477-5566-976A-187D1B121684", + "versionEndExcluding": "11-ea", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3A02DCA-D6A7-5C58-B17B-4BDC61F5D7FA", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30401E11-09DD-52E4-A82F-1F8F376E47CA", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC396BFA-5966-5B95-91B8-39991F84DE38", + "versionEndExcluding": "11-ea", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A7BF66F-25C3-586A-A15E-590E2078B6A4", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A07153B4-08C4-5FC7-B890-F8DB30F9ED63", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62271540-17A4-58FA-B741-50512F81E6F3", + "versionEndExcluding": "11-ea", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AF13617F-1BAB-523F-9800-EEE8B6DDB94B", + "versionEndExcluding": "1.8.0_362", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B30DC12-E943-58B5-B904-A36A57E3C83F", + "versionEndExcluding": "8.0.362", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB96F5C-1887-570C-8800-4E9E4FCA0B12", + "versionEndExcluding": "11-ea", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21833.json b/NVD_Data/2023/CVE-2023-21833.json new file mode 100644 index 000000000..985ad8cec --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21833.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21835.json b/NVD_Data/2023/CVE-2023-21835.json new file mode 100644 index 000000000..05da3ea8c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21835.json @@ -0,0 +1,171 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21835.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", + "versionEndExcluding": "20.3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", + "versionEndExcluding": "21.3.5", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", + "versionEndExcluding": "22.3.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "418E174C-32A4-53CE-8589-D1F6CD231E80", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AC942CC-2F45-536C-9164-11E10732B3C5", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D932C7C-0D94-5100-9CE2-7A737DC9A24E", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3946FA59-9F07-593D-8AF8-733DCB97F18F", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5455BB5A-7FE8-5F94-8180-286303736123", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FCC4E4DE-D96D-58EA-ABC1-43C84E4262D2", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "729F7FB3-6FC2-5EE5-9133-A7BA45857D93", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "313FFA1B-B161-5F6B-B04D-77296BFAD7A1", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B04812CC-6C8F-5519-91B2-B846D376A4B5", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC90C4E1-BEDF-59FB-98C2-7DFF717D227C", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2320BBB-6286-54C5-B947-6754EFA7CAC0", + "versionEndExcluding": "13.0.14", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67BAD903-7A77-529E-8845-94B1E3C0FB48", + "versionEndExcluding": "15.0.10", + "versionStartIncluding": "14-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "930AE667-B307-5D3A-967A-011C408BE62B", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "16-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F0C8036-33F6-5DDB-BCE0-35E02B6DB392", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21843.json b/NVD_Data/2023/CVE-2023-21843.json new file mode 100644 index 000000000..2dcc42bda --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21843.json @@ -0,0 +1,223 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21843.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", + "versionEndExcluding": "20.3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", + "versionEndExcluding": "21.3.5", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", + "versionEndExcluding": "22.3.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A07EB851-5743-5B22-8E24-C84082C671BD", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8494653E-6AAA-5A4E-A6A7-9AEC7F7EF008", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6627D19F-5436-5E23-A828-0279663B2D11", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "11-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AC942CC-2F45-536C-9164-11E10732B3C5", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D932C7C-0D94-5100-9CE2-7A737DC9A24E", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3A02DCA-D6A7-5C58-B17B-4BDC61F5D7FA", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30401E11-09DD-52E4-A82F-1F8F376E47CA", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91920AC8-88C3-5871-8330-4FFD2B69B4D1", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "11-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5455BB5A-7FE8-5F94-8180-286303736123", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FCC4E4DE-D96D-58EA-ABC1-43C84E4262D2", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A7BF66F-25C3-586A-A15E-590E2078B6A4", + "versionEndExcluding": "1.8.0_361", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A07153B4-08C4-5FC7-B890-F8DB30F9ED63", + "versionEndExcluding": "8.0.361", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53DA61AE-24EA-5ADA-9E62-9FAF2706E221", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "11-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "313FFA1B-B161-5F6B-B04D-77296BFAD7A1", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B04812CC-6C8F-5519-91B2-B846D376A4B5", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AF13617F-1BAB-523F-9800-EEE8B6DDB94B", + "versionEndExcluding": "1.8.0_362", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B30DC12-E943-58B5-B904-A36A57E3C83F", + "versionEndExcluding": "8.0.362", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC90C4E1-BEDF-59FB-98C2-7DFF717D227C", + "versionEndExcluding": "11.0.18", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2320BBB-6286-54C5-B947-6754EFA7CAC0", + "versionEndExcluding": "13.0.14", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67BAD903-7A77-529E-8845-94B1E3C0FB48", + "versionEndExcluding": "15.0.10", + "versionStartIncluding": "14-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "930AE667-B307-5D3A-967A-011C408BE62B", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "16-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F0C8036-33F6-5DDB-BCE0-35E02B6DB392", + "versionEndExcluding": "19.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21875.json b/NVD_Data/2023/CVE-2023-21875.json new file mode 100644 index 000000000..1f56dbc37 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21875.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21875.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21876.json b/NVD_Data/2023/CVE-2023-21876.json new file mode 100644 index 000000000..cfe2f5c86 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21876.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21876.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21877.json b/NVD_Data/2023/CVE-2023-21877.json new file mode 100644 index 000000000..f6cf5e16f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21877.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21877.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21878.json b/NVD_Data/2023/CVE-2023-21878.json new file mode 100644 index 000000000..902674b9f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21878.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21878", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21878.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21879.json b/NVD_Data/2023/CVE-2023-21879.json new file mode 100644 index 000000000..f70762769 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21879.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21879.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21880.json b/NVD_Data/2023/CVE-2023-21880.json new file mode 100644 index 000000000..9d3c5a5fb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21880.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21880", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21880.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21881.json b/NVD_Data/2023/CVE-2023-21881.json new file mode 100644 index 000000000..91ee19310 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21881.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21881", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21881.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21882.json b/NVD_Data/2023/CVE-2023-21882.json new file mode 100644 index 000000000..59033e329 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21882.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21882.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21883.json b/NVD_Data/2023/CVE-2023-21883.json new file mode 100644 index 000000000..a0125e365 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21883.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21883", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21883.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21887.json b/NVD_Data/2023/CVE-2023-21887.json new file mode 100644 index 000000000..805a4084f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21887.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21887.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", + "versionEndExcluding": "8.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21930.json b/NVD_Data/2023/CVE-2023-21930.json new file mode 100644 index 000000000..edfdb6c2c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21930.json @@ -0,0 +1,202 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21930.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21937.json b/NVD_Data/2023/CVE-2023-21937.json new file mode 100644 index 000000000..9c8e1b526 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21937.json @@ -0,0 +1,209 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21937.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", + "versionEndExcluding": "22.3.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21938.json b/NVD_Data/2023/CVE-2023-21938.json new file mode 100644 index 000000000..139ba210f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21938.json @@ -0,0 +1,209 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21938", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21938.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", + "versionEndExcluding": "20.3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", + "versionEndExcluding": "21.3.5", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", + "versionEndExcluding": "22.3.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21939.json b/NVD_Data/2023/CVE-2023-21939.json new file mode 100644 index 000000000..84f76ea1e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21939.json @@ -0,0 +1,209 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21939.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", + "versionEndExcluding": "22.3.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21950.json b/NVD_Data/2023/CVE-2023-21950.json new file mode 100644 index 000000000..1e5535535 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21950.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21950", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21950.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", + "versionEndExcluding": "8.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21954.json b/NVD_Data/2023/CVE-2023-21954.json new file mode 100644 index 000000000..2f0551bae --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21954.json @@ -0,0 +1,181 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21954.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", + "versionEndExcluding": "22.3.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21967.json b/NVD_Data/2023/CVE-2023-21967.json new file mode 100644 index 000000000..bd7f282f8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21967.json @@ -0,0 +1,209 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21967.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", + "versionEndExcluding": "22.3.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21968.json b/NVD_Data/2023/CVE-2023-21968.json new file mode 100644 index 000000000..f467a7a3c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21968.json @@ -0,0 +1,209 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21968", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21968.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", + "versionEndExcluding": "20.3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", + "versionEndExcluding": "21.3.6", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", + "versionEndExcluding": "22.3.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", + "versionEndExcluding": "1.8.0_371", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", + "versionEndExcluding": "8.0.371", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", + "versionEndExcluding": "1.8.0_372", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", + "versionEndExcluding": "8.0.372", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", + "versionEndExcluding": "11.0.19", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", + "versionEndExcluding": "17.0.7", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", + "versionEndExcluding": "20.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21972.json b/NVD_Data/2023/CVE-2023-21972.json new file mode 100644 index 000000000..f2fbe883e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21972.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21972.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21976.json b/NVD_Data/2023/CVE-2023-21976.json new file mode 100644 index 000000000..5eae4dc9d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21976.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21976.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21977.json b/NVD_Data/2023/CVE-2023-21977.json new file mode 100644 index 000000000..547884635 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21977.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21977.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21980.json b/NVD_Data/2023/CVE-2023-21980.json new file mode 100644 index 000000000..cac02d35f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21980.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21980", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21980.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AD31B74-6111-599B-9D4E-B015646476D0", + "versionEndExcluding": "5.7.42", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "80C1C2FD-F16C-5596-A843-3800E497FDEE", + "versionEndExcluding": "8.0.33", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C345ABD-9A0C-5408-97B9-EF978C35A749", + "versionEndExcluding": "5.7.42", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53A59F13-7BB3-5055-BD51-FEA697CCFA31", + "versionEndExcluding": "8.0.33", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21982.json b/NVD_Data/2023/CVE-2023-21982.json new file mode 100644 index 000000000..42b404a5e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-21982.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-21982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21982.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22006.json b/NVD_Data/2023/CVE-2023-22006.json new file mode 100644 index 000000000..aea64fa2a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22006.json @@ -0,0 +1,199 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22006.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22007.json b/NVD_Data/2023/CVE-2023-22007.json new file mode 100644 index 000000000..5f762c9f6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22007.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22007", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22007.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AD31B74-6111-599B-9D4E-B015646476D0", + "versionEndExcluding": "5.7.42", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "80C1C2FD-F16C-5596-A843-3800E497FDEE", + "versionEndExcluding": "8.0.33", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C345ABD-9A0C-5408-97B9-EF978C35A749", + "versionEndExcluding": "5.7.42", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53A59F13-7BB3-5055-BD51-FEA697CCFA31", + "versionEndExcluding": "8.0.33", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22015.json b/NVD_Data/2023/CVE-2023-22015.json new file mode 100644 index 000000000..c640e05ad --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22015.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22015", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22015.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4677EFFF-44C5-54CC-9841-6D14A27254D5", + "versionEndExcluding": "5.7.43", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AEAC32D-E251-5118-A92E-33135ED5656E", + "versionEndExcluding": "5.7.43", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22025.json b/NVD_Data/2023/CVE-2023-22025.json new file mode 100644 index 000000000..83444360b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22025.json @@ -0,0 +1,165 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22025.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", + "versionEndExcluding": "21.3.8", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D6F3D91-76AF-5953-B996-E6E66C5C7EF0", + "versionEndExcluding": "22.3.4", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07DBB2AF-CB02-50E8-84F5-19E302980640", + "versionEndExcluding": "17.0.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "00611A62-14C0-555E-B38B-A35A5B29DD12", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A39FE5E5-948B-5406-81FD-17800E5E9C8B", + "versionEndExcluding": "17.0.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "464C30C3-4B9F-5D51-AE9F-71B51B4EC593", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8129A81F-51D8-5F99-8036-304CEAF97A76", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F8E778-DFBB-5F9E-85FB-DCD3EF527E98", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "92DE82BE-2A5A-5512-B1CB-BD53670FEC86", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FDAFCA27-548C-5C7C-8280-92D1741CCC1C", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B566E033-E205-5DF6-A15E-2EF4F4D8DE03", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE4AE0AE-8213-5A78-91C5-EC21F56773C0", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03007A71-E1BB-590B-9CB1-9CE9E56CFFCB", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B40E5D3-8ACF-5B8E-B210-76E15EE55320", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22026.json b/NVD_Data/2023/CVE-2023-22026.json new file mode 100644 index 000000000..e7f91d525 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22026.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22026.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4677EFFF-44C5-54CC-9841-6D14A27254D5", + "versionEndExcluding": "5.7.43", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AEAC32D-E251-5118-A92E-33135ED5656E", + "versionEndExcluding": "5.7.43", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22028.json b/NVD_Data/2023/CVE-2023-22028.json new file mode 100644 index 000000000..e3b7cea20 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22028.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22028.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "52E65FEE-7698-576B-95F9-C3594166F470", + "versionEndExcluding": "5.7.44", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D36D04B2-AF13-53AA-BC08-4BB7BCDC4C63", + "versionEndExcluding": "5.7.44", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", + "versionEndExcluding": "8.0.32", + "versionStartIncluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22032.json b/NVD_Data/2023/CVE-2023-22032.json new file mode 100644 index 000000000..5ccd089cc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22032.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22032.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22036.json b/NVD_Data/2023/CVE-2023-22036.json new file mode 100644 index 000000000..ca837dde1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22036.json @@ -0,0 +1,199 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22036.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22041.json b/NVD_Data/2023/CVE-2023-22041.json new file mode 100644 index 000000000..1db861aa3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22041.json @@ -0,0 +1,238 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22041.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22043.json b/NVD_Data/2023/CVE-2023-22043.json new file mode 100644 index 000000000..60d844127 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22043.json @@ -0,0 +1,154 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22043.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "922C6C0E-2FF0-5E75-ADD2-D9F12ED5C2F4", + "versionEndExcluding": "11.0.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77175530-5B2F-54E8-901D-D0C3E59088D9", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1A0C8351-71D1-5ABF-90B9-1D0F289D0E42", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E07CE6CF-C880-5072-AF1D-3B557D6EFA15", + "versionEndExcluding": "11.0.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "516F37F4-3722-53A6-8114-5E686100BFAB", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "188064E1-B95A-5C91-833D-413449DA957F", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B9F778E3-CF58-5125-9274-8C954A41E412", + "versionEndExcluding": "11.0.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "56BBE49A-5387-59D8-9539-1297ED3FFE49", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3D263B95-D59B-5BB7-AA02-48ACA1FF65AB", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22044.json b/NVD_Data/2023/CVE-2023-22044.json new file mode 100644 index 000000000..6f27a6e78 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22044.json @@ -0,0 +1,165 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22044.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22045.json b/NVD_Data/2023/CVE-2023-22045.json new file mode 100644 index 000000000..3c04a509d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22045.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22045.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FC578D2D-031C-5288-9331-956CD227A78E", + "versionEndExcluding": "1.8.0_382", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89B5FE67-DE0A-56BA-B2BB-2EF27C01C98A", + "versionEndExcluding": "8.0.382", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22049.json b/NVD_Data/2023/CVE-2023-22049.json new file mode 100644 index 000000000..2dec9ed29 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22049.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22049.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", + "versionEndExcluding": "1.8.0_381", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", + "versionEndExcluding": "8.0.381", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FC578D2D-031C-5288-9331-956CD227A78E", + "versionEndExcluding": "1.8.0_382", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89B5FE67-DE0A-56BA-B2BB-2EF27C01C98A", + "versionEndExcluding": "8.0.382", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22059.json b/NVD_Data/2023/CVE-2023-22059.json new file mode 100644 index 000000000..dc716dfb0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22059.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22059.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22064.json b/NVD_Data/2023/CVE-2023-22064.json new file mode 100644 index 000000000..a92620b54 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22064.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22064.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22065.json b/NVD_Data/2023/CVE-2023-22065.json new file mode 100644 index 000000000..7dc9fea2d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22065.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22065.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22066.json b/NVD_Data/2023/CVE-2023-22066.json new file mode 100644 index 000000000..deab52ac0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22066.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22066.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22067.json b/NVD_Data/2023/CVE-2023-22067.json new file mode 100644 index 000000000..cee06a135 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22067.json @@ -0,0 +1,118 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22067.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31E8C13C-3F48-5748-9843-F84AEB3961CF", + "versionEndExcluding": "20.3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", + "versionEndExcluding": "21.3.8", + "versionStartIncluding": "21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE8242E-7250-5AFC-9DA7-E8A8167C0EE5", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51EE7631-F23B-52A4-ACFD-901CF7EF093F", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2579240E-325E-5F45-B4ED-0518BA3F28A5", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A9C091C-F44C-5F9F-9923-4AD27051CF71", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21F7CC68-1115-54D1-AF56-7A25968AEC34", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "15A4173C-BBF4-5248-802E-845482A45DC7", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F172E801-EBF9-5D6C-8BD3-09BABEAA14F6", + "versionEndExcluding": "1.8.0_392", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF89AE4A-C0DC-507C-A22E-B66A4346C4B8", + "versionEndExcluding": "8.0.392", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22068.json b/NVD_Data/2023/CVE-2023-22068.json new file mode 100644 index 000000000..982fa1751 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22068.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22068.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22070.json b/NVD_Data/2023/CVE-2023-22070.json new file mode 100644 index 000000000..1cfcd316f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22070.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22070.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22078.json b/NVD_Data/2023/CVE-2023-22078.json new file mode 100644 index 000000000..34b2c32ed --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22078.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22078", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22078.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22079.json b/NVD_Data/2023/CVE-2023-22079.json new file mode 100644 index 000000000..0c5e89501 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22079.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22079.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22081.json b/NVD_Data/2023/CVE-2023-22081.json new file mode 100644 index 000000000..9d3a925f2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22081.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22081.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31E8C13C-3F48-5748-9843-F84AEB3961CF", + "versionEndExcluding": "20.3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", + "versionEndExcluding": "21.3.8", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D6F3D91-76AF-5953-B996-E6E66C5C7EF0", + "versionEndExcluding": "22.3.4", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07DBB2AF-CB02-50E8-84F5-19E302980640", + "versionEndExcluding": "17.0.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "00611A62-14C0-555E-B38B-A35A5B29DD12", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A39FE5E5-948B-5406-81FD-17800E5E9C8B", + "versionEndExcluding": "17.0.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "464C30C3-4B9F-5D51-AE9F-71B51B4EC593", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE8242E-7250-5AFC-9DA7-E8A8167C0EE5", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51EE7631-F23B-52A4-ACFD-901CF7EF093F", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8129A81F-51D8-5F99-8036-304CEAF97A76", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F8E778-DFBB-5F9E-85FB-DCD3EF527E98", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2579240E-325E-5F45-B4ED-0518BA3F28A5", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A9C091C-F44C-5F9F-9923-4AD27051CF71", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "92DE82BE-2A5A-5512-B1CB-BD53670FEC86", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FDAFCA27-548C-5C7C-8280-92D1741CCC1C", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21F7CC68-1115-54D1-AF56-7A25968AEC34", + "versionEndExcluding": "1.8.0_391", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "15A4173C-BBF4-5248-802E-845482A45DC7", + "versionEndExcluding": "8.0.391", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B566E033-E205-5DF6-A15E-2EF4F4D8DE03", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE4AE0AE-8213-5A78-91C5-EC21F56773C0", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F172E801-EBF9-5D6C-8BD3-09BABEAA14F6", + "versionEndExcluding": "1.8.0_392", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF89AE4A-C0DC-507C-A22E-B66A4346C4B8", + "versionEndExcluding": "8.0.392", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03007A71-E1BB-590B-9CB1-9CE9E56CFFCB", + "versionEndExcluding": "17.0.9", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B40E5D3-8ACF-5B8E-B210-76E15EE55320", + "versionEndExcluding": "21.0.1", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22084.json b/NVD_Data/2023/CVE-2023-22084.json new file mode 100644 index 000000000..523b2e728 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22084.json @@ -0,0 +1,132 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22084.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "52E65FEE-7698-576B-95F9-C3594166F470", + "versionEndExcluding": "5.7.44", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32D764CB-3AF9-5C4C-B1ED-71FB04FDE43E", + "versionEndExcluding": "8.0.35", + "versionStartIncluding": "5.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D36D04B2-AF13-53AA-BC08-4BB7BCDC4C63", + "versionEndExcluding": "5.7.44", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FDA9C2EA-4017-5DA1-8F99-6A9A9F74C030", + "versionEndExcluding": "8.0.35", + "versionStartIncluding": "5.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08931886-FA1A-5291-A757-DE73611C8C2F", + "versionEndExcluding": "10.4.32", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D164B9A-EDFD-53F8-92DC-2E60C0C46393", + "versionEndExcluding": "10.5.23", + "versionStartIncluding": "10.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58BD5911-DB9F-5F9C-99A5-9C909913E455", + "versionEndExcluding": "10.6.16", + "versionStartIncluding": "10.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6E4D886A-2351-5668-A7A9-AA27087EBBA1", + "versionEndExcluding": "10.10.7", + "versionStartIncluding": "10.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C43A34D-8BA3-5BF6-81A3-B43ACD5AEFDE", + "versionEndExcluding": "10.11.6", + "versionStartIncluding": "10.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1414085F-C168-563D-B27A-115802FF1787", + "versionEndExcluding": "11.0.4", + "versionStartIncluding": "11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1225B8C7-74C0-5765-98E6-B000E2D75DAA", + "versionEndExcluding": "11.1.3", + "versionStartIncluding": "11.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B604D085-1E7E-5C81-9422-DCD972055059", + "versionEndExcluding": "11.2.2", + "versionStartIncluding": "11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22092.json b/NVD_Data/2023/CVE-2023-22092.json new file mode 100644 index 000000000..dd72584b1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22092.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22092.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22095.json b/NVD_Data/2023/CVE-2023-22095.json new file mode 100644 index 000000000..c9c65843f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22095.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22095.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22097.json b/NVD_Data/2023/CVE-2023-22097.json new file mode 100644 index 000000000..eeb6d8fb5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22097.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22097.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22103.json b/NVD_Data/2023/CVE-2023-22103.json new file mode 100644 index 000000000..4bbd60e41 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22103.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22103.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22104.json b/NVD_Data/2023/CVE-2023-22104.json new file mode 100644 index 000000000..89fd049fc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22104.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22104.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", + "versionEndExcluding": "8.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22110.json b/NVD_Data/2023/CVE-2023-22110.json new file mode 100644 index 000000000..ff87f67d1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22110.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22110.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22111.json b/NVD_Data/2023/CVE-2023-22111.json new file mode 100644 index 000000000..6514e0c98 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22111.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22111.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22112.json b/NVD_Data/2023/CVE-2023-22112.json new file mode 100644 index 000000000..2c3e9ae11 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22112.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22112.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22113.json b/NVD_Data/2023/CVE-2023-22113.json new file mode 100644 index 000000000..d6ba9dbc9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22113.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22113.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22114.json b/NVD_Data/2023/CVE-2023-22114.json new file mode 100644 index 000000000..34ceb0ab1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22114.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22114.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22115.json b/NVD_Data/2023/CVE-2023-22115.json new file mode 100644 index 000000000..e3863d973 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-22115.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-22115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22115.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", + "versionEndExcluding": "8.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23645.json b/NVD_Data/2023/CVE-2023-23645.json new file mode 100644 index 000000000..2a180b5cb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mainwp:code_snippets_extension:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE99E30E-CFAF-40BA-B393-842F789BBA51", + "versionEndExcluding": "4.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23730.json b/NVD_Data/2023/CVE-2023-23730.json new file mode 100644 index 000000000..48ddfe30e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23730.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23730", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23730.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23735.json b/NVD_Data/2023/CVE-2023-23735.json new file mode 100644 index 000000000..9499b5638 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23735.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23735", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23735.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23738.json b/NVD_Data/2023/CVE-2023-23738.json new file mode 100644 index 000000000..9625a2839 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23738.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23738", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23738.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23872.json b/NVD_Data/2023/CVE-2023-23872.json new file mode 100644 index 000000000..3a648ef48 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23872.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gmace_project:gmace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "29FA17CA-CF8F-4F33-B316-12A55A0463D9", + "versionEndIncluding": "1.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23888.json b/NVD_Data/2023/CVE-2023-23888.json new file mode 100644 index 000000000..3ee5a6751 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "756965A7-D779-5AD7-94CD-D508F92A4454", + "versionEndExcluding": "1.0.107.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23976.json b/NVD_Data/2023/CVE-2023-23976.json new file mode 100644 index 000000000..f061754ae --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6", + "versionEndExcluding": "5.1.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23985.json b/NVD_Data/2023/CVE-2023-23985.json new file mode 100644 index 000000000..4273f7957 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23985.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2EFF39DF-3A8F-5ECE-9732-919C8C9279D0", + "versionEndExcluding": "6.3.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23988.json b/NVD_Data/2023/CVE-2023-23988.json new file mode 100644 index 000000000..a4b5abc5e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23988.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23988", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23988.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:my_tickets_project:my_tickets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A73D5B06-AABC-5F05-9459-A72E90B4EAD5", + "versionEndExcluding": "1.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23989.json b/NVD_Data/2023/CVE-2023-23989.json new file mode 100644 index 000000000..79762573d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6", + "versionEndExcluding": "5.1.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23990.json b/NVD_Data/2023/CVE-2023-23990.json new file mode 100644 index 000000000..9cd893bf4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23990.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redirection-for-contact-form7:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9A488A3-1BD2-52D6-978C-CB6EC53ED4E6", + "versionEndExcluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23991.json b/NVD_Data/2023/CVE-2023-23991.json new file mode 100644 index 000000000..d27a79e71 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-23991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-23991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13FF5835-7702-5116-86C0-8A53200CA1BD", + "versionEndExcluding": "9.4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24373.json b/NVD_Data/2023/CVE-2023-24373.json new file mode 100644 index 000000000..d2ec658e1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-24373.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-24373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9119215F-E4EA-479A-9D79-A6AD79B7DD0C", + "versionEndExcluding": "3.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24416.json b/NVD_Data/2023/CVE-2023-24416.json new file mode 100644 index 000000000..05e2dab22 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-24416.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-24416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:techotronic:all_in_one_favicon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCB9EFF7-BB9A-5CFB-9D98-1A2315722756", + "versionEndExcluding": "4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24531.json b/NVD_Data/2023/CVE-2023-24531.json new file mode 100644 index 000000000..67254c060 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-24531.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-24531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0270AA49-AB1C-5FA3-8071-E849AEF030B0", + "versionEndExcluding": "1.21.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25030.json b/NVD_Data/2023/CVE-2023-25030.json new file mode 100644 index 000000000..e974cd496 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buymeacoffee:buy_me_a_coffee:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8FB9059F-EE95-42C3-BC6E-8C8266C74856", + "versionEndExcluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25043.json b/NVD_Data/2023/CVE-2023-25043.json new file mode 100644 index 000000000..2e9250887 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25043.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:data_tables_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85D5D59E-E87B-5DCB-BEFC-BE592ACD2AFA", + "versionEndExcluding": "1.10.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25050.json b/NVD_Data/2023/CVE-2023-25050.json new file mode 100644 index 000000000..97abca923 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25050.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B69E310B-7165-4725-821E-EA4E30DD8EAF", + "versionEndExcluding": "5.12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25193.json b/NVD_Data/2023/CVE-2023-25193.json new file mode 100644 index 000000000..d347d7daf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25193.json @@ -0,0 +1,215 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25193.json", + "reason": "Add relevant Java CPE ranges per the Oracle and OpenJDK advisories" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F3EE6C58-9E88-5607-A362-DFF4027BC8A9", + "versionEndExcluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", + "versionEndExcluding": "20.3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", + "versionEndExcluding": "21.3.7", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", + "versionEndExcluding": "22.3.3", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", + "versionEndExcluding": "17.0.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", + "versionEndExcluding": "17.0.8", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", + "versionEndExcluding": "20.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25444.json b/NVD_Data/2023/CVE-2023-25444.json new file mode 100644 index 000000000..9dbdeb687 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25444.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomsky:js_help_desk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B7877E70-17D6-5F97-B143-C7AEF29635B6", + "versionEndExcluding": "2.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B6ACC63D-7F7E-5ED5-8EF8-D8E030584D1A", + "versionEndExcluding": "2.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25690.json b/NVD_Data/2023/CVE-2023-25690.json new file mode 100644 index 000000000..dfeb3cccd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25690.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25690", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25690.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "310A3A28-0B53-53F1-9A34-BDBF4B2A9BD8", + "versionEndExcluding": "2.4.56", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25697.json b/NVD_Data/2023/CVE-2023-25697.json new file mode 100644 index 000000000..9b1b3bba3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25697.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D256C039-FF9D-4169-8A84-3C64E867B9CE", + "versionEndExcluding": "2.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25699.json b/NVD_Data/2023/CVE-2023-25699.json new file mode 100644 index 000000000..5cfd6b084 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25699.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25699", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25699.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:videowhisper:videowhisper_live_streaming_integration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0DD239BC-A781-5470-A812-132AA3DF4349", + "versionEndExcluding": "5.5.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25701.json b/NVD_Data/2023/CVE-2023-25701.json new file mode 100644 index 000000000..52f577399 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25701.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:watchtowerhq:watchtower:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0184F1FE-6A20-5976-BCF6-3CB915F546E0", + "versionEndExcluding": "3.6.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25790.json b/NVD_Data/2023/CVE-2023-25790.json new file mode 100644 index 000000000..92043f9d0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25790.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xtemos:woodmart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49DB86E5-A2E2-56D3-A3DD-B75484BAC52F", + "versionEndExcluding": "7.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xtemos:woodmart_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A14F3711-3311-5ED4-8A6C-6737393585F7", + "versionEndExcluding": "7.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25799.json b/NVD_Data/2023/CVE-2023-25799.json new file mode 100644 index 000000000..9ac47cddd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C63C69A4-DA3C-4FDA-A582-3BE2A974CD2F", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25965.json b/NVD_Data/2023/CVE-2023-25965.json new file mode 100644 index 000000000..8b891877d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-25965.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-25965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:upload_resume_project:upload_resume:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BFC61969-3811-43DA-A010-5DDC488C7063", + "versionEndIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26048.json b/NVD_Data/2023/CVE-2023-26048.json new file mode 100644 index 000000000..6d1b3f3ba --- /dev/null +++ b/NVD_Data/2023/CVE-2023-26048.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-26048", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26048.json", + "reason": "More precise artifact identification" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "764B5C95-E969-5DB9-BCB7-2DE8B7D5E85A", + "versionEndExcluding": "9.4.51", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BB60C3B2-99F0-5FBE-A6DA-D879DB2713A4", + "versionEndExcluding": "10.0.14", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B57784AD-AFEC-5EC0-9801-9324D4294D62", + "versionEndExcluding": "11.0.14", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26049.json b/NVD_Data/2023/CVE-2023-26049.json new file mode 100644 index 000000000..026a12209 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-26049.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-26049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26049.json", + "reason": "More precise artifact identification" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "764B5C95-E969-5DB9-BCB7-2DE8B7D5E85A", + "versionEndExcluding": "9.4.51", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BB60C3B2-99F0-5FBE-A6DA-D879DB2713A4", + "versionEndExcluding": "10.0.14", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B57784AD-AFEC-5EC0-9801-9324D4294D62", + "versionEndExcluding": "11.0.14", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EFFC25B3-D601-55A1-8562-B8C4B57B8E61", + "versionEndExcluding": "12.0.0.beta0", + "versionStartIncluding": "12.0.0.alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26523.json b/NVD_Data/2023/CVE-2023-26523.json new file mode 100644 index 000000000..55a654194 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-26523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-26523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75C83837-F630-5BCE-8096-6557156A8A6D", + "versionEndExcluding": "1.1.121", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26526.json b/NVD_Data/2023/CVE-2023-26526.json new file mode 100644 index 000000000..21c0ab0f2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-26526.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-26526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booking-wp-plugin:bookly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2210E42B-F6D8-5596-BF8C-C15B09827D61", + "versionEndExcluding": "21.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26540.json b/NVD_Data/2023/CVE-2023-26540.json new file mode 100644 index 000000000..1c910f8db --- /dev/null +++ b/NVD_Data/2023/CVE-2023-26540.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-26540", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26540.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3544CA2B-05E9-5309-BEF9-7B77F96AAF01", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27437.json b/NVD_Data/2023/CVE-2023-27437.json new file mode 100644 index 000000000..3e9588d6b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27437.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "69C62714-F067-575B-8141-1F688649CACE", + "versionEndExcluding": "4.10.45.decaf", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eventespresso:event_espresso_4_decaf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92B4E554-6CDC-50AE-A5EF-20EF4DFBA16F", + "versionEndExcluding": "4.10.45.decaf", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27459.json b/NVD_Data/2023/CVE-2023-27459.json new file mode 100644 index 000000000..3ccd4a312 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E90235B8-C948-5371-B585-EB3555C34990", + "versionEndExcluding": "2.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27460.json b/NVD_Data/2023/CVE-2023-27460.json new file mode 100644 index 000000000..4642a65bd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27460.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27460.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:cp_contact_form_with_paypal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A409654-DFC8-5CFE-B823-7364B788A365", + "versionEndExcluding": "1.3.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27522.json b/NVD_Data/2023/CVE-2023-27522.json new file mode 100644 index 000000000..82e60a429 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27522.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27522.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E536B152-B7ED-55C2-B070-B50219006215", + "versionEndExcluding": "2.4.56", + "versionStartIncluding": "2.4.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0DE82ED0-5EF6-5422-B407-1E7BDF057BAC", + "versionEndExcluding": "2.0.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27533.json b/NVD_Data/2023/CVE-2023-27533.json new file mode 100644 index 000000000..212aec984 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27533.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27533.json", + "reason": "Improve version ranges to indicate fixes" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "576741F4-E767-5006-B141-535904EADC82", + "versionEndExcluding": "8.0.0", + "versionStartIncluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27534.json b/NVD_Data/2023/CVE-2023-27534.json new file mode 100644 index 000000000..1634fe8bb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27534.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27534.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55450481-84A4-5924-9F40-F940C01C2DF4", + "versionEndExcluding": "8.0.0", + "versionStartIncluding": "7.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", + "versionEndExcluding": "8.2.12", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", + "versionEndExcluding": "9.0.6", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", + "versionEndExcluding": "9.1.1", + "versionStartIncluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27630.json b/NVD_Data/2023/CVE-2023-27630.json new file mode 100644 index 000000000..b53a1533b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-27630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-27630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E63D3E7-3924-48D1-8C9C-423E3C93C476", + "versionEndExcluding": "6.1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28492.json b/NVD_Data/2023/CVE-2023-28492.json new file mode 100644 index 000000000..4bfd15ff4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-28492.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-28492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cp_multi_view_event_calendar_project:cp_multi_view_event_calendar:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "771474D2-F3C2-5346-BB46-ACCC37FE161C", + "versionEndExcluding": "1.4.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8645EA9F-3649-5C95-8BC0-877502439077", + "versionEndExcluding": "1.4.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28494.json b/NVD_Data/2023/CVE-2023-28494.json new file mode 100644 index 000000000..29499638c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-28494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-28494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BCEB6E4-B273-597E-A070-5E282E9A6F94", + "versionEndExcluding": "1.3.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28787.json b/NVD_Data/2023/CVE-2023-28787.json new file mode 100644 index 000000000..6baccf913 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-28787.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-28787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D3A559C-B337-5325-8723-6DF966C745A1", + "versionEndExcluding": "8.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46407C6A-AD14-5150-965D-3539D83D3021", + "versionEndExcluding": "8.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-2919.json b/NVD_Data/2023/CVE-2023-2919.json new file mode 100644 index 000000000..ab13d38ea --- /dev/null +++ b/NVD_Data/2023/CVE-2023-2919.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-2919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-2919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92264385-0A90-4FD4-8D0C-2D622225F2C9", + "versionEndExcluding": "2.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-29386.json b/NVD_Data/2023/CVE-2023-29386.json new file mode 100644 index 000000000..5234735e1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-29386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-29386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-29386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:juliencrego:manager_for_icomoon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B503DB7-F1A0-5DE6-AECC-68FBAB5AAC71", + "versionEndExcluding": "2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-2975.json b/NVD_Data/2023/CVE-2023-2975.json new file mode 100644 index 000000000..3a288c531 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-2975.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-2975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-2975.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BA338C8-1C98-4928-9661-BC82501A8972", + "versionEndExcluding": "3.1.2", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E327FF28-8035-4914-B7D9-F96780BD9C5E", + "versionEndExcluding": "3.0.10", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30582.json b/NVD_Data/2023/CVE-2023-30582.json new file mode 100644 index 000000000..73ed166ed --- /dev/null +++ b/NVD_Data/2023/CVE-2023-30582.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-30582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", + "versionEndExcluding": "20.3.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30583.json b/NVD_Data/2023/CVE-2023-30583.json new file mode 100644 index 000000000..b90dfe733 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-30583.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-30583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", + "versionEndExcluding": "20.3.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30584.json b/NVD_Data/2023/CVE-2023-30584.json new file mode 100644 index 000000000..3db341766 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-30584.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-30584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", + "versionEndExcluding": "20.3.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30587.json b/NVD_Data/2023/CVE-2023-30587.json new file mode 100644 index 000000000..6dbc6bc39 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-30587.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-30587", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30587.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", + "versionEndExcluding": "20.3.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31080.json b/NVD_Data/2023/CVE-2023-31080.json new file mode 100644 index 000000000..d35ff5c56 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-31080.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-31080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "279F2749-1069-4AD0-91D2-4833D9B860F6", + "versionEndExcluding": "1.5.66", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31090.json b/NVD_Data/2023/CVE-2023-31090.json new file mode 100644 index 000000000..07746cd44 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-31090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-31090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9BB70FA3-35DE-569C-9D08-7FC55DF8EA4E", + "versionEndExcluding": "1.5.61", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31122.json b/NVD_Data/2023/CVE-2023-31122.json new file mode 100644 index 000000000..836e73882 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-31122.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-31122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31122.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C9A30BF-5079-5624-BA60-A5104F122B7E", + "versionEndExcluding": "2.4.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32002.json b/NVD_Data/2023/CVE-2023-32002.json new file mode 100644 index 000000000..b75189524 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32002.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32002", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32002.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", + "versionEndExcluding": "20.5.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", + "versionEndExcluding": "18.17.1", + "versionStartIncluding": "17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", + "versionEndExcluding": "16.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32003.json b/NVD_Data/2023/CVE-2023-32003.json new file mode 100644 index 000000000..e37d159e2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32003.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32003", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32003.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD1B6E41-4134-55DC-BFA3-4740DAC9DFE7", + "versionEndExcluding": "20.5.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32004.json b/NVD_Data/2023/CVE-2023-32004.json new file mode 100644 index 000000000..ed73f48a8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32004.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32004.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD1B6E41-4134-55DC-BFA3-4740DAC9DFE7", + "versionEndExcluding": "20.5.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32006.json b/NVD_Data/2023/CVE-2023-32006.json new file mode 100644 index 000000000..ba5e0b0fe --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32006.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32006.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", + "versionEndExcluding": "20.5.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", + "versionEndExcluding": "18.17.1", + "versionStartIncluding": "17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", + "versionEndExcluding": "16.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32110.json b/NVD_Data/2023/CVE-2023-32110.json new file mode 100644 index 000000000..7492ee28c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32110.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EB2F0C6-4B90-5F47-9D16-58D1B7281E7C", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32127.json b/NVD_Data/2023/CVE-2023-32127.json new file mode 100644 index 000000000..1d47858a7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32127.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:danielpowney:multi_rating:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D572B01-6EEF-4CE8-94F9-62107145B273", + "versionEndIncluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multi_rating_project:multi_rating:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A0DA204-E588-5149-9F15-296D8D9BA81E", + "versionEndIncluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32295.json b/NVD_Data/2023/CVE-2023-32295.json new file mode 100644 index 000000000..afe9e20d8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32295.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easyappointments:easy\\!appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6487454-8464-5967-A179-0EDD958DC88E", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32559.json b/NVD_Data/2023/CVE-2023-32559.json new file mode 100644 index 000000000..7c7dcf887 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-32559.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-32559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32559.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", + "versionEndExcluding": "20.5.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", + "versionEndExcluding": "18.17.1", + "versionStartIncluding": "17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", + "versionEndExcluding": "16.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33310.json b/NVD_Data/2023/CVE-2023-33310.json new file mode 100644 index 000000000..feea5764f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unitegallery:unite_gallery_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF0CFF4E-9A68-560D-BBA2-E04008C03705", + "versionEndExcluding": "1.7.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33321.json b/NVD_Data/2023/CVE-2023-33321.json new file mode 100644 index 000000000..98cc91347 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33321.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46F8A1A3-3179-4654-9551-6FD2A257720B", + "versionEndExcluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33322.json b/NVD_Data/2023/CVE-2023-33322.json new file mode 100644 index 000000000..f7fe3a009 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33322.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56DA54E0-6E60-59FC-B845-89D1D91C5E73", + "versionEndExcluding": "3.2.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33327.json b/NVD_Data/2023/CVE-2023-33327.json new file mode 100644 index 000000000..77def1b62 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33327.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6B370427-E69C-56D6-83F8-05ABD805E8BF", + "versionEndExcluding": "3.30.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33595.json b/NVD_Data/2023/CVE-2023-33595.json new file mode 100644 index 000000000..ebb67c38a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33595.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33595.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BF66695-ACFD-5CAB-8E28-8D1F81726B86", + "versionEndExcluding": "3.12.0-alpha8", + "versionStartIncluding": "3.12.0-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33922.json b/NVD_Data/2023/CVE-2023-33922.json new file mode 100644 index 000000000..d87c04e06 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33922.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A7DB38F5-0FBF-5698-995D-7B04471B7A04", + "versionEndExcluding": "3.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "B2A03EEE-744D-5D00-9429-648DB1D3DD26", + "versionEndExcluding": "3.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C31170-3F49-5C95-AB41-B69F1E6AFA49", + "versionEndExcluding": "3.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32B30488-84E4-493C-ACA0-C0368D43D289", + "versionEndExcluding": "3.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33930.json b/NVD_Data/2023/CVE-2023-33930.json new file mode 100644 index 000000000..a6d29438d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33930.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E28AEA09-0BD5-45A2-A163-D72B66272397", + "versionEndExcluding": "1.5.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33976.json b/NVD_Data/2023/CVE-2023-33976.json new file mode 100644 index 000000000..a20544f2c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-33976.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-33976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "54CB6A3B-82EF-594B-A1CF-5FEA1AAD4A2C", + "versionEndExcluding": "2.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:tensorflow-gpu:*:*:*:*:*:python:*:*", + "matchCriteriaId": "182660F1-A677-56D3-AAD8-48ABEF75F74F", + "versionEndExcluding": "2.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:tensorflow-cpu:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0B4D3C83-A9FA-5FE0-ACCD-3F17467682D0", + "versionEndExcluding": "2.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34020.json b/NVD_Data/2023/CVE-2023-34020.json new file mode 100644 index 000000000..14227494d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-34020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-34020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uncannyowl:uncanny_toolkit_for_learndash:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7692E6A1-5568-5E5F-9C89-A5831FA39CFF", + "versionEndExcluding": "3.6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3408.json b/NVD_Data/2023/CVE-2023-3408.json new file mode 100644 index 000000000..e5305407b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-3408.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-3408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ADA36434-64C2-416A-B6E9-93CC306E8871", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3409.json b/NVD_Data/2023/CVE-2023-3409.json new file mode 100644 index 000000000..4f2d228cb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-3409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-3409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ADA36434-64C2-416A-B6E9-93CC306E8871", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3410.json b/NVD_Data/2023/CVE-2023-3410.json new file mode 100644 index 000000000..9dfe47edf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-3410.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-3410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9119EFDC-08EB-4DEB-ABD8-E129AE584B1C", + "versionEndExcluding": "1.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34370.json b/NVD_Data/2023/CVE-2023-34370.json new file mode 100644 index 000000000..2287134fd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-34370.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-34370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "65132DDD-016E-4101-A907-2D99ED33338F", + "versionEndExcluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:premium_starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B5B1066-2C0F-584C-AD81-941643351CE1", + "versionEndExcluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3441.json b/NVD_Data/2023/CVE-2023-3441.json new file mode 100644 index 000000000..79a8c01f6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-3441.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-3441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0D9F273-3026-5563-82A4-5DF2D00D51D5", + "versionEndExcluding": "16.4", + "versionStartIncluding": "8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34423.json b/NVD_Data/2023/CVE-2023-34423.json new file mode 100644 index 000000000..24f6da901 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-34423.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-34423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B5CC427-E3A6-5257-A136-9C50471ACFEF", + "versionEndExcluding": "3.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34442.json b/NVD_Data/2023/CVE-2023-34442.json new file mode 100644 index 000000000..615f93dba --- /dev/null +++ b/NVD_Data/2023/CVE-2023-34442.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-34442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34442.json", + "reason": "Utilise a more specific CPE to avoid overly braod matches" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "29A41594-0465-5CC7-A98F-AEEB006A79D2", + "versionEndExcluding": "3.14.9", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "611A23D9-46FE-571B-94EE-9EB433657EED", + "versionEndExcluding": "3.18.8", + "versionStartIncluding": "3.18", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1E42F95E-A662-5530-B177-7892D52BF9B2", + "versionEndExcluding": "3.20.6", + "versionStartIncluding": "3.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1E918E86-4D72-53CF-A288-43D34289E781", + "versionEndExcluding": "4.0.0-RC1", + "versionStartIncluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3446.json b/NVD_Data/2023/CVE-2023-3446.json new file mode 100644 index 000000000..f44394ffc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-3446.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-3446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3446.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BA338C8-1C98-4928-9661-BC82501A8972", + "versionEndExcluding": "3.1.2", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E327FF28-8035-4914-B7D9-F96780BD9C5E", + "versionEndExcluding": "3.0.10", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D43E63D-9036-552F-95D5-79CF48883440", + "versionEndExcluding": "1.1.1v", + "versionStartIncluding": "1.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3510FA60-F88B-5B2E-BD17-C5F824E7D8CE", + "versionEndExcluding": "1.0.2zi", + "versionStartIncluding": "1.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35040.json b/NVD_Data/2023/CVE-2023-35040.json new file mode 100644 index 000000000..8b9916dfe --- /dev/null +++ b/NVD_Data/2023/CVE-2023-35040.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-35040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pressified:sendpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "067F2805-85F7-4309-A837-9BA03C1BDE8E", + "versionEndIncluding": "1.23.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35049.json b/NVD_Data/2023/CVE-2023-35049.json new file mode 100644 index 000000000..96243ea19 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-35049.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-35049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35049.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:stripe_payment_gateway:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13004F00-4F5F-4138-B33E-B7951053F5A1", + "versionEndExcluding": "7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35050.json b/NVD_Data/2023/CVE-2023-35050.json new file mode 100644 index 000000000..20f30c094 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-35050.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-35050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "762F0F96-30D7-574A-897C-6772C0A61311", + "versionEndExcluding": "3.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35701.json b/NVD_Data/2023/CVE-2023-35701.json new file mode 100644 index 000000000..a74427454 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-35701.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-35701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.hive:hive-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8729B42D-5730-520D-8C12-58892D7C8D8B", + "versionEndExcluding": "4.0.0", + "versionStartIncluding": "4.0.0-alpha-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35764.json b/NVD_Data/2023/CVE-2023-35764.json new file mode 100644 index 000000000..dbb380a29 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-35764.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-35764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC84F692-4B01-5502-9E77-71F943C5F83E", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36268.json b/NVD_Data/2023/CVE-2023-36268.json new file mode 100644 index 000000000..4485eaf72 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36268.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:7.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "792666C7-00BF-5158-ABE0-9129A2F9D890", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36504.json b/NVD_Data/2023/CVE-2023-36504.json new file mode 100644 index 000000000..15e1128af --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36504.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bbsetheme:bbs-e-popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "87853EFE-5C2A-4DD1-8CBE-8B1900C21BFB", + "versionEndIncluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bbsetheme:bbs_e-popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE2912A8-C351-483F-A5FF-423458EE4AB2", + "versionEndIncluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36505.json b/NVD_Data/2023/CVE-2023-36505.json new file mode 100644 index 000000000..d60bebb4b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36505.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6767ECBA-2249-55F9-B9CA-2056EE6A88DB", + "versionEndExcluding": "3.6.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36515.json b/NVD_Data/2023/CVE-2023-36515.json new file mode 100644 index 000000000..e22332900 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36515.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD36D6D4-E83A-4E76-8A9B-E6D4CDD25F9D", + "versionEndExcluding": "4.2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36516.json b/NVD_Data/2023/CVE-2023-36516.json new file mode 100644 index 000000000..f7d4f81b4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36516.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD36D6D4-E83A-4E76-8A9B-E6D4CDD25F9D", + "versionEndExcluding": "4.2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36676.json b/NVD_Data/2023/CVE-2023-36676.json new file mode 100644 index 000000000..5b6660720 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36676.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36676", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36676.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56C1B2F9-BBE8-4574-9EC7-AEB2510F409D", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36679.json b/NVD_Data/2023/CVE-2023-36679.json new file mode 100644 index 000000000..7ddc7f533 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-36679.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-36679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56C1B2F9-BBE8-4574-9EC7-AEB2510F409D", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37327.json b/NVD_Data/2023/CVE-2023-37327.json new file mode 100644 index 000000000..71cba5793 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37327.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-good:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5909F9A2-27F3-5769-8E32-5087B328248D", + "versionEndExcluding": "1.22.4", + "versionStartIncluding": "1.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-good:*:*:*:*:*:*:*:*", + "matchCriteriaId": "94C7893F-C693-5F57-839A-E4F5A1A79B56", + "versionEndExcluding": "1.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37328.json b/NVD_Data/2023/CVE-2023-37328.json new file mode 100644 index 000000000..1d4e772e0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37328.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E7DCA1C7-68E2-5326-BB52-28EC97B34A16", + "versionEndExcluding": "1.22.4", + "versionStartIncluding": "1.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD7256D3-2E24-5F4D-8FF3-972E19CFBFC7", + "versionEndExcluding": "1.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37329.json b/NVD_Data/2023/CVE-2023-37329.json new file mode 100644 index 000000000..a897649f6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37329.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "522F7C1A-359E-591C-A9DD-C9BAB2386D5D", + "versionEndExcluding": "1.22.4", + "versionStartIncluding": "1.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1548874-F834-5877-9B5F-1921D36DCE28", + "versionEndExcluding": "1.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37389.json b/NVD_Data/2023/CVE-2023-37389.json new file mode 100644 index 000000000..8cd01b463 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saasproject:booking_package:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BABB9AD8-1C5D-5666-8ECA-163426BFD068", + "versionEndExcluding": "1.5.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37394.json b/NVD_Data/2023/CVE-2023-37394.json new file mode 100644 index 000000000..2459b37ff --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37394.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE5765EB-63F0-44DF-BD0A-C528EFA144A9", + "versionEndExcluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37865.json b/NVD_Data/2023/CVE-2023-37865.json new file mode 100644 index 000000000..e2d09d4f2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37865.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ip2location:country_blocker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6CA3522-B35E-5DC5-AC9A-E9726559C979", + "versionEndExcluding": "2.29.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37866.json b/NVD_Data/2023/CVE-2023-37866.json new file mode 100644 index 000000000..e0dcd35ba --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37866.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFA93381-4CB9-5AEE-8F56-1A7D35848199", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37870.json b/NVD_Data/2023/CVE-2023-37870.json new file mode 100644 index 000000000..9d5bdf3c0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37870.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:returns_and_warranty_requests:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EC888BCF-73C5-5D1F-8810-1B14288973C6", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37872.json b/NVD_Data/2023/CVE-2023-37872.json new file mode 100644 index 000000000..fdda09a9e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37872.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:shipping_multiple_addresses:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "345689EC-C517-538D-97AE-49F6B4F5156A", + "versionEndExcluding": "3.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37888.json b/NVD_Data/2023/CVE-2023-37888.json new file mode 100644 index 000000000..0a70ae0c0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8803A08F-4F4A-547F-AEB9-DF3A73FEFD62", + "versionEndExcluding": "2.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37898.json b/NVD_Data/2023/CVE-2023-37898.json new file mode 100644 index 000000000..dc9e56af2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37898.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:joplin-renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "100999CA-E0ED-598C-A190-565CB1549D30", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplinapp\\/renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "E18DEA14-1993-55EA-B372-EED416D05284", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "3F2A5017-C57A-537C-8F61-2D66F24E4B48", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37999.json b/NVD_Data/2023/CVE-2023-37999.json new file mode 100644 index 000000000..59749ee9c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-37999.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-37999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8FBE8F5-8468-5394-BDE2-98D56F75EDE5", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E6E5C6E-1675-5C28-85DD-38E98F42CCF6", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38042.json b/NVD_Data/2023/CVE-2023-38042.json new file mode 100644 index 000000000..1bad8f35c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38042.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38042", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38042.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", + "matchCriteriaId": "652D7C9B-DBD1-5FDB-B6DD-3D8E06C8CD7D", + "versionEndExcluding": "22.7r1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38103.json b/NVD_Data/2023/CVE-2023-38103.json new file mode 100644 index 000000000..15762def1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38103.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D20849E-79B0-5835-8F0D-6E225E95B9A3", + "versionEndExcluding": "1.22.5", + "versionStartIncluding": "1.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D3ADFE9-5A9F-5652-B4EB-A1B32EFF82DA", + "versionEndExcluding": "1.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38104.json b/NVD_Data/2023/CVE-2023-38104.json new file mode 100644 index 000000000..ce459451e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38104.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D20849E-79B0-5835-8F0D-6E225E95B9A3", + "versionEndExcluding": "1.22.5", + "versionStartIncluding": "1.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D3ADFE9-5A9F-5652-B4EB-A1B32EFF82DA", + "versionEndExcluding": "1.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38386.json b/NVD_Data/2023/CVE-2023-38386.json new file mode 100644 index 000000000..23ff38191 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38386.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CBF9CF4-E474-5B28-8480-A98D9B79EB08", + "versionEndExcluding": "3.6.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD598414-0E33-4984-84D8-92A633BAD957", + "versionEndExcluding": "3.6.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38388.json b/NVD_Data/2023/CVE-2023-38388.json new file mode 100644 index 000000000..8d5a7533e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38388.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D4F3A31D-A121-570A-A489-CBF2A3DE61AF", + "versionEndExcluding": "3.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38393.json b/NVD_Data/2023/CVE-2023-38393.json new file mode 100644 index 000000000..39db03554 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38393.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CBF9CF4-E474-5B28-8480-A98D9B79EB08", + "versionEndExcluding": "3.6.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD598414-0E33-4984-84D8-92A633BAD957", + "versionEndExcluding": "3.6.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38394.json b/NVD_Data/2023/CVE-2023-38394.json new file mode 100644 index 000000000..768222bec --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38394.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D82A557-9559-442C-9A1B-9E67ABDFD987", + "versionEndExcluding": "3.3.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38399.json b/NVD_Data/2023/CVE-2023-38399.json new file mode 100644 index 000000000..b51caa124 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E31A6E7-E2B1-5820-A766-F9142812A477", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38506.json b/NVD_Data/2023/CVE-2023-38506.json new file mode 100644 index 000000000..d024bfb50 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/app-desktop:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "179C9FE4-748B-5D02-A74F-D2F1D5F977BF", + "versionEndExcluding": "2.12.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38511.json b/NVD_Data/2023/CVE-2023-38511.json new file mode 100644 index 000000000..6b529577d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38511.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38511", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38511.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38520.json b/NVD_Data/2023/CVE-2023-38520.json new file mode 100644 index 000000000..79d702d27 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38520.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38520", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38520.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C986BDB-5ACC-52C4-90B8-DD0F135DE372", + "versionEndExcluding": "2.9.9.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38522.json b/NVD_Data/2023/CVE-2023-38522.json new file mode 100644 index 000000000..53b9a7de8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38522.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", + "versionEndExcluding": "8.1.11", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", + "versionEndExcluding": "9.2.5", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38551.json b/NVD_Data/2023/CVE-2023-38551.json new file mode 100644 index 000000000..674c2e4d1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38551.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25787254-2E27-5022-A8F6-6D233D9637CC", + "versionEndExcluding": "22.7r2", + "versionStartIncluding": "22.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E303934B-7724-5C60-83F1-D565A488246E", + "versionEndExcluding": "22.5r2.2", + "versionStartIncluding": "10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2ADC42AA-836D-57DB-9B10-D140F331537C", + "versionEndExcluding": "9.1r18.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38552.json b/NVD_Data/2023/CVE-2023-38552.json new file mode 100644 index 000000000..4b67713a2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38552.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38552.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", + "versionEndExcluding": "18.18.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38709.json b/NVD_Data/2023/CVE-2023-38709.json new file mode 100644 index 000000000..82aa0c623 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38709.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BBD0C6A-15A3-54F4-B360-D4E55A3D3CC5", + "versionEndExcluding": "2.4.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38898.json b/NVD_Data/2023/CVE-2023-38898.json new file mode 100644 index 000000000..a724c6060 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-38898.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-38898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38898.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1EC602-5469-57AB-84E0-5CE8E496958E", + "versionEndExcluding": "3.13.0a1", + "versionStartIncluding": "3.13.0a0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB422B91-8323-556C-B0D9-2C57EAD23D11", + "versionEndExcluding": "3.12.0b4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39306.json b/NVD_Data/2023/CVE-2023-39306.json new file mode 100644 index 000000000..009fa3cdb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39307.json b/NVD_Data/2023/CVE-2023-39307.json new file mode 100644 index 000000000..759e07980 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39307.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", + "versionEndExcluding": "7.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39309.json b/NVD_Data/2023/CVE-2023-39309.json new file mode 100644 index 000000000..de5f3d555 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39309.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39310.json b/NVD_Data/2023/CVE-2023-39310.json new file mode 100644 index 000000000..660982066 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39311.json b/NVD_Data/2023/CVE-2023-39311.json new file mode 100644 index 000000000..e6df4944f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39311.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39313.json b/NVD_Data/2023/CVE-2023-39313.json new file mode 100644 index 000000000..a88022b78 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39313.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", + "versionEndExcluding": "7.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39333.json b/NVD_Data/2023/CVE-2023-39333.json new file mode 100644 index 000000000..dbf004521 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39333.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39333.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", + "versionEndExcluding": "18.18.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39517.json b/NVD_Data/2023/CVE-2023-39517.json new file mode 100644 index 000000000..a1a7077bb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39517.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:joplin-renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6F09458E-3E08-54BA-8DED-4E8DCB7550E1", + "versionEndExcluding": "2.12.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplinapp\\/renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "8454CF5D-E321-55C1-9E04-46671D9196D8", + "versionEndExcluding": "2.12.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/renderer:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "FDCD8C22-9928-5F60-950C-C47367643034", + "versionEndExcluding": "2.12.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39804.json b/NVD_Data/2023/CVE-2023-39804.json new file mode 100644 index 000000000..f71b65763 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39804.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:tar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43775048-26C3-5A4C-968B-B15B2D792F18", + "versionEndExcluding": "1.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39922.json b/NVD_Data/2023/CVE-2023-39922.json new file mode 100644 index 000000000..9ad455d43 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", + "versionEndExcluding": "7.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39990.json b/NVD_Data/2023/CVE-2023-39990.json new file mode 100644 index 000000000..fc9a436bb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39990.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E579D8F7-3D07-5562-B94B-DBE62EC571C5", + "versionEndExcluding": "1.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39993.json b/NVD_Data/2023/CVE-2023-39993.json new file mode 100644 index 000000000..6f845579c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39993.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F99F8381-6181-50AC-AEA6-4028BAE6351A", + "versionEndExcluding": "2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "58AB02B1-60D4-5537-9903-311D1FE1DAB1", + "versionEndExcluding": "2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39998.json b/NVD_Data/2023/CVE-2023-39998.json new file mode 100644 index 000000000..ee7dc3ae2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-39998.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-39998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F619E2E7-B49D-5C0C-8FBE-0209D14D44ED", + "versionEndExcluding": "27.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40000.json b/NVD_Data/2023/CVE-2023-40000.json new file mode 100644 index 000000000..dd86ab27a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "08F11A9A-B9A9-54EE-934F-FD3E4F2CE084", + "versionEndExcluding": "5.7.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40159.json b/NVD_Data/2023/CVE-2023-40159.json new file mode 100644 index 000000000..be5debd1c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", + "versionEndExcluding": "12.2.8.410", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40223.json b/NVD_Data/2023/CVE-2023-40223.json new file mode 100644 index 000000000..4a6148287 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40223.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", + "versionEndExcluding": "12.2.8.410", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4024.json b/NVD_Data/2023/CVE-2023-4024.json new file mode 100644 index 000000000..2b82226c7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4025.json b/NVD_Data/2023/CVE-2023-4025.json new file mode 100644 index 000000000..93ac8d9f7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4025.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4027.json b/NVD_Data/2023/CVE-2023-4027.json new file mode 100644 index 000000000..ebbd512cf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4027.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40332.json b/NVD_Data/2023/CVE-2023-40332.json new file mode 100644 index 000000000..ab1dd63f3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40332.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40332", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40332.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lesterchan:wp-postratings:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F633C11-2696-5968-B34D-95986EB8D4C7", + "versionEndExcluding": "1.91.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40474.json b/NVD_Data/2023/CVE-2023-40474.json new file mode 100644 index 000000000..a84d7cf54 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40474.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", + "versionEndExcluding": "1.22.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40475.json b/NVD_Data/2023/CVE-2023-40475.json new file mode 100644 index 000000000..368a793ad --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40475.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40475", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40475.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", + "versionEndExcluding": "1.22.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40476.json b/NVD_Data/2023/CVE-2023-40476.json new file mode 100644 index 000000000..831a70c52 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40476.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", + "versionEndExcluding": "1.22.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40539.json b/NVD_Data/2023/CVE-2023-40539.json new file mode 100644 index 000000000..5180b4844 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", + "versionEndExcluding": "12.2.8.410", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40557.json b/NVD_Data/2023/CVE-2023-40557.json new file mode 100644 index 000000000..01d46ec1b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40557.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "585E5635-4CF9-55AB-A976-C70CB30AF0FE", + "versionEndIncluding": "1.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40603.json b/NVD_Data/2023/CVE-2023-40603.json new file mode 100644 index 000000000..be0090550 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40603.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechforce:simple_org_chart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7778924C-36E7-4303-8DEF-110138627D37", + "versionEndIncluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40704.json b/NVD_Data/2023/CVE-2023-40704.json new file mode 100644 index 000000000..dedb39a5f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-40704.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-40704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", + "versionEndExcluding": "12.2.8.410", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41038.json b/NVD_Data/2023/CVE-2023-41038.json new file mode 100644 index 000000000..da971de54 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41038.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:firebirdsql:firebird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B23DD31-4BAC-5FA5-9FE1-0615ABD7867C", + "versionEndExcluding": "4.0.4.2981", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:firebirdsql:firebird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B63164D1-A8AC-587D-BDF3-91AEFD220640", + "versionEndExcluding": "5.0.0.1176", + "versionStartIncluding": "5.0-beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41074.json b/NVD_Data/2023/CVE-2023-41074.json new file mode 100644 index 000000000..b87599658 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41074.json @@ -0,0 +1,167 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41074.json", + "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", + "versionEndExcluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41105.json b/NVD_Data/2023/CVE-2023-41105.json new file mode 100644 index 000000000..e4bd57c78 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41105.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41105.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7244BC1-F8BC-5D3E-A360-02556EFB0584", + "versionEndExcluding": "3.12.0rc2", + "versionStartIncluding": "3.12.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2EE37B61-ADAD-4F98-B732-DEBC5BECBC55", + "versionEndExcluding": "3.11.5", + "versionStartIncluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41240.json b/NVD_Data/2023/CVE-2023-41240.json new file mode 100644 index 000000000..224d521aa --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41240.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41240", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41240.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C0F0BFC-C1B9-414F-ACE7-EF61A6ED9851", + "versionEndIncluding": "2.0.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41243.json b/NVD_Data/2023/CVE-2023-41243.json new file mode 100644 index 000000000..c1ce667f5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41243.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41243", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41243.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C7EEF1A-FB41-5677-9EDE-7EFCFC4DE28E", + "versionEndExcluding": "0.9.91", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41313.json b/NVD_Data/2023/CVE-2023-41313.json new file mode 100644 index 000000000..137dff490 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41313.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5F8AAFF-8043-57B0-87E2-BC037060A6B9", + "versionEndExcluding": "1.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41378.json b/NVD_Data/2023/CVE-2023-41378.json new file mode 100644 index 000000000..8effcc353 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41378.json @@ -0,0 +1,99 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41378.json", + "reason": "Correcting CPE configurations for the Calico open source product to be application type rather than os. It seems the NVD folks got confused by the name calico_os and though it was an operating system. Also adds in the `projectcalico:calico` version of the CPE as that also has been used to refer to the Calico OSS product" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EDE57180-1ADD-5028-8F36-3441F8847BCD", + "versionEndExcluding": "3.26.3", + "versionStartIncluding": "3.26.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68437960-B603-5526-86B8-64BCCBCD347C", + "versionEndExcluding": "3.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "90CA9814-8460-571F-9EFD-17F18D013F27", + "versionEndExcluding": "3.26.3", + "versionStartIncluding": "3.26.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "468BEE02-3537-5A23-8A42-B6D19E3CEBF4", + "versionEndExcluding": "3.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0CE796B-6EFF-48E1-A0D4-7CF859298289", + "versionEndExcluding": "3.17.2", + "versionStartIncluding": "3.17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A3C0644-99EA-428F-859E-43465A22185E", + "versionEndExcluding": "3.16.4", + "versionStartIncluding": "3.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B645D3E-FB99-4AB0-B0BF-403F946EA426", + "versionEndExcluding": "3.15.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E534E0-9FCF-4160-90F6-6DFBAB1165F1", + "versionEndExcluding": "18.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41651.json b/NVD_Data/2023/CVE-2023-41651.json new file mode 100644 index 000000000..ee50d4499 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41651.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41651", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41651.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multi-column_tag_map_project:multi-column_tag_map:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B41228EF-23B0-5C50-95AB-69E7ACA5D58E", + "versionEndExcluding": "17.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41665.json b/NVD_Data/2023/CVE-2023-41665.json new file mode 100644 index 000000000..7315f6b2f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0321BB59-E809-5385-BCF7-83E5C50D6B17", + "versionEndExcluding": "2.33.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41703.json b/NVD_Data/2023/CVE-2023-41703.json new file mode 100644 index 000000000..be0f31d6e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41703.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "84692B1C-28CE-5C89-8117-146E869BEEB5", + "versionEndExcluding": "7.10.6-rev10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "278DAA96-58B3-54B3-B477-E13A8E004DD3", + "versionEndExcluding": "8.20", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "70310D95-CD6F-58D9-96AC-4C639EFB3D4F", + "versionEndExcluding": "7.10.6-rev10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC0DBDC6-4B83-523B-9B59-417C70D02656", + "versionEndExcluding": "8.20", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41704.json b/NVD_Data/2023/CVE-2023-41704.json new file mode 100644 index 000000000..1db59be5e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41704.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", + "versionEndExcluding": "7.10.6-rev56", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", + "versionEndExcluding": "7.6.3-rev72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B5CCB3D-B7BE-55F7-BB33-052F4EBE5BE0", + "versionEndExcluding": "8.21", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41705.json b/NVD_Data/2023/CVE-2023-41705.json new file mode 100644 index 000000000..94c1c3104 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41705.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41705", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41705.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", + "versionEndExcluding": "7.10.6-rev56", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", + "versionEndExcluding": "7.6.3-rev72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B5CCB3D-B7BE-55F7-BB33-052F4EBE5BE0", + "versionEndExcluding": "8.21", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41706.json b/NVD_Data/2023/CVE-2023-41706.json new file mode 100644 index 000000000..e6f18cc5b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41706.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41706", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41706.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", + "versionEndExcluding": "7.10.6-rev56", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", + "versionEndExcluding": "7.6.3-rev72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B27FF422-826E-58DC-B34E-59AD67C2FE7C", + "versionEndExcluding": "8.20", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41707.json b/NVD_Data/2023/CVE-2023-41707.json new file mode 100644 index 000000000..622342d08 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41707.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41707", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41707.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", + "versionEndExcluding": "7.10.6-rev56", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", + "versionEndExcluding": "7.6.3-rev72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B27FF422-826E-58DC-B34E-59AD67C2FE7C", + "versionEndExcluding": "8.20", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41708.json b/NVD_Data/2023/CVE-2023-41708.json new file mode 100644 index 000000000..4537a6f61 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41708.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E94063F-A116-571C-AC25-D4DCBDA601BF", + "versionEndExcluding": "7.10.6-rev39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41805.json b/NVD_Data/2023/CVE-2023-41805.json new file mode 100644 index 000000000..7be783dc7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41805.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:premium_starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0867F0D-C9A7-5060-82E0-28D1BBC2ADE6", + "versionEndExcluding": "3.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7332C0B-D294-4B40-80FC-4F71F484DBCD", + "versionEndExcluding": "3.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41864.json b/NVD_Data/2023/CVE-2023-41864.json new file mode 100644 index 000000000..486697070 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41864.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41864", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41864.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:peprodev:peprodev_cf7_database:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B2D3841-910A-5437-944E-91B9EA4E5483", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41877.json b/NVD_Data/2023/CVE-2023-41877.json new file mode 100644 index 000000000..197ce157a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41877.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77D4A005-7794-590B-ABF3-5A5D6DCCCDFE", + "versionEndIncluding": "2.23.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F8E43B1B-85E8-56A4-8AFD-2CB2D6D04318", + "versionEndIncluding": "2.23.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A1A94A64-EDBE-5EB7-AB6D-830566F62FD8", + "versionEndIncluding": "2.23.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41884.json b/NVD_Data/2023/CVE-2023-41884.json new file mode 100644 index 000000000..480b5eff2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41884.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41884", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41884.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", + "versionEndExcluding": "1.36.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41916.json b/NVD_Data/2023/CVE-2023-41916.json new file mode 100644 index 000000000..ad29e4a8e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41916.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B096182F-4903-5730-B525-222BF991FD4A", + "versionEndExcluding": "1.5.0", + "versionStartIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41954.json b/NVD_Data/2023/CVE-2023-41954.json new file mode 100644 index 000000000..d1de79c3c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41954.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "511CFD49-BE42-5F52-BF6A-FD51D0E1CC90", + "versionEndExcluding": "4.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA408C47-D689-53C1-BE05-FA2736DF5270", + "versionEndExcluding": "4.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3AE3EEA-4BBF-5C21-B9E6-A0C3BBACAD1D", + "versionEndExcluding": "4.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41955.json b/NVD_Data/2023/CVE-2023-41955.json new file mode 100644 index 000000000..0f2d268ba --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41955.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41955", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41955.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D6833CA-0B36-5F5A-9D77-C22C6831016B", + "versionEndExcluding": "5.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41956.json b/NVD_Data/2023/CVE-2023-41956.json new file mode 100644 index 000000000..4c6a6d16e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0574FDE7-1855-5A75-BF35-517A6E0DF9E3", + "versionEndExcluding": "4.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41957.json b/NVD_Data/2023/CVE-2023-41957.json new file mode 100644 index 000000000..2084b7747 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0574FDE7-1855-5A75-BF35-517A6E0DF9E3", + "versionEndExcluding": "4.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41993.json b/NVD_Data/2023/CVE-2023-41993.json new file mode 100644 index 000000000..a62b5cfcc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-41993.json @@ -0,0 +1,167 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-41993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41993.json", + "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", + "versionEndExcluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42114.json b/NVD_Data/2023/CVE-2023-42114.json new file mode 100644 index 000000000..961c97ce2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42114.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", + "versionEndExcluding": "4.96.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42115.json b/NVD_Data/2023/CVE-2023-42115.json new file mode 100644 index 000000000..2889cf6cd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", + "versionEndExcluding": "4.96.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42116.json b/NVD_Data/2023/CVE-2023-42116.json new file mode 100644 index 000000000..320a41516 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42116.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", + "versionEndExcluding": "4.96.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42117.json b/NVD_Data/2023/CVE-2023-42117.json new file mode 100644 index 000000000..b5d33ffd5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EAF48C6-3B10-58B6-B438-19838D27D1B0", + "versionEndExcluding": "4.96.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42119.json b/NVD_Data/2023/CVE-2023-42119.json new file mode 100644 index 000000000..ed3d7ada3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42119.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EAF48C6-3B10-58B6-B438-19838D27D1B0", + "versionEndExcluding": "4.96.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42509.json b/NVD_Data/2023/CVE-2023-42509.json new file mode 100644 index 000000000..f5f0ab58c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42509.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42509", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42509.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CB770BF-2E93-5DB6-9D6E-55DB15D13F5A", + "versionEndExcluding": "7.77.0", + "versionStartIncluding": "7.17.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42661.json b/NVD_Data/2023/CVE-2023-42661.json new file mode 100644 index 000000000..1f04ed281 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42661.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AC5141D7-39F0-517A-8AA5-9477596C533D", + "versionEndExcluding": "7.76.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42662.json b/NVD_Data/2023/CVE-2023-42662.json new file mode 100644 index 000000000..36b306e08 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42662.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45F56AE1-AF39-5EFE-B2B8-1CD399621A2E", + "versionEndExcluding": "7.59.18", + "versionStartIncluding": "7.59", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF23E92-0966-5D26-8FEF-F48F5B66E8F0", + "versionEndExcluding": "7.63.18", + "versionStartIncluding": "7.60", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2C58439-F2FA-5743-ADAE-EE176A464B96", + "versionEndExcluding": "7.68.19", + "versionStartIncluding": "7.64", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3650BD5B-C704-5368-B80B-46E6660B0674", + "versionEndExcluding": "7.71.8", + "versionStartIncluding": "7.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42917.json b/NVD_Data/2023/CVE-2023-42917.json new file mode 100644 index 000000000..8c8e079e8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-42917.json @@ -0,0 +1,167 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-42917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42917.json", + "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", + "versionEndExcluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-43790.json b/NVD_Data/2023/CVE-2023-43790.json new file mode 100644 index 000000000..2267f3a82 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-43790.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-43790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-43790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4408.json b/NVD_Data/2023/CVE-2023-4408.json new file mode 100644 index 000000000..b36c7bccb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4408.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", + "versionEndExcluding": "9.16.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", + "versionEndExcluding": "9.18.24", + "versionStartIncluding": "9.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", + "versionEndExcluding": "9.19.21", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", + "versionEndIncluding": "9.11.37-S1", + "versionStartIncluding": "9.9.3-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", + "versionEndExcluding": "9.16.48-S1", + "versionStartIncluding": "9.16.8-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", + "versionEndExcluding": "9.18.24-S1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44227.json b/NVD_Data/2023/CVE-2023-44227.json new file mode 100644 index 000000000..ece759a22 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44227.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simplefilelist:simple_file_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A70821B-4AFF-5FC7-A79E-7791C3F2F052", + "versionEndExcluding": "6.1.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44234.json b/NVD_Data/2023/CVE-2023-44234.json new file mode 100644 index 000000000..b6f0b3208 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44234.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devfarm:wp_gpx_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4285ED52-0B57-4099-992E-1B7CED10D9DC", + "versionEndIncluding": "1.7.08", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44235.json b/NVD_Data/2023/CVE-2023-44235.json new file mode 100644 index 000000000..d4ff93df0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44235.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devnath_verma:wp_captcha:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56F36FC0-EB6D-450A-91D0-300508318BE0", + "versionEndIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44341.json b/NVD_Data/2023/CVE-2023-44341.json new file mode 100644 index 000000000..3cb4c37fc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44342.json b/NVD_Data/2023/CVE-2023-44342.json new file mode 100644 index 000000000..4d2589329 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44342.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44342.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44343.json b/NVD_Data/2023/CVE-2023-44343.json new file mode 100644 index 000000000..c7093a815 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44344.json b/NVD_Data/2023/CVE-2023-44344.json new file mode 100644 index 000000000..6d244e9bc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44345.json b/NVD_Data/2023/CVE-2023-44345.json new file mode 100644 index 000000000..355b0b7e0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44346.json b/NVD_Data/2023/CVE-2023-44346.json new file mode 100644 index 000000000..ee4e43a5f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44347.json b/NVD_Data/2023/CVE-2023-44347.json new file mode 100644 index 000000000..cdede8fca --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44347.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", + "versionEndExcluding": "18.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44379.json b/NVD_Data/2023/CVE-2023-44379.json new file mode 100644 index 000000000..8fae224fb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", + "versionEndExcluding": "5.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44396.json b/NVD_Data/2023/CVE-2023-44396.json new file mode 100644 index 000000000..1d21e2ccc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44396.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C771A6AC-CD9B-4F48-8A78-1C3685E2E408", + "versionEndExcluding": "2.7.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44429.json b/NVD_Data/2023/CVE-2023-44429.json new file mode 100644 index 000000000..d0217af45 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44429.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBB79B25-35E8-5C5E-BF3F-7590BB3F8285", + "versionEndExcluding": "1.22.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44446.json b/NVD_Data/2023/CVE-2023-44446.json new file mode 100644 index 000000000..36661c7b2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBB79B25-35E8-5C5E-BF3F-7590BB3F8285", + "versionEndExcluding": "1.22.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44472.json b/NVD_Data/2023/CVE-2023-44472.json new file mode 100644 index 000000000..14933a86c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44472.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "578305B9-572A-50EB-B828-04597C544733", + "versionEndIncluding": "2.7.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44487.json b/NVD_Data/2023/CVE-2023-44487.json new file mode 100644 index 000000000..85af16909 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44487.json @@ -0,0 +1,1151 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44487.json", + "reason": "Improved version constraint ranges and affected products by compiling all of the data from various sources" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D5200E35-222B-42E0-83E0-5B702684D992", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C3BDC297-F023-4E87-8518-B84CCF9DD6A8", + "versionEndExcluding": "1.57.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:go:*:*", + "matchCriteriaId": "96DB3120-13B8-596D-850C-6B1FAFC5AC98", + "versionEndExcluding": "1.57.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.netty:netty-codec-http2:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "38C5E9E7-209C-5F78-91E8-0D8848CE369A", + "versionEndExcluding": "4.1.100.Final", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EF1738E-2D3A-5E8B-B005-3E00C12FA1AC", + "versionEndExcluding": "1.24.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "930513AA-EAE2-5775-ACEC-5F960133898A", + "versionEndExcluding": "1.25.11", + "versionStartIncluding": "1.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EABCCF7C-0F80-544B-9769-26DF55725AE3", + "versionEndExcluding": "1.26.6", + "versionStartIncluding": "1.26", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86F979B7-7465-5B52-B884-FDA7BA5560EC", + "versionEndExcluding": "1.27.2", + "versionStartIncluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F642AC93-9F5B-5EC7-99F7-9635860E350F", + "versionEndExcluding": "9.4.53", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "75C76820-8C6A-5937-9124-AFC49E2B8F54", + "versionEndExcluding": "10.0.17", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "57E4130B-89CD-5961-976E-4155A380029F", + "versionEndExcluding": "11.0.17", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D4A50B4D-016E-5022-BACC-C889819CD936", + "versionEndExcluding": "9.4.53", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "97BB9B00-F624-567A-9464-D9F169568589", + "versionEndExcluding": "10.0.17", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "90174436-F571-5C1A-9712-A63A91FB7A45", + "versionEndExcluding": "11.0.17", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D533852B-47F0-5F4E-B546-4C5549AE2273", + "versionEndExcluding": "12.0.2", + "versionStartIncluding": "12.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "83A2B787-EC0A-5D3B-8C9C-09530A0B807B", + "versionEndExcluding": "12.0.2", + "versionStartIncluding": "12.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3A91B74-EEA9-5595-8081-816E8C141A7F", + "versionEndExcluding": "2.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3A91B74-EEA9-5595-8081-816E8C141A7F", + "versionEndExcluding": "2.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "328120E4-C031-44B4-9BE5-03B0CDAA066F", + "versionEndExcluding": "1.20.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C6A31694-0ED1-5BCA-AB35-A9563F9BE7C8", + "versionEndExcluding": "1.21.3", + "versionStartIncluding": "1.21.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D7D2F801-6F65-4705-BCB9-D057EA54A707", + "versionEndExcluding": "0.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*", + "matchCriteriaId": "801F25DA-F38C-4452-8E90-235A3B1A5FF0", + "versionEndExcluding": "0.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "138B61EB-3B23-5C7E-9BEF-78B34C99022D", + "versionEndExcluding": "R29_P1", + "versionStartIncluding": "R25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D13DCB02-B68D-57FC-893A-223C14904ED2", + "versionEndExcluding": "R30_P1", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA0C227-071E-52F1-BB24-A655AD221BF3", + "versionEndExcluding": "1.25.3", + "versionStartIncluding": "1.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D247CCDF-00D5-59E0-909F-75559CA526FB", + "versionEndExcluding": "1.25.3", + "versionStartIncluding": "1.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B838ACFB-5EDF-5007-945F-EBDBA7BF1887", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:go:*:*", + "matchCriteriaId": "136A3E1F-1DA4-5ED1-9482-F8CFC822C711", + "versionEndExcluding": "1.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "33C7EBBD-FFEE-5AAF-8F21-16BC88B37A07", + "versionEndExcluding": "11.0.0-M12", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AC08E915-2BF7-5968-8F8C-D38E767C7868", + "versionEndExcluding": "10.1.14", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1B75765B-F525-5C5A-987A-1446210AFBA2", + "versionEndExcluding": "9.0.81", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "68203D1C-73B1-5D41-BAD3-B75E8097055E", + "versionEndExcluding": "8.5.94", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3FAD9CEC-31C1-5674-AAC0-B570C934056A", + "versionEndExcluding": "11.0.0-M12", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AEFD9B4F-9D09-5DD2-8B56-9E764B1EF911", + "versionEndExcluding": "10.1.14", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D075E333-2E93-5AF0-9B87-865096D0AB88", + "versionEndExcluding": "9.0.81", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "66612530-48DE-5FDB-B662-3FCA548C4E8E", + "versionEndExcluding": "8.5.94", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AD3903BA-5E6A-5766-9C8B-08913C5BBA49", + "versionEndExcluding": "11.0.0-M12", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "98D3F686-9F6C-5CD2-A5D4-C75B31AA3CA6", + "versionEndExcluding": "10.1.14", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "040B75CE-1893-5E35-BC6F-9219F98888AF", + "versionEndExcluding": "9.0.81", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A8CBFCBD-5C42-5526-A3C1-2E8AFF9F54F5", + "versionEndExcluding": "8.5.94", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9AB306C5-7E60-52D6-8F72-0AE1073C0EB1", + "versionEndExcluding": "11.0.0-M12", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2DA657C4-BFBE-598D-BE59-47F997BCBCCB", + "versionEndExcluding": "10.1.14", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1DDCEF2D-B175-54AF-ADB6-0FF83F22AF7E", + "versionEndExcluding": "9.0.81", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77B44391-AEB8-556B-A7AD-086C7431174B", + "versionEndExcluding": "8.5.94", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apple:swiftnio_http\\/2:*:*:*:*:*:swift:*:*", + "matchCriteriaId": "08190072-3880-4EF5-B642-BA053090D95B", + "versionEndExcluding": "1.28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5F4CDEA9-CB47-4881-B096-DA896E2364F3", + "versionEndExcluding": "1.56.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B29592E4-5D7A-5D87-8180-E94221ABC2ED", + "versionEndExcluding": "1.57.1", + "versionStartIncluding": "1.57", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1652191D-D1A3-5CA4-BE92-3E1BCD97E1AC", + "versionEndExcluding": "1.58.3", + "versionStartIncluding": "1.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4496821E-BD55-4F31-AD9C-A3D66CBBD6BD", + "versionEndExcluding": "6.0.23", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8DF7ECF6-178D-433C-AA21-BAE9EF248F37", + "versionEndExcluding": "7.0.12", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C3418F4-B8BF-4666-BB39-C188AB01F45C", + "versionEndExcluding": "6.0.23", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1278DD1C-EFA9-4316-AD32-24C1B1FB0CEA", + "versionEndExcluding": "7.0.12", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BDFB0FF-0F4A-4B7B-94E8-ED72A8106314", + "versionEndExcluding": "2023-10-08", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63C886D5-7C81-550D-9904-CD52ED33F2FA", + "versionEndExcluding": "17.2.20", + "versionStartIncluding": "17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "64540BB6-FF1E-57AF-99BE-59DF44F35E11", + "versionEndExcluding": "17.4.12", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BF0476C-FADD-58CC-AFCF-5BBA6A43343A", + "versionEndExcluding": "17.6.8", + "versionStartIncluding": "17.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57276A45-A3C5-54B9-BF9A-289E3ED664CD", + "versionEndExcluding": "17.7.5", + "versionStartIncluding": "17.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13309BDB-46CC-54F0-88D9-38C552335E42", + "versionEndExcluding": "17.2.20", + "versionStartIncluding": "17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "664FF514-10BA-5E55-805C-A2BCE51A5718", + "versionEndExcluding": "17.4.12", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04D4ED67-A8ED-5DF9-B7D7-6FFEAF341CFA", + "versionEndExcluding": "17.6.8", + "versionStartIncluding": "17.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2166106F-ACD6-4C7B-B0CC-977B83CC5F73", + "versionEndExcluding": "17.7.5", + "versionStartIncluding": "17.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", + "versionEndExcluding": "18.18.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:facebook:proxygen:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9DCE8C89-7C22-48CA-AF22-B34C8AA2CB8C", + "versionEndExcluding": "2023.10.16.00", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EDEB508E-0EBD-4450-9074-983DDF568AB4", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A1A748-6C71-4191-8A16-A93E94E2CDE4", + "versionEndExcluding": "8.1.9", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E4BCAF6-B246-41EC-9EE1-24296BFC4F5A", + "versionEndExcluding": "9.2.3", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amazon:opensearch_data_prepper:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6F70360D-6214-46BA-AF82-6AB01E13E4E9", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kazu-yamamoto:http2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2DA759E-1AF8-49D3-A3FC-1B426C13CA82", + "versionEndExcluding": "4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9BB7B872-DC1B-596E-B455-B8491EC6EA96", + "versionEndExcluding": "1.17.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", + "matchCriteriaId": "215DF03D-033C-5314-AA70-A1DB13B3F3A3", + "versionEndExcluding": "1.18.3", + "versionStartIncluding": "1.18", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7097932C-C249-57DB-B48A-A85312315205", + "versionEndExcluding": "1.19.1", + "versionStartIncluding": "1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "066D982B-B331-5FCD-8D5E-2D1DC3627617", + "versionEndExcluding": "6.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "959F8195-9CA2-59C4-900F-B445F81527A7", + "versionEndExcluding": "7.3.1", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F474417-909C-5B2A-ACC2-FFA30D271AEA", + "versionEndExcluding": "7.4.2", + "versionStartIncluding": "7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", + "versionEndExcluding": "2.10.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", + "versionEndExcluding": "3.0.0-beta4", + "versionStartIncluding": "3.0.0-beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", + "versionEndExcluding": "2.10.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", + "versionEndExcluding": "3.0.0-beta4", + "versionStartIncluding": "3.0.0-beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", + "versionEndExcluding": "2.10.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", + "versionEndExcluding": "3.0.0-beta4", + "versionStartIncluding": "3.0.0-beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcontour:contour:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EC46AB48-54C4-5BA0-B67C-AEE732B5F09D", + "versionEndExcluding": "1.24.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.linecorp.armeria:armeria:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "737452DE-910E-5A6C-868F-AFE3B4A39A17", + "versionEndExcluding": "1.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.linecorp.armeria:armeria-shaded:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "78351FA5-9DD1-58B1-9057-C01B12E8CE43", + "versionEndExcluding": "1.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "57BB1946-E2F3-5006-A4F8-9EAF58113737", + "versionEndExcluding": "10.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.11:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F24F8930-1688-5F64-B3F9-40C31E5DB4D0", + "versionEndIncluding": "10.1.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.12:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F6C05F80-9AE0-58F7-AFC0-764FDE01FDBB", + "versionEndExcluding": "10.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.13:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DB1A08CC-DF03-5D67-8678-8FB3F1E6D8C9", + "versionEndExcluding": "10.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "3C2DD34E-B803-5029-8F73-2CFFBEF3808F", + "versionEndExcluding": "2.428", + "versionStartIncluding": "2.415", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "9F45D7C5-F429-5D9E-AB9D-7BDE8C0E78DC", + "versionEndExcluding": "2.414.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1D5524CC-31CF-5221-88E1-7471D20D1910", + "versionEndExcluding": "2.428", + "versionStartIncluding": "2.415", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2819DFDD-6644-5B94-B890-DA7B85A35548", + "versionEndExcluding": "2.414.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C7656194-AE44-5224-A3E9-6F15333EF5B0", + "versionEndExcluding": "2.428", + "versionStartIncluding": "2.415", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ADFCD5FC-CC23-535D-9576-DF980EB882A5", + "versionEndExcluding": "2.414.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:konghq:kong_gateway:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "9F6B63B9-F4C9-4A3F-9310-E0918E1070D1", + "versionEndExcluding": "3.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25C85001-E0AB-4B01-8EE7-1D9C77CD956E", + "versionEndExcluding": "1.21.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44989.json b/NVD_Data/2023/CVE-2023-44989.json new file mode 100644 index 000000000..2b2a367e1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsheetconnector:cf7_google_sheets_connector:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "3EFCD89E-2283-5FF0-8EB6-D91907C8A5E3", + "versionEndExcluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44999.json b/NVD_Data/2023/CVE-2023-44999.json new file mode 100644 index 000000000..8d05325f4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-44999.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-44999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:woocommerce_stripe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48841F30-A91F-54D2-90E4-7B1EC1B77214", + "versionEndExcluding": "7.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:stripe_payment_gateway:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66AA8B29-258C-5C6F-869E-27E9F4263A20", + "versionEndExcluding": "7.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45000.json b/NVD_Data/2023/CVE-2023-45000.json new file mode 100644 index 000000000..285ba187f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "08F11A9A-B9A9-54EE-934F-FD3E4F2CE084", + "versionEndExcluding": "5.7.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45288.json b/NVD_Data/2023/CVE-2023-45288.json new file mode 100644 index 000000000..141ec827d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45288.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76BD378A-78DC-5CA8-9C40-18CBFFCAAF7A", + "versionEndExcluding": "1.21.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F85A98ED-5FEA-5FD0-93DC-90CC3CD66B97", + "versionEndExcluding": "1.22.2", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7114AA86-D53A-540D-8D60-757AC21FBC86", + "versionEndExcluding": "0.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45289.json b/NVD_Data/2023/CVE-2023-45289.json new file mode 100644 index 000000000..5b4cf8f6a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45289.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45290.json b/NVD_Data/2023/CVE-2023-45290.json new file mode 100644 index 000000000..45cec3eee --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45290.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45635.json b/NVD_Data/2023/CVE-2023-45635.json new file mode 100644 index 000000000..b122ab754 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45635.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92F70860-2B07-5AE8-B5DA-D7A7CD0D14B3", + "versionEndExcluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45658.json b/NVD_Data/2023/CVE-2023-45658.json new file mode 100644 index 000000000..f66682c1b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45658.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:nexter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC7B069B-CDB0-474B-8E07-7425C9EB280F", + "versionEndExcluding": "2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45673.json b/NVD_Data/2023/CVE-2023-45673.json new file mode 100644 index 000000000..f93379147 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45673.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45673.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/app-desktop:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9DB7ED7B-4892-5A7F-A6EE-F6908ECF62E0", + "versionEndExcluding": "2.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45771.json b/NVD_Data/2023/CVE-2023-45771.json new file mode 100644 index 000000000..b85cf2e9d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45771.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contact_form_with_captcha_project:contact_form_with_captcha:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2122C0E-FECC-5E0B-8C59-20F4D0041B2A", + "versionEndIncluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45808.json b/NVD_Data/2023/CVE-2023-45808.json new file mode 100644 index 000000000..9375d6eda --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45808.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5506271A-1CAF-5ECA-86F5-12C71BE02CDB", + "versionEndExcluding": "2.7.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45824.json b/NVD_Data/2023/CVE-2023-45824.json new file mode 100644 index 000000000..e0136ca14 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45824.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oroinc:oroplatform:*:*:*:*:*:php:*:*", + "matchCriteriaId": "03B10EA0-A42A-5D95-A73B-9D81B86ABCED", + "versionEndExcluding": "5.1.4", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45853.json b/NVD_Data/2023/CVE-2023-45853.json new file mode 100644 index 000000000..b1a3db58e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-45853.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-45853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45853.json", + "reason": "Adjust CPE configurations to indicate that version 1.3.1 addressing the flaw is published." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D346FF3E-2905-5156-9706-FBBE5B55EC4F", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:minizip_project:minizip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CD061B66-F416-5FD6-BBD5-BCF7FE07EA03", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4604.json b/NVD_Data/2023/CVE-2023-4604.json new file mode 100644 index 000000000..1b215c35f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4604.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:2joomla:2j_slideshow:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43323031-6A7D-416A-B29D-A68E4615673B", + "versionEndIncluding": "1.3.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46145.json b/NVD_Data/2023/CVE-2023-46145.json new file mode 100644 index 000000000..6a6714c8c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46145.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46146.json b/NVD_Data/2023/CVE-2023-46146.json new file mode 100644 index 000000000..94d938b36 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46146.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46148.json b/NVD_Data/2023/CVE-2023-46148.json new file mode 100644 index 000000000..2afe0d91e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46148.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", + "versionEndExcluding": "7.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46197.json b/NVD_Data/2023/CVE-2023-46197.json new file mode 100644 index 000000000..4715c514d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46197.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C02A9DE6-D1B2-5CA5-B86E-6CABF38B30B3", + "versionEndExcluding": "1.10.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46205.json b/NVD_Data/2023/CVE-2023-46205.json new file mode 100644 index 000000000..a8bc252df --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46205.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEB87CF2-FE9F-412F-B17D-625377354526", + "versionEndExcluding": "3.19.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46218.json b/NVD_Data/2023/CVE-2023-46218.json new file mode 100644 index 000000000..ddda356b7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46218.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46218.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "930F605D-C7EB-5678-AF5C-94876C1C5A42", + "versionEndExcluding": "8.5.0", + "versionStartIncluding": "7.46.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46310.json b/NVD_Data/2023/CVE-2023-46310.json new file mode 100644 index 000000000..af6e0e850 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B1D8B21-3842-5DE8-B529-9497306B6D8B", + "versionEndExcluding": "7.6.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46801.json b/NVD_Data/2023/CVE-2023-46801.json new file mode 100644 index 000000000..7efb16817 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46801.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6C052EEC-4BA6-504E-B739-B7B9A6E12A16", + "versionEndExcluding": "1.6.0", + "versionStartIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46806.json b/NVD_Data/2023/CVE-2023-46806.json new file mode 100644 index 000000000..a9e9c120b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592", + "versionEndExcluding": "12.1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46807.json b/NVD_Data/2023/CVE-2023-46807.json new file mode 100644 index 000000000..b47f4e4ca --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46807.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592", + "versionEndExcluding": "12.1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46809.json b/NVD_Data/2023/CVE-2023-46809.json new file mode 100644 index 000000000..20ec50d8c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46809.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D3ADA49E-D739-553F-BA8C-CF7332E5CFCD", + "versionEndExcluding": "21.6.1", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", + "versionEndExcluding": "20.11.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", + "versionEndExcluding": "18.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46810.json b/NVD_Data/2023/CVE-2023-46810.json new file mode 100644 index 000000000..caefd9d40 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-46810.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-46810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", + "matchCriteriaId": "652D7C9B-DBD1-5FDB-B6DD-3D8E06C8CD7D", + "versionEndExcluding": "22.7r1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47038.json b/NVD_Data/2023/CVE-2023-47038.json new file mode 100644 index 000000000..f3a7a9ef5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47038.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47038.json", + "reason": "Correct version ranges to account for backported fixes" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DABE6417-977D-5100-AF1D-F39BEF8DB5DC", + "versionEndExcluding": "5.38.1", + "versionStartIncluding": "5.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59C21D21-519B-58B6-B590-1F3504B1FAA2", + "versionEndExcluding": "5.36.2", + "versionStartIncluding": "5.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C053D66-2C25-5849-AE9C-132486D3ABA1", + "versionEndExcluding": "5.34.2", + "versionStartIncluding": "5.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47100.json b/NVD_Data/2023/CVE-2023-47100.json new file mode 100644 index 000000000..6780e4dea --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47100.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47100.json", + "reason": "This is a duplicate of CVE-2023-47038" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DABE6417-977D-5100-AF1D-F39BEF8DB5DC", + "versionEndExcluding": "5.38.1", + "versionStartIncluding": "5.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59C21D21-519B-58B6-B590-1F3504B1FAA2", + "versionEndExcluding": "5.36.2", + "versionStartIncluding": "5.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C053D66-2C25-5849-AE9C-132486D3ABA1", + "versionEndExcluding": "5.34.2", + "versionStartIncluding": "5.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47123.json b/NVD_Data/2023/CVE-2023-47123.json new file mode 100644 index 000000000..b4645b73f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47123.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47189.json b/NVD_Data/2023/CVE-2023-47189.json new file mode 100644 index 000000000..91ab65b78 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47189.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2948F99C-6CF6-59FF-AD39-3CF9A51B333A", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4167DCC-2BC1-5577-AA4C-8DB7038F63C8", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47504.json b/NVD_Data/2023/CVE-2023-47504.json new file mode 100644 index 000000000..6dab611c3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5972E90-D6F3-5CF6-AAD4-AA5BB2008403", + "versionEndExcluding": "3.16.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47513.json b/NVD_Data/2023/CVE-2023-47513.json new file mode 100644 index 000000000..16234366f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ari-soft:ari_stream_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D05C604B-2D7F-548B-BF5D-9AF0683A49D4", + "versionEndExcluding": "1.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47622.json b/NVD_Data/2023/CVE-2023-47622.json new file mode 100644 index 000000000..84bd905b2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47622.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47622", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47622.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9189E922-30ED-4E69-9B1F-6AD643A37BF7", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47626.json b/NVD_Data/2023/CVE-2023-47626.json new file mode 100644 index 000000000..f7d02437e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47626.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47626", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47626.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47634.json b/NVD_Data/2023/CVE-2023-47634.json new file mode 100644 index 000000000..03bef58f1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47634.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C17B145A-0EB8-5ABB-BD11-0D0F52D4156B", + "versionEndExcluding": "0.26.9", + "versionStartIncluding": "0.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47635.json b/NVD_Data/2023/CVE-2023-47635.json new file mode 100644 index 000000000..bb59b3336 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47635.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim-templates:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6784385E-275B-5EA6-B2BC-2BE929AFDFC4", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.23.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-templates:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "5902A826-4D32-55E0-A36C-B19B96E4ACCA", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47679.json b/NVD_Data/2023/CVE-2023-47679.json new file mode 100644 index 000000000..af2bf5c4b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47679.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F41E73F-A115-5487-BC36-F823E77AB4F9", + "versionEndExcluding": "1.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47682.json b/NVD_Data/2023/CVE-2023-47682.json new file mode 100644 index 000000000..0ea8861ac --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47682.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_user_frontend:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EB911C77-5806-5327-8DED-9F6C3A012F36", + "versionEndExcluding": "3.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47683.json b/NVD_Data/2023/CVE-2023-47683.json new file mode 100644 index 000000000..7d77bfbc7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:wordpress_social_login_and_register_\\(discord\\,_google\\,_twitter\\,_linkedin\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8FD0CC0B-414F-50FF-8195-65E4750C3D03", + "versionEndExcluding": "7.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47769.json b/NVD_Data/2023/CVE-2023-47769.json new file mode 100644 index 000000000..d5a1405df --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47769.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47769", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47769.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0D6A9CF-626B-5FC5-8595-08B7C5236DAF", + "versionEndExcluding": "6.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47771.json b/NVD_Data/2023/CVE-2023-47771.json new file mode 100644 index 000000000..a0fcdab0b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47771.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:essential_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2BFA728D-A768-5358-8987-5108F79C8460", + "versionEndExcluding": "3.0.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47774.json b/NVD_Data/2023/CVE-2023-47774.json new file mode 100644 index 000000000..773b3d12f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47774.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "633F5CAE-C248-56EB-83A2-138A7AEA531E", + "versionEndExcluding": "12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47782.json b/NVD_Data/2023/CVE-2023-47782.json new file mode 100644 index 000000000..21ee949f6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47782.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73ADF30E-EA2C-512D-A919-74123FB92668", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47783.json b/NVD_Data/2023/CVE-2023-47783.json new file mode 100644 index 000000000..fccfc780a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47783.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73ADF30E-EA2C-512D-A919-74123FB92668", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47788.json b/NVD_Data/2023/CVE-2023-47788.json new file mode 100644 index 000000000..f6d3f615b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47788.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "633F5CAE-C248-56EB-83A2-138A7AEA531E", + "versionEndExcluding": "12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47818.json b/NVD_Data/2023/CVE-2023-47818.json new file mode 100644 index 000000000..28433a408 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47818.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lws:lws_hide_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D84EDBA-F6E4-514C-840C-0F9296E28E34", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47837.json b/NVD_Data/2023/CVE-2023-47837.json new file mode 100644 index 000000000..518b2f497 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47837.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47837", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47837.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB3CF0CE-90BB-53D0-A9F7-1150CECD345A", + "versionEndExcluding": "4.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CD90F10-C78B-5B24-BA3B-3E25A900A4EE", + "versionEndExcluding": "4.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47845.json b/NVD_Data/2023/CVE-2023-47845.json new file mode 100644 index 000000000..675454237 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47845.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:neobie:grab_\\&_save:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E098583-AB5B-439E-B732-767CD248C6D7", + "versionEndIncluding": "1.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47846.json b/NVD_Data/2023/CVE-2023-47846.json new file mode 100644 index 000000000..ec97b9bf8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:terryl:wp_githuber_md:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "16B96313-94EA-5074-A12A-F35510B321F1", + "versionEndExcluding": "1.16.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47868.json b/NVD_Data/2023/CVE-2023-47868.json new file mode 100644 index 000000000..5f634e635 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47868.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "91EF4E2F-EB90-5029-9DA8-C3DEE402C17B", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1983BA7-2322-5AB4-B563-26B7026973B9", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47873.json b/NVD_Data/2023/CVE-2023-47873.json new file mode 100644 index 000000000..8dc666881 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wensolutions:wp_child_theme_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B8BA96F-573C-598E-A040-516EC9333B25", + "versionEndExcluding": "1.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47874.json b/NVD_Data/2023/CVE-2023-47874.json new file mode 100644 index 000000000..3cc9e797c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-47874.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-47874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:perfmatters:perfmatters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A88BA6B-3EBA-5CDA-A67E-A014017F6109", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48220.json b/NVD_Data/2023/CVE-2023-48220.json new file mode 100644 index 000000000..0b911d39b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48220.json @@ -0,0 +1,121 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "831992A4-B7E6-5987-922F-36C0D93D57A9", + "versionEndExcluding": "0.26.9", + "versionStartIncluding": "0.0.1.alpha3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "002B5D7D-F615-5E5F-ADA5-707C02840A4F", + "versionEndExcluding": "0.26.9", + "versionStartIncluding": "0.0.1.alpha3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "998B7B94-A363-5F39-8268-DF4267C36847", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "1D07CC55-FE35-5908-B491-BA8F0EF431D3", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "56C2368A-0231-57DB-9BAF-FC42DFCACC55", + "versionEndExcluding": "0.26.9", + "versionStartIncluding": "0.0.1.alpha3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "FEA43736-6EBA-57E4-A244-D1EBDB231B40", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "273FABA0-63E7-5303-B032-CBBCBB3C0FD2", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:scambra:devise_invitable:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C5B13C06-5A71-5CBC-B8BD-BDEAD3740737", + "versionEndExcluding": "2.0.9", + "versionStartIncluding": "0.4.rc3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48229.json b/NVD_Data/2023/CVE-2023-48229.json new file mode 100644 index 000000000..aff5e968b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48229.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ADDFDF01-D8AA-5DAC-B9CA-4D0AEA690EEB", + "versionEndIncluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48271.json b/NVD_Data/2023/CVE-2023-48271.json new file mode 100644 index 000000000..819b8edbe --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmaspik:maspik:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A1823D8-B757-5D07-8AA7-9518A42A51A2", + "versionEndExcluding": "0.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48275.json b/NVD_Data/2023/CVE-2023-48275.json new file mode 100644 index 000000000..4312e206d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48275.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:trustindex:widgets_for_google_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1840951-BA93-5460-BEC1-D3CD0AF46002", + "versionEndExcluding": "11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48276.json b/NVD_Data/2023/CVE-2023-48276.json new file mode 100644 index 000000000..dfb952ab0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48276.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nitinrathod:wp_forms_puzzle_captcha:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2155FC90-E248-4182-806D-B4DC285F281D", + "versionEndIncluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48290.json b/NVD_Data/2023/CVE-2023-48290.json new file mode 100644 index 000000000..64ea03ea1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48290.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D4E6C3B-4D24-5C3F-B547-9F2A39D0D985", + "versionEndExcluding": "1.15.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "283053EC-80FF-576A-BB70-3ADAC54B4244", + "versionEndExcluding": "1.15.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48296.json b/NVD_Data/2023/CVE-2023-48296.json new file mode 100644 index 000000000..ac09cd6c3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48296.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C6A7B58B-C59E-581F-8A24-C3F6943B4659", + "versionEndExcluding": "5.1.4", + "versionStartIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48318.json b/NVD_Data/2023/CVE-2023-48318.json new file mode 100644 index 000000000..0fdf88a5e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48318.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "126E5579-9685-5451-BF46-05B3BCD873CB", + "versionEndExcluding": "1.3.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48319.json b/NVD_Data/2023/CVE-2023-48319.json new file mode 100644 index 000000000..81ae7fb1b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48319.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48319.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63F1A318-110A-59EC-94B8-9157197D11CA", + "versionEndExcluding": "8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48362.json b/NVD_Data/2023/CVE-2023-48362.json new file mode 100644 index 000000000..c1649a7da --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48362.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.drill.contrib:drill-format-xml:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A4D6B556-690A-50E1-A8B2-47579B7F3B7C", + "versionEndExcluding": "1.21.2", + "versionStartIncluding": "1.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4839.json b/NVD_Data/2023/CVE-2023-4839.json new file mode 100644 index 000000000..012e501ce --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4839.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CA99F6-91D7-5D91-8732-C3F6165981E7", + "versionEndExcluding": "9.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48396.json b/NVD_Data/2023/CVE-2023-48396.json new file mode 100644 index 000000000..e7b005da6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48396.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:seatunnel:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2FEFFD63-8A87-5DD3-8232-83CD7EA99F59", + "versionEndExcluding": "1.0.1", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.seatunnel:seatunnel-web:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6C3D8116-2AD9-5ED0-B0A4-9E705E876604", + "versionEndExcluding": "1.0.1", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4860.json b/NVD_Data/2023/CVE-2023-4860.json new file mode 100644 index 000000000..eddf42913 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-4860.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-4860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50BEE8A6-45AE-4322-A841-DE18CF0F1590", + "versionEndExcluding": "115.0.5790.98", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48703.json b/NVD_Data/2023/CVE-2023-48703.json new file mode 100644 index 000000000..6fce78e06 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48703.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robotsandpencils:go-saml:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5A2D43D7-AE37-524F-86DC-CB3D2C44167F", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48709.json b/NVD_Data/2023/CVE-2023-48709.json new file mode 100644 index 000000000..590fd5f7c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48709.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2666720-76D1-5DF9-A33C-18543D0D81AD", + "versionEndExcluding": "2.7.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48710.json b/NVD_Data/2023/CVE-2023-48710.json new file mode 100644 index 000000000..d352ed134 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48710.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5506271A-1CAF-5ECA-86F5-12C71BE02CDB", + "versionEndExcluding": "2.7.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48747.json b/NVD_Data/2023/CVE-2023-48747.json new file mode 100644 index 000000000..c8d7f23bf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48747.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48747", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48747.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", + "matchCriteriaId": "6D900E6C-7153-5656-B4D4-C4185DC22DE8", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48753.json b/NVD_Data/2023/CVE-2023-48753.json new file mode 100644 index 000000000..b2bab1548 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48753.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48753", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48753.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10up:restricted_site_access:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8827416-675F-59BB-AF30-73F2403D5654", + "versionEndExcluding": "7.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48757.json b/NVD_Data/2023/CVE-2023-48757.json new file mode 100644 index 000000000..2375db7bb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetengine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA0FD952-5CCC-5D04-BEB0-E5A66E8F6C79", + "versionEndExcluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48759.json b/NVD_Data/2023/CVE-2023-48759.json new file mode 100644 index 000000000..881f57fde --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48759.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48760.json b/NVD_Data/2023/CVE-2023-48760.json new file mode 100644 index 000000000..82c97e408 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48760.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48761.json b/NVD_Data/2023/CVE-2023-48761.json new file mode 100644 index 000000000..9d3b9c395 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48761.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", + "versionEndExcluding": "2.6.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48763.json b/NVD_Data/2023/CVE-2023-48763.json new file mode 100644 index 000000000..466bdfb58 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48763.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D831FA9-C6B2-55DB-9472-791B1D635D92", + "versionEndExcluding": "3.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48777.json b/NVD_Data/2023/CVE-2023-48777.json new file mode 100644 index 000000000..11f6addbc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-48777.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-48777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F6613CD-AC93-5A42-AB48-0A7F49FF883F", + "versionEndExcluding": "3.18.2", + "versionStartIncluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49109.json b/NVD_Data/2023/CVE-2023-49109.json new file mode 100644 index 000000000..30f1f7a81 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49109.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6CE33252-C79A-55AF-8D26-EECB66BBCDC3", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "39CE2CFB-1829-5134-A98D-6C6637EB517F", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49250.json b/NVD_Data/2023/CVE-2023-49250.json new file mode 100644 index 000000000..fe20139f2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49250.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49250", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49250.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F5BFD463-B1EA-549D-B440-7D1D51F9DC87", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49275.json b/NVD_Data/2023/CVE-2023-49275.json new file mode 100644 index 000000000..a88ec9099 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49275.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50BA1907-A3F6-54BA-87D3-06F537B0503E", + "versionEndExcluding": "4.7.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49355.json b/NVD_Data/2023/CVE-2023-49355.json new file mode 100644 index 000000000..942dedadd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49355.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49355.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", + "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", + "versionEndExcluding": "1.7.1", + "versionStartIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49566.json b/NVD_Data/2023/CVE-2023-49566.json new file mode 100644 index 000000000..c24bb9288 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49566.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49566", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49566.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2B10AF2D-F132-545E-B41F-F688D7DC6358", + "versionEndExcluding": "1.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49582.json b/NVD_Data/2023/CVE-2023-49582.json new file mode 100644 index 000000000..6a28471a6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49582.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6DB048-3EE7-4014-80B7-B6935B2B5661", + "versionEndExcluding": "1.7.5", + "versionStartIncluding": "0.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49606.json b/NVD_Data/2023/CVE-2023-49606.json new file mode 100644 index 000000000..01032e4b3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tinyproxy:tinyproxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1241ADBC-E659-54FF-8132-76F2BA0E2870", + "versionEndExcluding": "1.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49741.json b/NVD_Data/2023/CVE-2023-49741.json new file mode 100644 index 000000000..93bf0874f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49741.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49741", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49741.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:coming_soon_and_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AAB57436-5144-562D-AC2B-AC67F5756234", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49748.json b/NVD_Data/2023/CVE-2023-49748.json new file mode 100644 index 000000000..a3bc67d16 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49748.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76CB46A5-BCD2-5065-A1C7-EBE95A610215", + "versionEndExcluding": "1.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49774.json b/NVD_Data/2023/CVE-2023-49774.json new file mode 100644 index 000000000..e25fe178b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49774.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EFA4EB6-31C0-5E63-A978-571689D6F3FE", + "versionEndExcluding": "8.6.01.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BFB1848F-FC42-51E0-A57C-8DD5230037D2", + "versionEndExcluding": "8.6.01.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA964A83-C0AD-56D9-B3AF-86CB89093F11", + "versionEndExcluding": "8.6.01.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49781.json b/NVD_Data/2023/CVE-2023-49781.json new file mode 100644 index 000000000..5bb645e42 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49781.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "7844CE4E-92AA-5269-BF9B-C404CAD20A06", + "versionEndExcluding": "0.202.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9941D51F-8DDF-5101-BDBE-E0CED9014221", + "versionEndExcluding": "0.202.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49793.json b/NVD_Data/2023/CVE-2023-49793.json new file mode 100644 index 000000000..325f93f39 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ericsson:codechecker:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A2CF77AD-2C7B-5625-A1BB-36A554CDF36F", + "versionEndExcluding": "6.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49822.json b/NVD_Data/2023/CVE-2023-49822.json new file mode 100644 index 000000000..a364a2f30 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49822.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49822", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49822.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidvongries:ultimate_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4844CAFE-DF01-5829-83B6-5CDBBC2348CE", + "versionEndExcluding": "3.7.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49921.json b/NVD_Data/2023/CVE-2023-49921.json new file mode 100644 index 000000000..eb33c691b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-49921.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-49921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "894965B6-B18A-5AA3-A11D-00686F4C3F5D", + "versionEndExcluding": "7.17.16", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "62ECA2D5-335F-5CCE-BB99-788BF8AE88CB", + "versionEndExcluding": "8.11.2", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9F9BA856-7BF5-5330-A44E-40CB34EEACE8", + "versionEndExcluding": "7.17.16", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D6681362-AE21-5D08-80DA-9082CF33D085", + "versionEndExcluding": "8.11.2", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "660AAA5C-5684-5C2E-BFC9-6B66F9C2858B", + "versionEndExcluding": "7.17.16", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6392216A-7592-5F5B-A411-4091072E02FD", + "versionEndExcluding": "8.11.2", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50246.json b/NVD_Data/2023/CVE-2023-50246.json new file mode 100644 index 000000000..2bfed06fa --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50246.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50246.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", + "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", + "versionEndExcluding": "1.7.1", + "versionStartIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50257.json b/NVD_Data/2023/CVE-2023-50257.json new file mode 100644 index 000000000..1205a2d62 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50257.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1EE71B56-6B20-523F-94E6-EA42A767B3AA", + "versionEndExcluding": "2.12.2", + "versionStartIncluding": "2.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C03DAF3-182C-54EB-BB22-C1804236E2F0", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBA2A7C5-2698-55B0-84D2-7FBC701A7684", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D03699-CB0F-4A0D-BDB6-1007A9D669EE", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50260.json b/NVD_Data/2023/CVE-2023-50260.json new file mode 100644 index 000000000..8d91ac56e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50260.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1323832-B1DD-5705-B2B2-E4E5C552A7F9", + "versionEndExcluding": "4.7.2", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50268.json b/NVD_Data/2023/CVE-2023-50268.json new file mode 100644 index 000000000..0eb7207b3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50268.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50268.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", + "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", + "versionEndExcluding": "1.7.1", + "versionStartIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50270.json b/NVD_Data/2023/CVE-2023-50270.json new file mode 100644 index 000000000..9bb82f451 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50270.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50270", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50270.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9A0C52D1-5152-5C7C-B2BC-7ECFD943D9A6", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "1.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50374.json b/NVD_Data/2023/CVE-2023-50374.json new file mode 100644 index 000000000..3e669ccb3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:niteothemes:cmp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F9ABC1E-040A-5BD5-9850-4623AF6B65B6", + "versionEndExcluding": "4.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50378.json b/NVD_Data/2023/CVE-2023-50378.json new file mode 100644 index 000000000..da244071b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50378.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.ambari:ambari:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "95AE7EB3-7842-599F-AE42-3EE86681AF71", + "versionEndExcluding": "2.7.8", + "versionStartIncluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50379.json b/NVD_Data/2023/CVE-2023-50379.json new file mode 100644 index 000000000..14b0b62fb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50379.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.ambari.contrib.views:ambari-contrib-views:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "28CEB409-8775-5C0B-A4FA-E556F461E334", + "versionEndExcluding": "2.7.8", + "versionStartIncluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50380.json b/NVD_Data/2023/CVE-2023-50380.json new file mode 100644 index 000000000..8a41f9aa9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50380.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.ambari.contrib.views:wfmanager:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "44081709-70E1-585B-8A6A-77B3861DC49A", + "versionEndExcluding": "2.7.8", + "versionStartIncluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50716.json b/NVD_Data/2023/CVE-2023-50716.json new file mode 100644 index 000000000..7927703a0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50716.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50716", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50716.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1EE71B56-6B20-523F-94E6-EA42A767B3AA", + "versionEndExcluding": "2.12.2", + "versionStartIncluding": "2.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C03DAF3-182C-54EB-BB22-C1804236E2F0", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C24C066C-7447-4106-A5BA-EEE3EF108404", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D03699-CB0F-4A0D-BDB6-1007A9D669EE", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50717.json b/NVD_Data/2023/CVE-2023-50717.json new file mode 100644 index 000000000..60cbea486 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50717.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "246D2643-078C-51FD-A1A9-4D9D80A1D43F", + "versionEndExcluding": "0.202.10", + "versionStartIncluding": "0.202.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "69ACBDD8-2930-5193-8AD4-3DFFF651CAEC", + "versionEndExcluding": "0.202.10", + "versionStartIncluding": "0.202.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50718.json b/NVD_Data/2023/CVE-2023-50718.json new file mode 100644 index 000000000..f4ba0549a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50718.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50718", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50718.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "ADEBCC7E-9012-50E6-B56F-4D3B95379750", + "versionEndExcluding": "0.202.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D5750454-3376-5BF8-B6E6-E19F2FCB9D0D", + "versionEndExcluding": "0.202.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50726.json b/NVD_Data/2023/CVE-2023-50726.json new file mode 100644 index 000000000..ba57be0cb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50726.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50726", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50726.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "04A097CB-EB38-5CEB-BF00-FD5904DD5582", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.2.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "F7EBB070-BC20-5692-9A8D-6A854191988D", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.2.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "04A097CB-EB38-5CEB-BF00-FD5904DD5582", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.2.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "F7EBB070-BC20-5692-9A8D-6A854191988D", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.2.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50740.json b/NVD_Data/2023/CVE-2023-50740.json new file mode 100644 index 000000000..8964dc94d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50740.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50740", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50740.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D604BCDD-7435-50C2-B672-5F8311C0E8BA", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50861.json b/NVD_Data/2023/CVE-2023-50861.json new file mode 100644 index 000000000..af7e6b482 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50861.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0293643A-60DF-548C-BB8D-E03996B81C54", + "versionEndExcluding": "1.3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50868.json b/NVD_Data/2023/CVE-2023-50868.json new file mode 100644 index 000000000..5ac42a705 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50868.json @@ -0,0 +1,121 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7AD44B6-F496-5AD9-A7D7-F44E7EA496F9", + "versionEndExcluding": "1.19.1", + "versionStartIncluding": "1.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*", + "matchCriteriaId": "964796B3-BA45-4180-A8DA-64CF93CED122", + "versionEndExcluding": "2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A8328E8-C652-4262-8C00-D89AD8F75CCF", + "versionEndExcluding": "5.71", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5207D316-7DC9-4724-BC48-C8D3EC5087E8", + "versionEndExcluding": "4.8.6", + "versionStartIncluding": "4.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE64451-7CB9-45BD-8168-9F48199A9363", + "versionEndExcluding": "4.9.3", + "versionStartIncluding": "4.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0526B76D-52BB-4FA1-B692-8EDEC673EAE5", + "versionEndExcluding": "5.0.2", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A8145B1-BCB1-5389-AA3A-EA44A42500B9", + "versionEndExcluding": "9.16.48", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10844F84-69A0-5317-8220-721D9BB969D3", + "versionEndExcluding": "9.18.24", + "versionStartIncluding": "9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2870293A-8C58-524B-B96E-2DFECCD60FD5", + "versionEndExcluding": "9.19.21", + "versionStartIncluding": "9.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50885.json b/NVD_Data/2023/CVE-2023-50885.json new file mode 100644 index 000000000..b64802722 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50885.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:agilelogix:store_locator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2B7AC91-6CBF-5CB5-8A5E-74FA4259C971", + "versionEndExcluding": "1.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50886.json b/NVD_Data/2023/CVE-2023-50886.json new file mode 100644 index 000000000..d5d66d2e7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50886.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:legal_pages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7CA7377-592A-5E58-8BCF-31C733AA28B1", + "versionEndExcluding": "1.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50890.json b/NVD_Data/2023/CVE-2023-50890.json new file mode 100644 index 000000000..c91d73e03 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50890.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56011EEA-C50B-5AA2-BA4D-4FFB1EE5375D", + "versionEndExcluding": "1.36.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50898.json b/NVD_Data/2023/CVE-2023-50898.json new file mode 100644 index 000000000..31e4c8c09 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50898.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA19C7DB-246F-512F-BD56-1F321BB57542", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50900.json b/NVD_Data/2023/CVE-2023-50900.json new file mode 100644 index 000000000..1269b1f18 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50900.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77BA3015-216D-4CA4-BD97-2FE9B477FBFF", + "versionEndIncluding": "3.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50905.json b/NVD_Data/2023/CVE-2023-50905.json new file mode 100644 index 000000000..b77ebea5a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C97CECA6-B761-59B6-80AB-EE08A41FCB7E", + "versionEndExcluding": "4.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50926.json b/NVD_Data/2023/CVE-2023-50926.json new file mode 100644 index 000000000..af67ced5b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50926.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ADDFDF01-D8AA-5DAC-B9CA-4D0AEA690EEB", + "versionEndIncluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50927.json b/NVD_Data/2023/CVE-2023-50927.json new file mode 100644 index 000000000..e39c29e89 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-50927.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-50927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6CF4172B-11E5-5E30-847B-CEBFF9675D82", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51356.json b/NVD_Data/2023/CVE-2023-51356.json new file mode 100644 index 000000000..3cd0ec226 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51356.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB3CF0CE-90BB-53D0-A9F7-1150CECD345A", + "versionEndExcluding": "4.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CD90F10-C78B-5B24-BA3B-3E25A900A4EE", + "versionEndExcluding": "4.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51370.json b/NVD_Data/2023/CVE-2023-51370.json new file mode 100644 index 000000000..0fdd1a0b0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51370.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85C0AA9E-82A7-5C89-9C7A-1796FDAE171A", + "versionEndExcluding": "3.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51375.json b/NVD_Data/2023/CVE-2023-51375.json new file mode 100644 index 000000000..20459cb7d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51375.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1119AAF-766A-4F5B-B08C-1057FEFB8BA0", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51377.json b/NVD_Data/2023/CVE-2023-51377.json new file mode 100644 index 000000000..dbe5fbb4a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DAA065BC-8B95-47C1-9F2D-E472FFDFA9C9", + "versionEndExcluding": "2.0.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51388.json b/NVD_Data/2023/CVE-2023-51388.json new file mode 100644 index 000000000..7c2497cf7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51388.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51389.json b/NVD_Data/2023/CVE-2023-51389.json new file mode 100644 index 000000000..57ce5fd39 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51403.json b/NVD_Data/2023/CVE-2023-51403.json new file mode 100644 index 000000000..f17b71b9c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51403.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51403.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nicdark:restaurant_reservations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0ADB895-BD06-5C78-8830-C243927AE147", + "versionEndExcluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:restaurant_reservations_project:restaurant_reservations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6028C844-1550-5BFA-A98F-B4B3D0D138EC", + "versionEndExcluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51405.json b/NVD_Data/2023/CVE-2023-51405.json new file mode 100644 index 000000000..300942909 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51405.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51405", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51405.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F51B383E-6AA9-5633-9EBC-006F8137FDB3", + "versionEndExcluding": "1.0.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51409.json b/NVD_Data/2023/CVE-2023-51409.json new file mode 100644 index 000000000..f9d0e5641 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2B88F60-C481-5C0E-BC61-9FED9CE05FA2", + "versionEndExcluding": "1.9.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51413.json b/NVD_Data/2023/CVE-2023-51413.json new file mode 100644 index 000000000..811a5392b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51413.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:piotnet:piotnet_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B0F6297-E4A8-5D20-ADFA-1F204D38448F", + "versionEndExcluding": "1.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51416.json b/NVD_Data/2023/CVE-2023-51416.json new file mode 100644 index 000000000..ae311ed39 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51416.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C0956E8-CFD6-568E-8C4B-965797EA1FE9", + "versionEndExcluding": "2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51418.json b/NVD_Data/2023/CVE-2023-51418.json new file mode 100644 index 000000000..de4d73899 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51418.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jorisvm:jvm_gutenberg_rich_text_icons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8D4CF76-F573-5CC0-8643-3AD6486F5748", + "versionEndExcluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51424.json b/NVD_Data/2023/CVE-2023-51424.json new file mode 100644 index 000000000..e16c1b743 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51424.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51424", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51424.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saleswonder:webinarignition:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2172E8E6-CEE5-5F70-AF01-A339F79B49FB", + "versionEndExcluding": "3.05.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51425.json b/NVD_Data/2023/CVE-2023-51425.json new file mode 100644 index 000000000..4fe0eadd7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51425.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51425.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boiteasite:download_rencontre_-_dating_site:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01C16CC6-8C7C-5B55-826B-8A0221FBF6B0", + "versionEndExcluding": "3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boiteasite:rencontre:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AEA31B91-B6A4-5178-93D0-ECB3E8FA1E1E", + "versionEndExcluding": "3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51444.json b/NVD_Data/2023/CVE-2023-51444.json new file mode 100644 index 000000000..8d52821dd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51444.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-platform:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8EC9DEB7-7D37-500A-BE95-64844224DDB8", + "versionEndExcluding": "2.23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-platform:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9826C2B2-E5DE-5B76-9F6A-C68608579D47", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F1F6160A-997E-5F8F-965D-AE0A7219AA7C", + "versionEndExcluding": "2.23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F4D3194B-FB93-53E6-A536-2EE2FDAFDA0C", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51445.json b/NVD_Data/2023/CVE-2023-51445.json new file mode 100644 index 000000000..a7098a56f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "84C15371-6C20-52C2-8AAE-77611DF8540B", + "versionEndExcluding": "2.23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51447.json b/NVD_Data/2023/CVE-2023-51447.json new file mode 100644 index 000000000..559f45465 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51447.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim-core:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "68B5C9D0-6D80-55A8-951D-514D33F998F5", + "versionEndExcluding": "0.27.5", + "versionStartIncluding": "0.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim-core:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "60C427A4-183F-586D-9CA8-F26794FE0532", + "versionEndExcluding": "0.28.0", + "versionStartIncluding": "0.28.0.rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51450.json b/NVD_Data/2023/CVE-2023-51450.json new file mode 100644 index 000000000..35ee39e30 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51450.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", + "versionEndExcluding": "5.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51471.json b/NVD_Data/2023/CVE-2023-51471.json new file mode 100644 index 000000000..b77e6d071 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51471.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A651A3DE-197A-5927-9B17-EF1F2C51B932", + "versionEndExcluding": "7.1.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51472.json b/NVD_Data/2023/CVE-2023-51472.json new file mode 100644 index 000000000..8c42a1184 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51472.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A651A3DE-197A-5927-9B17-EF1F2C51B932", + "versionEndExcluding": "7.1.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51474.json b/NVD_Data/2023/CVE-2023-51474.json new file mode 100644 index 000000000..e6284593d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51474.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelemu:terraclassifieds:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "80659549-C98C-5987-885F-9538BE5DC1E2", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51476.json b/NVD_Data/2023/CVE-2023-51476.json new file mode 100644 index 000000000..223d6556a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51476.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmlmsoftware:wp_mlm_unilevel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51483056-E3FC-4280-A72F-22BF4AC23595", + "versionEndIncluding": "4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51478.json b/NVD_Data/2023/CVE-2023-51478.json new file mode 100644 index 000000000..e9f4858d6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51478.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51478.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "932480CB-9291-5E54-B8BA-CB74EA69BBA0", + "versionEndExcluding": "1.0.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51479.json b/NVD_Data/2023/CVE-2023-51479.json new file mode 100644 index 000000000..6ad8ca6c2 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "718362B6-EB37-51DE-892B-4D72F36D3070", + "versionEndExcluding": "1.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51483.json b/NVD_Data/2023/CVE-2023-51483.json new file mode 100644 index 000000000..823e2fc95 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51483.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51483", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51483.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_front_end_profile_project:wp_front_end_profile:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "125818DC-1AA9-5E3F-8895-CAC16BAC0838", + "versionEndExcluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51484.json b/NVD_Data/2023/CVE-2023-51484.json new file mode 100644 index 000000000..8b36544e5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51484.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-buy:login_as_user_or_customer_\\(user_switching\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BAFF31C2-0A1A-5282-BB9D-5BE66C8C077B", + "versionEndIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51486.json b/NVD_Data/2023/CVE-2023-51486.json new file mode 100644 index 000000000..bdb9b6949 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51486.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:woocommerce_pdf_invoice_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62E539B9-C036-533D-8439-88B3AEE0929D", + "versionEndExcluding": "1.2.102", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51487.json b/NVD_Data/2023/CVE-2023-51487.json new file mode 100644 index 000000000..f4ae1cea5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ari-soft:ari_stream_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "98472F25-B8B5-5D2F-A004-FBBAB58F656E", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51489.json b/NVD_Data/2023/CVE-2023-51489.json new file mode 100644 index 000000000..741f3f832 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51489.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:crowdsignal_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AE9C3BA-1BFA-594D-BCD3-F9AC5A4B1C2B", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51491.json b/NVD_Data/2023/CVE-2023-51491.json new file mode 100644 index 000000000..7c53cd46d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51491.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A183118A-2086-5219-9383-6B18A6CD29E0", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "159BB763-2341-5724-ADB9-5D38D8F328CC", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51494.json b/NVD_Data/2023/CVE-2023-51494.json new file mode 100644 index 000000000..5fa59db2d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woo:product_vendors:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC2008F7-8EA0-5DA7-A305-299A9D1B2662", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51507.json b/NVD_Data/2023/CVE-2023-51507.json new file mode 100644 index 000000000..e43b9a80f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51507.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B493C11-BE88-4A54-92CF-2EE7310ADD13", + "versionEndExcluding": "8.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B673E7F-BFCB-5710-8370-BC56A4923E06", + "versionEndExcluding": "8.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51511.json b/NVD_Data/2023/CVE-2023-51511.json new file mode 100644 index 000000000..22ddfcd24 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51511.json @@ -0,0 +1,87 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51511", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51511.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4A9DE8F-EAE2-51A6-9766-A75EE38CABB6", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D59FE86C-532E-5340-B086-D1C69E22F86F", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", + "matchCriteriaId": "6D900E6C-7153-5656-B4D4-C4185DC22DE8", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43F52CA6-63C7-5198-9C73-BFC4BC3B0118", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC4A1B31-33C6-5233-99E3-9C0330F00758", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51516.json b/NVD_Data/2023/CVE-2023-51516.json new file mode 100644 index 000000000..2bc9c2ed1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51516.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A5F5379-9DA2-4C41-8C44-747B2E136B5E", + "versionEndExcluding": "6.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "971B6678-9632-536A-9442-F9F3E0D06748", + "versionEndExcluding": "6.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51518.json b/NVD_Data/2023/CVE-2023-51518.json new file mode 100644 index 000000000..1a09ecec4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51518.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3B1F804A-1092-5759-81A4-5F6BB1345E5F", + "versionEndExcluding": "3.7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6502F0C9-2447-5B1C-AC47-258728EA1683", + "versionEndExcluding": "3.8.1", + "versionStartIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A4843C00-E1CA-597F-96EB-AA5583B26917", + "versionEndExcluding": "3.7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "57E5E126-13EA-5FCD-A4C9-186027AE2857", + "versionEndExcluding": "3.8.1", + "versionStartIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51521.json b/NVD_Data/2023/CVE-2023-51521.json new file mode 100644 index 000000000..cf561baa6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51521.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54240092-A47E-5CA9-A894-3B4E9DCF2F2B", + "versionEndExcluding": "8.1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C406FF55-B94E-59BE-948E-9EA8E24F8C68", + "versionEndExcluding": "8.1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51522.json b/NVD_Data/2023/CVE-2023-51522.json new file mode 100644 index 000000000..913915038 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51522.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E093BD30-0A0B-5C98-BF62-59FFAF39FBDC", + "versionEndExcluding": "2.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51523.json b/NVD_Data/2023/CVE-2023-51523.json new file mode 100644 index 000000000..c487548b9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgem:woocommerce_easy_duplicate_product:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94B37499-4754-5AC7-94F7-6BCC42ECA063", + "versionEndExcluding": "0.3.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51524.json b/NVD_Data/2023/CVE-2023-51524.json new file mode 100644 index 000000000..04dfcc06d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51524.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51524", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51524.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36E5E1A1-0B5A-44C1-93CA-350C9C00A86A", + "versionEndExcluding": "1.6.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51525.json b/NVD_Data/2023/CVE-2023-51525.json new file mode 100644 index 000000000..1d8b3c58b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51525.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51525", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51525.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsimplebookingcalendar:wp_simple_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B5DB2D2-4371-5A49-B9DB-639ABDF09091", + "versionEndExcluding": "2.0.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51526.json b/NVD_Data/2023/CVE-2023-51526.json new file mode 100644 index 000000000..5b5dc7336 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51526.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple_staff_list_project:simple_staff_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63071F15-7488-504E-A731-AA2336A4FFDB", + "versionEndExcluding": "2.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51528.json b/NVD_Data/2023/CVE-2023-51528.json new file mode 100644 index 000000000..4a9a78583 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aipower:aipower:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFC3F1DF-7EAD-519E-8F5B-5E006FC8ECBF", + "versionEndExcluding": "1.8.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51529.json b/NVD_Data/2023/CVE-2023-51529.json new file mode 100644 index 000000000..a2bcd4658 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51529.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE6B29E5-6F56-5BB8-A79A-6D101086B6A7", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7CBBB5A9-3347-5BD2-BA80-2D16627B6D97", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51530.json b/NVD_Data/2023/CVE-2023-51530.json new file mode 100644 index 000000000..1d47a4ec7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsplugins:gs_logo_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "45CD4473-19C5-5D1A-9D44-D86CD9F3FA50", + "versionEndExcluding": "3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51533.json b/NVD_Data/2023/CVE-2023-51533.json new file mode 100644 index 000000000..6beba1e1f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51533.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lightspeedhq:ecwid_ecommerce_shopping_cart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FA181E9-AFED-44AC-B43F-77A2CB4A7E9A", + "versionEndExcluding": "6.12.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51537.json b/NVD_Data/2023/CVE-2023-51537.json new file mode 100644 index 000000000..680241266 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51537.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51537", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51537.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3191280-2467-5F20-9EB3-D8BA82228A5E", + "versionEndExcluding": "6.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A001B8E-17DB-59A5-9577-81BBB7052944", + "versionEndExcluding": "6.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51542.json b/NVD_Data/2023/CVE-2023-51542.json new file mode 100644 index 000000000..f9c2db1b8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51542.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51542", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51542.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:branda:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "69A6316E-5AB9-5BE6-86AD-BC103C76C5EE", + "versionEndExcluding": "3.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51543.json b/NVD_Data/2023/CVE-2023-51543.json new file mode 100644 index 000000000..30f0c89ea --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51543.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51543", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51543.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "268AEE59-6178-58DC-831E-DB5AD458C0BC", + "versionEndExcluding": "5.2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51544.json b/NVD_Data/2023/CVE-2023-51544.json new file mode 100644 index 000000000..15bcc1825 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "268AEE59-6178-58DC-831E-DB5AD458C0BC", + "versionEndExcluding": "5.2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51546.json b/NVD_Data/2023/CVE-2023-51546.json new file mode 100644 index 000000000..ed1371960 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51546.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51546", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51546.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "98A74C46-A0E2-5261-8DC4-8204CCC44A85", + "versionEndExcluding": "4.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51653.json b/NVD_Data/2023/CVE-2023-51653.json new file mode 100644 index 000000000..8c115abca --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51667.json b/NVD_Data/2023/CVE-2023-51667.json new file mode 100644 index 000000000..2ef2dca0c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51667.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51667", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51667.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blazzdev:rate_my_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51B10298-A90F-50B3-8F25-B4B44AB4FC27", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51672.json b/NVD_Data/2023/CVE-2023-51672.json new file mode 100644 index 000000000..5e883d48b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51672.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelkit:funnelkit_checkout:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6FA5340E-B052-4660-89B6-4BAB23655E7E", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51681.json b/NVD_Data/2023/CVE-2023-51681.json new file mode 100644 index 000000000..051817c7b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51681.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awesomemotive:duplicator:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "F0932AD4-2475-48D9-AAFC-EAEAF0B0DE44", + "versionEndExcluding": "1.5.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "BAC01944-D7D7-518B-B9F5-4F1358EFDC7D", + "versionEndExcluding": "1.5.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51682.json b/NVD_Data/2023/CVE-2023-51682.json new file mode 100644 index 000000000..a91b51a8f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51682.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "282B43DE-F6A1-477E-B8B6-6920F8771556", + "versionEndExcluding": "4.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4AF29C2D-D921-565C-B066-AF9F049DDB28", + "versionEndExcluding": "4.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51683.json b/NVD_Data/2023/CVE-2023-51683.json new file mode 100644 index 000000000..238552bf3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E52FC23C-F5C5-5AF9-B926-ABD0BFD8E9D7", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51692.json b/NVD_Data/2023/CVE-2023-51692.json new file mode 100644 index 000000000..04d74d233 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51692.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "26F1BCA3-EE23-5057-9645-BC07870DB8AD", + "versionEndExcluding": "5.38.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51696.json b/NVD_Data/2023/CVE-2023-51696.json new file mode 100644 index 000000000..b19929d15 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51696.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cleantalk:spam_protection\\,_antispam\\,_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D3DABDC-59B4-5560-A5DF-525A17128B85", + "versionEndExcluding": "6.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51699.json b/NVD_Data/2023/CVE-2023-51699.json new file mode 100644 index 000000000..93ef27e2d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51699.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51699", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51699.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:fluid:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9182B725-E608-518E-B6BF-E4E2E53C6C53", + "versionEndExcluding": "0.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51747.json b/NVD_Data/2023/CVE-2023-51747.json new file mode 100644 index 000000000..a82964c40 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51747.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51747", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51747.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3B1F804A-1092-5759-81A4-5F6BB1345E5F", + "versionEndExcluding": "3.7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6502F0C9-2447-5B1C-AC47-258728EA1683", + "versionEndExcluding": "3.8.1", + "versionStartIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A4843C00-E1CA-597F-96EB-AA5583B26917", + "versionEndExcluding": "3.7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "57E5E126-13EA-5FCD-A4C9-186027AE2857", + "versionEndExcluding": "3.8.1", + "versionStartIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51770.json b/NVD_Data/2023/CVE-2023-51770.json new file mode 100644 index 000000000..257d2e9f3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-51770.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-51770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-datasource-mysql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DA27BBB5-E6A7-5E8F-9D41-9B4F8A8D5CB9", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52117.json b/NVD_Data/2023/CVE-2023-52117.json new file mode 100644 index 000000000..9df712ec6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4AAA5D90-F9AC-45D7-9E7A-2F2C2AE25C0E", + "versionEndExcluding": "5.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52147.json b/NVD_Data/2023/CVE-2023-52147.json new file mode 100644 index 000000000..4d40a64fd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52147.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tips_and_tricks_hq:all_in_one_wordpress_security_and_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "430B6E1D-92F8-5F1D-976E-C13CE670AB62", + "versionEndExcluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DDDDC1D2-24C2-5CA6-98F0-4BCF88634853", + "versionEndExcluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "582639F0-0FFE-5AA9-A91F-E406189A1EFE", + "versionEndExcluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:updraftplus:all-in-one_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2A8E755-2EBE-5AD6-B938-71B0C3BD9084", + "versionEndExcluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52176.json b/NVD_Data/2023/CVE-2023-52176.json new file mode 100644 index 000000000..475544799 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52176.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "838A2252-0C80-53FB-8E84-4FDB6821918F", + "versionEndExcluding": "4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52177.json b/NVD_Data/2023/CVE-2023-52177.json new file mode 100644 index 000000000..2eb59caea --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52177.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8DA1253D-3DCA-40EB-997F-9EF13F49E03E", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A68C161E-8C27-5EBA-BEB9-4A989C98F2BC", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52179.json b/NVD_Data/2023/CVE-2023-52179.json new file mode 100644 index 000000000..2e4c10302 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52179.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webcodingplace:product_expiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "216E1DDE-6AD5-4961-9CEE-2B5A74DE6108", + "versionEndExcluding": "2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52183.json b/NVD_Data/2023/CVE-2023-52183.json new file mode 100644 index 000000000..54f8243e0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52183.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5983571D-9ABE-4599-9C19-E8AFA534198A", + "versionEndExcluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52199.json b/NVD_Data/2023/CVE-2023-52199.json new file mode 100644 index 000000000..4ae8e21d7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52199.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:activitypub:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1154859-742D-5320-BC4E-8A15B67EB917", + "versionEndExcluding": "1.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52214.json b/NVD_Data/2023/CVE-2023-52214.json new file mode 100644 index 000000000..b1a149a29 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52214.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4FD3303-3C6D-5D1C-9B9C-CDBC99E25E48", + "versionEndExcluding": "2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52220.json b/NVD_Data/2023/CVE-2023-52220.json new file mode 100644 index 000000000..21cc3baa7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52220.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monsterinsights:google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF6B9843-E004-5AA1-A1C9-4DA7F4552382", + "versionEndExcluding": "8.22.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52224.json b/NVD_Data/2023/CVE-2023-52224.json new file mode 100644 index 000000000..2f207efaf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52224.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:revolut:revolut_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C00D6050-E412-596E-A0B8-739E4F25CDDE", + "versionEndExcluding": "4.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52228.json b/NVD_Data/2023/CVE-2023-52228.json new file mode 100644 index 000000000..e09cecf30 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52228.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:beds24:online_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5664B197-1966-5CA5-B215-227EB19467C2", + "versionEndExcluding": "2.0.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52230.json b/NVD_Data/2023/CVE-2023-52230.json new file mode 100644 index 000000000..0d6089674 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52230.json @@ -0,0 +1,87 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4A9DE8F-EAE2-51A6-9766-A75EE38CABB6", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D59FE86C-532E-5340-B086-D1C69E22F86F", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*", + "matchCriteriaId": "02A36703-EBB4-5BC8-AC1D-095ED1830C8B", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43F52CA6-63C7-5198-9C73-BFC4BC3B0118", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC4A1B31-33C6-5233-99E3-9C0330F00758", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52231.json b/NVD_Data/2023/CVE-2023-52231.json new file mode 100644 index 000000000..b64e7c9e8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A05E6082-57A6-504A-82B4-6720F858F00C", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52232.json b/NVD_Data/2023/CVE-2023-52232.json new file mode 100644 index 000000000..32d4f5adb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52232.json @@ -0,0 +1,87 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "826D19AC-DEE3-5683-8A4B-8A1A96996597", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "244BF292-DEB3-5912-BC40-CA237E36509F", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F60309A6-90C3-5A53-9D13-2D1D95CD66C3", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*", + "matchCriteriaId": "29AB23FF-349F-474C-9EBB-C52B6DD8EB2A", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A05E6082-57A6-504A-82B4-6720F858F00C", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E01E8B07-8D8D-58BD-AF4A-910BDF5589D5", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52233.json b/NVD_Data/2023/CVE-2023-52233.json new file mode 100644 index 000000000..f9ff4f881 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52233.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexperts:post_smtp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00068F78-E905-4A92-8286-F98BDBD96103", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexperts:post_smtp_mailer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DAE21F17-BC0F-4051-9754-6CAAEF59A010", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52234.json b/NVD_Data/2023/CVE-2023-52234.json new file mode 100644 index 000000000..42398a343 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52234.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "826D19AC-DEE3-5683-8A4B-8A1A96996597", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52290.json b/NVD_Data/2023/CVE-2023-52290.json new file mode 100644 index 000000000..8d1f1d792 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52290.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "127EB17C-6487-5306-8F19-1FA7127868EC", + "versionEndExcluding": "2.1.3", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52291.json b/NVD_Data/2023/CVE-2023-52291.json new file mode 100644 index 000000000..f581493bc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52291.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52722.json b/NVD_Data/2023/CVE-2023-52722.json new file mode 100644 index 000000000..5059a040c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-52722.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-52722", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52722.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5359.json b/NVD_Data/2023/CVE-2023-5359.json new file mode 100644 index 000000000..1f20db73f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5359.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5359", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5359.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E67A0E45-1E2E-4ECA-8B03-AB56A64CA1A5", + "versionEndExcluding": "2.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5388.json b/NVD_Data/2023/CVE-2023-5388.json new file mode 100644 index 000000000..efbb53913 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5388.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5517.json b/NVD_Data/2023/CVE-2023-5517.json new file mode 100644 index 000000000..fd22a683b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5517.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", + "versionEndExcluding": "9.16.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", + "versionEndExcluding": "9.18.24", + "versionStartIncluding": "9.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", + "versionEndExcluding": "9.19.21", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", + "versionEndIncluding": "9.11.37-S1", + "versionStartIncluding": "9.9.3-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", + "versionEndExcluding": "9.16.48-S1", + "versionStartIncluding": "9.16.8-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", + "versionEndExcluding": "9.18.24-S1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5527.json b/NVD_Data/2023/CVE-2023-5527.json new file mode 100644 index 000000000..dded8c23a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5527.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5527", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5527.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B0E61EA-6015-4618-BE21-8C0213D081D4", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF28A716-2A08-5FAD-9500-0A73219E6A60", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5663.json b/NVD_Data/2023/CVE-2023-5663.json new file mode 100644 index 000000000..efd5e803d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5663.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5663", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5663.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:storeapps:news_announcement_scroll:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FBB58613-B949-5AED-A809-230C6D9130F8", + "versionEndExcluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5679.json b/NVD_Data/2023/CVE-2023-5679.json new file mode 100644 index 000000000..d4c085c22 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5679.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", + "versionEndExcluding": "9.16.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", + "versionEndExcluding": "9.18.24", + "versionStartIncluding": "9.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", + "versionEndExcluding": "9.19.21", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", + "versionEndIncluding": "9.11.37-S1", + "versionStartIncluding": "9.9.3-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", + "versionEndExcluding": "9.16.48-S1", + "versionStartIncluding": "9.16.8-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", + "versionEndExcluding": "9.18.24-S1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5680.json b/NVD_Data/2023/CVE-2023-5680.json new file mode 100644 index 000000000..ec25dcfcf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5680.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6C7BF5-B090-549D-AEDB-E27AF2447C21", + "versionEndIncluding": "9.11.37-S1", + "versionStartIncluding": "9.11.3-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", + "versionEndExcluding": "9.16.48-S1", + "versionStartIncluding": "9.16.8-S1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", + "versionEndExcluding": "9.18.24-S1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5692.json b/NVD_Data/2023/CVE-2023-5692.json new file mode 100644 index 000000000..0ec956a96 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5692.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0CBB3D-C07B-5D69-81AE-1D6DAFAC534E", + "versionEndExcluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0CBB3D-C07B-5D69-81AE-1D6DAFAC534E", + "versionEndExcluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5775.json b/NVD_Data/2023/CVE-2023-5775.json new file mode 100644 index 000000000..47e08c86e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inpsyde:backwpup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F05A36D0-63F3-5E25-9F28-79228892AA31", + "versionEndExcluding": "4.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5971.json b/NVD_Data/2023/CVE-2023-5971.json new file mode 100644 index 000000000..99acc4e29 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-5971.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-5971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CAC91F5-44B5-525D-88F7-5513DB2A6680", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6D1E2BB-96F1-5E6D-B411-DED52E8124C0", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6067.json b/NVD_Data/2023/CVE-2023-6067.json new file mode 100644 index 000000000..5b925b4a6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6067.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-eventmanager:user_profile_avatar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "211D6289-A410-5318-8F17-650FC2D964C5", + "versionEndExcluding": "1.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6091.json b/NVD_Data/2023/CVE-2023-6091.json new file mode 100644 index 000000000..2bbde303b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6091.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeeditor:theme_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7574F4BD-464F-530A-AEA5-B2F9E29C449A", + "versionEndExcluding": "2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6129.json b/NVD_Data/2023/CVE-2023-6129.json new file mode 100644 index 000000000..d3fd3a6d3 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6129.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6129.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5314F4C-0D54-52B8-8ADB-9BC85596F575", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAD34F57-90D2-415F-9544-70B594D04E53", + "versionEndExcluding": "3.1.5", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21346C7C-ED3A-43D4-BBCB-41D62F7ACBF2", + "versionEndExcluding": "3.0.13", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6152.json b/NVD_Data/2023/CVE-2023-6152.json new file mode 100644 index 000000000..498cae776 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6152.json @@ -0,0 +1,101 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0CB21E87-7DF6-55C7-A69F-4F370B1AFCA7", + "versionEndExcluding": "9.5.16", + "versionStartIncluding": "2.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "575D891C-23F2-5B5B-AD06-EB753CAD36D4", + "versionEndExcluding": "10.0.11", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8264C67E-B7BE-5380-B2D3-91E0BD8639F4", + "versionEndExcluding": "10.1.7", + "versionStartIncluding": "10.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EE63CC40-9C9D-5EA1-98EC-D0E9E07BA952", + "versionEndExcluding": "10.2.4", + "versionStartIncluding": "10.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3EE87D35-3538-5C71-9405-E941DA12E76E", + "versionEndExcluding": "10.3.3", + "versionStartIncluding": "10.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A93E2D0-7BD4-5932-8103-D91D478AB870", + "versionEndExcluding": "9.5.16", + "versionStartIncluding": "2.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0D42788-94C3-57AD-A12D-67E7BD154CC6", + "versionEndExcluding": "10.0.11", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F3196F-52C2-5674-8688-2486370B7CD2", + "versionEndExcluding": "10.1.7", + "versionStartIncluding": "10.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C9BB5CD-5911-5C9D-AF9D-4B8D116D1D16", + "versionEndExcluding": "10.2.4", + "versionStartIncluding": "10.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51A75459-91CB-57FF-9B73-443C987C8680", + "versionEndExcluding": "10.3.3", + "versionStartIncluding": "10.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6175.json b/NVD_Data/2023/CVE-2023-6175.json new file mode 100644 index 000000000..6cd1108a1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6175.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6E0B7077-92EC-5B1F-BB47-0088A5A12694", + "versionEndExcluding": "4.0.11", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F80590B7-3FCF-5095-9A85-DDFA097C3514", + "versionEndExcluding": "3.6.19", + "versionStartIncluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6214.json b/NVD_Data/2023/CVE-2023-6214.json new file mode 100644 index 000000000..23520448c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6214.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6237.json b/NVD_Data/2023/CVE-2023-6237.json new file mode 100644 index 000000000..a4409cc48 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6237.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6237", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6237.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21346C7C-ED3A-43D4-BBCB-41D62F7ACBF2", + "versionEndExcluding": "3.0.13", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAD34F57-90D2-415F-9544-70B594D04E53", + "versionEndExcluding": "3.1.5", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5314F4C-0D54-52B8-8ADB-9BC85596F575", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6247.json b/NVD_Data/2023/CVE-2023-6247.json new file mode 100644 index 000000000..013d38e5b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6247.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:*", + "matchCriteriaId": "729F89C2-EC45-5621-A5C2-A3DFA7A00C98", + "versionEndExcluding": "3.8.4", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6257.json b/NVD_Data/2023/CVE-2023-6257.json new file mode 100644 index 000000000..57159cef5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6257.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34772C7B-3DEB-500D-93B0-5D1910C511C9", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6294.json b/NVD_Data/2023/CVE-2023-6294.json new file mode 100644 index 000000000..0c80f6b1a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6294.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6294", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6294.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94B0DED4-72C8-4177-B7EF-CF8F9CD467E6", + "versionEndExcluding": "4.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6326.json b/NVD_Data/2023/CVE-2023-6326.json new file mode 100644 index 000000000..ccbf2a3a5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6326.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", + "versionEndExcluding": "3.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6327.json b/NVD_Data/2023/CVE-2023-6327.json new file mode 100644 index 000000000..91cb94f8c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6327.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6349.json b/NVD_Data/2023/CVE-2023-6349.json new file mode 100644 index 000000000..2292f4512 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6349.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B63B83E-29B7-56DA-932B-09D2384689E6", + "versionEndExcluding": "1.13.1", + "versionStartIncluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6371.json b/NVD_Data/2023/CVE-2023-6371.json new file mode 100644 index 000000000..fac603c6e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6371.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76669B5C-C9B9-572E-9DAC-76B690B40074", + "versionEndExcluding": "16.8.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49B752FA-4569-5A0F-A037-CEC48B98067C", + "versionEndExcluding": "16.9.3", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA76F933-52B3-5A18-8A1C-CEDA206D8223", + "versionEndExcluding": "16.10.1", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6382.json b/NVD_Data/2023/CVE-2023-6382.json new file mode 100644 index 000000000..cdb2edefb --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6382.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", + "versionEndExcluding": "3.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6385.json b/NVD_Data/2023/CVE-2023-6385.json new file mode 100644 index 000000000..08de5af2e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress_ping_optimizer_project:wordpress_ping_optimizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22AD5A2D-DA61-5529-981E-6A29DC14C875", + "versionEndIncluding": "2.35.1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6444.json b/NVD_Data/2023/CVE-2023-6444.json new file mode 100644 index 000000000..0b9545309 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB3BC7AE-2279-5F93-A8E7-82BB38A1C8E0", + "versionEndExcluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6486.json b/NVD_Data/2023/CVE-2023-6486.json new file mode 100644 index 000000000..dfcf66999 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6486.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0153E093-5B9E-57B0-BC07-C4619E5AD3CC", + "versionEndExcluding": "2.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6489.json b/NVD_Data/2023/CVE-2023-6489.json new file mode 100644 index 000000000..31093654e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6489.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ACFF3EAD-913E-5EAC-BF3E-F553E8908D2A", + "versionEndExcluding": "16.8.6", + "versionStartIncluding": "16.7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", + "versionEndExcluding": "16.9.4", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", + "versionEndExcluding": "16.10.2", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6491.json b/NVD_Data/2023/CVE-2023-6491.json new file mode 100644 index 000000000..8f748a255 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6491.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:machothemes:strong_testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA0E1FCD-610B-559C-BB74-6A15F00196F2", + "versionEndExcluding": "3.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6492.json b/NVD_Data/2023/CVE-2023-6492.json new file mode 100644 index 000000000..6d2da1ccf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6492.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple_sitemap_project:simple_sitemap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B814C64-D778-55CE-9B20-551DA8707953", + "versionEndExcluding": "3.5.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6495.json b/NVD_Data/2023/CVE-2023-6495.json new file mode 100644 index 000000000..0f14d101c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B7A74AB-E389-5103-93EB-5006799F9F16", + "versionEndExcluding": "5.30.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6502.json b/NVD_Data/2023/CVE-2023-6502.json new file mode 100644 index 000000000..3c2680175 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6502.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0E39822-85B8-5A34-89AF-DB1D8DAF9F91", + "versionEndExcluding": "16.10.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6507.json b/NVD_Data/2023/CVE-2023-6507.json new file mode 100644 index 000000000..9c5dfe287 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6507.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6507.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37C64B45-6774-5E41-BE0E-DCAFA02DF6F7", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CBEE1279-724C-5FC5-B818-D08191D83A8E", + "versionEndExcluding": "3.13.0a3", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6516.json b/NVD_Data/2023/CVE-2023-6516.json new file mode 100644 index 000000000..ce5ff6692 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6516.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17F9CD8C-6B9C-5023-924B-E04FF2FC59AC", + "versionEndExcluding": "9.16.48", + "versionStartIncluding": "9.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6525.json b/NVD_Data/2023/CVE-2023-6525.json new file mode 100644 index 000000000..b1d02c942 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6525.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6525", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6525.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F6E2247D-FA3F-40BE-940E-CFF6CFE86C3A", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B244D7C-C3EA-57C9-AD28-122D7083180E", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6565.json b/NVD_Data/2023/CVE-2023-6565.json new file mode 100644 index 000000000..40bdd258e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6565.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6565", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6565.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "857DE24C-0EC5-5FE6-B3D0-2D9387520E3F", + "versionEndExcluding": "1.12.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6584.json b/NVD_Data/2023/CVE-2023-6584.json new file mode 100644 index 000000000..59d7881f1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6584.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3FE11D10-BB28-5AC2-A088-F97DF9AFC742", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6585.json b/NVD_Data/2023/CVE-2023-6585.json new file mode 100644 index 000000000..d15dae958 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6585.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6585", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6585.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3FE11D10-BB28-5AC2-A088-F97DF9AFC742", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6591.json b/NVD_Data/2023/CVE-2023-6591.json new file mode 100644 index 000000000..58810be74 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6591.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6591", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6591.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F5E23E9-3569-5D53-B310-0D66EF399486", + "versionEndExcluding": "20.9.0", + "versionStartIncluding": "20.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFFEA028-41B2-50BF-9E53-7268B37F2FC4", + "versionEndExcluding": "7.9.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6597.json b/NVD_Data/2023/CVE-2023-6597.json new file mode 100644 index 000000000..65d8691dc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6597.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6597.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", + "versionEndExcluding": "3.12.3", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", + "versionEndExcluding": "3.11.9", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E02C8B9-3929-578C-BFE5-083AC25373D7", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91B761FA-92BA-5AE7-A192-90C2B9A7672A", + "versionEndExcluding": "3.9.19", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F983F278-1F6A-5786-98D9-CC68B47656F8", + "versionEndExcluding": "3.8.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6678.json b/NVD_Data/2023/CVE-2023-6678.json new file mode 100644 index 000000000..cf392f4b7 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6678.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6678", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6678.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9552630-1EEC-59D4-8F03-22C9D72C2A7D", + "versionEndExcluding": "16.8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", + "versionEndExcluding": "16.9.4", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", + "versionEndExcluding": "16.10.2", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6681.json b/NVD_Data/2023/CVE-2023-6681.json new file mode 100644 index 000000000..5f0bf38a5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6681.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A64C56BC-F886-5973-9554-D008A0379EAD", + "versionEndExcluding": "1.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6682.json b/NVD_Data/2023/CVE-2023-6682.json new file mode 100644 index 000000000..be5eb45f0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6682.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADF7810-DB44-5DEC-B5BD-68AF934766C5", + "versionEndExcluding": "16.9.7", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", + "versionEndExcluding": "16.10.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6688.json b/NVD_Data/2023/CVE-2023-6688.json new file mode 100644 index 000000000..ffb82fc15 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6688.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6692.json b/NVD_Data/2023/CVE-2023-6692.json new file mode 100644 index 000000000..9e6ab65cd --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6692.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D69E8486-35FD-5847-AABF-B6B3C3ACD016", + "versionEndExcluding": "3.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6696.json b/NVD_Data/2023/CVE-2023-6696.json new file mode 100644 index 000000000..c19bba254 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6696.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D037081F-B950-44C3-B909-D146ECEFB211", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6708.json b/NVD_Data/2023/CVE-2023-6708.json new file mode 100644 index 000000000..a94ccc7ac --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6708.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:benbodhi:svg_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "228F3EA6-FF15-5FAC-A560-6F62D96B4528", + "versionEndExcluding": "2.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6731.json b/NVD_Data/2023/CVE-2023-6731.json new file mode 100644 index 000000000..3e5ca226c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6731.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6731", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6731.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_show_posts_project:wp_show_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41693111-6D9B-5E6A-A82F-4E3FBB45ED52", + "versionEndExcluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6743.json b/NVD_Data/2023/CVE-2023-6743.json new file mode 100644 index 000000000..49645b29f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6743.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6743", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6743.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE064D0C-3982-5BCC-85C2-AD0FFBD88221", + "versionEndExcluding": "1.5.91", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6745.json b/NVD_Data/2023/CVE-2023-6745.json new file mode 100644 index 000000000..e8021924c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6745.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6745", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6745.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6748.json b/NVD_Data/2023/CVE-2023-6748.json new file mode 100644 index 000000000..6083fbfe6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6748.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6777.json b/NVD_Data/2023/CVE-2023-6777.json new file mode 100644 index 000000000..73250fd1c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6777.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47C8552F-9320-5C79-86C9-7E0835544394", + "versionEndExcluding": "9.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6785.json b/NVD_Data/2023/CVE-2023-6785.json new file mode 100644 index 000000000..ef207da45 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6785.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6785", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6785.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "50BA95C2-940E-5540-9A04-5AA08EB0181D", + "versionEndExcluding": "3.2.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6799.json b/NVD_Data/2023/CVE-2023-6799.json new file mode 100644 index 000000000..2c0662051 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:wp_reset:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6A362F8-2A33-555E-ADEE-F5C142272202", + "versionEndExcluding": "2.01", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6805.json b/NVD_Data/2023/CVE-2023-6805.json new file mode 100644 index 000000000..cdb376949 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6805.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C52F7E07-64AB-5160-93DB-849909FD5A9A", + "versionEndExcluding": "4.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6806.json b/NVD_Data/2023/CVE-2023-6806.json new file mode 100644 index 000000000..dee5bb19e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18C0B1DD-5845-4E1F-A70E-B562EB702A28", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6812.json b/NVD_Data/2023/CVE-2023-6812.json new file mode 100644 index 000000000..b0435e349 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBC3418C-4DC8-52DA-9A27-C1AD887B006D", + "versionEndExcluding": "6.20.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6813.json b/NVD_Data/2023/CVE-2023-6813.json new file mode 100644 index 000000000..26080ed70 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6813.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:auth0:login_by_auth0:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9013FF0D-75E4-515E-9443-2726B8304D1B", + "versionEndExcluding": "4.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6821.json b/NVD_Data/2023/CVE-2023-6821.json new file mode 100644 index 000000000..1bfbf0d66 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6821.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6821", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6821.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAA05431-24C2-5E42-AC36-EB159024BC66", + "versionEndExcluding": "1.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6825.json b/NVD_Data/2023/CVE-2023-6825.json new file mode 100644 index 000000000..57c7986b9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6825.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6825", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6825.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ED09C365-39BA-53DA-8B62-8F6C0C40B4AC", + "versionEndExcluding": "7.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8815B2C6-AABD-59CF-BFDB-91FD32320CD7", + "versionEndExcluding": "8.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6844.json b/NVD_Data/2023/CVE-2023-6844.json new file mode 100644 index 000000000..b2546d995 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6844.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6844", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6844.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iframe_project:iframe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C1F95C3-555B-5AD3-903B-C5904D78BEF2", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6877.json b/NVD_Data/2023/CVE-2023-6877.json new file mode 100644 index 000000000..99a8d9f7f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6877.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52CCBFFD-7803-596D-B38E-CEE645FD40D8", + "versionEndExcluding": "4.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6880.json b/NVD_Data/2023/CVE-2023-6880.json new file mode 100644 index 000000000..ac508112b --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6880.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6880", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6880.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40529732-11AD-54DD-94DB-611674BCDFBA", + "versionEndExcluding": "45.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6892.json b/NVD_Data/2023/CVE-2023-6892.json new file mode 100644 index 000000000..3a2f15056 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6892.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6892", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6892.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6BDDFAAE-EE0F-573B-B8E1-EDA9307373E6", + "versionEndExcluding": "4.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6897.json b/NVD_Data/2023/CVE-2023-6897.json new file mode 100644 index 000000000..8f9cdc878 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6897.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6BDDFAAE-EE0F-573B-B8E1-EDA9307373E6", + "versionEndExcluding": "4.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6917.json b/NVD_Data/2023/CVE-2023-6917.json new file mode 100644 index 000000000..e3b8dab6d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6917.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sgi:performance_co-pilot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A837C924-5413-5E98-9BC2-93B522554B90", + "versionEndExcluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6922.json b/NVD_Data/2023/CVE-2023-6922.json new file mode 100644 index 000000000..c4523b82d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", + "versionEndIncluding": "2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6927.json b/NVD_Data/2023/CVE-2023-6927.json new file mode 100644 index 000000000..348d6ad8f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6927.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6927.json", + "reason": "Improve CPE configs to reflect keycloak upstream fixed at version 23.0.4" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20C5F9A5-03E9-51E1-B166-08E8CA847F8B", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1CFB6993-9B1D-5E8E-8B63-54E04376529D", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "82FBB4B2-20C6-56C1-8995-C958C9A54EB4", + "versionEndExcluding": "22.0.8.redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D501C708-71AA-5F4C-A763-8A6815559581", + "versionEndExcluding": "22.0.8.redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "82FBB4B2-20C6-56C1-8995-C958C9A54EB4", + "versionEndExcluding": "22.0.8.redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D501C708-71AA-5F4C-A763-8A6815559581", + "versionEndExcluding": "22.0.8.redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6935.json b/NVD_Data/2023/CVE-2023-6935.json new file mode 100644 index 000000000..1955bb07a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6935.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "46E7AB96-4C17-50B7-9114-5C5216DCB137", + "versionEndExcluding": "5.6.6", + "versionStartIncluding": "3.12.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6936.json b/NVD_Data/2023/CVE-2023-6936.json new file mode 100644 index 000000000..5d57c6515 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", + "versionEndExcluding": "5.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6937.json b/NVD_Data/2023/CVE-2023-6937.json new file mode 100644 index 000000000..0a28fb0e8 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6937.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", + "versionEndExcluding": "5.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6954.json b/NVD_Data/2023/CVE-2023-6954.json new file mode 100644 index 000000000..1db129d2e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6954.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AC23C67-A888-5FC3-A0E1-49C3C7F5078D", + "versionEndExcluding": "3.2.86", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6957.json b/NVD_Data/2023/CVE-2023-6957.json new file mode 100644 index 000000000..7afaf3358 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "207DC6DC-4127-5E19-BCEE-8F7B70CA8F47", + "versionEndExcluding": "5.1.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6961.json b/NVD_Data/2023/CVE-2023-6961.json new file mode 100644 index 000000000..bdcce295d --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6961.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6961", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6961.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0290F22-0F1B-5C08-9E36-9CD79ED34F65", + "versionEndExcluding": "4.5.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6962.json b/NVD_Data/2023/CVE-2023-6962.json new file mode 100644 index 000000000..314dfbb89 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6962.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6962", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6962.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0290F22-0F1B-5C08-9E36-9CD79ED34F65", + "versionEndExcluding": "4.5.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6965.json b/NVD_Data/2023/CVE-2023-6965.json new file mode 100644 index 000000000..c67da788c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6965.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", + "versionEndExcluding": "2.7.31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", + "versionEndExcluding": "2.8.23.2", + "versionStartIncluding": "2.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", + "versionEndExcluding": "3.0.10.2", + "versionStartIncluding": "3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6967.json b/NVD_Data/2023/CVE-2023-6967.json new file mode 100644 index 000000000..154a4ebcc --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6967.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", + "versionEndExcluding": "2.7.31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", + "versionEndExcluding": "2.8.23.2", + "versionStartIncluding": "2.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", + "versionEndExcluding": "3.0.10.2", + "versionStartIncluding": "3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6968.json b/NVD_Data/2023/CVE-2023-6968.json new file mode 100644 index 000000000..92e548aac --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6968.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6968", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6968.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themoneytizer:the_moneytizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80061CEE-BA8D-4D0D-9105-80A52D957F76", + "versionEndExcluding": "10.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6987.json b/NVD_Data/2023/CVE-2023-6987.json new file mode 100644 index 000000000..938971c1e --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6987.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6987", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6987.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:string_locator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B891F34C-62EE-49BD-AF35-538B1150A7D3", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6993.json b/NVD_Data/2023/CVE-2023-6993.json new file mode 100644 index 000000000..5ee513cd9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6993.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:totalpress:custom_post_types:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D4371E1-AC43-5C55-ADA1-BF9CF907413A", + "versionEndExcluding": "5.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6999.json b/NVD_Data/2023/CVE-2023-6999.json new file mode 100644 index 000000000..293949add --- /dev/null +++ b/NVD_Data/2023/CVE-2023-6999.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-6999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", + "versionEndExcluding": "2.7.31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", + "versionEndExcluding": "2.8.23.2", + "versionStartIncluding": "2.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", + "versionEndExcluding": "3.0.10.2", + "versionStartIncluding": "3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7010.json b/NVD_Data/2023/CVE-2023-7010.json new file mode 100644 index 000000000..c020e2539 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7010.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7010", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7010.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", + "versionEndExcluding": "117.0.5938.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7011.json b/NVD_Data/2023/CVE-2023-7011.json new file mode 100644 index 000000000..d12f71978 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7011.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7011", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7011.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", + "versionEndExcluding": "119.0.6045.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7012.json b/NVD_Data/2023/CVE-2023-7012.json new file mode 100644 index 000000000..ff77496df --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7012.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7012", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7012.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", + "versionEndExcluding": "117.0.5938.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7013.json b/NVD_Data/2023/CVE-2023-7013.json new file mode 100644 index 000000000..f8c5aab30 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7013.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7013", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7013.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", + "versionEndExcluding": "119.0.6045.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7015.json b/NVD_Data/2023/CVE-2023-7015.json new file mode 100644 index 000000000..845e0e9a0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7015.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7015", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7015.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8815B2C6-AABD-59CF-BFDB-91FD32320CD7", + "versionEndExcluding": "8.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7030.json b/NVD_Data/2023/CVE-2023-7030.json new file mode 100644 index 000000000..5753e2ed4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twinpictures:collapse-o-matic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4BA84F7C-B611-5AFC-A14C-563768858356", + "versionEndExcluding": "1.8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7045.json b/NVD_Data/2023/CVE-2023-7045.json new file mode 100644 index 000000000..0dd5bfbfe --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7045.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "030F3223-0EED-519B-97C3-2A53D4915955", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "13.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7049.json b/NVD_Data/2023/CVE-2023-7049.json new file mode 100644 index 000000000..24de21be5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7049.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7049.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:custom_field_for_wp_job_manager_project:custom_field_for_wp_job_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FFE2D066-F4B1-5177-8870-ED8530F25846", + "versionEndExcluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7062.json b/NVD_Data/2023/CVE-2023-7062.json new file mode 100644 index 000000000..388e9d690 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7062.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedfilemanager:file_manager_advanced_shortcode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F98DFAE5-51D5-5B75-816D-AC313189749E", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7064.json b/NVD_Data/2023/CVE-2023-7064.json new file mode 100644 index 000000000..6d8cdb376 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7064.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D9223C8-D32F-426B-97B1-C5EB3D8A7076", + "versionEndIncluding": "2.15.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7065.json b/NVD_Data/2023/CVE-2023-7065.json new file mode 100644 index 000000000..5c4e1e876 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7065.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD0919C1-EF00-5CB5-B7F3-E7A5630551F2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7066.json b/NVD_Data/2023/CVE-2023-7066.json new file mode 100644 index 000000000..2a1fa0e7c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7066.json @@ -0,0 +1,64 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7066.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E687A868-5126-5752-B340-8A4E7FF8341F", + "versionEndExcluding": "14.3.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFFB7F0F-400B-5DFE-90EC-F9E769EB0FE4", + "versionEndExcluding": "14.1.0.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BDE2B72-58D3-595D-A4F1-00E8028D3583", + "versionEndExcluding": "14.2.0.10", + "versionStartIncluding": "14.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "matchCriteriaId": "78305E0F-778A-5709-AF7B-7229CF9B901F", + "versionEndExcluding": "14.3.0.8", + "versionStartIncluding": "14.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11255303-34C0-5B68-99E1-6BF424788915", + "versionEndExcluding": "2312.0002", + "versionStartIncluding": "2300", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7067.json b/NVD_Data/2023/CVE-2023-7067.json new file mode 100644 index 000000000..7306a8498 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7067.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7072.json b/NVD_Data/2023/CVE-2023-7072.json new file mode 100644 index 000000000..828c839ad --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7072.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7072", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7072.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C771E662-D618-5F4B-BF9D-5038C0E35C71", + "versionEndExcluding": "2.2.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD40DF9E-BA68-5234-A1EF-58F41DE5B583", + "versionEndExcluding": "2.2.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18E102A9-6381-5464-BD43-3B982FEE9EA6", + "versionEndExcluding": "2.2.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7073.json b/NVD_Data/2023/CVE-2023-7073.json new file mode 100644 index 000000000..a9880084f --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7073.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7073", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7073.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cm-wp:auto_featured_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4ED6AC61-9C44-5F08-A482-1880B5209FF2", + "versionEndIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7115.json b/NVD_Data/2023/CVE-2023-7115.json new file mode 100644 index 000000000..880be2db5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A27CD0D0-1A4A-5857-A598-95105E114A5C", + "versionEndExcluding": "1.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7164.json b/NVD_Data/2023/CVE-2023-7164.json new file mode 100644 index 000000000..f1ad6368c --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7164.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inpsyde:backwpup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E4F17F1-2242-5AB2-9862-86202D525C22", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7201.json b/NVD_Data/2023/CVE-2023-7201.json new file mode 100644 index 000000000..2e2e95db1 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7201.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:everestthemes:everest_backup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A230B733-2A04-5D4B-A484-808F632E6FEE", + "versionEndExcluding": "2.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7203.json b/NVD_Data/2023/CVE-2023-7203.json new file mode 100644 index 000000000..dea779ea9 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7203.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0CD6FB5-5211-5394-99CD-C27D8C2D7331", + "versionEndExcluding": "2.6.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7233.json b/NVD_Data/2023/CVE-2023-7233.json new file mode 100644 index 000000000..03c4a2f77 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7233.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:liquidweb:gigpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2121CF64-3320-527E-87EF-FAF178DBAE6D", + "versionEndIncluding": "2.3.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BFC8C793-4850-49EC-8CEA-9B75D3F7E3F4", + "versionEndIncluding": "2.3.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7235.json b/NVD_Data/2023/CVE-2023-7235.json new file mode 100644 index 000000000..e9da7522a --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7235.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "CCC0BA06-523D-5830-8069-6C6B022C1C3B", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7245.json b/NVD_Data/2023/CVE-2023-7245.json new file mode 100644 index 000000000..334e1f1d0 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7245.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:connect:*:*:*:*:*:macos:*:*", + "matchCriteriaId": "1FA44085-861A-5DA9-ACFA-EEEB70A5F245", + "versionEndExcluding": "3.4.8", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:connect:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "FF01F7B3-BD69-5CE1-A8AF-964C46F27748", + "versionEndExcluding": "3.4.4", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7246.json b/NVD_Data/2023/CVE-2023-7246.json new file mode 100644 index 000000000..40989f939 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7246.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bowo:system_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B908B3BD-3BE3-55C0-B9B9-9CF595F6F530", + "versionEndExcluding": "2.8.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7247.json b/NVD_Data/2023/CVE-2023-7247.json new file mode 100644 index 000000000..cc1256162 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7247.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-buy:login_as_user_or_customer_\\(user_switching\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BAFF31C2-0A1A-5282-BB9D-5BE66C8C077B", + "versionEndIncluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7250.json b/NVD_Data/2023/CVE-2023-7250.json new file mode 100644 index 000000000..5db911987 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7250.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7250", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7250.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:es:iperf3:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8543BACF-5088-5389-A726-4E0C1304846E", + "versionEndExcluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iperf3_project:iperf3:*:*:*:*:*:*:*:*", + "matchCriteriaId": "089ECB7C-3A17-5DA5-8E8C-3F9A2D348292", + "versionEndExcluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7251.json b/NVD_Data/2023/CVE-2023-7251.json new file mode 100644 index 000000000..8470182cf --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7251.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7251", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7251.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugin-planet:user_submitted_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A99EC637-3671-57EB-8BEA-C114B9912EC3", + "versionEndExcluding": "20230902", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7252.json b/NVD_Data/2023/CVE-2023-7252.json new file mode 100644 index 000000000..ee97e6e64 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7252.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7252", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7252.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B322CF2-91AA-5B4D-875B-FDA173F09911", + "versionEndExcluding": "3.5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7256.json b/NVD_Data/2023/CVE-2023-7256.json new file mode 100644 index 000000000..450eed0c5 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7256.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E205D14-CFEF-5809-99F0-913C0F318D76", + "versionEndExcluding": "1.10.5", + "versionStartIncluding": "1.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7264.json b/NVD_Data/2023/CVE-2023-7264.json new file mode 100644 index 000000000..4934ddc21 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7264.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51C747A1-1AC4-5B8F-82B4-9BDBB699798F", + "versionEndIncluding": "1.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7268.json b/NVD_Data/2023/CVE-2023-7268.json new file mode 100644 index 000000000..57fa89049 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7268.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artplacer:artplacer_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A3F89C1-A4AF-5F5F-9355-C97EDE5E61AC", + "versionEndExcluding": "2.21.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7269.json b/NVD_Data/2023/CVE-2023-7269.json new file mode 100644 index 000000000..e74c98e06 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7269.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7269", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7269.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artplacer:artplacer_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A3F89C1-A4AF-5F5F-9355-C97EDE5E61AC", + "versionEndExcluding": "2.21.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7272.json b/NVD_Data/2023/CVE-2023-7272.json new file mode 100644 index 000000000..05aaec8e6 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7272.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7272", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7272.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.parsson:parsson:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C43BFAF2-109B-5504-BF83-D22F9FCEF2A1", + "versionEndExcluding": "1.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.parsson:parsson:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FDC77E0F-B104-5C32-8D25-1DBF1FAA4DDA", + "versionEndExcluding": "1.1.3", + "versionStartIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7281.json b/NVD_Data/2023/CVE-2023-7281.json new file mode 100644 index 000000000..f18651b57 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7281.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", + "versionEndExcluding": "119.0.6045.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7282.json b/NVD_Data/2023/CVE-2023-7282.json new file mode 100644 index 000000000..3cd1184e4 --- /dev/null +++ b/NVD_Data/2023/CVE-2023-7282.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2023-7282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "596181BB-BA6F-479A-8F13-D5D97774B779", + "versionEndExcluding": "113.0.5672.63", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0123.json b/NVD_Data/2024/CVE-2024-0123.json new file mode 100644 index 000000000..c417fe90f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", + "versionEndExcluding": "12.6U2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0124.json b/NVD_Data/2024/CVE-2024-0124.json new file mode 100644 index 000000000..b2231ea1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", + "versionEndExcluding": "12.6U2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0125.json b/NVD_Data/2024/CVE-2024-0125.json new file mode 100644 index 000000000..821cae35a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", + "versionEndExcluding": "12.6U2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0199.json b/NVD_Data/2024/CVE-2024-0199.json new file mode 100644 index 000000000..a90141571 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0199.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8F6D228-117F-5F17-BC93-437AA67F069F", + "versionEndExcluding": "16.7.7", + "versionStartIncluding": "11.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2174FDB9-2F51-5580-B7D9-6CEBAE04AD5F", + "versionEndExcluding": "16.8.4", + "versionStartIncluding": "16.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55CE20E4-951B-5D06-8C5A-9FA7FAA43E60", + "versionEndExcluding": "16.9.2", + "versionStartIncluding": "16.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0229.json b/NVD_Data/2024/CVE-2024-0229.json new file mode 100644 index 000000000..1b5323825 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0229.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B77EC07F-C98C-5E07-892D-BAF9C1A8B802", + "versionEndExcluding": "21.1.11", + "versionStartIncluding": "1.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", + "versionEndExcluding": "23.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0231.json b/NVD_Data/2024/CVE-2024-0231.json new file mode 100644 index 000000000..24a97033f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0231.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C40B8F1-994D-5F95-BC6F-A986A3BE87DD", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0248.json b/NVD_Data/2024/CVE-2024-0248.json new file mode 100644 index 000000000..20d042de3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0248.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0248", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0248.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48BCD6AB-442E-51BD-AB22-A357DCF33377", + "versionEndExcluding": "2.4.0", + "versionStartIncluding": "2.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0257.json b/NVD_Data/2024/CVE-2024-0257.json new file mode 100644 index 000000000..c64e35956 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0257.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robodk:robodk:5.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "05950F5F-6710-5DAD-B5BA-D1BABD437D69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0326.json b/NVD_Data/2024/CVE-2024-0326.json new file mode 100644 index 000000000..0787a77c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0326.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "98D4C472-89D1-52D9-82F6-934306AE00AB", + "versionEndExcluding": "4.10.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0334.json b/NVD_Data/2024/CVE-2024-0334.json new file mode 100644 index 000000000..8689dafdd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0334.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0334", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0334.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", + "versionEndExcluding": "2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0365.json b/NVD_Data/2024/CVE-2024-0365.json new file mode 100644 index 000000000..fc08e78dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0365.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D95B554B-BDC3-5986-A730-E5AE35885514", + "versionEndExcluding": "6.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0367.json b/NVD_Data/2024/CVE-2024-0367.json new file mode 100644 index 000000000..8af4688d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C01D36A5-4FB3-5C22-92EE-A8A8DC1A21F7", + "versionEndExcluding": "1.5.97", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0368.json b/NVD_Data/2024/CVE-2024-0368.json new file mode 100644 index 000000000..235b9384c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:hustle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DCA71FCD-D92A-5413-8400-57A1A6139D3A", + "versionEndExcluding": "7.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0376.json b/NVD_Data/2024/CVE-2024-0376.json new file mode 100644 index 000000000..4efea8fdf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0376.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1EC59F5-3704-4C2E-BD31-04B4092757B2", + "versionEndExcluding": "4.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0377.json b/NVD_Data/2024/CVE-2024-0377.json new file mode 100644 index 000000000..35aad040b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2C3B957-688B-5078-AC0A-890EF1B8732B", + "versionEndExcluding": "7.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0378.json b/NVD_Data/2024/CVE-2024-0378.json new file mode 100644 index 000000000..a527104ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7AB1DF57-0E63-5B4F-828C-DEE1C4BE278F", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0379.json b/NVD_Data/2024/CVE-2024-0379.json new file mode 100644 index 000000000..4d30beec7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smashballoon:custom_twitter_feeds:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3F3C190-2625-52D0-A253-0065212340D4", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0383.json b/NVD_Data/2024/CVE-2024-0383.json new file mode 100644 index 000000000..4a1098e93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0383.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0383", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0383.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0317E64-2A0A-59E2-BBC8-DBE04D32D843", + "versionEndExcluding": "9.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0386.json b/NVD_Data/2024/CVE-2024-0386.json new file mode 100644 index 000000000..78463643c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B11B12D-79BC-5629-B64B-AAAF88E4083B", + "versionEndExcluding": "1.6.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0397.json b/NVD_Data/2024/CVE-2024-0397.json new file mode 100644 index 000000000..b7cb0da9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0397.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0568BA60-15FE-5D35-ADDB-EF8232E62024", + "versionEndExcluding": "3.13.0a5", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", + "versionEndExcluding": "3.12.3", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", + "versionEndExcluding": "3.11.9", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD6CF81B-6386-54F7-A45C-F47DB662A1F0", + "versionEndExcluding": "3.10.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0420.json b/NVD_Data/2024/CVE-2024-0420.json new file mode 100644 index 000000000..2dbbe77e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0420.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "C6C08E8D-BAB4-5D49-951B-EC6209B94612", + "versionEndExcluding": "2.88.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "BE39A99B-1C3C-57FA-B97E-3840B278CB12", + "versionEndExcluding": "2.88.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30973088-DABF-4552-8994-024373BD425B", + "versionEndExcluding": "2.88.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0421.json b/NVD_Data/2024/CVE-2024-0421.json new file mode 100644 index 000000000..d46ccae30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0421.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "593A9EDA-2DF0-56E0-ABB0-4B154B51D8B0", + "versionEndExcluding": "2.88.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "0B93510B-B156-5C2F-81DA-606399466353", + "versionEndExcluding": "2.88.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44A4F5BC-D05E-4F16-8D49-CE41D9675AE6", + "versionEndExcluding": "2.88.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0437.json b/NVD_Data/2024/CVE-2024-0437.json new file mode 100644 index 000000000..8b3fcaf35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0437.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexperts:password_protected:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1D2D76B-5935-52AB-996D-8ECE2FDB76D4", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0438.json b/NVD_Data/2024/CVE-2024-0438.json new file mode 100644 index 000000000..a6fa34b27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0438.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0438", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0438.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0442.json b/NVD_Data/2024/CVE-2024-0442.json new file mode 100644 index 000000000..df62f6254 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0442.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0444.json b/NVD_Data/2024/CVE-2024-0444.json new file mode 100644 index 000000000..d84c8886e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1032718-B23E-5005-8956-10C8E3C75F22", + "versionEndExcluding": "1.22.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0445.json b/NVD_Data/2024/CVE-2024-0445.json new file mode 100644 index 000000000..b40db9236 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0450.json b/NVD_Data/2024/CVE-2024-0450.json new file mode 100644 index 000000000..24868e4c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0450.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", + "versionEndExcluding": "3.12.3", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", + "versionEndExcluding": "3.11.9", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E02C8B9-3929-578C-BFE5-083AC25373D7", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91B761FA-92BA-5AE7-A192-90C2B9A7672A", + "versionEndExcluding": "3.9.19", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F983F278-1F6A-5786-98D9-CC68B47656F8", + "versionEndExcluding": "3.8.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0451.json b/NVD_Data/2024/CVE-2024-0451.json new file mode 100644 index 000000000..7fcf96eb2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0451.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", + "versionEndExcluding": "5.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0452.json b/NVD_Data/2024/CVE-2024-0452.json new file mode 100644 index 000000000..a110144dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", + "versionEndExcluding": "5.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0453.json b/NVD_Data/2024/CVE-2024-0453.json new file mode 100644 index 000000000..5f5d6e151 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0453.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", + "versionEndExcluding": "5.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0506.json b/NVD_Data/2024/CVE-2024-0506.json new file mode 100644 index 000000000..0de864e91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7BCD0C4D-1A4C-5F31-B364-B80A77BA0F33", + "versionEndExcluding": "3.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0512.json b/NVD_Data/2024/CVE-2024-0512.json new file mode 100644 index 000000000..37c71b822 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0512.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0513.json b/NVD_Data/2024/CVE-2024-0513.json new file mode 100644 index 000000000..df8e83462 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0514.json b/NVD_Data/2024/CVE-2024-0514.json new file mode 100644 index 000000000..fc3e94ebb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0514.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0514", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0514.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0515.json b/NVD_Data/2024/CVE-2024-0515.json new file mode 100644 index 000000000..78f43473d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0515.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0516.json b/NVD_Data/2024/CVE-2024-0516.json new file mode 100644 index 000000000..74c462990 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0516.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", + "versionEndExcluding": "1.3.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0559.json b/NVD_Data/2024/CVE-2024-0559.json new file mode 100644 index 000000000..a61361e41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themecheck:enhanced_text_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2523DEEB-90E1-534F-A357-7443AAEDE779", + "versionEndExcluding": "1.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0561.json b/NVD_Data/2024/CVE-2024-0561.json new file mode 100644 index 000000000..f54d9d7e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0561.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0561", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0561.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themecheck:ultimate_posts_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "678341C8-C034-5930-A367-08D7DD11641C", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0588.json b/NVD_Data/2024/CVE-2024-0588.json new file mode 100644 index 000000000..98f9d8b51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0588.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0588", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0588.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", + "versionEndExcluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0590.json b/NVD_Data/2024/CVE-2024-0590.json new file mode 100644 index 000000000..8a24907c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0590.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0590", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0590.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:clarity:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5B23B1-BD83-566E-AD09-3CC44936198F", + "versionEndExcluding": "0.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0591.json b/NVD_Data/2024/CVE-2024-0591.json new file mode 100644 index 000000000..0d0317905 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0591.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0591", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0591.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8CC14839-59B7-5EEE-8853-DF6B84FECF33", + "versionEndExcluding": "3.4.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22789F24-7859-59BD-AFA6-8A166ECEB879", + "versionEndExcluding": "3.4.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0A2894D-8F4D-5462-B7B2-E4CE0C6FC8CB", + "versionEndExcluding": "3.4.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0592.json b/NVD_Data/2024/CVE-2024-0592.json new file mode 100644 index 000000000..1f578200a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0592.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0592.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB830B82-1B34-5961-B291-0527AA9A63C9", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0593.json b/NVD_Data/2024/CVE-2024-0593.json new file mode 100644 index 000000000..8bbb5e8b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0593.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0593", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0593.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0EAD5D7C-19C3-59F6-A384-CBEA981FC076", + "versionEndExcluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0602.json b/NVD_Data/2024/CVE-2024-0602.json new file mode 100644 index 000000000..26653f08c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0602.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0602", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0602.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B7A74AB-E389-5103-93EB-5006799F9F16", + "versionEndExcluding": "5.30.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0604.json b/NVD_Data/2024/CVE-2024-0604.json new file mode 100644 index 000000000..a9dc62e5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0604.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B6D7BCCA-F998-5803-8F55-3B0D43B235BD", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0608.json b/NVD_Data/2024/CVE-2024-0608.json new file mode 100644 index 000000000..de3317ecd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0608.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0608", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0608.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", + "versionEndIncluding": "1.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0609.json b/NVD_Data/2024/CVE-2024-0609.json new file mode 100644 index 000000000..a251ec210 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0609.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0609", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0609.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", + "versionEndIncluding": "1.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0611.json b/NVD_Data/2024/CVE-2024-0611.json new file mode 100644 index 000000000..e1742691a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0611.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", + "versionEndExcluding": "3.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0614.json b/NVD_Data/2024/CVE-2024-0614.json new file mode 100644 index 000000000..e456e8f09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0614.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEBA157A-2CE5-4CED-9FD7-7AD98D515308", + "versionEndExcluding": "6.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "31B19C59-ADBD-52EC-A9EA-314D78BE264C", + "versionEndExcluding": "6.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0615.json b/NVD_Data/2024/CVE-2024-0615.json new file mode 100644 index 000000000..b55f4d772 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:code-atlantic:content_control:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D5E4C828-8066-505E-84DE-627651C2069B", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0616.json b/NVD_Data/2024/CVE-2024-0616.json new file mode 100644 index 000000000..d48eed03d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0616.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0616", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0616.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:passster_project:passter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7EA1A7A-6988-5607-A186-C1DCE294F3A3", + "versionEndExcluding": "4.2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0620.json b/NVD_Data/2024/CVE-2024-0620.json new file mode 100644 index 000000000..282f1ebfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0620.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0620", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0620.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:passwordprotectwp:password_protect_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF1E65E1-9454-5133-A65C-85B6811832C0", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0621.json b/NVD_Data/2024/CVE-2024-0621.json new file mode 100644 index 000000000..5c12071fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0621.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sharethis:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1738F706-DFEA-5503-A81C-6678573B39F2", + "versionEndExcluding": "8.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simplesharebuttons:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E675034-33E5-5BD1-AADE-03DD6A47FD9E", + "versionEndExcluding": "8.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0627.json b/NVD_Data/2024/CVE-2024-0627.json new file mode 100644 index 000000000..0ee095935 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0627.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0653.json b/NVD_Data/2024/CVE-2024-0653.json new file mode 100644 index 000000000..27378706a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0656.json b/NVD_Data/2024/CVE-2024-0656.json new file mode 100644 index 000000000..43a1ec8da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0656.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexperts:password_protected:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1D2D76B-5935-52AB-996D-8ECE2FDB76D4", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0658.json b/NVD_Data/2024/CVE-2024-0658.json new file mode 100644 index 000000000..be0de9736 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0658.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E894925D-48CA-50BC-AF88-C684BD5AB0AC", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0662.json b/NVD_Data/2024/CVE-2024-0662.json new file mode 100644 index 000000000..82f8f23bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0662.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:colorlib:fancybox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0E4AC96-09E7-5C56-B133-49EE73D14D42", + "versionEndExcluding": "3.3.4", + "versionStartIncluding": "3.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0672.json b/NVD_Data/2024/CVE-2024-0672.json new file mode 100644 index 000000000..b67d78b52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0672.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0673.json b/NVD_Data/2024/CVE-2024-0673.json new file mode 100644 index 000000000..7b6748818 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0673.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0673.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0677.json b/NVD_Data/2024/CVE-2024-0677.json new file mode 100644 index 000000000..f5f99ce9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0677.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0677", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0677.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0680.json b/NVD_Data/2024/CVE-2024-0680.json new file mode 100644 index 000000000..dbb37c6ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0680.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexpertdeveloper:wp_private_content_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D08E6303-79C0-507C-8F29-DCA57653841E", + "versionEndIncluding": "3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0681.json b/NVD_Data/2024/CVE-2024-0681.json new file mode 100644 index 000000000..11bf7bb46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0681.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:minioragne:page_restriction:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4080EE8E-DC75-5FB7-B748-58245772304C", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0689.json b/NVD_Data/2024/CVE-2024-0689.json new file mode 100644 index 000000000..57d1a717a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0689.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21912FA0-EC07-5A12-97E5-9B3AD69C73A6", + "versionEndExcluding": "2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0700.json b/NVD_Data/2024/CVE-2024-0700.json new file mode 100644 index 000000000..faa831b2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0700.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wokamoto:simple_tweet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC9F67DE-35E1-467A-9161-5D3E95CE19C9", + "versionEndIncluding": "1.4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0711.json b/NVD_Data/2024/CVE-2024-0711.json new file mode 100644 index 000000000..dea90c813 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:otwthemes:buttons_shortcode_and_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFBB0C64-C67B-4B66-B9D6-2B056F0F609B", + "versionEndIncluding": "1.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0756.json b/NVD_Data/2024/CVE-2024-0756.json new file mode 100644 index 000000000..d118aec4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0756.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B5AF0BB4-2BC4-474A-82C8-86DDEE537C7D", + "versionEndIncluding": "4.3000000023", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0757.json b/NVD_Data/2024/CVE-2024-0757.json new file mode 100644 index 000000000..2a81ca943 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD0562B8-AB22-4C8D-A96B-A77EFDD164FE", + "versionEndExcluding": "4.3000000024", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0760.json b/NVD_Data/2024/CVE-2024-0760.json new file mode 100644 index 000000000..3a0585556 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0760.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A6A1C3B-5FBA-5D85-ADB4-A5CD882F2F26", + "versionEndExcluding": "9.18.28", + "versionStartIncluding": "9.18.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", + "versionEndExcluding": "9.20.0", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9064280-4CAB-5C5F-8378-C435A953622A", + "versionEndExcluding": "9.18.28-S1", + "versionStartIncluding": "9.18.11-s1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0786.json b/NVD_Data/2024/CVE-2024-0786.json new file mode 100644 index 000000000..66c3a0508 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0786.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0786", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0786.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:conversios:google_analytics_integration_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B20D031-5F5C-5055-B39D-4B33DDDD611D", + "versionEndExcluding": "7.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CA3420C-1330-5C1C-AED7-CC4B3BA5E33A", + "versionEndExcluding": "7.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0789.json b/NVD_Data/2024/CVE-2024-0789.json new file mode 100644 index 000000000..ce9364a2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0789.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "237877F1-B227-5D67-8A92-A914C8755193", + "versionEndExcluding": "6.1.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0792.json b/NVD_Data/2024/CVE-2024-0792.json new file mode 100644 index 000000000..4ad0f9396 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0792.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A13C73F-72C8-5283-AE4F-A98963740460", + "versionEndExcluding": "7.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0799.json b/NVD_Data/2024/CVE-2024-0799.json new file mode 100644 index 000000000..7e4e1a647 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0799.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8C976CF-DA15-5D27-BB63-8ED0A46707EA", + "versionEndIncluding": "9.2", + "versionStartIncluding": "9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35D9BF59-AE64-5BD5-AFD9-04AD61A73104", + "versionEndIncluding": "9.2", + "versionStartIncluding": "9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0800.json b/NVD_Data/2024/CVE-2024-0800.json new file mode 100644 index 000000000..1c44ac684 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0800.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4524ABD1-0E48-5A25-82E3-FCDC1119781B", + "versionEndIncluding": "9.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDF3C1A3-CBDE-5C23-BB34-6E2BDAA7D322", + "versionEndIncluding": "9.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0801.json b/NVD_Data/2024/CVE-2024-0801.json new file mode 100644 index 000000000..10e2a8b16 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0801.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4524ABD1-0E48-5A25-82E3-FCDC1119781B", + "versionEndIncluding": "9.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDF3C1A3-CBDE-5C23-BB34-6E2BDAA7D322", + "versionEndIncluding": "9.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", + "versionEndIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0825.json b/NVD_Data/2024/CVE-2024-0825.json new file mode 100644 index 000000000..5cda82a64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0825.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0825", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0825.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davekiss:vimeography:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72EF0636-DA5C-5A99-B16A-B0C55D4B0A17", + "versionEndExcluding": "2.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0826.json b/NVD_Data/2024/CVE-2024-0826.json new file mode 100644 index 000000000..c8ef36d07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0826.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0826", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0826.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D745C1F-1154-512F-9B6C-65A6FC7D8E22", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0829.json b/NVD_Data/2024/CVE-2024-0829.json new file mode 100644 index 000000000..968ee3699 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0829.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0829", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0829.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:najeebmedia:wordpress_comments_fields:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80F46A28-3689-548E-8FA5-84CD667775AB", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0830.json b/NVD_Data/2024/CVE-2024-0830.json new file mode 100644 index 000000000..62ddc6a9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0830.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0830.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:najeebmedia:wordpress_comments_fields:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80F46A28-3689-548E-8FA5-84CD667775AB", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0837.json b/NVD_Data/2024/CVE-2024-0837.json new file mode 100644 index 000000000..6d2189b62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0837.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0837", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0837.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2709C594-1268-5C8D-8D31-AEE3620A5721", + "versionEndExcluding": "5.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9AC50E62-20AE-5D01-9423-7A55E730B38F", + "versionEndExcluding": "5.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0838.json b/NVD_Data/2024/CVE-2024-0838.json new file mode 100644 index 000000000..a0295d7c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0838.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0838", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0838.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0839.json b/NVD_Data/2024/CVE-2024-0839.json new file mode 100644 index 000000000..5e7e2b29f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0839.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76AB3E1B-12ED-598D-8903-8AFFEDC86110", + "versionEndExcluding": "2024.0428", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0853.json b/NVD_Data/2024/CVE-2024-0853.json new file mode 100644 index 000000000..0116ff482 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0853.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0853.json", + "reason": "Improve version ranges to indicate fixes" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9506BD2-7738-5BDC-AE8D-1E648DC75C90", + "versionEndExcluding": "8.6.0", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0855.json b/NVD_Data/2024/CVE-2024-0855.json new file mode 100644 index 000000000..427343505 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0855.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4ACF5791-1E9A-5C09-BD2B-0E20601D8913", + "versionEndExcluding": "4.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0856.json b/NVD_Data/2024/CVE-2024-0856.json new file mode 100644 index 000000000..32a176505 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0856.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0856", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0856.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:appointment_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E62D6F2-F498-5B53-8C1B-BBD83DD8F8AF", + "versionEndExcluding": "1.3.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0860.json b/NVD_Data/2024/CVE-2024-0860.json new file mode 100644 index 000000000..7c5aa908c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0860.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softing:edgeconnector:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7662A0E1-7AD8-510B-A316-18A0DCD94BCA", + "versionEndExcluding": "3.70", + "versionStartIncluding": "3.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softing:edgeaggregator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35BC221B-2429-5544-BBEA-1A7B8A8A375D", + "versionEndExcluding": "3.70", + "versionStartIncluding": "3.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0866.json b/NVD_Data/2024/CVE-2024-0866.json new file mode 100644 index 000000000..5b77b7bb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0866.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:check_\\&_log_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "898FDBC4-2E8B-5AA3-A690-3337647DEF57", + "versionEndExcluding": "1.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0867.json b/NVD_Data/2024/CVE-2024-0867.json new file mode 100644 index 000000000..f7af2d44d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0867.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:email_log_project:email_log:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E9DD9E8-E2C2-5545-8A9D-A3EC36900CF7", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0870.json b/NVD_Data/2024/CVE-2024-0870.json new file mode 100644 index 000000000..df8fa0e2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0870.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A8D80E4-99D0-5A45-865A-4F0BE670AECA", + "versionEndExcluding": "4.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "6B4208EA-0BED-5165-8375-B87D53751B63", + "versionEndExcluding": "4.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0871.json b/NVD_Data/2024/CVE-2024-0871.json new file mode 100644 index 000000000..47b69d89d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0871.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0872.json b/NVD_Data/2024/CVE-2024-0872.json new file mode 100644 index 000000000..79ad5a831 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0872.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E2FA605-CDF8-521F-A981-C8ADFC0A09D8", + "versionEndExcluding": "3.4.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0873.json b/NVD_Data/2024/CVE-2024-0873.json new file mode 100644 index 000000000..f8f8d0a26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E2FA605-CDF8-521F-A981-C8ADFC0A09D8", + "versionEndExcluding": "3.4.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0896.json b/NVD_Data/2024/CVE-2024-0896.json new file mode 100644 index 000000000..f00f1bcd6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0896.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0897.json b/NVD_Data/2024/CVE-2024-0897.json new file mode 100644 index 000000000..c51a5118b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0897.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0898.json b/NVD_Data/2024/CVE-2024-0898.json new file mode 100644 index 000000000..70e69b3ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0898.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bluecoral:chat_bubble:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7382E975-FE03-4C45-8797-F03BD864E606", + "versionEndIncluding": "2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0900.json b/NVD_Data/2024/CVE-2024-0900.json new file mode 100644 index 000000000..d14e55d7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0900.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elespare:elespare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B18F509-6EA2-5EFF-8AF8-1A1081543DD0", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0901.json b/NVD_Data/2024/CVE-2024-0901.json new file mode 100644 index 000000000..f56c4a679 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0901.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0901", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0901.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2547CD2F-3D56-5988-936F-E05781C03C64", + "versionEndExcluding": "5.7.0", + "versionStartIncluding": "3.12.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0902.json b/NVD_Data/2024/CVE-2024-0902.json new file mode 100644 index 000000000..de95b22d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF0231AD-5EC0-5851-AD2D-D858773B11B3", + "versionEndExcluding": "6.1.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0903.json b/NVD_Data/2024/CVE-2024-0903.json new file mode 100644 index 000000000..e074e0b1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0903.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0903", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0903.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monsterinsights:user_feedback:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81016B4A-AD37-53BB-BA51-D552E26F24F3", + "versionEndExcluding": "1.0.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0904.json b/NVD_Data/2024/CVE-2024-0904.json new file mode 100644 index 000000000..b4d1aa7fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF0231AD-5EC0-5851-AD2D-D858773B11B3", + "versionEndExcluding": "6.1.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0905.json b/NVD_Data/2024/CVE-2024-0905.json new file mode 100644 index 000000000..8deffbdbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E23F165E-3500-586E-8E6A-D671A68CDD8B", + "versionEndExcluding": "6.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0907.json b/NVD_Data/2024/CVE-2024-0907.json new file mode 100644 index 000000000..fffc53be5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0907.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0907", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0907.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", + "versionEndExcluding": "8.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0913.json b/NVD_Data/2024/CVE-2024-0913.json new file mode 100644 index 000000000..c02e91040 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0913.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0913", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0913.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", + "versionEndIncluding": "1.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0952.json b/NVD_Data/2024/CVE-2024-0952.json new file mode 100644 index 000000000..39d9f78a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0952.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0952", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0952.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9FF21C-072A-5B93-9ADA-71A3086DE834", + "versionEndExcluding": "1.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0956.json b/NVD_Data/2024/CVE-2024-0956.json new file mode 100644 index 000000000..2572dd54d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", + "versionEndIncluding": "1.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0957.json b/NVD_Data/2024/CVE-2024-0957.json new file mode 100644 index 000000000..afb5c9812 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "680A5957-9670-59C2-92AB-7C4B6A50B6C0", + "versionEndExcluding": "4.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0976.json b/NVD_Data/2024/CVE-2024-0976.json new file mode 100644 index 000000000..261b48099 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-eventmanager:wp_event_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ADAA6FCB-94E0-5521-9CC9-DC7C31A7D6DE", + "versionEndExcluding": "3.1.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0978.json b/NVD_Data/2024/CVE-2024-0978.json new file mode 100644 index 000000000..ed3f43ee0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0978.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zatzlabs:my_private_site:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D638F77E-4D28-5D2A-8EA2-17C9BC364709", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0979.json b/NVD_Data/2024/CVE-2024-0979.json new file mode 100644 index 000000000..0d598a9b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0979.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugin-planet:dashboard_widget_suite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B98CF50C-746D-51F2-B976-673F83B0AE8B", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugin-planet:dashboard_widgets_suite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCDDF4EE-DAFA-49F7-B61C-B3F0FD1CFD5B", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0983.json b/NVD_Data/2024/CVE-2024-0983.json new file mode 100644 index 000000000..4cbe52d83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0983.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0984.json b/NVD_Data/2024/CVE-2024-0984.json new file mode 100644 index 000000000..a2a5317c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-0984.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-0984", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0984.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1038.json b/NVD_Data/2024/CVE-2024-1038.json new file mode 100644 index 000000000..510e1af26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1038.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1043.json b/NVD_Data/2024/CVE-2024-1043.json new file mode 100644 index 000000000..7ebeac32e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1043.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampforwp:accelerated_mobile_pages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F98580AD-4FFD-50F4-BE54-FABC06497D9C", + "versionEndExcluding": "1.0.93.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71667345-596D-5E65-9082-7E7FEA40B871", + "versionEndExcluding": "1.0.93.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1044.json b/NVD_Data/2024/CVE-2024-1044.json new file mode 100644 index 000000000..0d86c22c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1044.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A1829D4-6EA8-597F-8132-89FFC669FF6C", + "versionEndExcluding": "5.39.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1050.json b/NVD_Data/2024/CVE-2024-1050.json new file mode 100644 index 000000000..aa3547286 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1050.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35E9D484-89C6-5BB6-8EBE-7B874030FDEE", + "versionEndExcluding": "1.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D202FB0E-A8CE-5552-AEA4-83CC902650B5", + "versionEndExcluding": "1.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1051.json b/NVD_Data/2024/CVE-2024-1051.json new file mode 100644 index 000000000..62fdee6ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1051.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1051", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1051.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fernandobriano:list_category_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EBF516E4-14F9-5216-98B0-285AA525FF6E", + "versionEndExcluding": "0.89.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1053.json b/NVD_Data/2024/CVE-2024-1053.json new file mode 100644 index 000000000..210db58ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1053.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD02174D-D332-5389-81C6-1AF874C77BD5", + "versionEndExcluding": "5.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1054.json b/NVD_Data/2024/CVE-2024-1054.json new file mode 100644 index 000000000..b9e423bb2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1054.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1C18B6F-1DF9-5AE7-B5D2-616D8D9AB54E", + "versionEndExcluding": "7.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1057.json b/NVD_Data/2024/CVE-2024-1057.json new file mode 100644 index 000000000..e937a1706 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1057.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1058.json b/NVD_Data/2024/CVE-2024-1058.json new file mode 100644 index 000000000..6e53ececb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1058.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FBA0DB3-01C1-5B90-BE6E-C7BFD9698EB9", + "versionEndExcluding": "1.58.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1068.json b/NVD_Data/2024/CVE-2024-1068.json new file mode 100644 index 000000000..37e8640dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1068.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1068.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ajexperience:404_solution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DA3F791-BD3D-5ECF-B1E1-80895E912A22", + "versionEndExcluding": "2.35.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1070.json b/NVD_Data/2024/CVE-2024-1070.json new file mode 100644 index 000000000..faafa13f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1070.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB147812-78E6-5FF1-A1F4-5126DFB0AA82", + "versionEndExcluding": "1.58.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1071.json b/NVD_Data/2024/CVE-2024-1071.json new file mode 100644 index 000000000..4ed59c4f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1071.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1071", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1071.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D8E1973-2635-5553-8622-BD06CF51CD89", + "versionEndExcluding": "2.8.3", + "versionStartIncluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1074.json b/NVD_Data/2024/CVE-2024-1074.json new file mode 100644 index 000000000..52b8d1d16 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1074.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1074.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", + "versionEndExcluding": "2.7.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1080.json b/NVD_Data/2024/CVE-2024-1080.json new file mode 100644 index 000000000..24cc14e26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1080.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "4EF808B7-9645-5D18-B3F4-2E13648EBB6D", + "versionEndExcluding": "2.7.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE4895CE-7398-52F9-B308-BC2054F081A8", + "versionEndExcluding": "2.7.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1081.json b/NVD_Data/2024/CVE-2024-1081.json new file mode 100644 index 000000000..7c56ddf18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1081.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD08C432-2FE4-5B53-9CF5-AECAC16A1614", + "versionEndExcluding": "1.15.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1082.json b/NVD_Data/2024/CVE-2024-1082.json new file mode 100644 index 000000000..b9b3e56cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1082.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD214983-744D-54D8-8328-0458E187E08E", + "versionEndExcluding": "3.8.15", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C3BDFFD-8A83-4D52-8A6E-B87B8070A046", + "versionEndExcluding": "3.9.10", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB406BB2-7ABF-4A44-830F-7012CDB3D81D", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0529566C-AC2F-4385-93D7-578230AC453E", + "versionEndExcluding": "3.11.5", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "C17E78FD-9316-579F-81AE-623360AE302A", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "D38C8A3D-7E59-5DED-A15F-E409BC42E40F", + "versionEndExcluding": "3.8.15", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2670FB6B-DF14-5098-AA49-777561773C2E", + "versionEndExcluding": "3.9.10", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3FE4AA98-F010-5C1E-9254-42241EA719D4", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "29D45AD5-0263-5996-ABB6-F13874261DE4", + "versionEndExcluding": "3.11.5", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:3.12:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A1BED0CD-0408-56F1-B8CA-451C2B7231FF", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1084.json b/NVD_Data/2024/CVE-2024-1084.json new file mode 100644 index 000000000..61e7bf70f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1084.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5473EE1A-883F-52F1-B677-DB8478985D7C", + "versionEndExcluding": "3.8.15", + "versionStartIncluding": "3.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1479E05D-7236-5B1A-9F68-1D181220C191", + "versionEndExcluding": "3.9.10", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE7E83BA-666F-52CF-B601-D3ECE4799215", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1275FEE9-48FD-567D-8E7F-52B638E814C1", + "versionEndExcluding": "3.11.5", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "C17E78FD-9316-579F-81AE-623360AE302A", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "0C761243-2A6C-5FF0-82F2-E6203F71FDB8", + "versionEndExcluding": "3.8.15", + "versionStartIncluding": "3.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1BAB1631-E55D-56F8-AF68-C2931855E364", + "versionEndExcluding": "3.9.10", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A0D59AB4-C975-58E5-8390-C510D33E661B", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "138A27DF-18A5-58AE-A79E-9E5854BB6A34", + "versionEndExcluding": "3.11.5", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:3.12:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A1BED0CD-0408-56F1-B8CA-451C2B7231FF", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1089.json b/NVD_Data/2024/CVE-2024-1089.json new file mode 100644 index 000000000..9ee349e06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1089.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1090.json b/NVD_Data/2024/CVE-2024-1090.json new file mode 100644 index 000000000..c66e885b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1091.json b/NVD_Data/2024/CVE-2024-1091.json new file mode 100644 index 000000000..b944bebbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1091.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1120.json b/NVD_Data/2024/CVE-2024-1120.json new file mode 100644 index 000000000..606533e1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1120.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xlplugins:finale:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "CBAEBF4E-05B7-5370-8D9F-6F5250C3F030", + "versionEndIncluding": "2.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1123.json b/NVD_Data/2024/CVE-2024-1123.json new file mode 100644 index 000000000..28143e9c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1124.json b/NVD_Data/2024/CVE-2024-1124.json new file mode 100644 index 000000000..e869d2a7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1125.json b/NVD_Data/2024/CVE-2024-1125.json new file mode 100644 index 000000000..542fb59a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1126.json b/NVD_Data/2024/CVE-2024-1126.json new file mode 100644 index 000000000..6bb72510a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1127.json b/NVD_Data/2024/CVE-2024-1127.json new file mode 100644 index 000000000..6d887cb42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1127.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "924D8438-24BD-59F1-AEAA-50427D6990B7", + "versionEndExcluding": "3.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1128.json b/NVD_Data/2024/CVE-2024-1128.json new file mode 100644 index 000000000..0ad5429cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC8F116E-132A-5A39-867C-8E4363D2ECFE", + "versionEndExcluding": "2.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1129.json b/NVD_Data/2024/CVE-2024-1129.json new file mode 100644 index 000000000..2429656b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1129.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1129.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", + "versionEndExcluding": "8.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1130.json b/NVD_Data/2024/CVE-2024-1130.json new file mode 100644 index 000000000..27526dd1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", + "versionEndExcluding": "8.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1133.json b/NVD_Data/2024/CVE-2024-1133.json new file mode 100644 index 000000000..1c17d079f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1133.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC8F116E-132A-5A39-867C-8E4363D2ECFE", + "versionEndExcluding": "2.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1134.json b/NVD_Data/2024/CVE-2024-1134.json new file mode 100644 index 000000000..15223b828 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1134.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C199B87-948F-52A0-B6C3-5821DFD4BAD4", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1136.json b/NVD_Data/2024/CVE-2024-1136.json new file mode 100644 index 000000000..224bbad44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpshopmart:coming_soon_page_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9C268E7-FC03-5C6B-A2F5-F96A49E49724", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1139.json b/NVD_Data/2024/CVE-2024-1139.json new file mode 100644 index 000000000..54769b734 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1139.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3527669C-FBCD-5447-BB5F-7CD58C13983E", + "versionEndExcluding": "4.13.41", + "versionStartIncluding": "4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05A3B478-140F-5057-B9D1-7ECD8EBAF654", + "versionEndExcluding": "4.13.41", + "versionStartIncluding": "4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:kube-apiserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1ACB6F51-026F-52A4-ADBE-0CB14AFFFCFA", + "versionEndExcluding": "4.15.10", + "versionStartIncluding": "4.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1157.json b/NVD_Data/2024/CVE-2024-1157.json new file mode 100644 index 000000000..041bb089a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1157.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", + "versionEndExcluding": "4.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1158.json b/NVD_Data/2024/CVE-2024-1158.json new file mode 100644 index 000000000..3302e8392 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1159.json b/NVD_Data/2024/CVE-2024-1159.json new file mode 100644 index 000000000..d7978d05c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", + "versionEndExcluding": "4.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1160.json b/NVD_Data/2024/CVE-2024-1160.json new file mode 100644 index 000000000..04496a37e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", + "versionEndExcluding": "4.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1165.json b/NVD_Data/2024/CVE-2024-1165.json new file mode 100644 index 000000000..5da21109b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1165.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1166.json b/NVD_Data/2024/CVE-2024-1166.json new file mode 100644 index 000000000..3e3ad5eef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1166.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CEF556B0-4A3F-599A-812C-5C9B29AF68E9", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1169.json b/NVD_Data/2024/CVE-2024-1169.json new file mode 100644 index 000000000..27ec29bd1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1169.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1170.json b/NVD_Data/2024/CVE-2024-1170.json new file mode 100644 index 000000000..14102e698 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1170.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1171.json b/NVD_Data/2024/CVE-2024-1171.json new file mode 100644 index 000000000..3d869b88d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1171.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", + "versionEndExcluding": "5.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1172.json b/NVD_Data/2024/CVE-2024-1172.json new file mode 100644 index 000000000..e78825222 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1172.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", + "versionEndExcluding": "5.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1173.json b/NVD_Data/2024/CVE-2024-1173.json new file mode 100644 index 000000000..ca24215d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1173.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA00A376-2737-5F1A-B0B3-C0968B4433B7", + "versionEndExcluding": "1.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1176.json b/NVD_Data/2024/CVE-2024-1176.json new file mode 100644 index 000000000..253fd6110 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1176.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_easy_ga4_\\(google_analytics_4\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E820DC1B-C97D-5058-AE4D-328FD6AF8E7F", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1178.json b/NVD_Data/2024/CVE-2024-1178.json new file mode 100644 index 000000000..1fd3608e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1178.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1178", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1178.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeboy:sportspress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EAA71481-AC10-5412-8F82-022CAF1FFAA3", + "versionEndExcluding": "2.7.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1181.json b/NVD_Data/2024/CVE-2024-1181.json new file mode 100644 index 000000000..3febb72b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1181.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dazzlersoftware:coming_soon\\,_under_construction_\\&_maintenance_mode_by_dazzler:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F35546F-8E1D-59C1-818D-4E3E01FFF8A3", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1203.json b/NVD_Data/2024/CVE-2024-1203.json new file mode 100644 index 000000000..8e545850f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1203.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:conversios:google_analytics_integration_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B20D031-5F5C-5055-B39D-4B33DDDD611D", + "versionEndExcluding": "7.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CA3420C-1330-5C1C-AED7-CC4B3BA5E33A", + "versionEndExcluding": "7.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1206.json b/NVD_Data/2024/CVE-2024-1206.json new file mode 100644 index 000000000..351e06b62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1206.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1206", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1206.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA262BA9-3E5D-5A26-B9E0-D849A30F5125", + "versionEndExcluding": "9.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1213.json b/NVD_Data/2024/CVE-2024-1213.json new file mode 100644 index 000000000..8fac0028e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1213.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", + "versionEndExcluding": "6.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1214.json b/NVD_Data/2024/CVE-2024-1214.json new file mode 100644 index 000000000..4c9fa9fe3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1214.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", + "versionEndExcluding": "6.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1217.json b/NVD_Data/2024/CVE-2024-1217.json new file mode 100644 index 000000000..4c47c32d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1217.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaliforms:kali_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9588723-82C6-560C-A3A5-2A779B721CAC", + "versionEndExcluding": "2.3.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1218.json b/NVD_Data/2024/CVE-2024-1218.json new file mode 100644 index 000000000..1996495b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1218.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1218.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaliforms:kali_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9588723-82C6-560C-A3A5-2A779B721CAC", + "versionEndExcluding": "2.3.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1219.json b/NVD_Data/2024/CVE-2024-1219.json new file mode 100644 index 000000000..a2b3ece9c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1219.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "32EC83DD-A61C-59CD-B6BA-8EF27A135E65", + "versionEndExcluding": "6.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1231.json b/NVD_Data/2024/CVE-2024-1231.json new file mode 100644 index 000000000..f364432a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "211EAE00-A36E-580D-B6E4-E03F1794C87F", + "versionEndExcluding": "2.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1232.json b/NVD_Data/2024/CVE-2024-1232.json new file mode 100644 index 000000000..0b637692e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1232.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "211EAE00-A36E-580D-B6E4-E03F1794C87F", + "versionEndExcluding": "2.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1234.json b/NVD_Data/2024/CVE-2024-1234.json new file mode 100644 index 000000000..e7bf401de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1234.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", + "versionEndExcluding": "2.6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1235.json b/NVD_Data/2024/CVE-2024-1235.json new file mode 100644 index 000000000..b284889ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1235.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E79057EC-F233-5C20-B1B0-5DC3027F46FF", + "versionEndExcluding": "8.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1236.json b/NVD_Data/2024/CVE-2024-1236.json new file mode 100644 index 000000000..62aae872f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", + "versionEndExcluding": "5.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1237.json b/NVD_Data/2024/CVE-2024-1237.json new file mode 100644 index 000000000..085fe8f82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1237.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1237", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1237.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DF185D1-EE97-57DA-8415-E541E9F458B8", + "versionEndExcluding": "1.6.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1238.json b/NVD_Data/2024/CVE-2024-1238.json new file mode 100644 index 000000000..44072caec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1238.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1239.json b/NVD_Data/2024/CVE-2024-1239.json new file mode 100644 index 000000000..30afda6a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1239.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D06E1771-0244-51D2-B232-5D912C5D2684", + "versionEndExcluding": "3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2642636-1EDB-53FD-9972-05D0B2B9353C", + "versionEndExcluding": "3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1242.json b/NVD_Data/2024/CVE-2024-1242.json new file mode 100644 index 000000000..56a499107 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1242.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "98D4C472-89D1-52D9-82F6-934306AE00AB", + "versionEndExcluding": "4.10.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1273.json b/NVD_Data/2024/CVE-2024-1273.json new file mode 100644 index 000000000..89a060716 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1273.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1273", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1273.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18C0B1DD-5845-4E1F-A70E-B562EB702A28", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1274.json b/NVD_Data/2024/CVE-2024-1274.json new file mode 100644 index 000000000..2fe5d9997 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1274.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1274.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBB659F8-3C93-5EA9-9CEA-855979FA0141", + "versionEndExcluding": "3.4.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1276.json b/NVD_Data/2024/CVE-2024-1276.json new file mode 100644 index 000000000..ab531e8f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1276.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", + "versionEndExcluding": "5.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1277.json b/NVD_Data/2024/CVE-2024-1277.json new file mode 100644 index 000000000..fa40ba022 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1277.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1277", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1277.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76B066A2-3AF1-55DA-91FA-C427CCF7D4AC", + "versionEndExcluding": "2.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1278.json b/NVD_Data/2024/CVE-2024-1278.json new file mode 100644 index 000000000..42e95980b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1278.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1278", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1278.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", + "versionEndExcluding": "6.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1279.json b/NVD_Data/2024/CVE-2024-1279.json new file mode 100644 index 000000000..e180979bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1279.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76756651-E2BF-5D31-8ECF-8913CDB70027", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1282.json b/NVD_Data/2024/CVE-2024-1282.json new file mode 100644 index 000000000..5066e9565 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1282.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jannisthuemmig:email_encoder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B75438C7-F8DB-5BF9-8EFE-E0B039B12A39", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-webhooks:email_encoder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F877742-6EB8-5C34-B1EE-CED068C1B3C5", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1288.json b/NVD_Data/2024/CVE-2024-1288.json new file mode 100644 index 000000000..40bc04c50 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1288.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76820890-A34A-54CF-BA70-4AE932B6447E", + "versionEndExcluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F60DAED-311E-51CC-9962-C784DF73318A", + "versionEndExcluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1289.json b/NVD_Data/2024/CVE-2024-1289.json new file mode 100644 index 000000000..68fac9c7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1289.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D52DEEE-47AF-5D66-83EB-324965AA0FC3", + "versionEndExcluding": "4.2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1290.json b/NVD_Data/2024/CVE-2024-1290.json new file mode 100644 index 000000000..029f49a09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1290.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C658A917-0BE4-56EF-8724-4214E5FFFD4F", + "versionEndExcluding": "2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1291.json b/NVD_Data/2024/CVE-2024-1291.json new file mode 100644 index 000000000..daf3b8d1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1291.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1292.json b/NVD_Data/2024/CVE-2024-1292.json new file mode 100644 index 000000000..da6cd8ccf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1292.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B97F0999-AC19-5A49-80C1-13D00F121964", + "versionEndExcluding": "2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1293.json b/NVD_Data/2024/CVE-2024-1293.json new file mode 100644 index 000000000..4e9c36618 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1293.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1295.json b/NVD_Data/2024/CVE-2024-1295.json new file mode 100644 index 000000000..19b7f0a0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1295.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B359A01D-8D1F-52BD-B5FC-9F0E020C65E9", + "versionEndExcluding": "6.4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10690677-7DF4-4F8D-883E-86BCE8A1C591", + "versionEndExcluding": "6.4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB5331FC-1D64-568A-9F88-0304E1D57530", + "versionEndExcluding": "6.4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1296.json b/NVD_Data/2024/CVE-2024-1296.json new file mode 100644 index 000000000..29e102bdc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1296.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", + "versionEndExcluding": "2.4.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1299.json b/NVD_Data/2024/CVE-2024-1299.json new file mode 100644 index 000000000..9e30db674 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1299.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2174FDB9-2F51-5580-B7D9-6CEBAE04AD5F", + "versionEndExcluding": "16.8.4", + "versionStartIncluding": "16.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55CE20E4-951B-5D06-8C5A-9FA7FAA43E60", + "versionEndExcluding": "16.9.2", + "versionStartIncluding": "16.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1305.json b/NVD_Data/2024/CVE-2024-1305.json new file mode 100644 index 000000000..1fadaa8df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1305.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1305", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1305.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:tap-windows6:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "D850BF51-CE1C-5DB3-8693-CFDE7FEA03B0", + "versionEndExcluding": "9.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "7466B6DE-CC1B-590D-A0C6-EBB1937E28E3", + "versionEndExcluding": "2.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1306.json b/NVD_Data/2024/CVE-2024-1306.json new file mode 100644 index 000000000..8bad3515d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8CF3232-3FFC-5261-BF5B-3AC7BAEB1B03", + "versionEndExcluding": "2.6.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1307.json b/NVD_Data/2024/CVE-2024-1307.json new file mode 100644 index 000000000..a7326d1d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1307.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8CF3232-3FFC-5261-BF5B-3AC7BAEB1B03", + "versionEndExcluding": "2.6.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1310.json b/NVD_Data/2024/CVE-2024-1310.json new file mode 100644 index 000000000..8e68ef0b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB58B4E2-B4A7-5175-B22C-EBA0DB969CCB", + "versionEndExcluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1311.json b/NVD_Data/2024/CVE-2024-1311.json new file mode 100644 index 000000000..1ffd05038 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1311.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EA79EC7-7855-551D-9535-E36CC60D2666", + "versionEndExcluding": "2.4.41", + "versionStartIncluding": "2.4.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1712B8F-31DA-5E8D-8B24-5443AFE8DF14", + "versionEndExcluding": "2.4.41", + "versionStartIncluding": "2.4.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1313.json b/NVD_Data/2024/CVE-2024-1313.json new file mode 100644 index 000000000..aa6a735db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1313.json @@ -0,0 +1,61 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4CF9F7B4-C2E1-5AD3-A303-166A26E4870F", + "versionEndExcluding": "9.5.18", + "versionStartIncluding": "9.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9263A6C4-4203-53DF-9DED-B5DBC04AC559", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C576120E-78BF-56CE-9920-E738D5A8BB8F", + "versionEndExcluding": "10.1.9", + "versionStartIncluding": "10.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F91BF68A-1217-53FE-BDD9-5341376A29C5", + "versionEndExcluding": "10.2.6", + "versionStartIncluding": "10.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EACD66E2-0F53-5D41-ABE6-EDA512611792", + "versionEndExcluding": "10.3.5", + "versionStartIncluding": "10.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:10.4.0:*:*:*:*:go:*:*", + "matchCriteriaId": "4A0C877D-6311-5191-BAF5-D9D6F0E29C8F", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1315.json b/NVD_Data/2024/CVE-2024-1315.json new file mode 100644 index 000000000..aa1639635 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1315.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E35BF88C-DDDC-5F3B-9BA0-CA00654B2798", + "versionEndExcluding": "3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1317.json b/NVD_Data/2024/CVE-2024-1317.json new file mode 100644 index 000000000..e8fcbe747 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1317.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32DE7ED5-E42D-5FC7-A28D-660A04F4BA14", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1318.json b/NVD_Data/2024/CVE-2024-1318.json new file mode 100644 index 000000000..b0d862bb4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1318.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32DE7ED5-E42D-5FC7-A28D-660A04F4BA14", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1320.json b/NVD_Data/2024/CVE-2024-1320.json new file mode 100644 index 000000000..c454a2e4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1320.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1321.json b/NVD_Data/2024/CVE-2024-1321.json new file mode 100644 index 000000000..3f961a4c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1321.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1322.json b/NVD_Data/2024/CVE-2024-1322.json new file mode 100644 index 000000000..53f104d39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1322.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1F7D39B-C62B-56EC-9CD7-C467C1EA6F19", + "versionEndExcluding": "7.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1323.json b/NVD_Data/2024/CVE-2024-1323.json new file mode 100644 index 000000000..613895884 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1323.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1323", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1323.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "28E4E982-9F87-5799-BBC0-7BFCCE4612D0", + "versionEndExcluding": "2.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1326.json b/NVD_Data/2024/CVE-2024-1326.json new file mode 100644 index 000000000..14c02f4d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1326.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4483804-56CB-5754-8E1F-2D1DDA3C5F8F", + "versionEndExcluding": "2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1327.json b/NVD_Data/2024/CVE-2024-1327.json new file mode 100644 index 000000000..f99a0ac53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1327.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1331.json b/NVD_Data/2024/CVE-2024-1331.json new file mode 100644 index 000000000..ffe27b8d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1331.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1331", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1331.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E1B9A46-2D0C-5070-BFDB-2628184FA512", + "versionEndExcluding": "5.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1333.json b/NVD_Data/2024/CVE-2024-1333.json new file mode 100644 index 000000000..414700d9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1333.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1333.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:responsive_pricing_table:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C28033BA-C043-51F4-B578-CFAD4738FF04", + "versionEndExcluding": "5.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1334.json b/NVD_Data/2024/CVE-2024-1334.json new file mode 100644 index 000000000..5f8c92f2f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1334.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1334", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1334.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1335.json b/NVD_Data/2024/CVE-2024-1335.json new file mode 100644 index 000000000..882e20b1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1335.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1335.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1336.json b/NVD_Data/2024/CVE-2024-1336.json new file mode 100644 index 000000000..d72cc8448 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1336.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1338.json b/NVD_Data/2024/CVE-2024-1338.json new file mode 100644 index 000000000..bdf372d81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1338.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1338", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1338.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1339.json b/NVD_Data/2024/CVE-2024-1339.json new file mode 100644 index 000000000..d527d7ab1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1339.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1339", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1339.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", + "versionEndExcluding": "3.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1340.json b/NVD_Data/2024/CVE-2024-1340.json new file mode 100644 index 000000000..0050f318a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:wp_login_lockdown:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AEFF5F8D-882F-54E3-9BF6-A9349629DD26", + "versionEndExcluding": "2.09", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1341.json b/NVD_Data/2024/CVE-2024-1341.json new file mode 100644 index 000000000..7dce92346 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7ACC33A9-4BF3-5CB3-A32F-2C9EF4788EEB", + "versionEndExcluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1347.json b/NVD_Data/2024/CVE-2024-1347.json new file mode 100644 index 000000000..e3caff536 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1347.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3800FB2-CB87-5CFD-BE24-BE15C855D1C4", + "versionEndExcluding": "16.9.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", + "versionEndExcluding": "16.10.4", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", + "versionEndExcluding": "16.11.1", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1348.json b/NVD_Data/2024/CVE-2024-1348.json new file mode 100644 index 000000000..db39d686f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1348.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1349.json b/NVD_Data/2024/CVE-2024-1349.json new file mode 100644 index 000000000..4c61de176 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", + "versionEndExcluding": "3.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1350.json b/NVD_Data/2024/CVE-2024-1350.json new file mode 100644 index 000000000..fc006bc7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1350.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:prasidhdamalla:honeypot_for_wp_comment:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD786F4F-4084-40EB-8EF7-04AF814349F0", + "versionEndIncluding": "2.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1352.json b/NVD_Data/2024/CVE-2024-1352.json new file mode 100644 index 000000000..f315072ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1352.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1352.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E35BF88C-DDDC-5F3B-9BA0-CA00654B2798", + "versionEndExcluding": "3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1357.json b/NVD_Data/2024/CVE-2024-1357.json new file mode 100644 index 000000000..c4aec2fd1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1357.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1358.json b/NVD_Data/2024/CVE-2024-1358.json new file mode 100644 index 000000000..eca605375 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1358.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1358.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1361.json b/NVD_Data/2024/CVE-2024-1361.json new file mode 100644 index 000000000..b94ed94f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1361.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1361", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1361.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D501B3A7-B692-5DEB-A450-77D90DC48538", + "versionEndExcluding": "1.0.260", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1362.json b/NVD_Data/2024/CVE-2024-1362.json new file mode 100644 index 000000000..ec9d01028 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D501B3A7-B692-5DEB-A450-77D90DC48538", + "versionEndExcluding": "1.0.260", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1363.json b/NVD_Data/2024/CVE-2024-1363.json new file mode 100644 index 000000000..296c17804 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:techearty:easy_accordion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6563DC08-6E5B-53FB-8ECB-EAFDCE8D73DB", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1364.json b/NVD_Data/2024/CVE-2024-1364.json new file mode 100644 index 000000000..5d78be964 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1364.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", + "versionEndExcluding": "3.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1365.json b/NVD_Data/2024/CVE-2024-1365.json new file mode 100644 index 000000000..0c6bfc1dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1365.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC31A6BA-CCCE-5F83-BE69-CAE07F15117F", + "versionEndExcluding": "4.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1366.json b/NVD_Data/2024/CVE-2024-1366.json new file mode 100644 index 000000000..93089b34c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1366.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", + "versionEndExcluding": "3.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1367.json b/NVD_Data/2024/CVE-2024-1367.json new file mode 100644 index 000000000..b0a8d198b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFAFB6E6-F181-565D-9B30-3DB8211A5596", + "versionEndExcluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1375.json b/NVD_Data/2024/CVE-2024-1375.json new file mode 100644 index 000000000..433ca06b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1375.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "704A9436-281C-5F32-B766-974A1F6FFDCF", + "versionEndIncluding": "5.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1376.json b/NVD_Data/2024/CVE-2024-1376.json new file mode 100644 index 000000000..e0162744b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1376.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6659C3EA-CC79-5D9F-B3E9-94BCB383AD95", + "versionEndExcluding": "5.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1377.json b/NVD_Data/2024/CVE-2024-1377.json new file mode 100644 index 000000000..631718363 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", + "versionEndExcluding": "3.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1380.json b/NVD_Data/2024/CVE-2024-1380.json new file mode 100644 index 000000000..f0d54c99b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1380.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1E35DA5-BBD1-54AB-ADC1-95DABDB4E46E", + "versionEndExcluding": "4.22.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1382.json b/NVD_Data/2024/CVE-2024-1382.json new file mode 100644 index 000000000..bd3a47ddb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1382.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nicdark:restaurant_reservations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81EDF4A8-B8BE-5608-9C27-6373A8D7181F", + "versionEndExcluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:restaurant_reservations_project:restaurant_reservations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52DE0CE4-04DC-5175-AED2-18C387754181", + "versionEndExcluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1383.json b/NVD_Data/2024/CVE-2024-1383.json new file mode 100644 index 000000000..acf84202c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1383.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1383", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1383.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvivid:wpvivid_backup_for_mainwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6D1807B-D3D0-4A28-A28A-C8ACE70034BF", + "versionEndExcluding": "0.9.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1384.json b/NVD_Data/2024/CVE-2024-1384.json new file mode 100644 index 000000000..37bd604d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1384.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06564E65-ADDB-49D4-BFF4-DEB81E5D4102", + "versionEndIncluding": "2.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1386.json b/NVD_Data/2024/CVE-2024-1386.json new file mode 100644 index 000000000..a4ec32812 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1386.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailerlite:mailerlite_signup_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9F6C8ABC-BCE8-5347-AEDE-EEF86FCFBD7B", + "versionEndExcluding": "1.7.7", + "versionStartIncluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1387.json b/NVD_Data/2024/CVE-2024-1387.json new file mode 100644 index 000000000..d5e4aa37b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1387.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1389.json b/NVD_Data/2024/CVE-2024-1389.json new file mode 100644 index 000000000..970ac1929 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97BE93FD-73AA-5E11-8430-692A00A8B0FC", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1390.json b/NVD_Data/2024/CVE-2024-1390.json new file mode 100644 index 000000000..c12ef4011 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1390.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1390", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1390.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97BE93FD-73AA-5E11-8430-692A00A8B0FC", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1391.json b/NVD_Data/2024/CVE-2024-1391.json new file mode 100644 index 000000000..e6633c3a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1391.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1392.json b/NVD_Data/2024/CVE-2024-1392.json new file mode 100644 index 000000000..5adadb492 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1392.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1393.json b/NVD_Data/2024/CVE-2024-1393.json new file mode 100644 index 000000000..ae74e1787 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1393.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1396.json b/NVD_Data/2024/CVE-2024-1396.json new file mode 100644 index 000000000..dcd05a5d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1396.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1397.json b/NVD_Data/2024/CVE-2024-1397.json new file mode 100644 index 000000000..a12b425d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1397.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1398.json b/NVD_Data/2024/CVE-2024-1398.json new file mode 100644 index 000000000..98464001f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1398.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "146A16B5-A8C1-55FA-86C1-AC92608A1E52", + "versionEndExcluding": "1.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1399.json b/NVD_Data/2024/CVE-2024-1399.json new file mode 100644 index 000000000..e8a94e1d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:restaurant_menu_-_food_ordering_system_-_table_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44F992DC-4203-5CD5-A7BB-226E35E7DA61", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1400.json b/NVD_Data/2024/CVE-2024-1400.json new file mode 100644 index 000000000..54c68be1b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1400.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wobbie:mollie_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A81E146A-DB64-5E56-97D9-BA0A4E249EF6", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1407.json b/NVD_Data/2024/CVE-2024-1407.json new file mode 100644 index 000000000..6aa2d5eb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1407.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1407", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1407.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", + "versionEndExcluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1408.json b/NVD_Data/2024/CVE-2024-1408.json new file mode 100644 index 000000000..98b8f3494 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1408.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", + "versionEndExcluding": "4.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1409.json b/NVD_Data/2024/CVE-2024-1409.json new file mode 100644 index 000000000..d75ea7cfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E232E50-1702-5105-BD66-44A8167D6D11", + "versionEndExcluding": "4.15.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1410.json b/NVD_Data/2024/CVE-2024-1410.json new file mode 100644 index 000000000..6fe330b0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1410.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B74EB300-5F82-578C-953D-CE07F4D11A79", + "versionEndExcluding": "0.19.2", + "versionStartIncluding": "0.15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA780E3C-8378-53DE-BCAC-160E92B4F7B4", + "versionEndExcluding": "0.20.1", + "versionStartIncluding": "0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1411.json b/NVD_Data/2024/CVE-2024-1411.json new file mode 100644 index 000000000..cc9c57fa4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB60D8C7-29E6-54C7-8C65-3C346433B47F", + "versionEndExcluding": "2.7.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1412.json b/NVD_Data/2024/CVE-2024-1412.json new file mode 100644 index 000000000..b141ecea7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1412.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24C82C5F-4C91-55FF-929D-6D924273613C", + "versionEndExcluding": "1.11.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1413.json b/NVD_Data/2024/CVE-2024-1413.json new file mode 100644 index 000000000..1e4b8cc5f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1413.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", + "versionEndExcluding": "2.6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1414.json b/NVD_Data/2024/CVE-2024-1414.json new file mode 100644 index 000000000..316ec9a59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1414.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1414", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1414.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", + "versionEndExcluding": "2.6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1415.json b/NVD_Data/2024/CVE-2024-1415.json new file mode 100644 index 000000000..6155e6c51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1415.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1415", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1415.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "124ABD70-A38D-52FD-A249-6C9E67C2319E", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1416.json b/NVD_Data/2024/CVE-2024-1416.json new file mode 100644 index 000000000..fb90c3bf4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1416.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "124ABD70-A38D-52FD-A249-6C9E67C2319E", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1419.json b/NVD_Data/2024/CVE-2024-1419.json new file mode 100644 index 000000000..843870642 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1419.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "E577938B-BDF0-5D98-BA06-BB7ADEA6AFB9", + "versionEndExcluding": "5.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6FD69614-C510-53A5-A4D9-E06127C6E1FD", + "versionEndExcluding": "5.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1421.json b/NVD_Data/2024/CVE-2024-1421.json new file mode 100644 index 000000000..4e9f6de7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1421.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2B7CF97-E10D-5633-923D-F5B9A167D96C", + "versionEndExcluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "320B0BF6-9B9A-50AB-99E7-4C35AB6680C4", + "versionEndExcluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1422.json b/NVD_Data/2024/CVE-2024-1422.json new file mode 100644 index 000000000..65acd7518 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1422.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1422", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1422.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", + "versionEndExcluding": "1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1424.json b/NVD_Data/2024/CVE-2024-1424.json new file mode 100644 index 000000000..ebd89e1d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1424.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1424", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1424.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01A412E5-7802-5883-90E2-C44982AA0436", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1425.json b/NVD_Data/2024/CVE-2024-1425.json new file mode 100644 index 000000000..83fc367ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1425.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1425.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", + "versionEndExcluding": "3.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1426.json b/NVD_Data/2024/CVE-2024-1426.json new file mode 100644 index 000000000..91ebeaa71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1426.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1426", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1426.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1427.json b/NVD_Data/2024/CVE-2024-1427.json new file mode 100644 index 000000000..5b05302f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1427.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1427", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1427.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "705EA9B4-5219-47A8-ABD8-8791B3D6D3B4", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0181ECD4-44C0-432C-80B6-70123A9FBE22", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1428.json b/NVD_Data/2024/CVE-2024-1428.json new file mode 100644 index 000000000..23df5cef0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1428.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1428", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1428.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1429.json b/NVD_Data/2024/CVE-2024-1429.json new file mode 100644 index 000000000..3284b6b1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1429.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1435.json b/NVD_Data/2024/CVE-2024-1435.json new file mode 100644 index 000000000..ea1e30627 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1435.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1435", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1435.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14C48F35-3576-5CDA-9C60-1430F73C514D", + "versionEndExcluding": "0.20.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1441.json b/NVD_Data/2024/CVE-2024-1441.json new file mode 100644 index 000000000..5f7d2fda8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1441.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87FFF41E-146E-5583-A701-42BB80C22819", + "versionEndExcluding": "10.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1442.json b/NVD_Data/2024/CVE-2024-1442.json new file mode 100644 index 000000000..431e348b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1442.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C1E87433-8286-56A8-AE3F-7B2E3EED716D", + "versionEndExcluding": "9.5.7", + "versionStartIncluding": "8.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "84FAF76D-8D42-532D-AD93-20B5336AEED4", + "versionEndExcluding": "10.0.12", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D4AAF7FC-562D-5B01-A23B-50229AF3C617", + "versionEndExcluding": "10.1.8", + "versionStartIncluding": "10.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5316D9F3-538C-5B35-BAFE-9549D7DC3C23", + "versionEndExcluding": "10.2.5", + "versionStartIncluding": "10.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "352CB170-8C6E-52CE-8483-73FDE3D71E4B", + "versionEndExcluding": "10.3.4", + "versionStartIncluding": "10.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1445.json b/NVD_Data/2024/CVE-2024-1445.json new file mode 100644 index 000000000..1fb255670 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:page_scroll_to_id_project:page_scroll_to_id:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E0D26D5-6FCD-5A42-8C24-903F055FE17F", + "versionEndExcluding": "1.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1446.json b/NVD_Data/2024/CVE-2024-1446.json new file mode 100644 index 000000000..019267c4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", + "versionEndExcluding": "4.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1448.json b/NVD_Data/2024/CVE-2024-1448.json new file mode 100644 index 000000000..83a63e7d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1448.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1448", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1448.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EECD068-63C3-53B1-8A83-A84E4B6DB08B", + "versionEndExcluding": "3.3.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1449.json b/NVD_Data/2024/CVE-2024-1449.json new file mode 100644 index 000000000..82df4b323 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1449.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", + "versionEndExcluding": "3.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1452.json b/NVD_Data/2024/CVE-2024-1452.json new file mode 100644 index 000000000..253dfe03b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:generateblocks:generateblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64AD7C2D-C7FA-551D-8D83-386183A9026F", + "versionEndExcluding": "1.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1453.json b/NVD_Data/2024/CVE-2024-1453.json new file mode 100644 index 000000000..b627f394e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1453.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:santesoft:dicom_viewer_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3ADB0267-96F0-5EB4-AB71-B126153CF5B6", + "versionEndExcluding": "14.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1458.json b/NVD_Data/2024/CVE-2024-1458.json new file mode 100644 index 000000000..c030f224d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1461.json b/NVD_Data/2024/CVE-2024-1461.json new file mode 100644 index 000000000..ef7450ef3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1461.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1463.json b/NVD_Data/2024/CVE-2024-1463.json new file mode 100644 index 000000000..2bae060af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1463.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1463", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1463.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D52DEEE-47AF-5D66-83EB-324965AA0FC3", + "versionEndExcluding": "4.2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1464.json b/NVD_Data/2024/CVE-2024-1464.json new file mode 100644 index 000000000..b15e1c374 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1464.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1464", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1464.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1465.json b/NVD_Data/2024/CVE-2024-1465.json new file mode 100644 index 000000000..eef665a52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1465.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1466.json b/NVD_Data/2024/CVE-2024-1466.json new file mode 100644 index 000000000..d1afc45a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1466.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1466", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1466.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1467.json b/NVD_Data/2024/CVE-2024-1467.json new file mode 100644 index 000000000..606582b55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1467.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1467", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1467.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1FCAFCD-0F7C-5E6A-BA69-F86AB1649071", + "versionEndExcluding": "4.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1468.json b/NVD_Data/2024/CVE-2024-1468.json new file mode 100644 index 000000000..4fbe833d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1468.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2018D9B9-BE6A-5F5D-B8B9-9369CBF5A931", + "versionEndExcluding": "7.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1471.json b/NVD_Data/2024/CVE-2024-1471.json new file mode 100644 index 000000000..df7122415 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1471.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFAFB6E6-F181-565D-9B30-3DB8211A5596", + "versionEndExcluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1472.json b/NVD_Data/2024/CVE-2024-1472.json new file mode 100644 index 000000000..c803d0411 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1472.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9C525946-5BDA-5FF1-814E-DD0568EBCEC7", + "versionEndExcluding": "6.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1473.json b/NVD_Data/2024/CVE-2024-1473.json new file mode 100644 index 000000000..617f98e03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1473.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1473", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1473.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:colorlib:coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "290F3CD2-E502-5436-9A8C-A19B261CCD29", + "versionEndIncluding": "1.0.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1476.json b/NVD_Data/2024/CVE-2024-1476.json new file mode 100644 index 000000000..e206f815e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1476.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", + "versionEndIncluding": "2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1479.json b/NVD_Data/2024/CVE-2024-1479.json new file mode 100644 index 000000000..9d1afaf19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_show_posts_project:wp_show_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B8C2C78-13D1-52F3-A08F-8D33BBEA068C", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1481.json b/NVD_Data/2024/CVE-2024-1481.json new file mode 100644 index 000000000..1803c6018 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1481.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", + "matchCriteriaId": "119AEC74-88B0-519B-B6F6-8D76ECA1C4C9", + "versionEndExcluding": "4.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1482.json b/NVD_Data/2024/CVE-2024-1482.json new file mode 100644 index 000000000..d9ae64b97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1482.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1482", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1482.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56C047D8-605A-54DE-B18D-90C872644943", + "versionEndExcluding": "3.9.9", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1417CF3A-130C-5BDF-A392-E28BEED4A6F5", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "148BD23C-3786-5A5F-BA1B-01AD49903863", + "versionEndExcluding": "3.11.4", + "versionStartIncluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3148DC3A-F062-5A62-A9BA-BC9431F4CFF8", + "versionEndExcluding": "3.9.9", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "04796862-0FF8-5FB0-BDC8-36018E88BF64", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "89E1E6F0-4299-5C2E-99AD-416F88C53F50", + "versionEndExcluding": "3.11.4", + "versionStartIncluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1484.json b/NVD_Data/2024/CVE-2024-1484.json new file mode 100644 index 000000000..55528a9d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1484.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F49E5E7-BEB9-5F2A-B086-709FDD8C8471", + "versionEndExcluding": "1.0.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpamelia:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2C4AC3D-5E19-5448-AFD4-2869CCF69104", + "versionEndExcluding": "1.0.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1487.json b/NVD_Data/2024/CVE-2024-1487.json new file mode 100644 index 000000000..a39b4ca60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E61F914F-7104-5609-8C8B-3DE8C15E8697", + "versionEndExcluding": "21.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1488.json b/NVD_Data/2024/CVE-2024-1488.json new file mode 100644 index 000000000..8964ffcb9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1488.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1488", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "snapshot": "https://raw.githubusercontent.com/anchore/nvd-data-overrides/main/.snapshot/2024/CVE-2024-1488.json", + "triage_notes": { + "references": [ + "https://access.redhat.com/security/cve/CVE-2024-1488", + "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" + ] + } + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4ABA1F58-3148-552A-AD87-5734D8BD49AD", + "versionEndExcluding": "1.19.1-2.fc40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1489.json b/NVD_Data/2024/CVE-2024-1489.json new file mode 100644 index 000000000..72aaa6ad4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1489.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozyvision:sms_alert_order_notifications:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "983ABC00-AD89-504E-BAE5-980D97A14F34", + "versionEndExcluding": "3.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1493.json b/NVD_Data/2024/CVE-2024-1493.json new file mode 100644 index 000000000..9b589f1e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1493.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1493", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1493.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59D39CD3-1FEE-5009-80B6-C8C7EC36F7B2", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "9.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1495.json b/NVD_Data/2024/CVE-2024-1495.json new file mode 100644 index 000000000..abdcd7bd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1495.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9771D56-B08C-5183-8B52-C6EDE4FC2872", + "versionEndExcluding": "16.10.7", + "versionStartIncluding": "13.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", + "versionEndExcluding": "16.11.4", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", + "versionEndExcluding": "17.0.2", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1496.json b/NVD_Data/2024/CVE-2024-1496.json new file mode 100644 index 000000000..4ad266e02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1496.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fifu:featured_image_from_url:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C5A5EF8-DC2F-5791-829C-08DAC1ED0CE0", + "versionEndExcluding": "4.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1497.json b/NVD_Data/2024/CVE-2024-1497.json new file mode 100644 index 000000000..968ad9598 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1497.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1497", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1497.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D79B37A7-9CCB-5925-8CC8-72D7ED834CCD", + "versionEndExcluding": "2.10.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1498.json b/NVD_Data/2024/CVE-2024-1498.json new file mode 100644 index 000000000..af42b3cab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1498.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", + "versionEndExcluding": "3.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E3EB5618-9EE2-5483-BD79-C440C31F8DB0", + "versionEndExcluding": "3.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1499.json b/NVD_Data/2024/CVE-2024-1499.json new file mode 100644 index 000000000..dcf258cc0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1499.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D79B37A7-9CCB-5925-8CC8-72D7ED834CCD", + "versionEndExcluding": "2.10.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1500.json b/NVD_Data/2024/CVE-2024-1500.json new file mode 100644 index 000000000..5d546335a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1500.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "38BB0D91-2D12-50E8-BFC1-85883D3CCBDA", + "versionEndExcluding": "1.3.92", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1501.json b/NVD_Data/2024/CVE-2024-1501.json new file mode 100644 index 000000000..4b6d95dd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1501.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1501", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1501.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:wp_database_reset:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DF88568-790F-5F5C-B0B2-793442124E2B", + "versionEndExcluding": "3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1502.json b/NVD_Data/2024/CVE-2024-1502.json new file mode 100644 index 000000000..68d65a700 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1502.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1503.json b/NVD_Data/2024/CVE-2024-1503.json new file mode 100644 index 000000000..399c7fd34 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1503.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1505.json b/NVD_Data/2024/CVE-2024-1505.json new file mode 100644 index 000000000..955505f89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1505.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C8901E4-9904-55B2-A44E-15ACB63798A9", + "versionEndExcluding": "1.9.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF4809B6-B44C-563B-B5FE-AB6DF7F4D39A", + "versionEndExcluding": "1.9.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1510.json b/NVD_Data/2024/CVE-2024-1510.json new file mode 100644 index 000000000..2593f8541 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1510.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1510", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1510.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7FCBE48-4A66-5BE7-8201-4EB843DAF042", + "versionEndExcluding": "7.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1512.json b/NVD_Data/2024/CVE-2024-1512.json new file mode 100644 index 000000000..0cfab0acf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1512.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9C4561F-E6E6-5310-8399-B91C8B761F4A", + "versionEndExcluding": "3.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1519.json b/NVD_Data/2024/CVE-2024-1519.json new file mode 100644 index 000000000..b6edcd19d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", + "versionEndExcluding": "4.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1521.json b/NVD_Data/2024/CVE-2024-1521.json new file mode 100644 index 000000000..284e680df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1521.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", + "versionEndExcluding": "3.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1533.json b/NVD_Data/2024/CVE-2024-1533.json new file mode 100644 index 000000000..2c9eaaec9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1533.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1534.json b/NVD_Data/2024/CVE-2024-1534.json new file mode 100644 index 000000000..8aae96406 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1534.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A405706D-EA50-566D-8A07-405304211A0E", + "versionEndExcluding": "7.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1535.json b/NVD_Data/2024/CVE-2024-1535.json new file mode 100644 index 000000000..1440a6f8f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1535.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1535", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1535.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B7878ADC-8BFC-5C29-ABC5-752225FAC342", + "versionEndExcluding": "4.15.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1536.json b/NVD_Data/2024/CVE-2024-1536.json new file mode 100644 index 000000000..7f20562d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1536.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1536", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1536.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F01B24EC-F403-5227-B0F6-5A317474898C", + "versionEndExcluding": "5.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1537.json b/NVD_Data/2024/CVE-2024-1537.json new file mode 100644 index 000000000..5ef538f13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1537.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1537", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1537.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F01B24EC-F403-5227-B0F6-5A317474898C", + "versionEndExcluding": "5.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1538.json b/NVD_Data/2024/CVE-2024-1538.json new file mode 100644 index 000000000..924115290 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1538.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1538", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1538.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "12A9DDAC-45B3-5FC9-A5FF-FA87956E64B0", + "versionEndExcluding": "7.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1543.json b/NVD_Data/2024/CVE-2024-1543.json new file mode 100644 index 000000000..8d3bda466 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1543.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1543", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1543.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", + "versionEndExcluding": "5.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1544.json b/NVD_Data/2024/CVE-2024-1544.json new file mode 100644 index 000000000..4c3641227 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1546.json b/NVD_Data/2024/CVE-2024-1546.json new file mode 100644 index 000000000..7a110ca42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1546.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1546", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1546.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1547.json b/NVD_Data/2024/CVE-2024-1547.json new file mode 100644 index 000000000..f41a4f55a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1547.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1547", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1547.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1548.json b/NVD_Data/2024/CVE-2024-1548.json new file mode 100644 index 000000000..2429e211f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1548.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1549.json b/NVD_Data/2024/CVE-2024-1549.json new file mode 100644 index 000000000..adad3be6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1549.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1550.json b/NVD_Data/2024/CVE-2024-1550.json new file mode 100644 index 000000000..531b18dbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1550.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1550", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1550.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1551.json b/NVD_Data/2024/CVE-2024-1551.json new file mode 100644 index 000000000..a0f6f182f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1551.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1552.json b/NVD_Data/2024/CVE-2024-1552.json new file mode 100644 index 000000000..29517ae2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1552.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1553.json b/NVD_Data/2024/CVE-2024-1553.json new file mode 100644 index 000000000..7ce7c5e94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1553.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", + "versionEndExcluding": "115.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1554.json b/NVD_Data/2024/CVE-2024-1554.json new file mode 100644 index 000000000..3d1aaec2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1554.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1555.json b/NVD_Data/2024/CVE-2024-1555.json new file mode 100644 index 000000000..04b3e6e52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1555.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1556.json b/NVD_Data/2024/CVE-2024-1556.json new file mode 100644 index 000000000..38bfa979c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1556.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1556", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1556.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1557.json b/NVD_Data/2024/CVE-2024-1557.json new file mode 100644 index 000000000..17907d495 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1557.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1559.json b/NVD_Data/2024/CVE-2024-1559.json new file mode 100644 index 000000000..7e64bc914 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4E382B1-79AF-525E-BD4A-F2E33B2E0161", + "versionEndExcluding": "7.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1562.json b/NVD_Data/2024/CVE-2024-1562.json new file mode 100644 index 000000000..960332785 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsheetconnector:woocommerce_google_sheet_connector:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AEDB3D95-E324-5546-A197-4E69613D66E9", + "versionEndExcluding": "1.3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1563.json b/NVD_Data/2024/CVE-2024-1563.json new file mode 100644 index 000000000..bbd4f444e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1563.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1563", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1563.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "6D4708D8-DD65-5861-AF23-13092C650999", + "versionEndExcluding": "122", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1564.json b/NVD_Data/2024/CVE-2024-1564.json new file mode 100644 index 000000000..ace0e50e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:schema_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF9B741B-F9B8-58F5-88DA-4E04BC8D4A3D", + "versionEndExcluding": "2.7.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1565.json b/NVD_Data/2024/CVE-2024-1565.json new file mode 100644 index 000000000..0ab0b5236 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1565.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1565", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1565.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", + "versionEndExcluding": "3.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1567.json b/NVD_Data/2024/CVE-2024-1567.json new file mode 100644 index 000000000..abd2ad797 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", + "versionEndExcluding": "1.3.95", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1568.json b/NVD_Data/2024/CVE-2024-1568.json new file mode 100644 index 000000000..d278eadd0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1568.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1568", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1568.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:s-sols:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A76D002-6784-57AB-BF55-F70C0A09BEB5", + "versionEndExcluding": "2.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seraphinitesolutions:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73026168-CD63-5057-B18A-7F8AE5851967", + "versionEndExcluding": "2.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1570.json b/NVD_Data/2024/CVE-2024-1570.json new file mode 100644 index 000000000..f7b8109d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1570.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1570", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1570.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", + "versionEndExcluding": "4.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1571.json b/NVD_Data/2024/CVE-2024-1571.json new file mode 100644 index 000000000..6f9b52645 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1571.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1571", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1571.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ADAC6E84-351B-54F6-81A5-8CECCF5B9664", + "versionEndExcluding": "9.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1572.json b/NVD_Data/2024/CVE-2024-1572.json new file mode 100644 index 000000000..e95f7c682 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1572.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1572", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1572.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1580.json b/NVD_Data/2024/CVE-2024-1580.json new file mode 100644 index 000000000..e7afa8536 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1580.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1580", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1580.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:videolan:dav1d:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAA63C34-2113-5C59-B22F-5AEF1CB5BD4E", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1582.json b/NVD_Data/2024/CVE-2024-1582.json new file mode 100644 index 000000000..fbc04896d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1582.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25CA99F6-91D7-5D91-8732-C3F6165981E7", + "versionEndExcluding": "9.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1584.json b/NVD_Data/2024/CVE-2024-1584.json new file mode 100644 index 000000000..ca1991422 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1584.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", + "versionEndExcluding": "5.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1585.json b/NVD_Data/2024/CVE-2024-1585.json new file mode 100644 index 000000000..c09e2f050 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1585.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1585", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1585.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4168990C-DE09-5E04-AB92-176187825DD4", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1586.json b/NVD_Data/2024/CVE-2024-1586.json new file mode 100644 index 000000000..59c71f210 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1586.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1586", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1586.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76820890-A34A-54CF-BA70-4AE932B6447E", + "versionEndExcluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F60DAED-311E-51CC-9962-C784DF73318A", + "versionEndExcluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1590.json b/NVD_Data/2024/CVE-2024-1590.json new file mode 100644 index 000000000..0ed4bab90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1590.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1590", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1590.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7AB8C9D1-18E1-5AE8-9710-F1647F15DD04", + "versionEndExcluding": "1.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1592.json b/NVD_Data/2024/CVE-2024-1592.json new file mode 100644 index 000000000..4617debb3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1592.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1592.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:really-simple-plugins:complianz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9390D155-A328-5BCB-8BB8-4C870FC0D5A8", + "versionEndExcluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1596.json b/NVD_Data/2024/CVE-2024-1596.json new file mode 100644 index 000000000..7702a9894 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1596.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1596", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1596.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms_file_uploads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "65E40DCD-F3D8-47D6-B1D8-DD2CC60561AA", + "versionEndExcluding": "3.3.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1597.json b/NVD_Data/2024/CVE-2024-1597.json new file mode 100644 index 000000000..fb82b3dce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1597.json @@ -0,0 +1,109 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1597.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "06E1E677-906B-564F-B168-F9977157360E", + "versionEndExcluding": "42.7.2", + "versionStartIncluding": "42.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E4FE3D4A-7A23-51CE-8FF6-5E508709BF04", + "versionEndExcluding": "42.6.1", + "versionStartIncluding": "42.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2FB9DCF8-6184-5113-B0F6-20A98B434048", + "versionEndExcluding": "42.5.5", + "versionStartIncluding": "42.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "27F8557B-4A99-5333-8BCC-C0C388909C4E", + "versionEndExcluding": "42.4.4", + "versionStartIncluding": "42.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77B83D44-DD5A-5BF3-9D6F-8A2B75AFFFDA", + "versionEndExcluding": "42.3.9", + "versionStartIncluding": "42.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D9B6B5BE-1608-5FD8-BF95-F4AABB1C6A27", + "versionEndExcluding": "42.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1B0523D1-E897-5B36-853C-596BA6B763D8", + "versionEndExcluding": "42.7.2", + "versionStartIncluding": "42.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BE49540A-1F67-5472-9A2E-C2B06F064577", + "versionEndExcluding": "42.6.1", + "versionStartIncluding": "42.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "659F489E-A4F2-570C-B91E-C856DB17201B", + "versionEndExcluding": "42.5.5", + "versionStartIncluding": "42.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AC181AA7-F118-5965-8702-D3F72A50E492", + "versionEndExcluding": "42.4.4", + "versionStartIncluding": "42.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "04F1B1FF-3E74-5140-9E97-29C9925E2BF8", + "versionEndExcluding": "42.3.9", + "versionStartIncluding": "42.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "17EA1BB7-154C-565A-951A-0BE48C1D1008", + "versionEndExcluding": "42.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1622.json b/NVD_Data/2024/CVE-2024-1622.json new file mode 100644 index 000000000..d6588a3b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1622.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1622", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1622.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:routinator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37F5BDC2-E20E-551D-95D0-54A94D31BE68", + "versionEndExcluding": "0.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1634.json b/NVD_Data/2024/CVE-2024-1634.json new file mode 100644 index 000000000..6b561d348 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1634.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:startbooking:scheduling_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2199F934-B915-433F-80B2-98FBD2306A3F", + "versionEndIncluding": "3.5.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:startbooking:scheduling_plugin_-_online_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D6A70D3-3C70-4C3E-953B-E1211FAF49F8", + "versionEndIncluding": "3.5.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1635.json b/NVD_Data/2024/CVE-2024-1635.json new file mode 100644 index 000000000..032ba0dff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1635.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.undertow:undertow-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B54A572A-AA74-56D8-AD2F-E837172FB9E3", + "versionEndExcluding": "2.3.10.SP3", + "versionStartIncluding": "2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:io.undertow:undertow-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A372DECC-E6B8-5C86-877C-48E2E7EA6480", + "versionEndExcluding": "2.2.30.SP1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B8E77626-675C-5EC9-872B-4499A1B6EB05", + "versionEndExcluding": "2.3.10.SP3", + "versionStartIncluding": "2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B1FCDA16-D470-5143-AEFC-1B05827DDC3F", + "versionEndExcluding": "2.2.30.SP1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1641.json b/NVD_Data/2024/CVE-2024-1641.json new file mode 100644 index 000000000..cb57352fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1641.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "90351E73-65E0-5972-9CF4-F51539CE5285", + "versionEndExcluding": "2.2.97", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1642.json b/NVD_Data/2024/CVE-2024-1642.json new file mode 100644 index 000000000..85424a50a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mainwp:mainwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2B2DACD-B273-5C27-97C5-E394E1A2F520", + "versionEndExcluding": "5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1645.json b/NVD_Data/2024/CVE-2024-1645.json new file mode 100644 index 000000000..26bb93528 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wobbie:mollie_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A81E146A-DB64-5E56-97D9-BA0A4E249EF6", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1660.json b/NVD_Data/2024/CVE-2024-1660.json new file mode 100644 index 000000000..b27b1f50e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1660.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:top_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A97F7CE6-5641-5D30-98E1-CFF7E9DA073B", + "versionEndExcluding": "3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1664.json b/NVD_Data/2024/CVE-2024-1664.json new file mode 100644 index 000000000..93d1d57d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1664.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1664", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1664.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:responsive_gallery_grid_project:responsive_gallery_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4BA0CAC-3E69-5F36-A2E2-0D2F39F0143A", + "versionEndExcluding": "2.3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1668.json b/NVD_Data/2024/CVE-2024-1668.json new file mode 100644 index 000000000..3755f1a68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1668.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1668", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1668.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9AC309E-8A9A-576C-ABB1-1275BE7ADC49", + "versionEndExcluding": "7.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1669.json b/NVD_Data/2024/CVE-2024-1669.json new file mode 100644 index 000000000..f1171ad8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1669.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1669", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1669.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1670.json b/NVD_Data/2024/CVE-2024-1670.json new file mode 100644 index 000000000..d10e2ca41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1670.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1671.json b/NVD_Data/2024/CVE-2024-1671.json new file mode 100644 index 000000000..507de0749 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1671.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1671", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1671.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1672.json b/NVD_Data/2024/CVE-2024-1672.json new file mode 100644 index 000000000..0f63c7a6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1672.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1673.json b/NVD_Data/2024/CVE-2024-1673.json new file mode 100644 index 000000000..9703f3afb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1673.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1673.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1674.json b/NVD_Data/2024/CVE-2024-1674.json new file mode 100644 index 000000000..a532fcc13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1674.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1674", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1674.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1675.json b/NVD_Data/2024/CVE-2024-1675.json new file mode 100644 index 000000000..ab5361578 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1675.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1675", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1675.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1676.json b/NVD_Data/2024/CVE-2024-1676.json new file mode 100644 index 000000000..8cc30a370 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1676.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1676", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1676.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1680.json b/NVD_Data/2024/CVE-2024-1680.json new file mode 100644 index 000000000..609a0ac52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1680.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D1043CF-F103-5628-8E00-817AB5BC1DFB", + "versionEndExcluding": "4.10.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1686.json b/NVD_Data/2024/CVE-2024-1686.json new file mode 100644 index 000000000..4835c66e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1686.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1686", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1686.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:villatheme:thank_you_page_customizer_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06E59EE3-C344-5F94-8C6C-47E08E013325", + "versionEndExcluding": "1.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1687.json b/NVD_Data/2024/CVE-2024-1687.json new file mode 100644 index 000000000..399548b20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1687.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1687", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1687.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:villatheme:thank_you_page_customizer_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06E59EE3-C344-5F94-8C6C-47E08E013325", + "versionEndExcluding": "1.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1693.json b/NVD_Data/2024/CVE-2024-1693.json new file mode 100644 index 000000000..feaff30a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1693.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F133246-5B85-5ABF-815D-E22A8BC385BE", + "versionEndIncluding": "4.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1696.json b/NVD_Data/2024/CVE-2024-1696.json new file mode 100644 index 000000000..fd2ce3f19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1696.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:santesoft:fft_imaging:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C6447FCC-2BBF-541B-A2AD-97146BB4B810", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1698.json b/NVD_Data/2024/CVE-2024-1698.json new file mode 100644 index 000000000..d0a6d5587 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1698.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1698", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1698.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1BB8DBCA-129E-5A37-83BE-DED6EF42343D", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1711.json b/NVD_Data/2024/CVE-2024-1711.json new file mode 100644 index 000000000..7810c05cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B91D0F-3D4D-5838-BA34-7B35666D742D", + "versionEndExcluding": "1.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1712.json b/NVD_Data/2024/CVE-2024-1712.json new file mode 100644 index 000000000..4f9cd9ed8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1712.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1712", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1712.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51A05FE2-2F2B-5995-8B3D-D3370778AC95", + "versionEndExcluding": "2.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1719.json b/NVD_Data/2024/CVE-2024-1719.json new file mode 100644 index 000000000..34f7793ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1719.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1719", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1719.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpplugin:paypal_\\&_stripe_add-on:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4101280F-5A23-58A1-BC5A-5B166145478D", + "versionEndExcluding": "2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FE33065-5899-54CA-A68C-7A341AF3B0D8", + "versionEndExcluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1720.json b/NVD_Data/2024/CVE-2024-1720.json new file mode 100644 index 000000000..3e1c97971 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1720.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1720.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68D5C050-2634-5F87-B5CC-8EA6028D354B", + "versionEndExcluding": "3.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1723.json b/NVD_Data/2024/CVE-2024-1723.json new file mode 100644 index 000000000..008fddf9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1863D17E-7770-52F1-ABDC-A3D159A81AE7", + "versionEndExcluding": "1.58.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1725.json b/NVD_Data/2024/CVE-2024-1725.json new file mode 100644 index 000000000..5be592ae4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1725.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1725", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1725.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95ACCBFE-ABB8-5BCD-B363-DB58A5A24659", + "versionEndExcluding": "4.14.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41B2196C-EFE4-56B3-9A05-D6A4ECB1A2D6", + "versionEndExcluding": "4.15.6", + "versionStartIncluding": "4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDF77A43-54A3-539E-9B2C-FEB0B00D061E", + "versionEndExcluding": "4.14.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F27003A2-947E-543E-BAE8-0B0CFFB5103B", + "versionEndExcluding": "4.15.6", + "versionStartIncluding": "4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1736.json b/NVD_Data/2024/CVE-2024-1736.json new file mode 100644 index 000000000..b04c43d8c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1736.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1736", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1736.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5054E76-024A-5068-9545-07199E8B1EA2", + "versionEndExcluding": "16.10.7", + "versionStartIncluding": "15.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", + "versionEndExcluding": "16.11.4", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", + "versionEndExcluding": "17.0.2", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1737.json b/NVD_Data/2024/CVE-2024-1737.json new file mode 100644 index 000000000..cb7e1effa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1737.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1737", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1737.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9FC8C17D-B1DB-50E7-A8B6-DFB8683124D3", + "versionEndExcluding": "9.18.28", + "versionStartIncluding": "9.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", + "versionEndExcluding": "9.20.0", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4613D08C-74FD-5CEE-8AFB-FBEF4E98BA7F", + "versionEndExcluding": "9.18.28-s1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1751.json b/NVD_Data/2024/CVE-2024-1751.json new file mode 100644 index 000000000..561673fa9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1751.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1753.json b/NVD_Data/2024/CVE-2024-1753.json new file mode 100644 index 000000000..1f5cc8268 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1753.json @@ -0,0 +1,110 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1753", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1753.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CB6BE6A1-90AA-5CD6-B7BB-888BB28F97C6", + "versionEndExcluding": "1.35.1", + "versionStartIncluding": "1.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4229C962-1678-55F9-ABFD-02BF182090BA", + "versionEndExcluding": "1.34.3", + "versionStartIncluding": "1.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9C3B1CC0-2D25-5886-975E-B0EDC41821B7", + "versionEndExcluding": "1.33.7", + "versionStartIncluding": "1.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "234ACCEB-905A-5131-A697-42BEE6D58765", + "versionEndExcluding": "1.32.3", + "versionStartIncluding": "1.32", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "81F0E6CE-10D6-5AEC-A0D6-167B1365A12D", + "versionEndExcluding": "1.31.5", + "versionStartIncluding": "1.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B15FBF42-C012-5021-8952-10F8BDEA2561", + "versionEndExcluding": "1.29.3", + "versionStartIncluding": "1.28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AA2925D5-9C31-5314-8E5E-2A20C393137E", + "versionEndExcluding": "1.27.4", + "versionStartIncluding": "1.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", + "matchCriteriaId": "008CFB68-7CDA-57DE-96B8-F6E485FF0C03", + "versionEndExcluding": "1.24.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podman_project:podman:*:*:*:*:*:go:*:*", + "matchCriteriaId": "891E9250-689A-56BD-BBB2-BC79D115A93F", + "versionEndExcluding": "4.9.4", + "versionStartIncluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podman_project:podman:*:*:*:*:*:go:*:*", + "matchCriteriaId": "428E26BD-9A51-5BCD-87E2-B93BB2DD862B", + "versionEndExcluding": "5.0.1", + "versionStartIncluding": "5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1759.json b/NVD_Data/2024/CVE-2024-1759.json new file mode 100644 index 000000000..9c34f4ae9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1759.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1760.json b/NVD_Data/2024/CVE-2024-1760.json new file mode 100644 index 000000000..8c536a403 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1760.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "460177AB-6ED3-5B88-8A7B-8063800CEAA8", + "versionEndExcluding": "1.6.6.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1761.json b/NVD_Data/2024/CVE-2024-1761.json new file mode 100644 index 000000000..146026405 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1761.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21F065CB-E7AB-5D2A-BADB-53DB94A13537", + "versionEndExcluding": "3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1762.json b/NVD_Data/2024/CVE-2024-1762.json new file mode 100644 index 000000000..1414d634f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1762.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1762", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1762.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", + "versionEndExcluding": "4.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1763.json b/NVD_Data/2024/CVE-2024-1763.json new file mode 100644 index 000000000..fe58f28f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1763.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_social_login_and_register_social_counter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C17096C-9384-5142-9042-8AE488B99870", + "versionEndExcluding": "3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1765.json b/NVD_Data/2024/CVE-2024-1765.json new file mode 100644 index 000000000..1188077a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1765.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B74EB300-5F82-578C-953D-CE07F4D11A79", + "versionEndExcluding": "0.19.2", + "versionStartIncluding": "0.15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA780E3C-8378-53DE-BCAC-160E92B4F7B4", + "versionEndExcluding": "0.20.1", + "versionStartIncluding": "0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1766.json b/NVD_Data/2024/CVE-2024-1766.json new file mode 100644 index 000000000..a3a6083e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1766.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1766", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1766.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72CBB879-0555-4376-A299-CF410F79F532", + "versionEndExcluding": "3.2.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F5C0C66-23FE-5576-8DD1-D2B21A9C5AE7", + "versionEndExcluding": "3.2.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1767.json b/NVD_Data/2024/CVE-2024-1767.json new file mode 100644 index 000000000..1889eded8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1767.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1767", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1767.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8556B996-47E9-5A8A-A2C4-9F61137E9254", + "versionEndExcluding": "2.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1775.json b/NVD_Data/2024/CVE-2024-1775.json new file mode 100644 index 000000000..cb6a2037c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1775.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextendweb:facebook_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96A64561-D7E6-553D-9F99-0C43771C04BA", + "versionEndExcluding": "3.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextendweb:nextend_facebook_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7DD1169F-A0E3-504A-B29D-C039040F5623", + "versionEndExcluding": "3.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1790.json b/NVD_Data/2024/CVE-2024-1790.json new file mode 100644 index 000000000..d5b87d5fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FF5F8D9-A25B-5A64-9700-F07E1425C900", + "versionEndExcluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1793.json b/NVD_Data/2024/CVE-2024-1793.json new file mode 100644 index 000000000..edd9f3447 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aweber:aweber:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC1ACA81-401A-5AAA-8711-C9C4B88D7BA7", + "versionEndExcluding": "7.3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1794.json b/NVD_Data/2024/CVE-2024-1794.json new file mode 100644 index 000000000..8bcc728db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1794.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C69E81B-EA1F-5BB2-991A-221BED8FE57D", + "versionEndExcluding": "1.29.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1795.json b/NVD_Data/2024/CVE-2024-1795.json new file mode 100644 index 000000000..02396fa0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1795.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1795", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1795.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1796.json b/NVD_Data/2024/CVE-2024-1796.json new file mode 100644 index 000000000..07b070e70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1796.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1796", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1796.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81C7469D-79A6-5E5D-9029-B6DCC2C039DC", + "versionEndExcluding": "1.3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F82B9F3-BF8C-54A6-9D4B-75513A0E330B", + "versionEndExcluding": "1.3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1797.json b/NVD_Data/2024/CVE-2024-1797.json new file mode 100644 index 000000000..c570df794 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1797.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1797", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1797.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1799.json b/NVD_Data/2024/CVE-2024-1799.json new file mode 100644 index 000000000..b4c6a432c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A35D2124-2E6E-52A8-82DB-2BB80FFE116E", + "versionEndExcluding": "6.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1802.json b/NVD_Data/2024/CVE-2024-1802.json new file mode 100644 index 000000000..9605eceec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", + "versionEndExcluding": "3.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1803.json b/NVD_Data/2024/CVE-2024-1803.json new file mode 100644 index 000000000..4b7bd41ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1803.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", + "versionEndExcluding": "3.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1805.json b/NVD_Data/2024/CVE-2024-1805.json new file mode 100644 index 000000000..4cf63109e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1805.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1806.json b/NVD_Data/2024/CVE-2024-1806.json new file mode 100644 index 000000000..7f1d1cac4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4EED56AA-EBB8-5BAF-9A01-8ECF4BF9BB10", + "versionEndExcluding": "4.15.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1808.json b/NVD_Data/2024/CVE-2024-1808.json new file mode 100644 index 000000000..8621092cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F71546B-0B21-5DFE-AD31-6CF9A2CB8974", + "versionEndExcluding": "7.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1809.json b/NVD_Data/2024/CVE-2024-1809.json new file mode 100644 index 000000000..8440f6ed9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1809.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", + "versionEndExcluding": "5.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1812.json b/NVD_Data/2024/CVE-2024-1812.json new file mode 100644 index 000000000..7e0aaad2f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "322C20A4-BE76-56DC-BC80-D67C6068FC9C", + "versionEndExcluding": "2.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1813.json b/NVD_Data/2024/CVE-2024-1813.json new file mode 100644 index 000000000..0c2ef052f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1813.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "12126B89-BABB-5AF7-B40C-BD9FE007312C", + "versionEndExcluding": "2.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1814.json b/NVD_Data/2024/CVE-2024-1814.json new file mode 100644 index 000000000..eee8c88ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10EBF1B1-B50F-58E9-95EE-2E083FEDCCCB", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1815.json b/NVD_Data/2024/CVE-2024-1815.json new file mode 100644 index 000000000..1cce4cef6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1815.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1815", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1815.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10EBF1B1-B50F-58E9-95EE-2E083FEDCCCB", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1816.json b/NVD_Data/2024/CVE-2024-1816.json new file mode 100644 index 000000000..d15152b8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1816.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1816", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1816.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF2B1A38-CF5C-5609-803D-18D8C6A6966D", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1840.json b/NVD_Data/2024/CVE-2024-1840.json new file mode 100644 index 000000000..061c649a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1840.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1840", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1840.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1841.json b/NVD_Data/2024/CVE-2024-1841.json new file mode 100644 index 000000000..10b59bef2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1841.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1841", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1841.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1842.json b/NVD_Data/2024/CVE-2024-1842.json new file mode 100644 index 000000000..587e45c78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1842.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1842", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1842.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1843.json b/NVD_Data/2024/CVE-2024-1843.json new file mode 100644 index 000000000..27725c52e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1843.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1843.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77BF52D0-FAD7-57B5-87DA-046D0C1E66F8", + "versionEndExcluding": "6.4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1846.json b/NVD_Data/2024/CVE-2024-1846.json new file mode 100644 index 000000000..ca9b41ee3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F4CCA88-D77E-5E01-93F4-9EFF8B882A54", + "versionEndExcluding": "4.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1849.json b/NVD_Data/2024/CVE-2024-1849.json new file mode 100644 index 000000000..94dc42618 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1849.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gowebsolutions:wp_customer_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "702363A0-2809-51B1-AE68-9B6851EB2D75", + "versionEndExcluding": "3.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1850.json b/NVD_Data/2024/CVE-2024-1850.json new file mode 100644 index 000000000..f8c5fd340 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1850.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:autowriter:ai_post_generator_\\|_autowriter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9E1C925-C41C-4A30-91F1-45D0BA5459FC", + "versionEndExcluding": "3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1851.json b/NVD_Data/2024/CVE-2024-1851.json new file mode 100644 index 000000000..8c8d4d6ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1851.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1851", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1851.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46216C46-CFC9-5D02-929F-F117C1A98DFF", + "versionEndExcluding": "3.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1852.json b/NVD_Data/2024/CVE-2024-1852.json new file mode 100644 index 000000000..c9db73440 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1852.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "777A86CF-57E2-5ABB-85A4-6D4E380F2BF6", + "versionEndExcluding": "3.4.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1854.json b/NVD_Data/2024/CVE-2024-1854.json new file mode 100644 index 000000000..4cfb262a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1854.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1854", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1854.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D3DDF83-3D8F-58ED-A572-027B7ADF4618", + "versionEndExcluding": "4.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA51DEB2-C7FA-5392-BA32-64CB558D9C94", + "versionEndExcluding": "4.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1857.json b/NVD_Data/2024/CVE-2024-1857.json new file mode 100644 index 000000000..59f2fe218 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1857.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpswings:ultimate_gift_cards_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5BF1422F-CA12-5C3C-8F8E-A47AF44862D3", + "versionEndExcluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1859.json b/NVD_Data/2024/CVE-2024-1859.json new file mode 100644 index 000000000..69a7a0b17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1859.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1859", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1859.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awplife:slider_responsive_slideshow:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1AFBFBA-3B54-561F-90C1-96356E8CCF7C", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1860.json b/NVD_Data/2024/CVE-2024-1860.json new file mode 100644 index 000000000..817536430 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1860.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:antihacker_project:antihacker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7FB78F5B-2C47-5CDD-B186-6C2FE1326EC2", + "versionEndExcluding": "4.52", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1861.json b/NVD_Data/2024/CVE-2024-1861.json new file mode 100644 index 000000000..5e75c75ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1861.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:antihacker_project:antihacker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76C5C017-856C-54DB-8F40-9483B4A7EB1C", + "versionEndExcluding": "4.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1870.json b/NVD_Data/2024/CVE-2024-1870.json new file mode 100644 index 000000000..a1f0c3e87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1870.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "450850DE-E6A7-57FE-BBBB-DE55044B3C4C", + "versionEndExcluding": "1.0.263", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1872.json b/NVD_Data/2024/CVE-2024-1872.json new file mode 100644 index 000000000..688249f2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1872.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webdzier:button:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74149023-EA11-51E5-982D-A38044A9ADD7", + "versionEndExcluding": "1.1.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1874.json b/NVD_Data/2024/CVE-2024-1874.json new file mode 100644 index 000000000..c8d62caeb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1874.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", + "versionEndExcluding": "8.1.28", + "versionStartIncluding": "8.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", + "versionEndExcluding": "8.2.18", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", + "versionEndExcluding": "8.3.5", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1891.json b/NVD_Data/2024/CVE-2024-1891.json new file mode 100644 index 000000000..c27493a15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1891.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D060722-0891-50F1-B145-0715411F8D4E", + "versionEndExcluding": "6.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1893.json b/NVD_Data/2024/CVE-2024-1893.json new file mode 100644 index 000000000..99974dd5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1893.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1893", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1893.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2885FB7-E5D1-5F45-80E2-59EC86B9E686", + "versionEndExcluding": "3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1894.json b/NVD_Data/2024/CVE-2024-1894.json new file mode 100644 index 000000000..34a04b07b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1894.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2606B924-60A1-5A9A-9EDA-505E16BAEE74", + "versionEndExcluding": "1.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "182C83EE-5A51-5810-884C-87961A960B55", + "versionEndExcluding": "1.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1897.json b/NVD_Data/2024/CVE-2024-1897.json new file mode 100644 index 000000000..185dab395 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1897.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awplife:grid_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77D0F6BE-2419-58E8-9AB7-52DD959F3A13", + "versionEndExcluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1904.json b/NVD_Data/2024/CVE-2024-1904.json new file mode 100644 index 000000000..b5344edcf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1974168E-FB37-50F8-96CF-10D636BC1EE7", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1905.json b/NVD_Data/2024/CVE-2024-1905.json new file mode 100644 index 000000000..061a869af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE72C05A-82FB-5774-97A9-2010C4DB46C9", + "versionEndExcluding": "2.6.96", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1908.json b/NVD_Data/2024/CVE-2024-1908.json new file mode 100644 index 000000000..1b3eb4105 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1908.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1908", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1908.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8EA965FF-7536-5438-8568-84431FE62B59", + "versionEndExcluding": "3.8.16", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C54EEFF-F720-508E-A66D-5147404EEB26", + "versionEndExcluding": "3.9.11", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A74E5AE9-C378-5D2C-A925-8246DD40BA21", + "versionEndExcluding": "3.10.8", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BEADC-0E02-5BCC-90E2-119FB3F66C0F", + "versionEndExcluding": "3.11.6", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:3.12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "53B3C8BF-ADBA-5A09-A8A4-E73C132273D3", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "85E82B5B-D4CD-593D-946F-B86AA1EFFA1D", + "versionEndExcluding": "3.8.16", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4560C945-830E-5D0B-9BA8-528A43F7DB31", + "versionEndExcluding": "3.9.11", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3C162BB2-DC15-511C-A584-922066EC3553", + "versionEndExcluding": "3.10.8", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A40B46F1-5176-50E2-BF04-4D294A41BD7E", + "versionEndExcluding": "3.11.6", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:3.12.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "64457BBB-ECD7-5251-8DE7-842446D9F6F0", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1931.json b/NVD_Data/2024/CVE-2024-1931.json new file mode 100644 index 000000000..a94b10537 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1931.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08AF954E-DBF0-5B7D-AABC-03D3AFE847B8", + "versionEndExcluding": "1.19.2", + "versionStartIncluding": "1.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1934.json b/NVD_Data/2024/CVE-2024-1934.json new file mode 100644 index 000000000..675739091 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1934.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "165D7A54-CFFA-5F50-8C6D-CED6810570C9", + "versionEndExcluding": "6.11.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1935.json b/NVD_Data/2024/CVE-2024-1935.json new file mode 100644 index 000000000..f99e5d699 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1935.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB458718-BA86-5653-8025-47096CF27A43", + "versionEndExcluding": "1.12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1936.json b/NVD_Data/2024/CVE-2024-1936.json new file mode 100644 index 000000000..ef3be6648 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BE09F40F-BF9D-5EE5-AA5B-9666A502B2D4", + "versionEndExcluding": "115.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1937.json b/NVD_Data/2024/CVE-2024-1937.json new file mode 100644 index 000000000..3fc129ccf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1937.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E4F81C6-9678-4B04-9595-5AED34A9EF52", + "versionEndExcluding": "2.4.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1938.json b/NVD_Data/2024/CVE-2024-1938.json new file mode 100644 index 000000000..6b5abc839 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1938.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1938", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1938.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B40F0571-2A48-50CF-A3BA-464A79DB3418", + "versionEndExcluding": "122.0.6261.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1939.json b/NVD_Data/2024/CVE-2024-1939.json new file mode 100644 index 000000000..94723a640 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1939.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1939.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B40F0571-2A48-50CF-A3BA-464A79DB3418", + "versionEndExcluding": "122.0.6261.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1945.json b/NVD_Data/2024/CVE-2024-1945.json new file mode 100644 index 000000000..ab4a1cb87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1945.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1945", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1945.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3F4094EA-9682-5344-80EF-8DD5C33C29C3", + "versionEndExcluding": "1.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1946.json b/NVD_Data/2024/CVE-2024-1946.json new file mode 100644 index 000000000..3f48bdb0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1946.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1946", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1946.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F4CD343-8B9C-5FD0-B8B7-4D0B945211FB", + "versionEndExcluding": "3.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1947.json b/NVD_Data/2024/CVE-2024-1947.json new file mode 100644 index 000000000..c9bba70ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1947.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "955C3C30-ECEE-5F4A-92BC-07A27C52F2BD", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "13.2.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1948.json b/NVD_Data/2024/CVE-2024-1948.json new file mode 100644 index 000000000..c95637d55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "650BDB6C-6438-5A7F-9343-D3825C6B5D8D", + "versionEndExcluding": "2.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1956.json b/NVD_Data/2024/CVE-2024-1956.json new file mode 100644 index 000000000..17df9bf07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B9778F-B5C8-5507-811F-DD1F3AF81C77", + "versionEndExcluding": "2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1957.json b/NVD_Data/2024/CVE-2024-1957.json new file mode 100644 index 000000000..e4392ae5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "432C4D05-2904-594D-9834-7C7FE684208E", + "versionEndExcluding": "3.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1958.json b/NVD_Data/2024/CVE-2024-1958.json new file mode 100644 index 000000000..6032d8e1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1958.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B9778F-B5C8-5507-811F-DD1F3AF81C77", + "versionEndExcluding": "2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1959.json b/NVD_Data/2024/CVE-2024-1959.json new file mode 100644 index 000000000..b4e1391fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1959.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1959", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1959.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D0E8FFB1-A640-5BF6-A6FD-6800F993421A", + "versionEndExcluding": "4.4.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1960.json b/NVD_Data/2024/CVE-2024-1960.json new file mode 100644 index 000000000..1e0a36fba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1960.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1962.json b/NVD_Data/2024/CVE-2024-1962.json new file mode 100644 index 000000000..414f8614b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1962.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1962", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1962.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF6A472F-850A-5DDD-8274-31A81A640AAD", + "versionEndExcluding": "2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1963.json b/NVD_Data/2024/CVE-2024-1963.json new file mode 100644 index 000000000..df6c7b7f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1963.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1963.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "119EEEB6-2241-535A-A8AE-DE60E69E0B72", + "versionEndExcluding": "16.10.7", + "versionStartIncluding": "8.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", + "versionEndExcluding": "16.11.4", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", + "versionEndExcluding": "17.0.2", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1974.json b/NVD_Data/2024/CVE-2024-1974.json new file mode 100644 index 000000000..08894c0f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1974.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1975.json b/NVD_Data/2024/CVE-2024-1975.json new file mode 100644 index 000000000..aa4166c5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1975.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "734D6B8F-9D28-5241-BEA4-8BB60FF15120", + "versionEndExcluding": "9.18.28", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", + "versionEndExcluding": "9.20.0", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4613D08C-74FD-5CEE-8AFB-FBEF4E98BA7F", + "versionEndExcluding": "9.18.28-s1", + "versionStartIncluding": "9.18.11-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1979.json b/NVD_Data/2024/CVE-2024-1979.json new file mode 100644 index 000000000..ac975e381 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1979.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BEF5375C-B0D3-5B8B-9C77-37AFF39115B4", + "versionEndExcluding": "3.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DE83E8B7-E134-5C13-93DA-8FC3CC8FC8DC", + "versionEndExcluding": "3.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E61FAC5C-0F73-5809-85F6-9AB6E80B0E36", + "versionEndExcluding": "3.2.11.Final-redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3C265CE2-3253-5FE1-A967-C69FF453CDDC", + "versionEndExcluding": "3.2.11.Final-redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E61FAC5C-0F73-5809-85F6-9AB6E80B0E36", + "versionEndExcluding": "3.2.11.Final-redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3C265CE2-3253-5FE1-A967-C69FF453CDDC", + "versionEndExcluding": "3.2.11.Final-redhat-00001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1981.json b/NVD_Data/2024/CVE-2024-1981.json new file mode 100644 index 000000000..2c4ad980c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1981.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "646453B0-D88D-564E-AD29-0513C9FE9316", + "versionEndExcluding": "0.9.69", + "versionStartIncluding": "0.9.68", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1982.json b/NVD_Data/2024/CVE-2024-1982.json new file mode 100644 index 000000000..4012d4434 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1982.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "20282118-CFCF-4BE3-9682-EC1B6C8FC9F1", + "versionEndExcluding": "0.9.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1985.json b/NVD_Data/2024/CVE-2024-1985.json new file mode 100644 index 000000000..cc96f13ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1985.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "030A8F5B-54C0-50C9-9D80-306459DBEDCE", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1986.json b/NVD_Data/2024/CVE-2024-1986.json new file mode 100644 index 000000000..5d5cbbbb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1986.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1986", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1986.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4FA8DE69-7A96-5606-8A60-7642ACC43EBE", + "versionEndExcluding": "7.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85BFC592-4E3F-59EA-9505-E5C99A6261AB", + "versionEndExcluding": "7.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1987.json b/NVD_Data/2024/CVE-2024-1987.json new file mode 100644 index 000000000..18d4d730d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1987.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1987", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1987.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AEFB905-415F-5340-B242-3C17DF67EF48", + "versionEndExcluding": "3.4.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1988.json b/NVD_Data/2024/CVE-2024-1988.json new file mode 100644 index 000000000..d5c6a0723 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1988.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1988", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1988.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D3568C4-0B9F-4EE5-9A6E-C3A07F07D72C", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1BBCB2EA-80AB-5AA5-84F3-FC1282D1FA1C", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "765D91FD-BE6F-5937-B7E6-17B8C3E10D4A", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1989.json b/NVD_Data/2024/CVE-2024-1989.json new file mode 100644 index 000000000..e7c6d21db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0107C2D-AF45-5BCA-B979-883DDCB73DF1", + "versionEndExcluding": "3.3.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1990.json b/NVD_Data/2024/CVE-2024-1990.json new file mode 100644 index 000000000..d6e04223f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1990.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FE9EB60-07B3-5EF0-9132-F1917A1FD9A5", + "versionEndExcluding": "5.3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1991.json b/NVD_Data/2024/CVE-2024-1991.json new file mode 100644 index 000000000..285d2b553 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDB38FA5-8ECB-5C68-BA3D-E57FB4EC5293", + "versionEndExcluding": "5.3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1993.json b/NVD_Data/2024/CVE-2024-1993.json new file mode 100644 index 000000000..8801aab0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1993.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:icon_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1608EA6-0D27-543F-850B-AEF8B1DCC9BE", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1996.json b/NVD_Data/2024/CVE-2024-1996.json new file mode 100644 index 000000000..114eb4ae2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1996.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1997.json b/NVD_Data/2024/CVE-2024-1997.json new file mode 100644 index 000000000..84db4907b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-1997.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-1997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2000.json b/NVD_Data/2024/CVE-2024-2000.json new file mode 100644 index 000000000..f9bea6e34 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2002.json b/NVD_Data/2024/CVE-2024-2002.json new file mode 100644 index 000000000..5e6082dbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2002.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2002", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2002.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74B946C9-09B9-50DD-9D38-2636BA047621", + "versionEndExcluding": "0.9.2", + "versionStartIncluding": "0.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2004.json b/NVD_Data/2024/CVE-2024-2004.json new file mode 100644 index 000000000..c0db794b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2004.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2410DE08-0A67-5F24-9803-25BB0511EA0B", + "versionEndExcluding": "8.7.0", + "versionStartIncluding": "7.85.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2006.json b/NVD_Data/2024/CVE-2024-2006.json new file mode 100644 index 000000000..ecd1040b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2006.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2006.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:post_grid\\,_slider_\\&_carousel_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD0C2D2F-2223-5237-9677-27186FC42574", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2016.json b/NVD_Data/2024/CVE-2024-2016.json new file mode 100644 index 000000000..3bc875cbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2016.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2016", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2016.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zhicms:zhicms:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28CED617-51EA-567B-B070-AA163A875B3C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2017.json b/NVD_Data/2024/CVE-2024-2017.json new file mode 100644 index 000000000..1d7d35366 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2017.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2017", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2017.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:edmonsoft:countdown_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF0A4F03-3B81-4182-906D-1EECC944C73A", + "versionEndExcluding": "2.7.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2018.json b/NVD_Data/2024/CVE-2024-2018.json new file mode 100644 index 000000000..fcfd0ff2f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2018.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwhitesecurity:wp_activity_log:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2195B5B7-8B0A-5F3D-8545-20565E10758B", + "versionEndExcluding": "4.6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwhitesecurity:wp_activity_log:*:*:*:*:premium:wordpress:*:*", + "matchCriteriaId": "29EC1BCC-5228-5C89-A0CF-71EB6EC62D3D", + "versionEndExcluding": "4.6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2020.json b/NVD_Data/2024/CVE-2024-2020.json new file mode 100644 index 000000000..94e771fe2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A9E2801-6E61-51DA-A89C-9BE7005F8065", + "versionEndExcluding": "5.1.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2021.json b/NVD_Data/2024/CVE-2024-2021.json new file mode 100644 index 000000000..c2b285075 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2021.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2023.json b/NVD_Data/2024/CVE-2024-2023.json new file mode 100644 index 000000000..5cea0c244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2023.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FB570E9-C7B1-54D4-9110-4426AD04DFF6", + "versionEndExcluding": "3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:folders_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2F47277-BB14-555C-A76E-958A88C6122F", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2024.json b/NVD_Data/2024/CVE-2024-2024.json new file mode 100644 index 000000000..689312e84 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3FDA143A-1412-531F-B160-1EFDC9531548", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2025.json b/NVD_Data/2024/CVE-2024-2025.json new file mode 100644 index 000000000..7e1e34505 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2025.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddypress_woocommerce_my_account_integration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BA5891D-3B20-5464-918A-1607BF76C85A", + "versionEndExcluding": "3.4.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2026.json b/NVD_Data/2024/CVE-2024-2026.json new file mode 100644 index 000000000..ee46577df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2026.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2026.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:passster_project:passter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06E62F08-1037-59C4-B027-3F4A6277EC53", + "versionEndExcluding": "4.2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2027.json b/NVD_Data/2024/CVE-2024-2027.json new file mode 100644 index 000000000..463840571 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2027.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devowl:wordpress_real_media_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0132C7AC-1030-51ED-AECC-999737DDF217", + "versionEndExcluding": "4.22.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2028.json b/NVD_Data/2024/CVE-2024-2028.json new file mode 100644 index 000000000..96d8f8903 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", + "versionEndExcluding": "2.6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20290.json b/NVD_Data/2024/CVE-2024-20290.json new file mode 100644 index 000000000..30e30e064 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20290.json @@ -0,0 +1,145 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20290.json", + "reason": "Added CPE configurations for clamav as those were not yet present in the NVD record." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBDF59AF-0D82-5B46-9D54-3249CCF6EAB4", + "versionEndExcluding": "1.0.5", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "400C00BD-6F2B-5ADF-A847-895257279D85", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76E4C69A-3B5C-5590-B4A8-22F758D89FF3", + "versionEndExcluding": "1.0.5", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9CAE78-5314-5DE9-A5E4-A4E58CC147DC", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC366B36-24E8-5F36-B461-25ED8027B8EA", + "versionEndExcluding": "1.0.5", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9942EF21-5449-584B-9536-40955F2ABFE6", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "107EAB90-71E6-4FF7-BAA5-71F21C4FE683", + "versionEndExcluding": "7.5.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "2EA4AF93-6973-4F23-A173-99701A2FB637", + "versionEndExcluding": "8.2.3.30119", + "versionStartIncluding": "8.0.1.21160", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E629A132-5D14-57CF-A076-8E2850D2C0C8", + "versionEndExcluding": "7.5.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C859648B-9E9F-58E2-88EE-C87E5EB7A163", + "versionEndExcluding": "8.2.3.30119", + "versionStartIncluding": "8.0.1.21160", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D10B7EE9-96DE-4761-834A-FA5C31326A23", + "versionEndExcluding": "3.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20292.json b/NVD_Data/2024/CVE-2024-20292.json new file mode 100644 index 000000000..5e0f3292c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20292.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:duo_authentication_for_windows_logon_and_rdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AE9551D-9188-5E2C-A60C-4E378756BD7F", + "versionEndExcluding": "4.3.0", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2030.json b/NVD_Data/2024/CVE-2024-2030.json new file mode 100644 index 000000000..d9d0167c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E44B4C12-897E-5329-BC4E-96BD072C3F29", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20301.json b/NVD_Data/2024/CVE-2024-20301.json new file mode 100644 index 000000000..1b6bef807 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20301.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:duo_authentication_for_windows_logon_and_rdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AE0BE9F7-B11A-5D3E-924E-2445CBCA20BE", + "versionEndExcluding": "4.3.0", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2031.json b/NVD_Data/2024/CVE-2024-2031.json new file mode 100644 index 000000000..d74f7752a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2031.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FAB7D954-137F-5ED1-871B-13B258505084", + "versionEndExcluding": "4.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20328.json b/NVD_Data/2024/CVE-2024-20328.json new file mode 100644 index 000000000..456e8d8aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20328.json @@ -0,0 +1,72 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A92599AE-CB13-5A0A-B877-2DF9F197A704", + "versionEndExcluding": "1.0.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E4454CC-5199-50B6-B209-135FE002BACB", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4D64442-257B-5D88-8554-A95722876AD8", + "versionEndExcluding": "1.0.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4ECDA475-F459-5636-822A-6F8A79067A3B", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6603900-28F5-55E2-A176-9DEEB9C5A47D", + "versionEndExcluding": "1.0.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "90575312-E834-546A-B9E8-FC1A177D0EF8", + "versionEndExcluding": "1.2.2", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2033.json b/NVD_Data/2024/CVE-2024-2033.json new file mode 100644 index 000000000..f476dc914 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2033.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DA65077-3346-5280-B7DC-D36163CBBC24", + "versionEndExcluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20337.json b/NVD_Data/2024/CVE-2024-20337.json new file mode 100644 index 000000000..b99ff8d87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20337.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F736993E-3D69-5A7B-B363-EFFF11441687", + "versionEndExcluding": "4.10.08025", + "versionStartIncluding": "4.10.04065", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A9D6091-FB98-5A0F-A89F-3F62603150F5", + "versionEndExcluding": "5.1.2.42", + "versionStartIncluding": "5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20345.json b/NVD_Data/2024/CVE-2024-20345.json new file mode 100644 index 000000000..70f4768c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20345.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:appdynamics:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48806D0E-5F22-519E-9494-7FBEBE0A7B4C", + "versionEndExcluding": "23.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:appdynamics_controller:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17B8047E-C260-55C7-BAC7-B48E8BCB804D", + "versionEndExcluding": "23.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20346.json b/NVD_Data/2024/CVE-2024-20346.json new file mode 100644 index 000000000..ac4502e7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20346.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:appdynamics:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48806D0E-5F22-519E-9494-7FBEBE0A7B4C", + "versionEndExcluding": "23.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:appdynamics_controller:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17B8047E-C260-55C7-BAC7-B48E8BCB804D", + "versionEndExcluding": "23.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2036.json b/NVD_Data/2024/CVE-2024-2036.json new file mode 100644 index 000000000..a2bd178c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2036.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiderteams:applyonline_-_application_form_builder_and_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0BFCBBA-2DD7-53D7-A4E1-54065A37CAFD", + "versionEndExcluding": "2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2038.json b/NVD_Data/2024/CVE-2024-2038.json new file mode 100644 index 000000000..6fe108f65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2038.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "337BAA10-0BBB-53FA-B37D-DE8917F4A08A", + "versionEndExcluding": "3.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20380.json b/NVD_Data/2024/CVE-2024-20380.json new file mode 100644 index 000000000..f3be1b584 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20380.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7D3FEAF8-3D3D-5380-B961-A28D2354F4B9", + "versionEndExcluding": "1.3.1", + "versionStartIncluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4837696-A728-59CC-9A59-B696ADCC7372", + "versionEndExcluding": "1.3.1", + "versionStartIncluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91C17558-644F-5386-AC9C-CF848EA28A3E", + "versionEndExcluding": "1.3.1", + "versionStartIncluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2042.json b/NVD_Data/2024/CVE-2024-2042.json new file mode 100644 index 000000000..3cbd21e93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2042.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2042", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2042.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4B86C58-263A-5089-A118-2DEEDB36C598", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99C34EC6-9108-5EB2-9651-BB00D76CE8A2", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2044.json b/NVD_Data/2024/CVE-2024-2044.json new file mode 100644 index 000000000..045e44c2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2044.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "8CDF0E7E-77A4-512D-81B8-C08C1C6B9DF2", + "versionEndExcluding": "8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "13F87A3B-6ABA-56EB-9567-C90DE2157C3D", + "versionEndExcluding": "8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2047.json b/NVD_Data/2024/CVE-2024-2047.json new file mode 100644 index 000000000..732e1ca10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2047.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2048.json b/NVD_Data/2024/CVE-2024-2048.json new file mode 100644 index 000000000..f6aed9296 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2048.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2048", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2048.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D3093D0F-30BA-5F56-A170-F1BFE83D7D5A", + "versionEndExcluding": "1.16.0", + "versionStartIncluding": "1.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E40BA53A-13F9-5C4D-961D-ABB746C79BD2", + "versionEndExcluding": "1.16.0", + "versionStartIncluding": "1.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20505.json b/NVD_Data/2024/CVE-2024-20505.json new file mode 100644 index 000000000..23a16bce1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20505.json @@ -0,0 +1,114 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19C5AEEE-D6AB-5C93-8B65-7EE419E734D6", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A74D480B-D85A-57A8-9529-B68A12640F04", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19380823-CBD5-5C0F-BDEC-B7BCF94EE216", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C586F3FF-AF8C-53A8-9985-AC6EAB744DEC", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E434EB79-9542-5921-9B9D-A44FFCB23385", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F647CA7F-D376-5E1B-9166-EA38B97E3229", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5631644-A1F3-537F-BF33-7B224C858BFF", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "711E62AB-37D0-5BE5-B055-1514B5809032", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1463FEC4-26B5-5CB6-A618-2BBD38F42635", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E0C7291-C0F7-5AC9-94D6-914345383804", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9FAFAF86-0520-570E-83C7-BF5E9F13B65C", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C21D8C4B-CEBE-422C-A103-B516EBCC34B6", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20506.json b/NVD_Data/2024/CVE-2024-20506.json new file mode 100644 index 000000000..3f2fa79ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20506.json @@ -0,0 +1,114 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19C5AEEE-D6AB-5C93-8B65-7EE419E734D6", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A74D480B-D85A-57A8-9529-B68A12640F04", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19380823-CBD5-5C0F-BDEC-B7BCF94EE216", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C586F3FF-AF8C-53A8-9985-AC6EAB744DEC", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E434EB79-9542-5921-9B9D-A44FFCB23385", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F647CA7F-D376-5E1B-9166-EA38B97E3229", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5631644-A1F3-537F-BF33-7B224C858BFF", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "711E62AB-37D0-5BE5-B055-1514B5809032", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1463FEC4-26B5-5CB6-A618-2BBD38F42635", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E0C7291-C0F7-5AC9-94D6-914345383804", + "versionEndExcluding": "1.3.2", + "versionStartIncluding": "1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9FAFAF86-0520-570E-83C7-BF5E9F13B65C", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "0.104", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C21D8C4B-CEBE-422C-A103-B516EBCC34B6", + "versionEndExcluding": "0.103.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20670.json b/NVD_Data/2024/CVE-2024-20670.json new file mode 100644 index 000000000..54ac369be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20670.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:outlook_for_windows:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43429B46-0139-5079-BBE3-0F1C019E668A", + "versionEndExcluding": "1.2023.0322.0100", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20685.json b/NVD_Data/2024/CVE-2024-20685.json new file mode 100644 index 000000000..7235c5bcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20685.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20685", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20685.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_private_5g_core:*:*:*:*:*:*:*:*", + "matchCriteriaId": "961EA871-413C-53D3-83D4-7BCE7C0D94FA", + "versionEndExcluding": "2403.0-2", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20697.json b/NVD_Data/2024/CVE-2024-20697.json new file mode 100644 index 000000000..cd5ba4ea3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20697.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D39546C-368C-43A4-870B-84A4DE39DD8F", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20737.json b/NVD_Data/2024/CVE-2024-20737.json new file mode 100644 index 000000000..8c2fa0d14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20737.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20737", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20737.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F17BD9FB-C5B3-52A2-A77E-2EF661137246", + "versionEndExcluding": "23.6.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4F1F1FC1-BCC0-5E79-AF76-957A57376DD4", + "versionEndExcluding": "24.2", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20739.json b/NVD_Data/2024/CVE-2024-20739.json new file mode 100644 index 000000000..b9bf61c4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20739.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20739", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20739.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3DD8F9-5787-5EF8-A0FD-5B12726DC747", + "versionEndExcluding": "23.6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BD726B00-42DA-5273-A2FF-D2A32054A84B", + "versionEndExcluding": "24.2", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2074.json b/NVD_Data/2024/CVE-2024-2074.json new file mode 100644 index 000000000..e0b884ec8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2074.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2074.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mini:mini-tmall:20231017:*:*:*:*:*:*:*", + "matchCriteriaId": "3ED92991-38AD-50B4-8ED5-2B0D42D1A70C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20745.json b/NVD_Data/2024/CVE-2024-20745.json new file mode 100644 index 000000000..a36857a1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20745.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20745", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20745.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D537E527-9A54-51D2-8805-6A20CC0B3561", + "versionEndExcluding": "23.6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "408B6391-E272-5AF8-B151-ACC507A1B9CA", + "versionEndExcluding": "24.2.1", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20746.json b/NVD_Data/2024/CVE-2024-20746.json new file mode 100644 index 000000000..b4e394008 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20746.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D537E527-9A54-51D2-8805-6A20CC0B3561", + "versionEndExcluding": "23.6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "408B6391-E272-5AF8-B151-ACC507A1B9CA", + "versionEndExcluding": "24.2.1", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20750.json b/NVD_Data/2024/CVE-2024-20750.json new file mode 100644 index 000000000..d9d4ed18b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20750.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_designer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A4FCFB8-AD24-5BB0-989B-6FBF49803AEB", + "versionEndExcluding": "13.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20752.json b/NVD_Data/2024/CVE-2024-20752.json new file mode 100644 index 000000000..6be43ec01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20752.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20752", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20752.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", + "versionEndExcluding": "13.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", + "versionEndExcluding": "14.0.2", + "versionStartIncluding": "14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20753.json b/NVD_Data/2024/CVE-2024-20753.json new file mode 100644 index 000000000..acab95bbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20753.json @@ -0,0 +1,91 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20753", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20753.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "709AC71D-EF65-5012-86B8-EABBB63CA2CB", + "versionEndExcluding": "25.9", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EADA064-4774-43EF-BC6C-843DFD90F147", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66A8B4A1-36D7-5E1F-A58C-0BDC440C3BBE", + "versionEndExcluding": "25.9", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6420399E-26CC-5F9C-8576-50AE94A96D7C", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCDABE0A-50E4-5997-990B-E0746117FCF9", + "versionEndExcluding": "25.9", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8AAC816-0003-5577-9111-C1969113557A", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C35FE7D4-26FC-5508-8402-CC510D3D99E4", + "versionEndExcluding": "25.9", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9331349-432E-5A57-B3BD-57F26DE459FA", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20754.json b/NVD_Data/2024/CVE-2024-20754.json new file mode 100644 index 000000000..92d857080 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20754.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20754", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20754.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A645278-8847-5C5E-9A29-563C9CF0A9D3", + "versionEndExcluding": "7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20755.json b/NVD_Data/2024/CVE-2024-20755.json new file mode 100644 index 000000000..58694e170 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20755.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20755", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20755.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", + "versionEndExcluding": "13.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", + "versionEndExcluding": "14.0.2", + "versionStartIncluding": "14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20756.json b/NVD_Data/2024/CVE-2024-20756.json new file mode 100644 index 000000000..f67b95a09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20756.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", + "versionEndExcluding": "13.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", + "versionEndExcluding": "14.0.2", + "versionStartIncluding": "14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20757.json b/NVD_Data/2024/CVE-2024-20757.json new file mode 100644 index 000000000..2186aada3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20757.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", + "versionEndExcluding": "13.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", + "versionEndExcluding": "14.0.2", + "versionStartIncluding": "14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20758.json b/NVD_Data/2024/CVE-2024-20758.json new file mode 100644 index 000000000..cb0ff58e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20758.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20758", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20758.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA8C4F8C-6579-52B4-B9DC-2CBC31CED1E6", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7CE23824-DE3F-5EF3-AC4E-729FF56FE1DC", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A540B3D3-65F4-59C9-A039-21F387C84ADB", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D786C01-45DC-59D9-8F7D-211E6C72C49D", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A5119889-3B8B-5AFD-B060-8E63903DF27A", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08AFEB46-2F0E-5D48-A20A-25B87F85A299", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51CD543D-EBFF-5D47-84C1-EC8443DADA62", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "46306A20-9C4A-5ECE-BE9D-B02D96EECB5B", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06D4600E-CCAD-5F97-B170-868D1391CB30", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "D6F19B96-5E06-539A-8F83-DC0FE95BE4DD", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "1373CE22-98C5-5884-B555-CB3996C9CEA4", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "436AC938-BB0E-5272-8E69-7DB8086DAE7F", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "B699121D-CABD-59B0-BF04-0F9D7860E8C7", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "969B5873-A11B-5507-A953-84A70DE6A452", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "9B6987F5-2F05-5235-8A8F-577A183D652D", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BC8B53F5-1042-5927-9109-538A507F2C50", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "D84DBDD5-42B4-5D74-AE48-2BB1C6F560F2", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F7C5F598-93D2-590A-A747-4A49B35C512B", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3E8A567F-97CA-5655-8D78-36EC8BFF1B5D", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EDCE8667-2AD9-5E60-BF1D-108B9CA34147", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "955D5454-A46C-55C9-A025-D01D06BEB9B8", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "1E74D290-5887-59B5-96C7-6AF1D28D429D", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "57754FE9-1E00-5866-B428-B65F6E41DE9E", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "14721698-1D3F-5E02-B430-634ECD73EAA9", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "8F762FF5-9E2B-5590-9D3B-84FFCF2118B5", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "B2FF45D9-EE66-5465-A467-84D3A0483892", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "95CE0512-861C-5971-A15C-FF9CBE22263D", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "94FDE225-ABC7-56CD-88D7-45151D27651F", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "E00A8CA8-AF1B-5495-AF8F-3F3BF22FE2E6", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "733504EA-9AF1-577E-BCD8-53CA35658F74", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "36A135E9-9AA3-53F9-8337-D72923121458", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B215F05D-5F88-58C3-8A9E-F72772C92098", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B4C950C6-CA67-550D-9ADE-2ACC6CA78471", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "46149D7E-D80F-5A66-B947-5909738A7A9A", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BDA37291-ED99-5413-9AC2-A6E6DF6B9C2A", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A108912-E50D-53D4-8D65-79DEB0D2BA72", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "91353FF7-67DF-521B-AE20-E42E5648DB06", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "8C614D44-97E4-5C0F-87DE-7DDBA51CE61F", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "51F22EF3-7261-57AC-9423-245D47338B42", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20759.json b/NVD_Data/2024/CVE-2024-20759.json new file mode 100644 index 000000000..ea0eb00b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20759.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA8C4F8C-6579-52B4-B9DC-2CBC31CED1E6", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7CE23824-DE3F-5EF3-AC4E-729FF56FE1DC", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A540B3D3-65F4-59C9-A039-21F387C84ADB", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D786C01-45DC-59D9-8F7D-211E6C72C49D", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A5119889-3B8B-5AFD-B060-8E63903DF27A", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08AFEB46-2F0E-5D48-A20A-25B87F85A299", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51CD543D-EBFF-5D47-84C1-EC8443DADA62", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "46306A20-9C4A-5ECE-BE9D-B02D96EECB5B", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06D4600E-CCAD-5F97-B170-868D1391CB30", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "D6F19B96-5E06-539A-8F83-DC0FE95BE4DD", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "1373CE22-98C5-5884-B555-CB3996C9CEA4", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "436AC938-BB0E-5272-8E69-7DB8086DAE7F", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "B699121D-CABD-59B0-BF04-0F9D7860E8C7", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "969B5873-A11B-5507-A953-84A70DE6A452", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "9B6987F5-2F05-5235-8A8F-577A183D652D", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BC8B53F5-1042-5927-9109-538A507F2C50", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "D84DBDD5-42B4-5D74-AE48-2BB1C6F560F2", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F7C5F598-93D2-590A-A747-4A49B35C512B", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3E8A567F-97CA-5655-8D78-36EC8BFF1B5D", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EDCE8667-2AD9-5E60-BF1D-108B9CA34147", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "955D5454-A46C-55C9-A025-D01D06BEB9B8", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "1E74D290-5887-59B5-96C7-6AF1D28D429D", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "57754FE9-1E00-5866-B428-B65F6E41DE9E", + "versionEndExcluding": "2.4.3-ext-7", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "14721698-1D3F-5E02-B430-634ECD73EAA9", + "versionEndExcluding": "2.4.2-ext-7", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "8F762FF5-9E2B-5590-9D3B-84FFCF2118B5", + "versionEndExcluding": "2.4.1-ext-7", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "B2FF45D9-EE66-5465-A467-84D3A0483892", + "versionEndExcluding": "2.4.0-ext-7", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "95CE0512-861C-5971-A15C-FF9CBE22263D", + "versionEndExcluding": "2.3.4-p4-ext-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "94FDE225-ABC7-56CD-88D7-45151D27651F", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "E00A8CA8-AF1B-5495-AF8F-3F3BF22FE2E6", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "733504EA-9AF1-577E-BCD8-53CA35658F74", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "36A135E9-9AA3-53F9-8337-D72923121458", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B215F05D-5F88-58C3-8A9E-F72772C92098", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B4C950C6-CA67-550D-9ADE-2ACC6CA78471", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "46149D7E-D80F-5A66-B947-5909738A7A9A", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BDA37291-ED99-5413-9AC2-A6E6DF6B9C2A", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A108912-E50D-53D4-8D65-79DEB0D2BA72", + "versionEndExcluding": "2.4.7", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "91353FF7-67DF-521B-AE20-E42E5648DB06", + "versionEndExcluding": "2.4.6-p5", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "8C614D44-97E4-5C0F-87DE-7DDBA51CE61F", + "versionEndExcluding": "2.4.5-p7", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "51F22EF3-7261-57AC-9423-245D47338B42", + "versionEndExcluding": "2.4.4-p8", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20760.json b/NVD_Data/2024/CVE-2024-20760.json new file mode 100644 index 000000000..bd92e1e8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20760.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20761.json b/NVD_Data/2024/CVE-2024-20761.json new file mode 100644 index 000000000..7b13ad815 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20761.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20762.json b/NVD_Data/2024/CVE-2024-20762.json new file mode 100644 index 000000000..f6b7c8fa1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20762.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20762", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20762.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20763.json b/NVD_Data/2024/CVE-2024-20763.json new file mode 100644 index 000000000..4b7b9bce2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20763.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20764.json b/NVD_Data/2024/CVE-2024-20764.json new file mode 100644 index 000000000..946f67b28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20764.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", + "versionEndExcluding": "23.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20765.json b/NVD_Data/2024/CVE-2024-20765.json new file mode 100644 index 000000000..d9f5050e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20765.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20766.json b/NVD_Data/2024/CVE-2024-20766.json new file mode 100644 index 000000000..de1558740 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20766.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20766", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20766.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08AB8F3C-ADAD-5266-8FBC-DFAD0E313A0F", + "versionEndExcluding": "19.3", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CFA8964B-67A3-5A4D-AB0D-7B294E215B31", + "versionEndExcluding": "18.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20767.json b/NVD_Data/2024/CVE-2024-20767.json new file mode 100644 index 000000000..82983612c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20767.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20767", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20767.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB543AA3-96F2-54B9-8987-922482FD678A", + "versionEndExcluding": "2021.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2D390C4-B947-5C69-8695-953380AD3AD1", + "versionEndExcluding": "2023.7", + "versionStartIncluding": "2022", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20768.json b/NVD_Data/2024/CVE-2024-20768.json new file mode 100644 index 000000000..66298f1ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20768.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20768", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20768.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20769.json b/NVD_Data/2024/CVE-2024-20769.json new file mode 100644 index 000000000..0fe52719f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20769.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20769", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20769.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20770.json b/NVD_Data/2024/CVE-2024-20770.json new file mode 100644 index 000000000..d064c0355 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20770.json @@ -0,0 +1,91 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CC50CE5-5760-5317-B87F-25810202EA83", + "versionEndExcluding": "25.4", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC8DBAE-9779-5349-B3FC-B0E879B8416A", + "versionEndExcluding": "24.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5CE990DD-AF99-599D-8EA5-0C16D4ABCE78", + "versionEndExcluding": "25.4", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9595ED27-B1FE-5565-9948-3D0C0C402CE6", + "versionEndExcluding": "24.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFDEC976-122F-59FF-85A3-D6668ED01CDB", + "versionEndExcluding": "25.4", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DA0D47C9-2425-5A19-9DF8-BEDA15BA11C1", + "versionEndExcluding": "24.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E2B3B34-7792-5F65-A573-3E93F1BC6877", + "versionEndExcluding": "25.4", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD7149B3-AD19-537E-B4FF-4A98483904DC", + "versionEndExcluding": "24.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20771.json b/NVD_Data/2024/CVE-2024-20771.json new file mode 100644 index 000000000..2f46eeb41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20771.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E93A9D6-B1E1-5BFB-85AF-6F3FC6F26ECA", + "versionEndExcluding": "14.0.3", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16ECCCEC-8B4F-5945-9EEB-BFB52E1658A3", + "versionEndExcluding": "13.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20772.json b/NVD_Data/2024/CVE-2024-20772.json new file mode 100644 index 000000000..f9d7cf50a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20772.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC25C3D0-7488-5D91-AD56-75ED167B51B1", + "versionEndExcluding": "24.3", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE18123A-C434-5CB7-A999-DF199D4950C3", + "versionEndExcluding": "23.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20778.json b/NVD_Data/2024/CVE-2024-20778.json new file mode 100644 index 000000000..05d920d0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20778.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20779.json b/NVD_Data/2024/CVE-2024-20779.json new file mode 100644 index 000000000..4db513336 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20779.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20780.json b/NVD_Data/2024/CVE-2024-20780.json new file mode 100644 index 000000000..c46c7ab26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20780.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20780", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20780.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20781.json b/NVD_Data/2024/CVE-2024-20781.json new file mode 100644 index 000000000..91a8f613c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20781.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20782.json b/NVD_Data/2024/CVE-2024-20782.json new file mode 100644 index 000000000..90a1d8c5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20782.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20783.json b/NVD_Data/2024/CVE-2024-20783.json new file mode 100644 index 000000000..0a38cc476 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20783.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20784.json b/NVD_Data/2024/CVE-2024-20784.json new file mode 100644 index 000000000..061a9aa88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20784.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20784", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20784.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20785.json b/NVD_Data/2024/CVE-2024-20785.json new file mode 100644 index 000000000..88fd5dbed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20785.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20785", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20785.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20787.json b/NVD_Data/2024/CVE-2024-20787.json new file mode 100644 index 000000000..32fb800fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20787.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3349C9D1-CB7E-5163-8A1D-8F9CCC88F919", + "versionEndExcluding": "10.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20789.json b/NVD_Data/2024/CVE-2024-20789.json new file mode 100644 index 000000000..dac9bef2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20789.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2079.json b/NVD_Data/2024/CVE-2024-2079.json new file mode 100644 index 000000000..9b42ee6ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2079.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C546C8E-4ACA-557E-AD87-155C6B7A2193", + "versionEndExcluding": "3.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20790.json b/NVD_Data/2024/CVE-2024-20790.json new file mode 100644 index 000000000..24dc087b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20791.json b/NVD_Data/2024/CVE-2024-20791.json new file mode 100644 index 000000000..3bbc1e8cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20791.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", + "versionEndExcluding": "27.9.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", + "versionEndExcluding": "28.5", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20792.json b/NVD_Data/2024/CVE-2024-20792.json new file mode 100644 index 000000000..3051d6337 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20792.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", + "versionEndExcluding": "27.9.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", + "versionEndExcluding": "28.5", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20793.json b/NVD_Data/2024/CVE-2024-20793.json new file mode 100644 index 000000000..bdb03108f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20793.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", + "versionEndExcluding": "27.9.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", + "versionEndExcluding": "28.5", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20794.json b/NVD_Data/2024/CVE-2024-20794.json new file mode 100644 index 000000000..c1ed3f171 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20794.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", + "versionEndExcluding": "24.0.2", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", + "versionEndExcluding": "23.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20795.json b/NVD_Data/2024/CVE-2024-20795.json new file mode 100644 index 000000000..b28989369 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20795.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20795", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20795.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", + "versionEndExcluding": "24.0.2", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", + "versionEndExcluding": "23.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20796.json b/NVD_Data/2024/CVE-2024-20796.json new file mode 100644 index 000000000..6461866df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20796.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20796", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20796.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", + "versionEndExcluding": "24.0.2", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", + "versionEndExcluding": "23.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20797.json b/NVD_Data/2024/CVE-2024-20797.json new file mode 100644 index 000000000..ffb9f47d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20797.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20797", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20797.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", + "versionEndExcluding": "24.0.2", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", + "versionEndExcluding": "23.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20798.json b/NVD_Data/2024/CVE-2024-20798.json new file mode 100644 index 000000000..b4e07b472 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20798.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20798", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20798.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", + "versionEndExcluding": "28.4", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", + "versionEndExcluding": "27.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20799.json b/NVD_Data/2024/CVE-2024-20799.json new file mode 100644 index 000000000..d85739b42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20799.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20800.json b/NVD_Data/2024/CVE-2024-20800.json new file mode 100644 index 000000000..9166874d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20800.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2081.json b/NVD_Data/2024/CVE-2024-2081.json new file mode 100644 index 000000000..f3a992f87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2081.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CD0CDEB-D4E7-5CB4-AB50-C4056436FDEC", + "versionEndExcluding": "2.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2084.json b/NVD_Data/2024/CVE-2024-2084.json new file mode 100644 index 000000000..47f5552e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2084.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2085.json b/NVD_Data/2024/CVE-2024-2085.json new file mode 100644 index 000000000..1b029a152 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2085.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2085", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2085.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2086.json b/NVD_Data/2024/CVE-2024-2086.json new file mode 100644 index 000000000..e6d2a87a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2086.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2086", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2086.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A6806A6-53ED-5ADC-BCE3-AD465D2190F4", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3EA5C43D-645A-5985-A47A-85BC6D00B2CC", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2088.json b/NVD_Data/2024/CVE-2024-2088.json new file mode 100644 index 000000000..7b620053a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2088.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", + "versionEndExcluding": "4.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20903.json b/NVD_Data/2024/CVE-2024-20903.json new file mode 100644 index 000000000..793e7d304 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20903.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20903", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20903.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73D0FE55-F487-584D-B9EF-0E27AA90301C", + "versionEndIncluding": "19.21", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0189A778-B27A-5CDE-8898-DE66999AB95F", + "versionEndIncluding": "21.12", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20905.json b/NVD_Data/2024/CVE-2024-20905.json new file mode 100644 index 000000000..c60c566fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2CCF96B4-F769-5553-A147-1470C4EF1AB9", + "versionEndExcluding": "9.2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20907.json b/NVD_Data/2024/CVE-2024-20907.json new file mode 100644 index 000000000..9112dfbbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20907.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20907", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20907.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:web_applications_desktop_integrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CAB1AEE-7698-590F-95FF-D6A162F8A12D", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20909.json b/NVD_Data/2024/CVE-2024-20909.json new file mode 100644 index 000000000..a35a44312 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20909.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20909", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20909.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:audit_vault_and_database_firewall:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF47D26F-BC93-45E7-AC9B-5BA8A41FA378", + "versionEndIncluding": "20.9", + "versionStartIncluding": "20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2091.json b/NVD_Data/2024/CVE-2024-2091.json new file mode 100644 index 000000000..6e2497a46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2091.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4CF6F9C-CF9A-5FD8-B53E-C8E1F9CC627A", + "versionEndExcluding": "1.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A02301F-FC4C-5EC9-93B8-F21AFDDDC8CA", + "versionEndExcluding": "1.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20911.json b/NVD_Data/2024/CVE-2024-20911.json new file mode 100644 index 000000000..54f5d4fcc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20911.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20911", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20911.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:audit_vault_and_database_firewall:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF47D26F-BC93-45E7-AC9B-5BA8A41FA378", + "versionEndIncluding": "20.9", + "versionStartIncluding": "20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20913.json b/NVD_Data/2024/CVE-2024-20913.json new file mode 100644 index 000000000..1f28ad6e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20913.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20913", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20913.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20915.json b/NVD_Data/2024/CVE-2024-20915.json new file mode 100644 index 000000000..4505a8295 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20915.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EBFEAD8E-C406-4CC6-A2DC-7F4E2CA9B9DB", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20917.json b/NVD_Data/2024/CVE-2024-20917.json new file mode 100644 index 000000000..524cd9530 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20917.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:enterprise_manager:13.5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB7E93F6-052B-4D0C-8499-C2CAA920F302", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6E8758C8-87D3-450A-878B-86CE8C9FC140", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20918.json b/NVD_Data/2024/CVE-2024-20918.json new file mode 100644 index 000000000..4d17da809 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20918.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20918", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20918.json", + "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20919.json b/NVD_Data/2024/CVE-2024-20919.json new file mode 100644 index 000000000..f17f270ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20919.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2092.json b/NVD_Data/2024/CVE-2024-2092.json new file mode 100644 index 000000000..117911958 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2092.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC5AFB2A-1980-5EEF-BA06-6C668FE761D9", + "versionEndExcluding": "1.13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97ADFE32-D627-46E4-BA27-2B48835CE727", + "versionEndExcluding": "1.13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20921.json b/NVD_Data/2024/CVE-2024-20921.json new file mode 100644 index 000000000..539498419 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20921.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20922.json b/NVD_Data/2024/CVE-2024-20922.json new file mode 100644 index 000000000..3b91a65d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20922.json @@ -0,0 +1,177 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20922.json", + "reason": "Improves CPE configurations and affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "748A2AB9-0A72-5129-98D8-3102E6658E7A", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "921C5E6A-616A-525E-B672-90F455CBD33B", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "73DA5ECA-2F7C-529D-B2CB-B48DD1C963F2", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20923.json b/NVD_Data/2024/CVE-2024-20923.json new file mode 100644 index 000000000..d6fdc0efb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20923.json @@ -0,0 +1,219 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "748A2AB9-0A72-5129-98D8-3102E6658E7A", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "921C5E6A-616A-525E-B672-90F455CBD33B", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "73DA5ECA-2F7C-529D-B2CB-B48DD1C963F2", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20925.json b/NVD_Data/2024/CVE-2024-20925.json new file mode 100644 index 000000000..20e99ed3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20925.json @@ -0,0 +1,219 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "03C5A288-6341-5B20-93CB-7507F6D66376", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0D02A87E-039B-5FD7-AABC-EBFBCDEDEEDE", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2EA6F9C8-9744-5E48-B405-813AA55289CA", + "versionEndExcluding": "22-ea+27", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20926.json b/NVD_Data/2024/CVE-2024-20926.json new file mode 100644 index 000000000..f2bfc743c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20926.json @@ -0,0 +1,181 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20926.json", + "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20927.json b/NVD_Data/2024/CVE-2024-20927.json new file mode 100644 index 000000000..ea17e7ef0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20927.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20929.json b/NVD_Data/2024/CVE-2024-20929.json new file mode 100644 index 000000000..b7395bb5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20929.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EBFEAD8E-C406-4CC6-A2DC-7F4E2CA9B9DB", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2093.json b/NVD_Data/2024/CVE-2024-2093.json new file mode 100644 index 000000000..b0c6c6674 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2093.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1852D1A9-6BE9-5ADA-B4ED-014363A463E4", + "versionEndExcluding": "9.96.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20931.json b/NVD_Data/2024/CVE-2024-20931.json new file mode 100644 index 000000000..e7cd0fc1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20931.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20932.json b/NVD_Data/2024/CVE-2024-20932.json new file mode 100644 index 000000000..ee91a4c66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20932.json @@ -0,0 +1,125 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20932", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20932.json", + "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "78AD3A7E-E30D-5660-81DA-68C12B97DE6F", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E542F5A6-9918-5BF9-AC1A-C09D804024BC", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A81E879-3E96-5B8A-974B-C06D052F8EF7", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE7D800D-52FF-55DF-891F-F8200B55BC1E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C391CD6-9E71-5DF3-AD73-ED4ED43EAF9D", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C93CC98-F95F-5550-A288-60BEF3D9400F", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20933.json b/NVD_Data/2024/CVE-2024-20933.json new file mode 100644 index 000000000..65654fe62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20933.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20933", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20933.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20935.json b/NVD_Data/2024/CVE-2024-20935.json new file mode 100644 index 000000000..f13f08532 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20935.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20937.json b/NVD_Data/2024/CVE-2024-20937.json new file mode 100644 index 000000000..5abbf572b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20937.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "39FEBA77-05E1-4FF7-AB18-BFDC79E5E59C", + "versionEndExcluding": "9.2.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20939.json b/NVD_Data/2024/CVE-2024-20939.json new file mode 100644 index 000000000..3ba448384 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20939.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20939.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:*:*:*:*:*:*:*:*", + "matchCriteriaId": "647763E8-02D1-5B77-8E5E-107E6249FEDD", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20941.json b/NVD_Data/2024/CVE-2024-20941.json new file mode 100644 index 000000000..86ae25e77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20941.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20941", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20941.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20943.json b/NVD_Data/2024/CVE-2024-20943.json new file mode 100644 index 000000000..6bc1218c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20943.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20943", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20943.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:knowledge_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF3B0F50-E10E-4694-B6D2-5D2C625CCA6C", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20945.json b/NVD_Data/2024/CVE-2024-20945.json new file mode 100644 index 000000000..aeb3429e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20945.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20945", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20945.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20947.json b/NVD_Data/2024/CVE-2024-20947.json new file mode 100644 index 000000000..c1b2332c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20947.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:common_applications:*:*:*:*:*:*:*:*", + "matchCriteriaId": "510740AF-4112-5642-8D30-BE8F29108C96", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20949.json b/NVD_Data/2024/CVE-2024-20949.json new file mode 100644 index 000000000..ac37fc398 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20949.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20949", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20949.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349A0172-5EE4-4EDA-85E2-D068FA947ED6", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20951.json b/NVD_Data/2024/CVE-2024-20951.json new file mode 100644 index 000000000..5d8679430 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20951.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20951", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20951.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349A0172-5EE4-4EDA-85E2-D068FA947ED6", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20952.json b/NVD_Data/2024/CVE-2024-20952.json new file mode 100644 index 000000000..2a2c76873 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20952.json @@ -0,0 +1,251 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20952", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20952.json", + "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", + "versionEndExcluding": "20.3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", + "versionEndExcluding": "21.3.9", + "versionStartIncluding": "21-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", + "versionEndExcluding": "22.3.5", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", + "versionEndExcluding": "17.0.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", + "versionEndExcluding": "1.8.0_401", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", + "versionEndExcluding": "8.0.401", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", + "versionEndExcluding": "1.8.0_402", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", + "versionEndExcluding": "8.0.402", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", + "versionEndExcluding": "11.0.22", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", + "versionEndExcluding": "17.0.10", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "18-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20953.json b/NVD_Data/2024/CVE-2024-20953.json new file mode 100644 index 000000000..2ef98f853 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20953.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20953", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20953.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C650FEDB-E903-4C2D-AD40-282AB5F2E3C2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20954.json b/NVD_Data/2024/CVE-2024-20954.json new file mode 100644 index 000000000..08472061c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20954.json @@ -0,0 +1,90 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20956.json b/NVD_Data/2024/CVE-2024-20956.json new file mode 100644 index 000000000..1a26b9a4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:*:*:*:*:*:*:*:*", + "matchCriteriaId": "475494A4-09F6-57D6-A719-49D7B408D729", + "versionEndExcluding": "6.2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20958.json b/NVD_Data/2024/CVE-2024-20958.json new file mode 100644 index 000000000..f408ac356 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20958.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20960.json b/NVD_Data/2024/CVE-2024-20960.json new file mode 100644 index 000000000..420b551a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20960.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20961.json b/NVD_Data/2024/CVE-2024-20961.json new file mode 100644 index 000000000..fe29cca1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20961.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20961", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20961.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20962.json b/NVD_Data/2024/CVE-2024-20962.json new file mode 100644 index 000000000..d4746aee2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20962.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20962", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20962.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20963.json b/NVD_Data/2024/CVE-2024-20963.json new file mode 100644 index 000000000..e66aef924 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20963.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20963.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20964.json b/NVD_Data/2024/CVE-2024-20964.json new file mode 100644 index 000000000..2f1e0c608 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20964.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20965.json b/NVD_Data/2024/CVE-2024-20965.json new file mode 100644 index 000000000..112b3e779 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20965.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20965.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D5BB03F-4356-5445-BE98-295AB2564D5F", + "versionEndExcluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A0B62B3-A5BB-51C7-A1D7-458F23BB3499", + "versionEndExcluding": "7.6.29", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D1C6526D-A899-57E6-802B-A50689CB835F", + "versionEndExcluding": "8.0.36", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E85B4EE2-1051-52A0-903A-CC02CB952356", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "745F3D2B-A282-56FD-BC71-16507E901B3C", + "versionEndExcluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83091B68-CF1D-5B4D-87B7-A1617D1A184B", + "versionEndExcluding": "7.6.29", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "320A6979-5600-57C9-A882-527FE60B0056", + "versionEndExcluding": "8.0.36", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35C712F2-29B1-5235-9A28-553EE61E41A4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20966.json b/NVD_Data/2024/CVE-2024-20966.json new file mode 100644 index 000000000..fd557f99c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20966.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20966", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20966.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20967.json b/NVD_Data/2024/CVE-2024-20967.json new file mode 100644 index 000000000..a7d5023a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20967.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20967.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20968.json b/NVD_Data/2024/CVE-2024-20968.json new file mode 100644 index 000000000..9027d30f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20968.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20968", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20968.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "840C55E1-B9B5-538B-840A-E7D5658B5A85", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5345EDB0-3E93-595D-9F80-A1E9A1A2A970", + "versionEndExcluding": "8.1.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20969.json b/NVD_Data/2024/CVE-2024-20969.json new file mode 100644 index 000000000..768344262 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20969.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20969", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20969.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20970.json b/NVD_Data/2024/CVE-2024-20970.json new file mode 100644 index 000000000..415565095 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20970.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20970", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20970.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20971.json b/NVD_Data/2024/CVE-2024-20971.json new file mode 100644 index 000000000..d3d9adb85 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20971.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20971.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20973.json b/NVD_Data/2024/CVE-2024-20973.json new file mode 100644 index 000000000..05d3045a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20973.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20973", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20973.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20975.json b/NVD_Data/2024/CVE-2024-20975.json new file mode 100644 index 000000000..d578829d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20975.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20975.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20977.json b/NVD_Data/2024/CVE-2024-20977.json new file mode 100644 index 000000000..d4d8b606f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20977.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20977.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2098.json b/NVD_Data/2024/CVE-2024-2098.json new file mode 100644 index 000000000..e271f1dba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2098.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7959D429-B9CF-5797-9872-0151242ABA61", + "versionEndExcluding": "3.2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D973B382-C771-56BB-86E4-333B8E172A52", + "versionEndExcluding": "3.2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20980.json b/NVD_Data/2024/CVE-2024-20980.json new file mode 100644 index 000000000..dd4ec8bd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20980.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20980", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20980.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:6.4.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F6CEFA51-E2C5-4F07-952D-F8F46C928092", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:6.4.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "11CA83DB-930F-5E73-9657-771CE19C1AC8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20981.json b/NVD_Data/2024/CVE-2024-20981.json new file mode 100644 index 000000000..7d4bbbd25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20981.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20981.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20982.json b/NVD_Data/2024/CVE-2024-20982.json new file mode 100644 index 000000000..e0e0fd72f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20982.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20983.json b/NVD_Data/2024/CVE-2024-20983.json new file mode 100644 index 000000000..2550edc44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20983.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20983.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20984.json b/NVD_Data/2024/CVE-2024-20984.json new file mode 100644 index 000000000..9a3b0a526 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20984.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20984", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20984.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20985.json b/NVD_Data/2024/CVE-2024-20985.json new file mode 100644 index 000000000..a316c5653 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20985.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20985.json", + "reason": "Improve version ranges to indicate fix" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20986.json b/NVD_Data/2024/CVE-2024-20986.json new file mode 100644 index 000000000..b51c16a0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20986.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20986", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20986.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20989.json b/NVD_Data/2024/CVE-2024-20989.json new file mode 100644 index 000000000..32bb416ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20989.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", + "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20990.json b/NVD_Data/2024/CVE-2024-20990.json new file mode 100644 index 000000000..74497863a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20990.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03EF06AB-699E-4F8E-8B6C-C4B17F3F4DC1", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:e-business_suite_technology_stack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "924311B4-2733-5437-9A61-5AAA57CDCBCB", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20991.json b/NVD_Data/2024/CVE-2024-20991.json new file mode 100644 index 000000000..d70537539 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20991.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20992.json b/NVD_Data/2024/CVE-2024-20992.json new file mode 100644 index 000000000..9acfc4c0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20992.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20992", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20992.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5A502118-5B2B-47AE-82EC-1999BD841103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20993.json b/NVD_Data/2024/CVE-2024-20993.json new file mode 100644 index 000000000..f90d9b6cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20993.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20994.json b/NVD_Data/2024/CVE-2024-20994.json new file mode 100644 index 000000000..520b66859 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20994.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20995.json b/NVD_Data/2024/CVE-2024-20995.json new file mode 100644 index 000000000..ee6215366 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20995.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20995", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20995.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_-_sharding:*:*:*:*:*:*:*:*", + "matchCriteriaId": "316660FD-A220-57D5-A1B8-63DAC9B3B80A", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_-_sharding:*:*:*:*:*:*:*:*", + "matchCriteriaId": "79855D8A-7D93-5DE5-88C0-E796F45BE4DF", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20996.json b/NVD_Data/2024/CVE-2024-20996.json new file mode 100644 index 000000000..d3b15ebc7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20996.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20997.json b/NVD_Data/2024/CVE-2024-20997.json new file mode 100644 index 000000000..a2451c80a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20997.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", + "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20998.json b/NVD_Data/2024/CVE-2024-20998.json new file mode 100644 index 000000000..2c6bb6aa7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20998.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20999.json b/NVD_Data/2024/CVE-2024-20999.json new file mode 100644 index 000000000..098d7b72f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-20999.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-20999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", + "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21000.json b/NVD_Data/2024/CVE-2024-21000.json new file mode 100644 index 000000000..b3bc8e27d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21000.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21001.json b/NVD_Data/2024/CVE-2024-21001.json new file mode 100644 index 000000000..32754c3b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21001.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21001", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21001.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21002.json b/NVD_Data/2024/CVE-2024-21002.json new file mode 100644 index 000000000..9ff314848 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21002.json @@ -0,0 +1,151 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21002", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21002.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21003.json b/NVD_Data/2024/CVE-2024-21003.json new file mode 100644 index 000000000..bc97f5649 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21003.json @@ -0,0 +1,151 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21003", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21003.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21004.json b/NVD_Data/2024/CVE-2024-21004.json new file mode 100644 index 000000000..8b65a6f2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21004.json @@ -0,0 +1,151 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21005.json b/NVD_Data/2024/CVE-2024-21005.json new file mode 100644 index 000000000..4b464a9a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21005.json @@ -0,0 +1,151 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21005", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21005.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21006.json b/NVD_Data/2024/CVE-2024-21006.json new file mode 100644 index 000000000..9e77b20f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21006.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21006.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21007.json b/NVD_Data/2024/CVE-2024-21007.json new file mode 100644 index 000000000..40ecd2f26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21007.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21007", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21007.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21008.json b/NVD_Data/2024/CVE-2024-21008.json new file mode 100644 index 000000000..b74564e5f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21008.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21008", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21008.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21009.json b/NVD_Data/2024/CVE-2024-21009.json new file mode 100644 index 000000000..79b6b15be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21009.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21009", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21009.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2101.json b/NVD_Data/2024/CVE-2024-2101.json new file mode 100644 index 000000000..16c4c79cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA3EC714-1E23-561C-B44A-6814422DE34C", + "versionEndExcluding": "9.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21010.json b/NVD_Data/2024/CVE-2024-21010.json new file mode 100644 index 000000000..af74acbbe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21010.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21010", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21010.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", + "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21011.json b/NVD_Data/2024/CVE-2024-21011.json new file mode 100644 index 000000000..d541c822c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21011.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21011", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21011.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", + "versionEndExcluding": "1.8.0_412", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", + "versionEndExcluding": "8.0.412", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21012.json b/NVD_Data/2024/CVE-2024-21012.json new file mode 100644 index 000000000..83d317244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21012.json @@ -0,0 +1,234 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21012", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21012.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21013.json b/NVD_Data/2024/CVE-2024-21013.json new file mode 100644 index 000000000..958dffcb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21013.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21013", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21013.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21014.json b/NVD_Data/2024/CVE-2024-21014.json new file mode 100644 index 000000000..975533e05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21014.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21014", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21014.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", + "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", + "versionEndIncluding": "19.5.4", + "versionStartIncluding": "19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21015.json b/NVD_Data/2024/CVE-2024-21015.json new file mode 100644 index 000000000..5dc58675c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21015.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21015", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21015.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21016.json b/NVD_Data/2024/CVE-2024-21016.json new file mode 100644 index 000000000..0cacf2923 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21016.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21016", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21016.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21017.json b/NVD_Data/2024/CVE-2024-21017.json new file mode 100644 index 000000000..b2244e72a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21017.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21017", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21017.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21018.json b/NVD_Data/2024/CVE-2024-21018.json new file mode 100644 index 000000000..066419d67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21018.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21019.json b/NVD_Data/2024/CVE-2024-21019.json new file mode 100644 index 000000000..4cb710d27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21019.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2102.json b/NVD_Data/2024/CVE-2024-2102.json new file mode 100644 index 000000000..fc4009cde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA3EC714-1E23-561C-B44A-6814422DE34C", + "versionEndExcluding": "9.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21020.json b/NVD_Data/2024/CVE-2024-21020.json new file mode 100644 index 000000000..94608a7f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21020.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21021.json b/NVD_Data/2024/CVE-2024-21021.json new file mode 100644 index 000000000..9d76c4d25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21021.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21022.json b/NVD_Data/2024/CVE-2024-21022.json new file mode 100644 index 000000000..43d0c9fcc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21022.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21023.json b/NVD_Data/2024/CVE-2024-21023.json new file mode 100644 index 000000000..b9d9af4ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21023.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21024.json b/NVD_Data/2024/CVE-2024-21024.json new file mode 100644 index 000000000..756ccc94b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21024.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21025.json b/NVD_Data/2024/CVE-2024-21025.json new file mode 100644 index 000000000..2395522dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21025.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21026.json b/NVD_Data/2024/CVE-2024-21026.json new file mode 100644 index 000000000..30d920336 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21026.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21026.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21027.json b/NVD_Data/2024/CVE-2024-21027.json new file mode 100644 index 000000000..9db2f5271 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21027.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21028.json b/NVD_Data/2024/CVE-2024-21028.json new file mode 100644 index 000000000..bd64f7a46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21028.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21029.json b/NVD_Data/2024/CVE-2024-21029.json new file mode 100644 index 000000000..2027f8dc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21029.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21030.json b/NVD_Data/2024/CVE-2024-21030.json new file mode 100644 index 000000000..cab5f0a21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21030.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21031.json b/NVD_Data/2024/CVE-2024-21031.json new file mode 100644 index 000000000..02d757964 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21031.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21032.json b/NVD_Data/2024/CVE-2024-21032.json new file mode 100644 index 000000000..4bf9f426c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21032.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21033.json b/NVD_Data/2024/CVE-2024-21033.json new file mode 100644 index 000000000..a3cc361e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21033.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21034.json b/NVD_Data/2024/CVE-2024-21034.json new file mode 100644 index 000000000..87cefa1ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21034.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21035.json b/NVD_Data/2024/CVE-2024-21035.json new file mode 100644 index 000000000..e6f7fde79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21035.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21036.json b/NVD_Data/2024/CVE-2024-21036.json new file mode 100644 index 000000000..45d8d29bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21036.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21037.json b/NVD_Data/2024/CVE-2024-21037.json new file mode 100644 index 000000000..1563b562c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21037.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21037", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21037.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21038.json b/NVD_Data/2024/CVE-2024-21038.json new file mode 100644 index 000000000..840f2dd97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21038.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21039.json b/NVD_Data/2024/CVE-2024-21039.json new file mode 100644 index 000000000..331fd2427 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21039.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21040.json b/NVD_Data/2024/CVE-2024-21040.json new file mode 100644 index 000000000..55928993f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21040.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21041.json b/NVD_Data/2024/CVE-2024-21041.json new file mode 100644 index 000000000..8d16228ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21041.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21042.json b/NVD_Data/2024/CVE-2024-21042.json new file mode 100644 index 000000000..7b843ccbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21042.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21042", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21042.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21043.json b/NVD_Data/2024/CVE-2024-21043.json new file mode 100644 index 000000000..a509702a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21043.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21044.json b/NVD_Data/2024/CVE-2024-21044.json new file mode 100644 index 000000000..8bb2c6257 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21044.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21045.json b/NVD_Data/2024/CVE-2024-21045.json new file mode 100644 index 000000000..8848cd8c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21045.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21046.json b/NVD_Data/2024/CVE-2024-21046.json new file mode 100644 index 000000000..593f14de1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21046.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21046", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21046.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21047.json b/NVD_Data/2024/CVE-2024-21047.json new file mode 100644 index 000000000..535a966d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21047.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21048.json b/NVD_Data/2024/CVE-2024-21048.json new file mode 100644 index 000000000..47ec56c47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21048.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21048", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21048.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:web_applications_desktop_integrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CAB1AEE-7698-590F-95FF-D6A162F8A12D", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21049.json b/NVD_Data/2024/CVE-2024-21049.json new file mode 100644 index 000000000..753d0dac2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21049.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21049.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21050.json b/NVD_Data/2024/CVE-2024-21050.json new file mode 100644 index 000000000..8e5aee1d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21050.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21051.json b/NVD_Data/2024/CVE-2024-21051.json new file mode 100644 index 000000000..5dd21c8fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21051.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21051", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21051.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21052.json b/NVD_Data/2024/CVE-2024-21052.json new file mode 100644 index 000000000..bcb9168c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21052.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21052", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21052.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21053.json b/NVD_Data/2024/CVE-2024-21053.json new file mode 100644 index 000000000..39116ff29 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21053.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21054.json b/NVD_Data/2024/CVE-2024-21054.json new file mode 100644 index 000000000..033b2b6c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21054.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21055.json b/NVD_Data/2024/CVE-2024-21055.json new file mode 100644 index 000000000..de390aeff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21055.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21056.json b/NVD_Data/2024/CVE-2024-21056.json new file mode 100644 index 000000000..8c6eabeca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21056.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21056", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21056.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", + "versionEndExcluding": "8.0.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21057.json b/NVD_Data/2024/CVE-2024-21057.json new file mode 100644 index 000000000..c9253106f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21057.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21058.json b/NVD_Data/2024/CVE-2024-21058.json new file mode 100644 index 000000000..b00fd137f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21058.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_-_unified_audit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "430C02D7-25AF-57E5-8B52-B041C7F8B235", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_-_unified_audit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE037941-AFB7-572A-AC8A-F0CDE92080A4", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21059.json b/NVD_Data/2024/CVE-2024-21059.json new file mode 100644 index 000000000..03fefa314 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21059.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", + "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2106.json b/NVD_Data/2024/CVE-2024-2106.json new file mode 100644 index 000000000..24619939a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2106.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62CDE018-D446-5CBE-9273-1D4641178E93", + "versionEndExcluding": "3.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21060.json b/NVD_Data/2024/CVE-2024-21060.json new file mode 100644 index 000000000..a00710341 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21060.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21061.json b/NVD_Data/2024/CVE-2024-21061.json new file mode 100644 index 000000000..49bdc6d5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21061.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21062.json b/NVD_Data/2024/CVE-2024-21062.json new file mode 100644 index 000000000..41b7d1b72 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21062.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21063.json b/NVD_Data/2024/CVE-2024-21063.json new file mode 100644 index 000000000..ad825c679 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21063.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21063", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21063.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_hcm_benefits_administration:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "52477327-006E-5CED-90BE-9DABD7DA8F62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21064.json b/NVD_Data/2024/CVE-2024-21064.json new file mode 100644 index 000000000..f91e4cceb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21064.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C24EB1A8-5891-5141-9C8D-9C7088050A9A", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21065.json b/NVD_Data/2024/CVE-2024-21065.json new file mode 100644 index 000000000..bc02b18d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21065.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21066.json b/NVD_Data/2024/CVE-2024-21066.json new file mode 100644 index 000000000..5bf945e25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21066.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21066.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_-_rdbms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5E2720E-543D-5BF0-A519-8B266AE778E6", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_-_rdbms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "392B108D-CEA2-5EC7-93FA-6C9CE9EA0F7A", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21067.json b/NVD_Data/2024/CVE-2024-21067.json new file mode 100644 index 000000000..cfa839417 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21067.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:enterprise_manager:13.5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB7E93F6-052B-4D0C-8499-C2CAA920F302", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6E8758C8-87D3-450A-878B-86CE8C9FC140", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21068.json b/NVD_Data/2024/CVE-2024-21068.json new file mode 100644 index 000000000..e2e56be6f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21068.json @@ -0,0 +1,280 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21068.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", + "versionEndExcluding": "1.8.0_412", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", + "versionEndExcluding": "8.0.412", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21069.json b/NVD_Data/2024/CVE-2024-21069.json new file mode 100644 index 000000000..18d06f159 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21069.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21069", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21069.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21070.json b/NVD_Data/2024/CVE-2024-21070.json new file mode 100644 index 000000000..34572ca55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21070.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21071.json b/NVD_Data/2024/CVE-2024-21071.json new file mode 100644 index 000000000..f70f6c70e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21071.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21071", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21071.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:workflow:*:*:*:*:*:*:*:*", + "matchCriteriaId": "304F7122-1154-595D-8437-D998A37D7DF1", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21072.json b/NVD_Data/2024/CVE-2024-21072.json new file mode 100644 index 000000000..65b8db7b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21072.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21072", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21072.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21073.json b/NVD_Data/2024/CVE-2024-21073.json new file mode 100644 index 000000000..76728e022 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21073.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21073", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21073.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21074.json b/NVD_Data/2024/CVE-2024-21074.json new file mode 100644 index 000000000..f02a0d958 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21074.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21074.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21075.json b/NVD_Data/2024/CVE-2024-21075.json new file mode 100644 index 000000000..7e063ce1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21075.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21075", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21075.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21076.json b/NVD_Data/2024/CVE-2024-21076.json new file mode 100644 index 000000000..f630b478b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21076.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21076", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21076.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21077.json b/NVD_Data/2024/CVE-2024-21077.json new file mode 100644 index 000000000..57eea0934 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21077.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21078.json b/NVD_Data/2024/CVE-2024-21078.json new file mode 100644 index 000000000..d8436e0c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21078.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21078", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21078.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21079.json b/NVD_Data/2024/CVE-2024-21079.json new file mode 100644 index 000000000..eb95417c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21079.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2108.json b/NVD_Data/2024/CVE-2024-2108.json new file mode 100644 index 000000000..16c067837 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21080.json b/NVD_Data/2024/CVE-2024-21080.json new file mode 100644 index 000000000..a83cc05c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21080.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17A6F533-F849-58F1-9E56-549C8C04F03F", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21081.json b/NVD_Data/2024/CVE-2024-21081.json new file mode 100644 index 000000000..de23fb7ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21081.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:partner_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D001BA39-3864-5626-B8B7-25D2874DE6F0", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21082.json b/NVD_Data/2024/CVE-2024-21082.json new file mode 100644 index 000000000..9b1d3b165 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21082.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21083.json b/NVD_Data/2024/CVE-2024-21083.json new file mode 100644 index 000000000..a6ad4d007 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21083.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21083", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21083.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21084.json b/NVD_Data/2024/CVE-2024-21084.json new file mode 100644 index 000000000..432ec27f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21084.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21085.json b/NVD_Data/2024/CVE-2024-21085.json new file mode 100644 index 000000000..e7056b03b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21085.json @@ -0,0 +1,146 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21085", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21085.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", + "versionEndExcluding": "1.8.0_412", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", + "versionEndExcluding": "8.0.412", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21086.json b/NVD_Data/2024/CVE-2024-21086.json new file mode 100644 index 000000000..8949d3c94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21086.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21086", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21086.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:crm_technical_foundation:*:*:*:*:*:*:*:*", + "matchCriteriaId": "311129A5-102D-5C83-B658-BC8832C32448", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:*:*:*:*:*:*:*:*", + "matchCriteriaId": "647763E8-02D1-5B77-8E5E-107E6249FEDD", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21087.json b/NVD_Data/2024/CVE-2024-21087.json new file mode 100644 index 000000000..b8dd9e499 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21087.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21088.json b/NVD_Data/2024/CVE-2024-21088.json new file mode 100644 index 000000000..e70d6d10a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21088.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:production_scheduling:*:*:*:*:*:*:*:*", + "matchCriteriaId": "478B75E7-3DE8-5328-9738-F375FCE562EA", + "versionEndIncluding": "12.2.12", + "versionStartIncluding": "12.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21089.json b/NVD_Data/2024/CVE-2024-21089.json new file mode 100644 index 000000000..f64f763d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21089.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:concurrent_processing:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B665733-7BA2-5BC5-81A8-5B12A7C25EE5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21090.json b/NVD_Data/2024/CVE-2024-21090.json new file mode 100644 index 000000000..57625bfad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEDE3DCB-94E6-5E8C-9924-145A0EBE60C3", + "versionEndIncluding": "8.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21091.json b/NVD_Data/2024/CVE-2024-21091.json new file mode 100644 index 000000000..aca7d4858 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21091.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "25FA33D6-73F9-5A0D-A2FF-6CDAB37B7995", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21092.json b/NVD_Data/2024/CVE-2024-21092.json new file mode 100644 index 000000000..cb6ac8580 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21092.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "25FA33D6-73F9-5A0D-A2FF-6CDAB37B7995", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21093.json b/NVD_Data/2024/CVE-2024-21093.json new file mode 100644 index 000000000..6b629ca9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21093.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_-_java_vm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DA6493A-8C62-5D88-B804-AF10A59E50CB", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_-_java_vm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "72D16309-D0D0-56D4-BC36-E73428C2DADA", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", + "versionEndIncluding": "19.22", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", + "versionEndIncluding": "21.13", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21094.json b/NVD_Data/2024/CVE-2024-21094.json new file mode 100644 index 000000000..eae920b71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21094.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", + "versionEndExcluding": "1.8.0_411", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", + "versionEndExcluding": "8.0.411", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", + "versionEndExcluding": "1.8.0_412", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", + "versionEndExcluding": "8.0.412", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", + "versionEndExcluding": "11.0.23", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", + "versionEndExcluding": "17.0.11", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21095.json b/NVD_Data/2024/CVE-2024-21095.json new file mode 100644 index 000000000..f40fbaf26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21095.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7F3B77F-34A2-5747-8AE6-C7482363687B", + "versionEndIncluding": "19.12.22", + "versionStartIncluding": "19.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37080E60-F801-5C86-B492-054D6DA995FA", + "versionEndIncluding": "20.12.21", + "versionStartIncluding": "20.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB882D8F-3B10-5F63-824A-534EE4727106", + "versionEndIncluding": "21.12.18", + "versionStartIncluding": "21.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6271CEBA-DADC-54DB-B6A9-84764319CF43", + "versionEndIncluding": "22.12.12", + "versionStartIncluding": "22.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7774C8-76CF-52E0-B982-02C15B238B7A", + "versionEndIncluding": "23.12.2", + "versionStartIncluding": "23.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21096.json b/NVD_Data/2024/CVE-2024-21096.json new file mode 100644 index 000000000..9b1583a71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21096.json @@ -0,0 +1,111 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "15BAB670-2CB4-5CD1-9FF4-1384263DF521", + "versionEndExcluding": "10.5.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9026717D-5A87-5DD7-B0A9-C0166DB8A13C", + "versionEndExcluding": "10.6.18", + "versionStartIncluding": "10.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A35093CA-E9BF-5421-888C-2CEB7FBA3829", + "versionEndExcluding": "10.11.8", + "versionStartIncluding": "10.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67570DC-9A59-5410-AC73-CA5E2E0BD673", + "versionEndExcluding": "11.0.6", + "versionStartIncluding": "11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9555B1C1-EEAA-5DF4-B100-215481954083", + "versionEndExcluding": "11.1.5", + "versionStartIncluding": "11.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C1BA8EF-8200-5C72-8448-C0AD065119C5", + "versionEndExcluding": "11.2.4", + "versionStartIncluding": "11.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "141A2C1E-727F-5A09-8932-BF281A1E7DEE", + "versionEndExcluding": "11.4.2", + "versionStartIncluding": "11.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21097.json b/NVD_Data/2024/CVE-2024-21097.json new file mode 100644 index 000000000..824f3161a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21097.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21098.json b/NVD_Data/2024/CVE-2024-21098.json new file mode 100644 index 000000000..84a826230 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21098.json @@ -0,0 +1,90 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", + "versionEndExcluding": "20.3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", + "versionEndExcluding": "21.3.10", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21099.json b/NVD_Data/2024/CVE-2024-21099.json new file mode 100644 index 000000000..32cd4a010 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21099.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2110.json b/NVD_Data/2024/CVE-2024-2110.json new file mode 100644 index 000000000..675513717 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2110.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21100.json b/NVD_Data/2024/CVE-2024-21100.json new file mode 100644 index 000000000..e362c2618 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21100.json @@ -0,0 +1,36 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "57DA1DD8-E9F1-43C6-BCA2-1E9C92B1664C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "869CDD22-4A6C-4665-AA37-E340B07EF81C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "8CDE72F7-ED9D-4A53-BF63-DF6711FFDEF4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21101.json b/NVD_Data/2024/CVE-2024-21101.json new file mode 100644 index 000000000..695dd8de9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21101.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DA269B21-580C-5B29-9ED5-F1749CC44836", + "versionEndIncluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8C72614-CDF3-5DFC-8694-03CC7296E890", + "versionEndIncluding": "7.6.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8392CF90-FF44-5420-B98C-4448E64853A9", + "versionEndIncluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06CB743A-AEEE-5420-BCE4-30450B8E4850", + "versionEndIncluding": "8.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16604833-4B7B-5D09-84B9-81D53DA69EE8", + "versionEndIncluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B44B1829-3D14-5C70-BAA6-D1A80DA6F1BE", + "versionEndIncluding": "7.6.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03C9BF52-2181-5031-B5D8-0412C1573560", + "versionEndIncluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5FB876F-8A9A-56F3-AE35-6B7AB1555487", + "versionEndIncluding": "8.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21102.json b/NVD_Data/2024/CVE-2024-21102.json new file mode 100644 index 000000000..9ca55fcfb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21102.json @@ -0,0 +1,117 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DA269B21-580C-5B29-9ED5-F1749CC44836", + "versionEndIncluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8C72614-CDF3-5DFC-8694-03CC7296E890", + "versionEndIncluding": "7.6.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8392CF90-FF44-5420-B98C-4448E64853A9", + "versionEndIncluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06CB743A-AEEE-5420-BCE4-30450B8E4850", + "versionEndIncluding": "8.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "16604833-4B7B-5D09-84B9-81D53DA69EE8", + "versionEndIncluding": "7.5.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B44B1829-3D14-5C70-BAA6-D1A80DA6F1BE", + "versionEndIncluding": "7.6.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03C9BF52-2181-5031-B5D8-0412C1573560", + "versionEndIncluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5FB876F-8A9A-56F3-AE35-6B7AB1555487", + "versionEndIncluding": "8.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21103.json b/NVD_Data/2024/CVE-2024-21103.json new file mode 100644 index 000000000..43fc24d96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21103.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21104.json b/NVD_Data/2024/CVE-2024-21104.json new file mode 100644 index 000000000..8174d0477 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21104.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21105.json b/NVD_Data/2024/CVE-2024-21105.json new file mode 100644 index 000000000..332877584 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21105.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", + "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21106.json b/NVD_Data/2024/CVE-2024-21106.json new file mode 100644 index 000000000..26134aa61 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21106.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21107.json b/NVD_Data/2024/CVE-2024-21107.json new file mode 100644 index 000000000..5cd7c07b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21108.json b/NVD_Data/2024/CVE-2024-21108.json new file mode 100644 index 000000000..5b1745a48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21109.json b/NVD_Data/2024/CVE-2024-21109.json new file mode 100644 index 000000000..cdbcdc8d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21109.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2111.json b/NVD_Data/2024/CVE-2024-2111.json new file mode 100644 index 000000000..a395df945 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2111.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21110.json b/NVD_Data/2024/CVE-2024-21110.json new file mode 100644 index 000000000..0e64f3fdb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21110.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21111.json b/NVD_Data/2024/CVE-2024-21111.json new file mode 100644 index 000000000..a37bc3da1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21111.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21112.json b/NVD_Data/2024/CVE-2024-21112.json new file mode 100644 index 000000000..3d9745844 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21112.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21113.json b/NVD_Data/2024/CVE-2024-21113.json new file mode 100644 index 000000000..d1880e07c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21114.json b/NVD_Data/2024/CVE-2024-21114.json new file mode 100644 index 000000000..6bcf6f47a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21114.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21115.json b/NVD_Data/2024/CVE-2024-21115.json new file mode 100644 index 000000000..e11094077 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21116.json b/NVD_Data/2024/CVE-2024-21116.json new file mode 100644 index 000000000..46c165c32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21116.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21117.json b/NVD_Data/2024/CVE-2024-21117.json new file mode 100644 index 000000000..f5d0c25db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21117.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21118.json b/NVD_Data/2024/CVE-2024-21118.json new file mode 100644 index 000000000..8adc3bc7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21118.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21119.json b/NVD_Data/2024/CVE-2024-21119.json new file mode 100644 index 000000000..7d0cd0ad8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21119.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2112.json b/NVD_Data/2024/CVE-2024-2112.json new file mode 100644 index 000000000..d6f90d233 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2112.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F55B41F-F1E6-512B-AD65-9FBB8BF67116", + "versionEndExcluding": "1.15.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21120.json b/NVD_Data/2024/CVE-2024-21120.json new file mode 100644 index 000000000..9d9f1081b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21120.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21121.json b/NVD_Data/2024/CVE-2024-21121.json new file mode 100644 index 000000000..7c301509f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", + "versionEndExcluding": "7.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21122.json b/NVD_Data/2024/CVE-2024-21122.json new file mode 100644 index 000000000..6e3aa1926 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21122.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_hcm_shared_components:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F302F612-6199-4736-BA01-E118F4DC244A", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_shared_components:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "57930927-ADF4-4586-BFE6-E8980B12EC8C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21123.json b/NVD_Data/2024/CVE-2024-21123.json new file mode 100644 index 000000000..bcbf6b860 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21123.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", + "versionEndIncluding": "19.23", + "versionStartIncluding": "19.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21125.json b/NVD_Data/2024/CVE-2024-21125.json new file mode 100644 index 000000000..82f2a2bd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21125.json @@ -0,0 +1,117 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A00AB52-4B50-43B0-9DF8-C075DA25F400", + "versionEndIncluding": "7.5.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C27AFE05-B18F-5495-96E7-80C713EC8C5C", + "versionEndIncluding": "7.6.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FAA5AD5-E0EF-5690-B9EF-8E40DD1C05FC", + "versionEndIncluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3ED71CB-CC04-5C98-A0D4-FD24F35FF088", + "versionEndIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6805CB-C5F9-56C6-840A-BA2631818B33", + "versionEndIncluding": "7.5.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE891606-E788-5F1B-A5D4-E89008A51F84", + "versionEndIncluding": "7.6.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D22F1CE8-5FBD-5688-BB3A-1789F5F5AE04", + "versionEndIncluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49BF5D96-490A-5AE6-BE07-7E9B1834FE7D", + "versionEndIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21126.json b/NVD_Data/2024/CVE-2024-21126.json new file mode 100644 index 000000000..a8abd3736 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21126.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", + "versionEndIncluding": "19.23", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9A3C87-F259-56C8-8CCB-5FD084297BCE", + "versionEndIncluding": "21.14", + "versionStartIncluding": "21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21127.json b/NVD_Data/2024/CVE-2024-21127.json new file mode 100644 index 000000000..5a5032b60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21127.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21128.json b/NVD_Data/2024/CVE-2024-21128.json new file mode 100644 index 000000000..4e69008e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21128.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35112736-B7E3-54C2-AEF4-0F17101C62A4", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21129.json b/NVD_Data/2024/CVE-2024-21129.json new file mode 100644 index 000000000..052f06701 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21129.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21129.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2113.json b/NVD_Data/2024/CVE-2024-2113.json new file mode 100644 index 000000000..bb8343f2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21130.json b/NVD_Data/2024/CVE-2024-21130.json new file mode 100644 index 000000000..39e899f74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21130.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21131.json b/NVD_Data/2024/CVE-2024-21131.json new file mode 100644 index 000000000..71fcbc5f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21131.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21131", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21131.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21132.json b/NVD_Data/2024/CVE-2024-21132.json new file mode 100644 index 000000000..bfc344c36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21132.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21132", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21132.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:purchasing:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56D8188F-3203-4D0C-B8BB-5AD9020359B5", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21133.json b/NVD_Data/2024/CVE-2024-21133.json new file mode 100644 index 000000000..5c3701d22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21133.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:reports_developer:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DC78B73B-880A-46AB-9781-B5860717500F", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:reports_developer:12.2.1.19.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BCA7A7E9-901C-5045-9580-80F92267FB87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21134.json b/NVD_Data/2024/CVE-2024-21134.json new file mode 100644 index 000000000..ab772d787 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21134.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21135.json b/NVD_Data/2024/CVE-2024-21135.json new file mode 100644 index 000000000..20cec94c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21135.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21136.json b/NVD_Data/2024/CVE-2024-21136.json new file mode 100644 index 000000000..5cbfc1537 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21136.json @@ -0,0 +1,46 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:retail_xstore_office:19.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "3207145B-91F6-4785-BAE4-D0A195B422AE", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:retail_xstore_office:20.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "2B59C3D5-61A4-468C-B5CC-4A6ED0BBEA8C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:retail_xstore_office:20.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C70D2D6A-98BE-4971-B8B2-AD478663EDD9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:retail_xstore_office:22.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C2F21BF7-051C-4D63-B301-AFA43DC5D1E0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:retail_xstore_office:23.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "18FD36BE-B692-498A-AF47-8C18A7B708D4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21137.json b/NVD_Data/2024/CVE-2024-21137.json new file mode 100644 index 000000000..5c9c9bb6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21137.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", + "versionEndExcluding": "8.0.36", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", + "versionEndExcluding": "8.2.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21138.json b/NVD_Data/2024/CVE-2024-21138.json new file mode 100644 index 000000000..08e614aff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21138.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21139.json b/NVD_Data/2024/CVE-2024-21139.json new file mode 100644 index 000000000..0bd1a2c63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21139.json @@ -0,0 +1,36 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:7.6.0.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "60883868-9C30-5330-9CAD-0C0BFA215CCC", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21140.json b/NVD_Data/2024/CVE-2024-21140.json new file mode 100644 index 000000000..d84127e7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21140.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21141.json b/NVD_Data/2024/CVE-2024-21141.json new file mode 100644 index 000000000..e2d79366c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", + "versionEndExcluding": "7.0.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21142.json b/NVD_Data/2024/CVE-2024-21142.json new file mode 100644 index 000000000..4b1e22355 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21142.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21143.json b/NVD_Data/2024/CVE-2024-21143.json new file mode 100644 index 000000000..b93da4ec9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21143.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:istore:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6235EDBE-28A9-416D-A308-E62C640D8E43", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21144.json b/NVD_Data/2024/CVE-2024-21144.json new file mode 100644 index 000000000..0f1574244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21144.json @@ -0,0 +1,146 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21145.json b/NVD_Data/2024/CVE-2024-21145.json new file mode 100644 index 000000000..edca9e957 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21145.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21146.json b/NVD_Data/2024/CVE-2024-21146.json new file mode 100644 index 000000000..2c807fe4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21146.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21147.json b/NVD_Data/2024/CVE-2024-21147.json new file mode 100644 index 000000000..23413161c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21147.json @@ -0,0 +1,286 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", + "versionEndExcluding": "1.8.0_421", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", + "versionEndExcluding": "8.0.421", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", + "versionEndExcluding": "17.0.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", + "versionEndExcluding": "20.3.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", + "versionEndExcluding": "21.3.11", + "versionStartIncluding": "21-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", + "versionEndExcluding": "1.8.0_422", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", + "versionEndExcluding": "8.0.422", + "versionStartIncluding": "1.9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", + "versionEndExcluding": "11.0.24", + "versionStartIncluding": "9-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", + "versionEndExcluding": "17.0.12", + "versionStartIncluding": "12-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", + "versionEndExcluding": "21.0.4", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", + "versionEndExcluding": "22.0.2", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21148.json b/NVD_Data/2024/CVE-2024-21148.json new file mode 100644 index 000000000..49015f7de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21148.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4C16592-E9C9-50B9-BBDB-14DD37657396", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21149.json b/NVD_Data/2024/CVE-2024-21149.json new file mode 100644 index 000000000..d71279f0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21149.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:enterprise_asset_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48B1C90E-434F-5997-A99C-2DBCE8AE8B50", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2115.json b/NVD_Data/2024/CVE-2024-2115.json new file mode 100644 index 000000000..c20b188d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C272F667-248A-5A91-AB3F-BA9773DD2942", + "versionEndExcluding": "4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21150.json b/NVD_Data/2024/CVE-2024-21150.json new file mode 100644 index 000000000..55d71cb44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21150.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1EEDC16D-3188-55B5-B9DC-FCEA4A7DF712", + "versionEndExcluding": "9.2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21151.json b/NVD_Data/2024/CVE-2024-21151.json new file mode 100644 index 000000000..1d6db2044 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21151.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", + "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21154.json b/NVD_Data/2024/CVE-2024-21154.json new file mode 100644 index 000000000..03ec61824 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21154.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21154", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21154.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_human_resources:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "344A3A9E-3113-4096-B9F8-CA0AD705242B", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21155.json b/NVD_Data/2024/CVE-2024-21155.json new file mode 100644 index 000000000..26194f678 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21155.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21157.json b/NVD_Data/2024/CVE-2024-21157.json new file mode 100644 index 000000000..b5d71c287 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21157.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21158.json b/NVD_Data/2024/CVE-2024-21158.json new file mode 100644 index 000000000..8c94094e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21158.json @@ -0,0 +1,36 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21159.json b/NVD_Data/2024/CVE-2024-21159.json new file mode 100644 index 000000000..2c11e074c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21159.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21160.json b/NVD_Data/2024/CVE-2024-21160.json new file mode 100644 index 000000000..ffc493fd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21160.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21161.json b/NVD_Data/2024/CVE-2024-21161.json new file mode 100644 index 000000000..f2e196424 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21161.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", + "versionEndExcluding": "7.0.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21162.json b/NVD_Data/2024/CVE-2024-21162.json new file mode 100644 index 000000000..e4c2e7cad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21162.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21163.json b/NVD_Data/2024/CVE-2024-21163.json new file mode 100644 index 000000000..4e48568ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21163.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21163", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21163.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21164.json b/NVD_Data/2024/CVE-2024-21164.json new file mode 100644 index 000000000..b91ef6549 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21164.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", + "versionEndExcluding": "7.0.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21165.json b/NVD_Data/2024/CVE-2024-21165.json new file mode 100644 index 000000000..3a5ff2ceb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21165.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21166.json b/NVD_Data/2024/CVE-2024-21166.json new file mode 100644 index 000000000..af99321cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21166.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", + "versionEndExcluding": "8.0.37", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", + "versionEndExcluding": "8.3.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21168.json b/NVD_Data/2024/CVE-2024-21168.json new file mode 100644 index 000000000..f113c4824 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21168.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21168", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21168.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C5F1C1D-B36F-5A41-B474-063B4438DA72", + "versionEndExcluding": "9.2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21169.json b/NVD_Data/2024/CVE-2024-21169.json new file mode 100644 index 000000000..486df6d8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21169.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", + "versionEndIncluding": "12.2.13", + "versionStartIncluding": "12.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2117.json b/NVD_Data/2024/CVE-2024-2117.json new file mode 100644 index 000000000..a3348eae2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD0451DD-6199-5C3E-A1B4-9EB28F844F65", + "versionEndExcluding": "3.20.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21170.json b/NVD_Data/2024/CVE-2024-21170.json new file mode 100644 index 000000000..225d4a972 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21170.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F726ACC8-36EE-5D81-AAF7-738A23B144FC", + "versionEndIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21171.json b/NVD_Data/2024/CVE-2024-21171.json new file mode 100644 index 000000000..2a66f2cd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21171.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21173.json b/NVD_Data/2024/CVE-2024-21173.json new file mode 100644 index 000000000..625a019fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21173.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21174.json b/NVD_Data/2024/CVE-2024-21174.json new file mode 100644 index 000000000..14392f519 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21174.json @@ -0,0 +1,40 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", + "versionEndIncluding": "19.23", + "versionStartIncluding": "19.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9A3C87-F259-56C8-8CCB-5FD084297BCE", + "versionEndIncluding": "21.14", + "versionStartIncluding": "21.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:database_server:23.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8A2793DD-FE2C-59F6-B505-BEF187F156D1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21175.json b/NVD_Data/2024/CVE-2024-21175.json new file mode 100644 index 000000000..84c7451a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21175.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21176.json b/NVD_Data/2024/CVE-2024-21176.json new file mode 100644 index 000000000..5b5667657 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21176.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D21B1D43-11BC-51D9-B4A1-964D7AFE34A9", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CBEC651-358E-5FCA-80AC-0E602BAE3256", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21177.json b/NVD_Data/2024/CVE-2024-21177.json new file mode 100644 index 000000000..b5414ad83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21177.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "88C9EEBF-E882-5F63-9CCE-E31EE771848C", + "versionEndExcluding": "7.5.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9BF6D12-DA3C-575E-B1A6-667DD3C84BAA", + "versionEndExcluding": "7.6.31", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C386F5B-1C26-59BF-B293-12E3793EC686", + "versionEndExcluding": "8.0.38", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "023B2EF4-993D-54DB-9503-91CAE0E93DFC", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "309F2D04-4D74-5E24-93B4-75D77C260EA4", + "versionEndExcluding": "7.5.35", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CD220628-05A7-5AEE-98A0-438A04EDFC18", + "versionEndExcluding": "7.6.31", + "versionStartIncluding": "7.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8C8F9E6-0695-507A-9DEF-795A23DD8987", + "versionEndExcluding": "8.0.38", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B5CD813-AF71-5629-BE4C-FD97E0078B24", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21178.json b/NVD_Data/2024/CVE-2024-21178.json new file mode 100644 index 000000000..2f775be8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21178.json @@ -0,0 +1,36 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21178", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21178.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21179.json b/NVD_Data/2024/CVE-2024-21179.json new file mode 100644 index 000000000..1831bfa35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21179.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", + "versionEndExcluding": "8.0.38", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", + "versionEndExcluding": "8.4.1", + "versionStartIncluding": "8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2118.json b/NVD_Data/2024/CVE-2024-2118.json new file mode 100644 index 000000000..7a00da211 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2118.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inisev:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3F51EF5E-9D29-59AD-B980-5DA1A0B3F79E", + "versionEndExcluding": "2.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatelysocial:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7ABA6353-2CB0-5FF5-8D6D-26BC5A9C89A0", + "versionEndExcluding": "2.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21180.json b/NVD_Data/2024/CVE-2024-21180.json new file mode 100644 index 000000000..3fbeeacaa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21180.json @@ -0,0 +1,36 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21181.json b/NVD_Data/2024/CVE-2024-21181.json new file mode 100644 index 000000000..b11b45d92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21181.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21182.json b/NVD_Data/2024/CVE-2024-21182.json new file mode 100644 index 000000000..3f6859a04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21182.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21183.json b/NVD_Data/2024/CVE-2024-21183.json new file mode 100644 index 000000000..34f091edb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21183.json @@ -0,0 +1,31 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21184.json b/NVD_Data/2024/CVE-2024-21184.json new file mode 100644 index 000000000..a8e1375ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21184.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21184", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21184.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", + "versionEndIncluding": "19.23", + "versionStartIncluding": "19.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21185.json b/NVD_Data/2024/CVE-2024-21185.json new file mode 100644 index 000000000..42adc536b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21185.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21185", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21185.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6F5D496E-6A98-5F75-A866-4C6D8E0C4D6D", + "versionEndExcluding": "8.0.39", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02BC9BC7-F866-5A64-B786-AC335E8876F8", + "versionEndExcluding": "8.4.2", + "versionStartIncluding": "8.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B34BC8-F980-58DF-AB92-18E1506D774A", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "434A31D7-08C2-5BAC-BB52-2EF9829E708B", + "versionEndExcluding": "8.0.39", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "47E4FA85-BF71-5C42-B1C1-AD1DACE1679E", + "versionEndExcluding": "8.4.2", + "versionStartIncluding": "8.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA36C95-B025-53B9-AAC9-5211621060D1", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21188.json b/NVD_Data/2024/CVE-2024-21188.json new file mode 100644 index 000000000..68e4d0a69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21188.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9673451B-79CC-4CDA-AE65-3F6951EFF64C", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4F641504-655B-45E6-AB7D-04BE3FD9CD1D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A66817EC-DD9B-5FFB-B781-B6E5E7AE12B3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CC7F0D77-C2B8-5630-91BF-8C1DACCF24AA", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2120.json b/NVD_Data/2024/CVE-2024-2120.json new file mode 100644 index 000000000..038193239 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2120.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", + "versionEndExcluding": "3.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2121.json b/NVD_Data/2024/CVE-2024-2121.json new file mode 100644 index 000000000..2b328d185 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", + "versionEndExcluding": "3.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2123.json b/NVD_Data/2024/CVE-2024-2123.json new file mode 100644 index 000000000..a115b1975 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "847599C3-EA7F-5D85-86A5-AA4A73C9F6F6", + "versionEndExcluding": "2.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2125.json b/NVD_Data/2024/CVE-2024-2125.json new file mode 100644 index 000000000..4cca4664e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "284B8534-9D05-5DFB-A636-7A90968D77B1", + "versionEndExcluding": "2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2126.json b/NVD_Data/2024/CVE-2024-2126.json new file mode 100644 index 000000000..ae1b8fde0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05E0D4AB-C3C6-5FFD-8DB6-653B86AAFD1B", + "versionEndExcluding": "2.10.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2127.json b/NVD_Data/2024/CVE-2024-2127.json new file mode 100644 index 000000000..252ea1802 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2127.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C01BA4F7-A06A-5029-A97D-B9B40B739534", + "versionEndExcluding": "1.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2128.json b/NVD_Data/2024/CVE-2024-2128.json new file mode 100644 index 000000000..5e9a267dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", + "versionEndExcluding": "3.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2131.json b/NVD_Data/2024/CVE-2024-2131.json new file mode 100644 index 000000000..bb3862027 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2131.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2131", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2131.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6189F804-2AA9-427A-9ADE-B53C2C65D877", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21315.json b/NVD_Data/2024/CVE-2024-21315.json new file mode 100644 index 000000000..c2361c305 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21315.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5903DCA-7643-5C12-BC20-F02280AEE0B8", + "versionEndExcluding": "10.0.17763.5122", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAE596DD-D552-558A-A174-1F15FEACE102", + "versionEndExcluding": "10.0.20348.2113", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "22D9D151-2098-5BA7-8DB8-65A872693146", + "versionEndExcluding": "6.2.9200.24569", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9085C488-1485-522C-BBE7-6F10786B730A", + "versionEndExcluding": "10.0.22000.2600", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6F1FE33-37F9-5252-9954-9E7C507B375C", + "versionEndExcluding": "10.0.19041.3693", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1659DFB2-7EA1-5786-90FF-786C5FE8B583", + "versionEndExcluding": "10.0.19043.3693", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE0971BC-8E0D-5D98-8CB2-F9265DE275BE", + "versionEndExcluding": "10.0.10240.20308", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "565E7B60-BC69-5C5A-81A8-8597D8970DA9", + "versionEndExcluding": "10.0.14393.6452", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDF5D2C2-B308-5AE6-BA54-87E4DC6D9A1A", + "versionEndExcluding": "6.3.9600.21813", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6C511FE-50E9-5967-A2D5-A4AC61849DBE", + "versionEndExcluding": "10.0.22631.2715", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F97908F-44F3-5FA7-B41C-2DFFB515A8AD", + "versionEndExcluding": "10.0.22621.2715", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F51BEC7-91FF-5999-BBCD-EB926A5877FC", + "versionEndExcluding": "10.0.19045.3693", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6696B208-1D09-563B-B870-77E7844F2E01", + "versionEndExcluding": "10.0.25398.531", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9250A94A-90C8-5442-A074-A8DCC5332F5C", + "versionEndExcluding": "6.2.9200.24710", + "versionStartIncluding": "1.0.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2132.json b/NVD_Data/2024/CVE-2024-2132.json new file mode 100644 index 000000000..6034c298f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2132.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2132", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2132.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9EEBCEFA-A28B-5389-A30B-21AB7361A7FD", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21322.json b/NVD_Data/2024/CVE-2024-21322.json new file mode 100644 index 000000000..da255e7ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21322.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", + "versionEndExcluding": "24.1.3", + "versionStartIncluding": "22.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21323.json b/NVD_Data/2024/CVE-2024-21323.json new file mode 100644 index 000000000..2bd77f5e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21323.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21323", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21323.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", + "versionEndExcluding": "24.1.3", + "versionStartIncluding": "22.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21324.json b/NVD_Data/2024/CVE-2024-21324.json new file mode 100644 index 000000000..fcd59bb55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21324.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", + "versionEndExcluding": "24.1.3", + "versionStartIncluding": "22.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21330.json b/NVD_Data/2024/CVE-2024-21330.json new file mode 100644 index 000000000..6301d2cfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21330.json @@ -0,0 +1,154 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21330", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21330.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEE0F6B8-FB11-54B2-BB6B-2606E953169F", + "versionEndExcluding": "10.22.1070.0", + "versionStartIncluding": "10.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DF98C36-66EC-574C-9985-DFE8872201A8", + "versionEndExcluding": "10.19.1253.0", + "versionStartIncluding": "10.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_automation:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8AB15D4E-87DF-5037-9359-3C6AD58EF962", + "versionEndExcluding": "1.19.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_automation_update_management:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE5FED19-1737-54AF-BA73-F4452ECA6663", + "versionEndExcluding": "1.19.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_sentinel:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A74C2D19-C65D-5A76-9EF1-CC63B4DD2A2D", + "versionEndExcluding": "1.19.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_hdinsights:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DFEAED5-0492-530D-943A-B90CFFAD3DCC", + "versionEndExcluding": "1.8.1-0", + "versionStartIncluding": "1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E67D07F1-8EE2-5AB3-ABA9-B46CE29AE8D1", + "versionEndExcluding": "1.8.1-0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_security_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF562D33-A036-5FE2-8E0B-33F32D510645", + "versionEndExcluding": "1.19.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:log_analytics_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "81A370AA-21ED-573C-BE8A-82462C53BB72", + "versionEndExcluding": "1.19.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21334.json b/NVD_Data/2024/CVE-2024-21334.json new file mode 100644 index 000000000..d1995b40b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21334.json @@ -0,0 +1,52 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21334", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21334.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEE0F6B8-FB11-54B2-BB6B-2606E953169F", + "versionEndExcluding": "10.22.1070.0", + "versionStartIncluding": "10.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DF98C36-66EC-574C-9985-DFE8872201A8", + "versionEndExcluding": "10.19.1253.0", + "versionStartIncluding": "10.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7B1630B-45FE-5D3C-B990-0E3A3154A15E", + "versionEndExcluding": "1.8.1-0", + "versionStartIncluding": "16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21363.json b/NVD_Data/2024/CVE-2024-21363.json new file mode 100644 index 000000000..6b4f5f340 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21363.json @@ -0,0 +1,419 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF1B3DDD-B554-5131-B588-82C9BE0A32B2", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CBDB9365-3D4C-5EB6-9A42-4107AF2361D4", + "versionEndExcluding": "10.0.20348.2322", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0E43BD8-0B1D-5C64-937B-4F29D4F3207E", + "versionEndExcluding": "10.0.22000.2777", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49FA7A6D-7F84-5B85-95AB-0D72C1FE2A58", + "versionEndExcluding": "10.0.19044.4046", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAA44131-260F-5E41-9426-BE507FF507B8", + "versionEndExcluding": "10.0.22621.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "708E5DE5-36F1-52F0-882C-3411CE36ABE0", + "versionEndExcluding": "10.0.19045.4046", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", + "versionEndExcluding": "10.0.22631.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", + "versionEndExcluding": "10.0.22631.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2673DB77-9383-548B-BA36-C8F4C08288F3", + "versionEndExcluding": "10.0.25398.709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F9F1021-E6B2-5130-B8D7-220A74DC0A26", + "versionEndExcluding": "10.0.10240.20469", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B264ECFE-05C9-5D1C-9098-741C332EE027", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8A2759B-0E95-59F8-84C6-1B8DFE5D81E7", + "versionEndExcluding": "6.1.7601.26961", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42983539-7885-5B38-8373-81763313B4A3", + "versionEndExcluding": "6.1.7601.26961", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", + "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", + "versionEndExcluding": "6.2.9200.24710", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", + "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", + "versionEndExcluding": "6.2.9200.24710", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", + "versionEndExcluding": "6.3.9600.21813", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", + "versionEndExcluding": "6.3.9600.21813", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2137.json b/NVD_Data/2024/CVE-2024-2137.json new file mode 100644 index 000000000..c36c736f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2137.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD1B4210-0DBC-5AC3-9266-D8F08E910874", + "versionEndIncluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2138.json b/NVD_Data/2024/CVE-2024-2138.json new file mode 100644 index 000000000..7fad1c940 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetwidgets_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E20A2138-0248-53F3-BBFB-A9C0CE6E57C5", + "versionEndExcluding": "1.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2139.json b/NVD_Data/2024/CVE-2024-2139.json new file mode 100644 index 000000000..bf78617d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2139.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E3BE0E6-0B50-5CB5-ABBF-1ECC3DD54236", + "versionEndExcluding": "2.0.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5CCFD72-073F-5461-A17D-B269687F2F83", + "versionEndExcluding": "2.0.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21392.json b/NVD_Data/2024/CVE-2024-21392.json new file mode 100644 index 000000000..6644d826f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21392.json @@ -0,0 +1,124 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "902A5DDC-BADB-53F4-BAC9-E1F3CF265451", + "versionEndExcluding": "17.9.3", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B20B18F3-D6E7-57A8-AA60-22342B727D3A", + "versionEndExcluding": "17.8.8", + "versionStartIncluding": "17.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C905F6D-D477-5131-B0DB-AC4567A8FBD5", + "versionEndExcluding": "17.6.13", + "versionStartIncluding": "17.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBC2C10C-B790-5770-9C1F-822994153A9C", + "versionEndExcluding": "17.4.17", + "versionStartIncluding": "17.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28DE3653-BBF7-5923-9CED-B0C9A96797A7", + "versionEndExcluding": "17.9.3", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0069C37D-C87B-5FA7-BF62-5E5159B6B713", + "versionEndExcluding": "17.8.8", + "versionStartIncluding": "17.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45DD9104-E2A6-505A-AF4A-7FE96B5DFEC3", + "versionEndExcluding": "17.6.13", + "versionStartIncluding": "17.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91C01F2D-9F6A-5B2C-A68F-9B20D76C6B4E", + "versionEndExcluding": "17.4.17", + "versionStartIncluding": "17.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", + "versionEndExcluding": "7.3.12", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8BC9205-A8D9-52F5-B1B7-539DD61E6765", + "versionEndExcluding": "7.0.17", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A6D2EB3-FBED-5166-A558-C927877098F4", + "versionEndExcluding": "8.0.3", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2140.json b/NVD_Data/2024/CVE-2024-2140.json new file mode 100644 index 000000000..321f59cdb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2140.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21400.json b/NVD_Data/2024/CVE-2024-21400.json new file mode 100644 index 000000000..c62ce7fa2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21400.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91436CB4-81BD-522D-BF60-2160096CA0EF", + "versionEndExcluding": "0.3.3", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service_confidential_containers:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50AEE200-A3F1-58C1-928B-93A5C9E36494", + "versionEndExcluding": "0.3.3", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21403.json b/NVD_Data/2024/CVE-2024-21403.json new file mode 100644 index 000000000..7c5ddcf0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21403.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21403.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "91436CB4-81BD-522D-BF60-2160096CA0EF", + "versionEndExcluding": "0.3.3", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service_confidential_containers:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50AEE200-A3F1-58C1-928B-93A5C9E36494", + "versionEndExcluding": "0.3.3", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21409.json b/NVD_Data/2024/CVE-2024-21409.json new file mode 100644 index 000000000..cfe986cc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21409.json @@ -0,0 +1,145 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "063F72DB-9D27-5FC0-8C11-D54A910EA432", + "versionEndExcluding": "17.9.6", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ABC20850-5197-502B-8436-3E1F680FD9EC", + "versionEndExcluding": "17.8.9", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "88EB7270-AB1F-5228-8BC8-B1AA67E9B6E8", + "versionEndExcluding": "17.6.14", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A648EE40-2D9A-53C2-86AC-FA382D67C810", + "versionEndExcluding": "17.4.18", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C053545F-4698-5A17-99D9-3D986F67CBC7", + "versionEndExcluding": "17.9.6", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D45E7C1-25ED-5302-B4CC-94CB6ED277D1", + "versionEndExcluding": "17.8.9", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DA7AD61B-D125-5434-87D1-4F8678F69E66", + "versionEndExcluding": "17.6.14", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "632575C4-3957-5C60-9353-6CA09E63A08E", + "versionEndExcluding": "17.4.18", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE6C768F-7CBD-5803-B446-9D90244A9C4E", + "versionEndExcluding": "7.4.2", + "versionStartIncluding": "7.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", + "versionEndExcluding": "7.3.12", + "versionStartIncluding": "7.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0277587A-0CB5-52EC-ACFF-0886F2FDB315", + "versionEndExcluding": "7.2.19", + "versionStartIncluding": "7.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4DE263E-CE5F-5FB1-94FC-37C8D7D383EB", + "versionEndExcluding": "6.0.29", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC1A3D4A-9AA0-5A1A-B353-A4B942187BF2", + "versionEndExcluding": "7.0.18", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA886E56-1B82-5950-9F47-D1C946E498B1", + "versionEndExcluding": "8.0.4", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2141.json b/NVD_Data/2024/CVE-2024-2141.json new file mode 100644 index 000000000..abb7ec1e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21411.json b/NVD_Data/2024/CVE-2024-21411.json new file mode 100644 index 000000000..f4fcf0419 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21411.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:skype_for_consumer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F556430E-450A-5E4C-ADE7-8925BF269BCB", + "versionEndExcluding": "8.113", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21418.json b/NVD_Data/2024/CVE-2024-21418.json new file mode 100644 index 000000000..1384c9cc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21418.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "47DD89C2-0A5D-5E7C-B0C1-98B1F1360121", + "versionEndExcluding": "20220531.26", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "605000AB-F9FE-5CB4-8261-89ED36405AC8", + "versionEndExcluding": "20191130.89", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D58E40F7-7333-5AA0-955D-BB118E000701", + "versionEndExcluding": "20181130.106", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8B8655DA-123B-5377-8813-59362663C433", + "versionEndExcluding": "20201231.96", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21419.json b/NVD_Data/2024/CVE-2024-21419.json new file mode 100644 index 000000000..4169fe4d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21419.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", + "matchCriteriaId": "E21EAD39-01F0-535C-97CE-84327C0A5EFE", + "versionEndExcluding": "9.1.26", + "versionStartIncluding": "9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2142.json b/NVD_Data/2024/CVE-2024-2142.json new file mode 100644 index 000000000..74a76ec1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2142.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21420.json b/NVD_Data/2024/CVE-2024-21420.json new file mode 100644 index 000000000..454a300e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21420.json @@ -0,0 +1,419 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF1B3DDD-B554-5131-B588-82C9BE0A32B2", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", + "versionEndExcluding": "10.0.17763.5458", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CBDB9365-3D4C-5EB6-9A42-4107AF2361D4", + "versionEndExcluding": "10.0.20348.2322", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0E43BD8-0B1D-5C64-937B-4F29D4F3207E", + "versionEndExcluding": "10.0.22000.2777", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49FA7A6D-7F84-5B85-95AB-0D72C1FE2A58", + "versionEndExcluding": "10.0.19044.4046", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAA44131-260F-5E41-9426-BE507FF507B8", + "versionEndExcluding": "10.0.22621.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "708E5DE5-36F1-52F0-882C-3411CE36ABE0", + "versionEndExcluding": "10.0.19045.4046", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", + "versionEndExcluding": "10.0.22631.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", + "versionEndExcluding": "10.0.22631.3155", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2673DB77-9383-548B-BA36-C8F4C08288F3", + "versionEndExcluding": "10.0.25398.709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F9F1021-E6B2-5130-B8D7-220A74DC0A26", + "versionEndExcluding": "10.0.10240.20469", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B264ECFE-05C9-5D1C-9098-741C332EE027", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", + "versionEndExcluding": "10.0.14393.6709", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", + "versionEndExcluding": "6.0.6003.22511", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8A2759B-0E95-59F8-84C6-1B8DFE5D81E7", + "versionEndExcluding": "6.1.7601.26961", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42983539-7885-5B38-8373-81763313B4A3", + "versionEndExcluding": "6.1.7601.26961", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", + "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", + "versionEndExcluding": "6.2.9200.24710", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", + "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", + "versionEndExcluding": "6.2.9200.24710", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", + "versionEndExcluding": "6.3.9600.21813", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", + "versionEndExcluding": "6.3.9600.21813", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21421.json b/NVD_Data/2024/CVE-2024-21421.json new file mode 100644 index 000000000..ebe690186 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21421.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_sdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB0773AA-9AEB-56F1-90ED-4E26C7D143F8", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21423.json b/NVD_Data/2024/CVE-2024-21423.json new file mode 100644 index 000000000..0aa55c294 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21423.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA44E8B3-6235-59D6-9E4D-12A7CD493F58", + "versionEndExcluding": "122.0.2365.52", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21426.json b/NVD_Data/2024/CVE-2024-21426.json new file mode 100644 index 000000000..427407e37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21426.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21426", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21426.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "6126D8FC-EBF2-5692-9404-ADBA6BE0066B", + "versionEndExcluding": "16.0.5439.1000", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1C7E8E0-E0E7-5E82-916C-4E8E709EB321", + "versionEndExcluding": "16.0.10408.20000", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "matchCriteriaId": "50A4B925-F7A6-5B5A-908D-CFB9087585AC", + "versionEndExcluding": "16.0.17328.20136", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21427.json b/NVD_Data/2024/CVE-2024-21427.json new file mode 100644 index 000000000..f34ca2930 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21427.json @@ -0,0 +1,154 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21427", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21427.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "274BF598-9FA0-5BDE-BEAC-676DF81856B1", + "versionEndExcluding": "10.0.17763.5696", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "274BF598-9FA0-5BDE-BEAC-676DF81856B1", + "versionEndExcluding": "10.0.17763.5696", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207054CC-524F-5AAF-A8E2-119967AF86A6", + "versionEndExcluding": "10.0.20348.2402", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC3D68B-6B83-5738-A2C6-AD2EF17225F4", + "versionEndExcluding": "10.0.25398.830", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "958E7FD3-3D88-5369-9B12-A33CEE685900", + "versionEndExcluding": "10.0.14393.6897", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "958E7FD3-3D88-5369-9B12-A33CEE685900", + "versionEndExcluding": "10.0.14393.6897", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "FDE3397D-267E-590E-8721-7D1FB9589A30", + "versionEndExcluding": "6.3.9600.21924", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA6A05C9-8B59-590E-AC03-585D6351604B", + "versionEndExcluding": "6.3.9600.21924", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2143.json b/NVD_Data/2024/CVE-2024-2143.json new file mode 100644 index 000000000..b745abee9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2143.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21430.json b/NVD_Data/2024/CVE-2024-21430.json new file mode 100644 index 000000000..1e0c8aaf8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21430.json @@ -0,0 +1,471 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21431.json b/NVD_Data/2024/CVE-2024-21431.json new file mode 100644 index 000000000..1c31568ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21431.json @@ -0,0 +1,206 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21431", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21431.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFB82F9F-E557-513F-BCE6-D674CDAAB0FF", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21436.json b/NVD_Data/2024/CVE-2024-21436.json new file mode 100644 index 000000000..c021c13b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21436.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21436", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21436.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21437.json b/NVD_Data/2024/CVE-2024-21437.json new file mode 100644 index 000000000..082f8e078 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21437.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2144.json b/NVD_Data/2024/CVE-2024-2144.json new file mode 100644 index 000000000..cc31ba1a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2144.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21440.json b/NVD_Data/2024/CVE-2024-21440.json new file mode 100644 index 000000000..d398cee66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21440.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21440", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21440.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21441.json b/NVD_Data/2024/CVE-2024-21441.json new file mode 100644 index 000000000..e8c99e016 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21441.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21445.json b/NVD_Data/2024/CVE-2024-21445.json new file mode 100644 index 000000000..2dcdcb6e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21445.json @@ -0,0 +1,232 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21446.json b/NVD_Data/2024/CVE-2024-21446.json new file mode 100644 index 000000000..dc5600c35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21446.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21447.json b/NVD_Data/2024/CVE-2024-21447.json new file mode 100644 index 000000000..571d6accd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21447.json @@ -0,0 +1,225 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "207054CC-524F-5AAF-A8E2-119967AF86A6", + "versionEndExcluding": "10.0.20348.2402", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "4C6E7E6B-C268-514A-88E5-73AF9F5966DA", + "versionEndExcluding": "10.0.22000.2899", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C16FFE9B-9564-5573-BC01-B4C171ABD7E6", + "versionEndExcluding": "10.0.22000.2899", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "D032DB77-A4EF-5D52-8DD8-D469307897E0", + "versionEndExcluding": "10.0.19044.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "86AECCD1-9DEF-5428-929B-7B83B2363375", + "versionEndExcluding": "10.0.19044.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "67F3349C-6BCE-5988-BFBB-778DC6943550", + "versionEndExcluding": "10.0.19044.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "484C8482-6605-5227-981B-90C77AFBBA2C", + "versionEndExcluding": "10.0.22621.3447", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "8CE635BC-A271-5A18-B317-72A0171F35B7", + "versionEndExcluding": "10.0.22621.3447", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "55857DC0-00A7-5A4B-9E42-1E44E6162088", + "versionEndExcluding": "10.0.19045.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "952CF838-60F8-58D9-A20A-6A0E46D8D39F", + "versionEndExcluding": "10.0.19045.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "4DEF2F4F-F2EB-502A-98CF-8C15E55DDBEE", + "versionEndExcluding": "10.0.19045.4291", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5CAC26C9-B089-5D95-9F0B-1854F6150B63", + "versionEndExcluding": "10.0.22631.3447", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B1F9493F-5370-576E-9FAF-77B1963BB00E", + "versionEndExcluding": "10.0.22631.3447", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC3D68B-6B83-5738-A2C6-AD2EF17225F4", + "versionEndExcluding": "10.0.25398.830", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21448.json b/NVD_Data/2024/CVE-2024-21448.json new file mode 100644 index 000000000..eb76202a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21448.json @@ -0,0 +1,40 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21448", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21448.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:android:*:*", + "matchCriteriaId": "902199FD-2A27-5B04-937A-54D47FEE7667", + "versionEndExcluding": "1.0.0.2024022302", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21450.json b/NVD_Data/2024/CVE-2024-21450.json new file mode 100644 index 000000000..3f10a380d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21450.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21451.json b/NVD_Data/2024/CVE-2024-21451.json new file mode 100644 index 000000000..7680507f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21451.json @@ -0,0 +1,569 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", + "versionEndExcluding": "10.0.17763.5576", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", + "versionEndExcluding": "10.0.20348.2340", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", + "versionEndExcluding": "10.0.20348.2333", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", + "versionEndExcluding": "10.0.22000.2836", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", + "versionEndExcluding": "10.0.19044.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", + "versionEndExcluding": "10.0.22621.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", + "versionEndExcluding": "10.0.19045.4170", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", + "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", + "versionEndExcluding": "10.0.22631.3296", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", + "versionEndExcluding": "10.0.25398.763", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", + "versionEndExcluding": "10.0.10240.20526", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", + "versionEndExcluding": "10.0.14393.6796", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", + "versionEndExcluding": "6.0.6003.22567", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", + "versionEndExcluding": "6.1.7601.27017", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", + "versionEndExcluding": "6.2.9200.24768", + "versionStartIncluding": "6.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", + "versionEndExcluding": "6.3.9600.21871", + "versionStartIncluding": "6.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21492.json b/NVD_Data/2024/CVE-2024-21492.json new file mode 100644 index 000000000..ea81a4c8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21492.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21493.json b/NVD_Data/2024/CVE-2024-21493.json new file mode 100644 index 000000000..89c21d6d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21493.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21493", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21493.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21494.json b/NVD_Data/2024/CVE-2024-21494.json new file mode 100644 index 000000000..fb0126b39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21494.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21495.json b/NVD_Data/2024/CVE-2024-21495.json new file mode 100644 index 000000000..387a75b46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9861D189-9E07-5E2C-8AB6-1D8FA7EB3125", + "versionEndExcluding": "1.0.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21496.json b/NVD_Data/2024/CVE-2024-21496.json new file mode 100644 index 000000000..337ee0b57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21496.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21497.json b/NVD_Data/2024/CVE-2024-21497.json new file mode 100644 index 000000000..fd9577d30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21497.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21497", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21497.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21498.json b/NVD_Data/2024/CVE-2024-21498.json new file mode 100644 index 000000000..19d7b3702 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21498.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21499.json b/NVD_Data/2024/CVE-2024-21499.json new file mode 100644 index 000000000..60b8af779 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21499.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21500.json b/NVD_Data/2024/CVE-2024-21500.json new file mode 100644 index 000000000..26c15935b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21500.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", + "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21501.json b/NVD_Data/2024/CVE-2024-21501.json new file mode 100644 index 000000000..75db807f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21501.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21501", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21501.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apostrophecms:sanitize-html:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "56CBC2FF-D745-5499-AA34-ED77427F67BC", + "versionEndExcluding": "2.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21502.json b/NVD_Data/2024/CVE-2024-21502.json new file mode 100644 index 000000000..c64fcee48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21502.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastecdsa_project:fastecdsa:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E6374D6-B4A3-546E-A477-0C9506A9A8DC", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21503.json b/NVD_Data/2024/CVE-2024-21503.json new file mode 100644 index 000000000..5e85ca578 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21503.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:psf:black:*:*:*:*:*:python:*:*", + "matchCriteriaId": "67DCBAF2-C3E4-5CE2-9A84-143458FC9871", + "versionEndExcluding": "24.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21513.json b/NVD_Data/2024/CVE-2024-21513.json new file mode 100644 index 000000000..619490d55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21513.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:langchain:langchain-experimental:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1A7CFE26-82A6-537F-AF36-A082B2856499", + "versionEndExcluding": "0.0.21", + "versionStartIncluding": "0.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:langchain:langchain_experimental:*:*:*:*:*:python:*:*", + "matchCriteriaId": "93AB85E1-3769-57DC-8CDA-EB75FBB22A18", + "versionEndExcluding": "0.0.21", + "versionStartIncluding": "0.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21521.json b/NVD_Data/2024/CVE-2024-21521.json new file mode 100644 index 000000000..e50072bb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21521.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discordjs:opus:0:*:*:*:*:node.js:*:*", + "matchCriteriaId": "43AB1CC7-1D8D-555D-BC62-844D3BE8EEE6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21529.json b/NVD_Data/2024/CVE-2024-21529.json new file mode 100644 index 000000000..7d2c7e6f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dset_project:dset:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F40112B2-F5F1-598D-8B13-2352EBD829D5", + "versionEndExcluding": "3.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2155.json b/NVD_Data/2024/CVE-2024-2155.json new file mode 100644 index 000000000..d7cb30e13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2155.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:best_pos_management_system_project:best_pos_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1B85DBCB-A5E2-4203-8FB3-A511653BF5D2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21584.json b/NVD_Data/2024/CVE-2024-21584.json new file mode 100644 index 000000000..ffa61e5ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21584.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pleasanter:pleasanter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4F9D9D4A-113D-5432-ABBC-BBFC72B83BD0", + "versionEndIncluding": "1.3.49.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2159.json b/NVD_Data/2024/CVE-2024-2159.json new file mode 100644 index 000000000..8704b366e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "694469F8-FCF7-5178-8696-3058BFDF0C41", + "versionEndExcluding": "3.3.61", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2163.json b/NVD_Data/2024/CVE-2024-2163.json new file mode 100644 index 000000000..e5f1b2255 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2163.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2163", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2163.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjabeaveraddon:ninja_beaver_add-ons_for_beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "779F8322-C4FF-480F-897A-A589062922DF", + "versionEndIncluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2165.json b/NVD_Data/2024/CVE-2024-2165.json new file mode 100644 index 000000000..0932de947 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2165.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C199B87-948F-52A0-B6C3-5821DFD4BAD4", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21652.json b/NVD_Data/2024/CVE-2024-21652.json new file mode 100644 index 000000000..ee1ea4a08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21652.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21658.json b/NVD_Data/2024/CVE-2024-21658.json new file mode 100644 index 000000000..8c9e2b5ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21658.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D630C-2EBA-5E80-A13A-C997D4E3A267", + "versionEndExcluding": "66259cd21dc6a1b2139d9833f3f847d8013e6759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", + "matchCriteriaId": "A34825CF-EC5C-56DD-9AF6-B64CE40484F2", + "versionEndExcluding": "66259cd21dc6a1b2139d9833f3f847d8013e6759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21661.json b/NVD_Data/2024/CVE-2024-21661.json new file mode 100644 index 000000000..e8775bf7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21661.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21662.json b/NVD_Data/2024/CVE-2024-21662.json new file mode 100644 index 000000000..7bc4f8bf9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21662.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", + "versionEndExcluding": "2.9.9", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21672.json b/NVD_Data/2024/CVE-2024-21672.json new file mode 100644 index 000000000..bdc1503d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21672.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21672.json", + "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21673.json b/NVD_Data/2024/CVE-2024-21673.json new file mode 100644 index 000000000..1f92b4865 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21673.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21673.json", + "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21674.json b/NVD_Data/2024/CVE-2024-21674.json new file mode 100644 index 000000000..a119cca28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21674.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21674", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21674.json", + "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", + "versionEndExcluding": "7.19.18", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "8.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "8.6", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21677.json b/NVD_Data/2024/CVE-2024-21677.json new file mode 100644 index 000000000..175997cb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21677.json @@ -0,0 +1,147 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21677", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21677.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C0B89B40-F972-56A3-BB51-354DACE387A2", + "versionEndExcluding": "6.13.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F5A9B341-1770-51D3-B825-014A7F9BA746", + "versionEndExcluding": "7.19.20", + "versionStartIncluding": "6.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C5C6609B-81C5-5019-9268-6CC7338476C6", + "versionEndExcluding": "8.5.7", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "061D6BDF-4D55-5C3A-86E1-0D7092A74086", + "versionEndExcluding": "8.8.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AAE19208-F13A-5EAF-BE85-502B26A65847", + "versionEndExcluding": "6.13.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D802A9AE-0EFE-5673-B9AD-6DCE578C2F95", + "versionEndExcluding": "7.19.20", + "versionStartIncluding": "6.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0C08B93A-CEFF-5192-ABE4-761A93828DC7", + "versionEndExcluding": "8.5.7", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5BD33529-9F15-5748-9704-41BBB7AE1F5B", + "versionEndExcluding": "8.8.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "06FC0601-3418-5E5D-96C3-6607BAF576BD", + "versionEndExcluding": "6.13.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DFD9F271-FA87-5B30-8553-BD6399499F7B", + "versionEndExcluding": "7.19.20", + "versionStartIncluding": "6.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D9AF9E09-4113-5230-96C0-71F0C492B289", + "versionEndExcluding": "8.5.7", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8CA9837B-CCD2-5BAF-B79F-440DF6417C0D", + "versionEndExcluding": "8.8.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AA44628B-37BB-5254-BC8E-CA4C1D952BB1", + "versionEndExcluding": "6.13.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2FB5EA68-7FB3-509E-8EC8-7ED48EC877E3", + "versionEndExcluding": "7.19.20", + "versionStartIncluding": "6.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E9AFA7D9-86DC-516A-AEA8-8179D07389BA", + "versionEndExcluding": "8.5.7", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9DF526E2-947E-5510-BFFF-E59B8F3374AB", + "versionEndExcluding": "8.8.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21678.json b/NVD_Data/2024/CVE-2024-21678.json new file mode 100644 index 000000000..b6459f27c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21678.json @@ -0,0 +1,147 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21678", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21678.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "96C41221-49EC-5CCD-BD16-9717F3376500", + "versionEndExcluding": "2.7.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6B028308-9E09-52AC-AE7C-19C582A35D20", + "versionEndExcluding": "7.19.18", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77B95AB4-EB44-5DFE-9953-9C63D392A139", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "7.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0D00B393-CC26-569B-9826-85DB5D914141", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9DC8D5D5-5A7C-5EE9-8ADA-E913EB8ADF33", + "versionEndExcluding": "2.7.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4A744AA7-BD70-58C4-8B81-73521A6D7FF1", + "versionEndExcluding": "7.19.18", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2B933602-5F0E-57B6-8219-B9750F4849E4", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "7.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "41FCDDD8-871B-536E-B59A-5A327FAF745C", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4EEFAF74-85BA-51A1-8E2B-24E288B2E6AE", + "versionEndExcluding": "2.7.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "39B2CE27-8ADB-52A8-8B2D-CE4298BB54C4", + "versionEndExcluding": "7.19.18", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A62C31A-73BA-5838-B213-032787874996", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "7.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A983014D-63BD-5CD2-9FC2-6E129918D6C4", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "74B58FE4-27ED-5358-AA0E-E2AB457DDB14", + "versionEndExcluding": "2.7.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2E037DB2-73C4-5D22-8E00-39896D50256D", + "versionEndExcluding": "7.19.18", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1910EB13-2F88-5985-8A94-F9AA567574D3", + "versionEndExcluding": "8.5.5", + "versionStartIncluding": "7.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E20AA597-A50E-5F74-97F4-B9E72F249B50", + "versionEndExcluding": "8.7.2", + "versionStartIncluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2168.json b/NVD_Data/2024/CVE-2024-2168.json new file mode 100644 index 000000000..923de2c7e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2168.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2168", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2168.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mayurik:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "034678D5-42ED-4076-964F-D89620540E75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mayurik:online_tours_\\&travels_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5C52951A-0D67-4663-838C-66BB71DAA229", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E5468F32-0596-4448-BE96-F06564FC0831", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21682.json b/NVD_Data/2024/CVE-2024-21682.json new file mode 100644 index 000000000..4b68dc6bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21682.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:assets_discovery_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9252947D-3B68-52C1-A93F-724B64EE5F30", + "versionEndExcluding": "6.0.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:atlassian:assets_discovery_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AF6D49A6-2388-5DB6-822B-9993D10D413E", + "versionEndExcluding": "6.2.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.jira.plugins:insight-discovery:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EAE929F-6178-5D08-8D4D-EF80A645B688", + "versionEndExcluding": "6.0.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:com.atlassian.jira.plugins:insight-discovery:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E3E3BF0-2156-5444-817E-C7F88A455B40", + "versionEndExcluding": "6.2.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21683.json b/NVD_Data/2024/CVE-2024-21683.json new file mode 100644 index 000000000..08005da3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21683.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0B3CC082-9A86-55E7-B287-3B298E413C56", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8608104F-A3EA-58FB-9462-F16DD5CF111C", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "476F9B21-31A9-5A47-BC53-718C6123EE83", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B534DB53-AB9D-54DB-BCA5-067473431D21", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CC58F5B0-2D17-5010-96EB-CE50DBA7D3D2", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6246C6D1-3AE8-50F6-9DDC-D438C04F81C9", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5F6C4D4A-CD69-52F7-AD1E-18E71ECAD255", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E3FFC3AD-483A-51D1-9A7A-D2377ABB1AE0", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "74804DC3-593F-5170-AD12-A6325DDAE134", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5C4166CA-4E7B-5DC4-B7B9-E721144D9518", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B2120C56-0E65-5656-931A-6D88290BEDF2", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "99D8792F-86BF-551F-8080-6A104902ED89", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21684.json b/NVD_Data/2024/CVE-2024-21684.json new file mode 100644 index 000000000..829dfbb48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21684.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.bitbucket.server:bitbucket-service-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "43C49097-E698-53FB-BD58-9C8229A84559", + "versionEndExcluding": "8.9.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.bitbucket.server:bitbucket-service-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "99A464C3-D8C4-5B74-95D3-88BC42625C71", + "versionEndExcluding": "8.19.2", + "versionStartIncluding": "8.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21685.json b/NVD_Data/2024/CVE-2024-21685.json new file mode 100644 index 000000000..449ea52b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21685.json @@ -0,0 +1,145 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21685", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21685.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58BA2F7C-0D31-5C67-8E8C-7CBBAD97479F", + "versionEndExcluding": "9.4.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB7B1FAF-9797-56C1-8C2E-D25EA0C87B32", + "versionEndExcluding": "9.12.8", + "versionStartIncluding": "9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D921DF24-8B73-5F36-9ECE-D24889634391", + "versionEndExcluding": "9.16.0", + "versionStartIncluding": "9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", + "matchCriteriaId": "62F9582A-AE67-51FA-B894-8B24F28235D0", + "versionEndExcluding": "9.4.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", + "matchCriteriaId": "DE8F9CBD-2521-5BAA-AF36-752262FA78B5", + "versionEndExcluding": "9.12.8", + "versionStartIncluding": "9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", + "matchCriteriaId": "F209ACD1-C35A-587C-A6EF-673A4ED3B61F", + "versionEndExcluding": "9.16.0", + "versionStartIncluding": "9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD93E960-6312-5694-9C27-CB03804244B7", + "versionEndExcluding": "9.4.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D63B8D2B-F241-50C0-B12A-A681875D12BB", + "versionEndExcluding": "9.12.8", + "versionStartIncluding": "9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3FD2A937-BC27-5197-BB9F-8F5DF660C5EA", + "versionEndExcluding": "9.16.0", + "versionStartIncluding": "9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F78AF547-341C-51CF-BA26-415EFD40C98E", + "versionEndExcluding": "9.4.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4B190DE-616B-5445-A357-7C2FB967261A", + "versionEndExcluding": "9.12.8", + "versionStartIncluding": "9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54066CF3-F15E-5C38-ABD7-31D037A395F4", + "versionEndExcluding": "9.16.0", + "versionStartIncluding": "9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A603777-DF66-535C-9D8C-7395C62FF974", + "versionEndExcluding": "9.4.21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "365D1DF8-B5CE-583C-AEDC-5477EE2297C1", + "versionEndExcluding": "9.12.8", + "versionStartIncluding": "9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E96C65E8-2919-5BAB-9188-357EA306652F", + "versionEndExcluding": "9.16.0", + "versionStartIncluding": "9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21686.json b/NVD_Data/2024/CVE-2024-21686.json new file mode 100644 index 000000000..bb04bc866 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21686.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21686", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21686.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "79709354-4562-5967-BE04-5DABA8CAD264", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BA7BDF8E-3903-59D3-8B6E-05468EC249D6", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2E3B7E63-AE39-5AE1-9C46-2A88DD807DBC", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7BCA4DBD-E57A-5824-86B9-7B6494B50B0A", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "827A1D52-4875-5299-988C-A9CCF7B1722C", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FC94531D-8224-546E-9B60-A755731DD055", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "23AFBF5A-B818-5449-92AD-9CB75560D43E", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B53D9EC2-CC19-570B-8551-8D6A0B6446BE", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F6EC55F2-50E4-56F7-AB84-3DBEC01B58C8", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C55C36DD-E95F-5941-A3A0-192B252664BF", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "8.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6DCCDEBE-1E72-5C9B-9609-DFC445B6BB79", + "versionEndExcluding": "8.5.9", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "83D3E1C4-85B2-59C6-A316-70BEE3E6911C", + "versionEndExcluding": "7.19.22", + "versionStartIncluding": "7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21687.json b/NVD_Data/2024/CVE-2024-21687.json new file mode 100644 index 000000000..6ef2faac8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21687.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21687", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21687.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "19A6D24D-65D5-5565-AD8B-9E71A83D184F", + "versionEndExcluding": "9.6.4", + "versionStartIncluding": "9.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77BC5436-8481-5EF0-B42A-DBDB0954DDEF", + "versionEndExcluding": "9.2.16", + "versionStartIncluding": "9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EE4C0A62-1F94-5F40-955B-05BEAD312373", + "versionEndExcluding": "9.6.4", + "versionStartIncluding": "9.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4F241976-AFC5-5278-AF63-E1AFBB916D3E", + "versionEndExcluding": "9.2.16", + "versionStartIncluding": "9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E872E3C6-55C4-58CC-AFE8-FCE67D892489", + "versionEndExcluding": "9.6.4", + "versionStartIncluding": "9.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8BAA6816-5DF7-59AF-89E4-5E558576B53E", + "versionEndExcluding": "9.2.16", + "versionStartIncluding": "9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21689.json b/NVD_Data/2024/CVE-2024-21689.json new file mode 100644 index 000000000..a0cdc6582 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21689.json @@ -0,0 +1,72 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BDC82414-DEE9-5D31-BE23-AF8D8A35A037", + "versionEndExcluding": "9.6.5", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "016F9776-69B9-539C-9095-BD80AEBCE090", + "versionEndExcluding": "9.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "49161EF7-6662-5A93-98BB-42F3B665CDD4", + "versionEndExcluding": "9.6.5", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ED9E5BBC-ABE2-503B-89A6-862EFDC40EE8", + "versionEndExcluding": "9.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4595EFDE-4F07-565E-893D-D75528E33B18", + "versionEndExcluding": "9.6.5", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A93B3514-21D3-50DE-BD96-0501A0105F83", + "versionEndExcluding": "9.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21690.json b/NVD_Data/2024/CVE-2024-21690.json new file mode 100644 index 000000000..5d8a847bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21690.json @@ -0,0 +1,151 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21690", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21690.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A7C0ACE-506B-5997-A42E-89A516E56D16", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F2F01604-BDA8-5527-8416-496FA79AC90B", + "versionEndExcluding": "8.9.5", + "versionStartIncluding": "8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "064D9E55-C62A-5754-A514-847EEEA1176A", + "versionEndExcluding": "8.5.14", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "632B71EB-214B-556E-A481-6B075A4D904B", + "versionEndExcluding": "7.19.26", + "versionStartIncluding": "4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DA61B49E-58E3-5164-940A-AC07D27749F1", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "14ADCAA7-1152-5359-ADD8-D4C1946653A5", + "versionEndExcluding": "8.9.5", + "versionStartIncluding": "8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DA96B6E3-AA07-533A-A238-3C857EBB7B92", + "versionEndExcluding": "8.5.14", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "891DFE2D-7169-5A9D-86FA-3B280E5DB161", + "versionEndExcluding": "7.19.26", + "versionStartIncluding": "4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1A155DEB-FDC9-5DB4-ABEC-927A77C83B99", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D3222418-7CBA-5A3B-8F2F-5E0C44954D4A", + "versionEndExcluding": "8.9.5", + "versionStartIncluding": "8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "13A28ACF-EE62-5502-8610-92D0F7226141", + "versionEndExcluding": "8.5.14", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5E87057E-3273-5973-9A92-45F6DDB974F2", + "versionEndExcluding": "7.19.26", + "versionStartIncluding": "4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D4D2CFF7-FB65-559A-A77B-BDF58642BE0E", + "versionEndExcluding": "9.0.1", + "versionStartIncluding": "9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B1924905-D5C6-5654-A39F-D4117C4CAAC2", + "versionEndExcluding": "8.9.5", + "versionStartIncluding": "8.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6937ACE3-34A6-515E-9463-0F013AE1C172", + "versionEndExcluding": "8.5.14", + "versionStartIncluding": "7.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DFE69506-865A-5894-A7EF-3EEDDE48DF38", + "versionEndExcluding": "7.19.26", + "versionStartIncluding": "4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2170.json b/NVD_Data/2024/CVE-2024-2170.json new file mode 100644 index 000000000..315ffa035 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2170.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B285A906-1B5D-533D-B914-BD0EA4E6100E", + "versionEndExcluding": "9.97.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2172.json b/NVD_Data/2024/CVE-2024-2172.json new file mode 100644 index 000000000..c58d5626b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2172.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:web_application_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "851539DA-4069-5681-9983-FB0AE7F852AB", + "versionEndExcluding": "2.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80BD5472-EDE8-58B9-8B04-EDDF06C292D7", + "versionEndExcluding": "4.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2173.json b/NVD_Data/2024/CVE-2024-2173.json new file mode 100644 index 000000000..5233e46c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2173.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", + "versionEndExcluding": "122.0.6261.111", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2174.json b/NVD_Data/2024/CVE-2024-2174.json new file mode 100644 index 000000000..da26d635e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2174.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", + "versionEndExcluding": "122.0.6261.111", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21742.json b/NVD_Data/2024/CVE-2024-21742.json new file mode 100644 index 000000000..9c8f0750b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21742.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21742", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21742.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.james:apache-mime4j-dom:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5418C3C4-FEAD-5956-A02D-1BEBFB342355", + "versionEndExcluding": "0.8.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21746.json b/NVD_Data/2024/CVE-2024-21746.json new file mode 100644 index 000000000..094b4201d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21746.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "544C3378-6CF4-5BFA-9812-D75F95492659", + "versionEndIncluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21748.json b/NVD_Data/2024/CVE-2024-21748.json new file mode 100644 index 000000000..04d3ed918 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21748.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E7FAFE8-C481-5387-B200-57E1BA1EB492", + "versionEndExcluding": "3.1.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21752.json b/NVD_Data/2024/CVE-2024-21752.json new file mode 100644 index 000000000..ab9d8dbb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21752.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21752", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21752.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ajax_search_project:ajax_search:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "47AA352A-C034-5935-90F4-7543FC5BBADE", + "versionEndExcluding": "4.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2176.json b/NVD_Data/2024/CVE-2024-2176.json new file mode 100644 index 000000000..04ff0a8a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2176.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", + "versionEndExcluding": "122.0.6261.111", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2177.json b/NVD_Data/2024/CVE-2024-2177.json new file mode 100644 index 000000000..6e85cfb12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2177.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3789D742-331D-506B-AB2F-F865F2EE6AAB", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2179.json b/NVD_Data/2024/CVE-2024-2179.json new file mode 100644 index 000000000..983af24a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2179.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8F92645F-8826-5992-99B1-D208DD191F24", + "versionEndExcluding": "9.2.7", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21805.json b/NVD_Data/2024/CVE-2024-21805.json new file mode 100644 index 000000000..53be236a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21805.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67EBE083-E246-5DC8-BF5B-C0F42BC8A5A4", + "versionEndExcluding": "19.2", + "versionStartIncluding": "16.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2182.json b/NVD_Data/2024/CVE-2024-2182.json new file mode 100644 index 000000000..fbdd5e0e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2182.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E10497A2-9824-553E-B940-A27C32287FD6", + "versionEndExcluding": "22.03.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", + "matchCriteriaId": "85152055-1F98-5854-A9EC-501D940101FD", + "versionEndExcluding": "23.03.3", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4C714967-266B-5D48-9DDC-E66E38C62E1F", + "versionEndExcluding": "23.06.3", + "versionStartIncluding": "23.04", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", + "matchCriteriaId": "969833B0-ABF1-5A6D-A711-A3B1A03EECA3", + "versionEndExcluding": "23.09.3", + "versionStartIncluding": "23.07", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05B7AC37-E077-5B48-8F19-8444ABE5B5A2", + "versionEndExcluding": "24.03.1", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21885.json b/NVD_Data/2024/CVE-2024-21885.json new file mode 100644 index 000000000..2b145d76f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21885.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA5F8401-DB70-50FD-9BC7-502F3B0024A2", + "versionEndExcluding": "21.1.11", + "versionStartIncluding": "1.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", + "versionEndExcluding": "23.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21886.json b/NVD_Data/2024/CVE-2024-21886.json new file mode 100644 index 000000000..d99e4b3e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21886.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C13DEC1C-B1D6-5ACA-9DD2-0184AE3BB6A4", + "versionEndExcluding": "21.1.11", + "versionStartIncluding": "1.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", + "versionEndExcluding": "23.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21890.json b/NVD_Data/2024/CVE-2024-21890.json new file mode 100644 index 000000000..d95af0386 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21890.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "187AF610-C11C-55BE-8BDC-E0C60E32D7FF", + "versionEndExcluding": "20.11.1", + "versionStartIncluding": "20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21891.json b/NVD_Data/2024/CVE-2024-21891.json new file mode 100644 index 000000000..2662bafe9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21891.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", + "versionEndExcluding": "20.11.1", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21892.json b/NVD_Data/2024/CVE-2024-21892.json new file mode 100644 index 000000000..2664a1271 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21892.json @@ -0,0 +1,97 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21892", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21892.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", + "versionEndExcluding": "20.11.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", + "versionEndExcluding": "18.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21896.json b/NVD_Data/2024/CVE-2024-21896.json new file mode 100644 index 000000000..2d5541e62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-21896.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-21896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", + "versionEndExcluding": "20.11.1", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2191.json b/NVD_Data/2024/CVE-2024-2191.json new file mode 100644 index 000000000..63a0c82a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2191.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2191", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2191.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1CF7699-FBC2-556D-A583-F41858E19871", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2194.json b/NVD_Data/2024/CVE-2024-2194.json new file mode 100644 index 000000000..2bbe1271e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2194.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2194.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D135AC5-4C6F-5248-820A-B23B0B0B87B7", + "versionEndExcluding": "14.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2198.json b/NVD_Data/2024/CVE-2024-2198.json new file mode 100644 index 000000000..7751571b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2198.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4439B9BA-0B40-582B-9C08-5D68CD2B1DDB", + "versionEndExcluding": "4.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2200.json b/NVD_Data/2024/CVE-2024-2200.json new file mode 100644 index 000000000..f6ee89e02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2200.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4439B9BA-0B40-582B-9C08-5D68CD2B1DDB", + "versionEndExcluding": "4.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22017.json b/NVD_Data/2024/CVE-2024-22017.json new file mode 100644 index 000000000..e39937344 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22017.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22017", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22017.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", + "versionEndExcluding": "20.11.1", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22018.json b/NVD_Data/2024/CVE-2024-22018.json new file mode 100644 index 000000000..e288368e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22018.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3CD2A6-E624-5837-8319-4F67EC230DDD", + "versionEndExcluding": "20.15.1", + "versionStartIncluding": "20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", + "versionEndExcluding": "22.4.1", + "versionStartIncluding": "21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22019.json b/NVD_Data/2024/CVE-2024-22019.json new file mode 100644 index 000000000..9fe1f46ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22019.json @@ -0,0 +1,97 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", + "versionEndExcluding": "20.11.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", + "versionEndExcluding": "18.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", + "versionEndExcluding": "17.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", + "versionEndExcluding": "21.0.3", + "versionStartIncluding": "18-ea", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22-ea", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2202.json b/NVD_Data/2024/CVE-2024-2202.json new file mode 100644 index 000000000..dba931cfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2202.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2202", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2202.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8838891-2D91-5E28-BADA-7F3C309D3AEF", + "versionEndExcluding": "2.29.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22020.json b/NVD_Data/2024/CVE-2024-22020.json new file mode 100644 index 000000000..713002f82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22020.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7999669C-D898-58F7-B9F0-9259970C114A", + "versionEndExcluding": "20.15.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DCFBA61D-86DA-5379-8625-50DCD2531D3D", + "versionEndExcluding": "18.20.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", + "versionEndExcluding": "22.4.1", + "versionStartIncluding": "21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22025.json b/NVD_Data/2024/CVE-2024-22025.json new file mode 100644 index 000000000..bb31f0900 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22025.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", + "versionEndExcluding": "21.6.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", + "versionEndExcluding": "20.11.1", + "versionStartIncluding": "19", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", + "versionEndExcluding": "18.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2203.json b/NVD_Data/2024/CVE-2024-2203.json new file mode 100644 index 000000000..cf87b8d18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2203.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "761C814C-80DA-5576-9077-DCA323CFABF4", + "versionEndExcluding": "5.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A25B5948-1D70-5877-AE9D-2C98E502F3FD", + "versionEndExcluding": "5.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22045.json b/NVD_Data/2024/CVE-2024-22045.json new file mode 100644 index 000000000..69efb3b8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22045.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siemens:sinema_remote_connect:*:*:*:*:*:*:*:*", + "matchCriteriaId": "202D28E1-A2B3-53E2-AE8C-B195D7C8B4CB", + "versionEndExcluding": "3.1_sp1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22058.json b/NVD_Data/2024/CVE-2024-22058.json new file mode 100644 index 000000000..725b2885c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22058.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C14A736-41B7-5D75-BF68-C94D9FF2B3EB", + "versionEndIncluding": "2021.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22059.json b/NVD_Data/2024/CVE-2024-22059.json new file mode 100644 index 000000000..47997f0d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22059.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BA68BC1-C5AC-5CC5-B673-95BB950C7983", + "versionEndIncluding": "2023.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22060.json b/NVD_Data/2024/CVE-2024-22060.json new file mode 100644 index 000000000..029ed7bd3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22060.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1BA68BC1-C5AC-5CC5-B673-95BB950C7983", + "versionEndIncluding": "2023.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22061.json b/NVD_Data/2024/CVE-2024-22061.json new file mode 100644 index 000000000..c05e2fa4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22061.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2210.json b/NVD_Data/2024/CVE-2024-2210.json new file mode 100644 index 000000000..45f11db76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2210.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "761C814C-80DA-5576-9077-DCA323CFABF4", + "versionEndExcluding": "5.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A25B5948-1D70-5877-AE9D-2C98E502F3FD", + "versionEndExcluding": "5.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22114.json b/NVD_Data/2024/CVE-2024-22114.json new file mode 100644 index 000000000..ff293af7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22114.json @@ -0,0 +1,117 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B4C8247-FC33-5E1B-A38D-41BDBFC358BE", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22116.json b/NVD_Data/2024/CVE-2024-22116.json new file mode 100644 index 000000000..971326c76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22116.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22120.json b/NVD_Data/2024/CVE-2024-22120.json new file mode 100644 index 000000000..2154404ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22120.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4BB96C5-188B-56E8-870C-7E9F47B2E94E", + "versionEndExcluding": "6.0.28rc1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C5F8E7E-38F1-558B-A477-318C85EF74D9", + "versionEndExcluding": "6.4.13rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0CDB345-43C0-5FC2-8C1C-F89193888516", + "versionEndExcluding": "7.0.0beta2", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3249FFB2-FF44-5DE9-B829-716A5E6E6496", + "versionEndExcluding": "6.0.28rc1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4682678E-EA8D-58BC-A142-F68863635FAB", + "versionEndExcluding": "6.4.13rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA39C841-B33F-5538-81F6-93322EE83BA1", + "versionEndExcluding": "7.0.0beta2", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22121.json b/NVD_Data/2024/CVE-2024-22121.json new file mode 100644 index 000000000..83af841ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22121.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BD07983A-5BD6-5FD4-B081-44241EC9830D", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3DA26207-6B05-5855-A48A-C5862A9EBC17", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E7181776-15D3-55D0-8C30-AA8AEB62458D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B696FE2B-1E5A-5787-AFAC-A396CEC6C0E5", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "773BFE78-3BE2-538A-B9C8-EC233D5D3EE7", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE742949-EC89-57BE-8606-573C828FB078", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D5408507-A862-5DBA-96D3-6671D138C33E", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FB071DD4-1E04-526F-8BCE-8A966D47A1A6", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22122.json b/NVD_Data/2024/CVE-2024-22122.json new file mode 100644 index 000000000..8a81430c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22122.json @@ -0,0 +1,117 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B4C8247-FC33-5E1B-A38D-41BDBFC358BE", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22123.json b/NVD_Data/2024/CVE-2024-22123.json new file mode 100644 index 000000000..0fd464ce9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22123.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", + "versionEndExcluding": "5.0.43rc1", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22138.json b/NVD_Data/2024/CVE-2024-22138.json new file mode 100644 index 000000000..e0004acef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seraphinitesolutions:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1172F346-736A-59AE-A790-77CB1EFAE357", + "versionEndExcluding": "2.20.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22144.json b/NVD_Data/2024/CVE-2024-22144.json new file mode 100644 index 000000000..165934d1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22144.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80E70248-937D-5F25-BFC0-78C67A88C6F8", + "versionEndExcluding": "4.23.56", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:download_anti-malware_security_and_brute-force_firewall_project:download_anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97DF79D5-3254-5284-9717-C2D5C8C56E77", + "versionEndExcluding": "4.23.56", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22145.json b/NVD_Data/2024/CVE-2024-22145.json new file mode 100644 index 000000000..fcea0fdac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22145.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ABAB4B27-F101-5DF0-92FA-47E156142DDE", + "versionEndExcluding": "0.1.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22149.json b/NVD_Data/2024/CVE-2024-22149.json new file mode 100644 index 000000000..8498ce00d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22149.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cformsii_project:cformsii:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A866F1D-87B5-462B-87B6-B74BC16FD623", + "versionEndIncluding": "15.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22151.json b/NVD_Data/2024/CVE-2024-22151.json new file mode 100644 index 000000000..054f089ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22151.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71C35D98-C64F-50F5-9185-BA1F1B4C6456", + "versionEndExcluding": "1.24.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B7F8F0B-A064-51A1-A785-D0170F483D9B", + "versionEndExcluding": "1.24.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22155.json b/NVD_Data/2024/CVE-2024-22155.json new file mode 100644 index 000000000..148c61628 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22155.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EC3B6F9D-7370-5250-A01E-4A1D8C24393C", + "versionEndExcluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B34C7185-4D53-5D0A-AD5C-3F628E26B728", + "versionEndExcluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22156.json b/NVD_Data/2024/CVE-2024-22156.json new file mode 100644 index 000000000..c4db1f26b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22156.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:snpdigital:salesking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC3DC47A-9A95-5C9E-87F3-F48104B8C18E", + "versionEndExcluding": "1.6.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22189.json b/NVD_Data/2024/CVE-2024-22189.json new file mode 100644 index 000000000..86b952240 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22189.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4B512E5A-C707-5F4B-BE97-8D8B0877EB1C", + "versionEndExcluding": "0.42.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22201.json b/NVD_Data/2024/CVE-2024-22201.json new file mode 100644 index 000000000..de6769ff4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22201.json @@ -0,0 +1,100 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "855B7AB1-D404-5681-8593-863830C44329", + "versionEndExcluding": "9.4.54", + "versionStartIncluding": "9.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "30D91D52-6D0B-5BB3-8995-36D95DD4DC61", + "versionEndExcluding": "10.0.20", + "versionStartIncluding": "10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2046CE18-7309-5FD0-8B5C-234FDB32CF9B", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "37A55F0B-CC2A-5223-A25D-F502CBED3F46", + "versionEndExcluding": "12.0.6", + "versionStartIncluding": "12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:http3-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9300FA85-DDD1-58A6-B597-D30C372931BC", + "versionEndExcluding": "10.0.20", + "versionStartIncluding": "10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:http3-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4D515A79-E7CF-5F01-A133-45AD24C16C25", + "versionEndExcluding": "11.0.20", + "versionStartIncluding": "11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:jetty-http3-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CFED56E5-CE8F-5A5F-9CAA-CF55033C4739", + "versionEndExcluding": "12.0.6", + "versionStartIncluding": "12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22231.json b/NVD_Data/2024/CVE-2024-22231.json new file mode 100644 index 000000000..89dfb47c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22231.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", + "matchCriteriaId": "BA11DBF4-58A7-56CF-81AD-02669A565581", + "versionEndExcluding": "3005.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", + "matchCriteriaId": "32348D27-9092-5A1D-A86F-4FC7B7FC897C", + "versionEndExcluding": "3006.6", + "versionStartIncluding": "3006", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22232.json b/NVD_Data/2024/CVE-2024-22232.json new file mode 100644 index 000000000..5dc5b93fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22232.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", + "matchCriteriaId": "BA11DBF4-58A7-56CF-81AD-02669A565581", + "versionEndExcluding": "3005.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", + "matchCriteriaId": "32348D27-9092-5A1D-A86F-4FC7B7FC897C", + "versionEndExcluding": "3006.6", + "versionStartIncluding": "3006", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2226.json b/NVD_Data/2024/CVE-2024-2226.json new file mode 100644 index 000000000..52cc22dcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2226.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2226", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2226.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "059F57FD-9B41-5277-B54A-F09C6FFE6561", + "versionEndExcluding": "2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22288.json b/NVD_Data/2024/CVE-2024-22288.json new file mode 100644 index 000000000..26d51483d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22288.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "296E54D2-CC3D-5FE4-966D-663E711F9AAF", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22296.json b/NVD_Data/2024/CVE-2024-22296.json new file mode 100644 index 000000000..60f825cef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22296.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:code4recovery:12_step_meeting_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A21AF535-0BBB-4715-9DD3-4EBF2AD25B79", + "versionEndExcluding": "3.14.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22298.json b/NVD_Data/2024/CVE-2024-22298.json new file mode 100644 index 000000000..23ca836c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22298.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F49E5E7-BEB9-5F2A-B086-709FDD8C8471", + "versionEndExcluding": "1.0.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22299.json b/NVD_Data/2024/CVE-2024-22299.json new file mode 100644 index 000000000..726e13428 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C5973AB-13DD-5F92-B5B1-03B62F14D67A", + "versionEndExcluding": "7.5.44.7212", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22300.json b/NVD_Data/2024/CVE-2024-22300.json new file mode 100644 index 000000000..9b02c7225 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22300.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFAD45C6-C7BE-5E31-81C3-AD5A976609FD", + "versionEndExcluding": "5.7.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22303.json b/NVD_Data/2024/CVE-2024-22303.json new file mode 100644 index 000000000..8e1ae993b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22303.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34BEA41D-502E-5538-858C-9258C7B14A03", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2231.json b/NVD_Data/2024/CVE-2024-2231.json new file mode 100644 index 000000000..f962bf2c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D", + "versionEndExcluding": "2.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22311.json b/NVD_Data/2024/CVE-2024-22311.json new file mode 100644 index 000000000..a0078362d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22311.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "460177AB-6ED3-5B88-8A7B-8063800CEAA8", + "versionEndExcluding": "1.6.6.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2232.json b/NVD_Data/2024/CVE-2024-2232.json new file mode 100644 index 000000000..b8a62063a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2232.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6931E877-17B5-5FC0-8857-408AF2C81EBB", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22369.json b/NVD_Data/2024/CVE-2024-22369.json new file mode 100644 index 000000000..50026cbe2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22369.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6144294B-9D6E-5C4F-9CF6-B5970408B180", + "versionEndExcluding": "3.21.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7E3C53D0-E2DF-5716-BB26-E2849D09E602", + "versionEndExcluding": "3.22.1", + "versionStartIncluding": "3.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6656EE23-3C5F-5168-B8A9-946A8293CEDA", + "versionEndExcluding": "4.0.4", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4F2CBAD5-9D1B-57C1-9226-3C8EFE65AFB0", + "versionEndExcluding": "4.4.0", + "versionStartIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2237.json b/NVD_Data/2024/CVE-2024-2237.json new file mode 100644 index 000000000..4310149b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2237.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2237", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2237.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22371.json b/NVD_Data/2024/CVE-2024-22371.json new file mode 100644 index 000000000..20311d09c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22371.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BF9B50D1-BD89-5F8D-9B5D-400FF6453618", + "versionEndExcluding": "3.21.4", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9D3B3110-7E68-55C9-A317-FFF2CAA300B8", + "versionEndExcluding": "3.22.1", + "versionStartIncluding": "3.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7BFCEBB3-0FF1-513C-88B8-59BDBC98B77E", + "versionEndExcluding": "4.0.4", + "versionStartIncluding": "4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A41E3905-4945-5FA7-84C5-3BA4F5994CB3", + "versionEndExcluding": "4.4.0", + "versionStartIncluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2238.json b/NVD_Data/2024/CVE-2024-2238.json new file mode 100644 index 000000000..514d23c92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2238.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2239.json b/NVD_Data/2024/CVE-2024-2239.json new file mode 100644 index 000000000..0885d7dc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2239.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", + "versionEndExcluding": "2.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22393.json b/NVD_Data/2024/CVE-2024-22393.json new file mode 100644 index 000000000..7a689cb1b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22393.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2241.json b/NVD_Data/2024/CVE-2024-2241.json new file mode 100644 index 000000000..b6e6a7479 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devolutions:workspace:*:*:*:*:-:*:*:*", + "matchCriteriaId": "B4F0EE36-7CF3-5205-9926-C2D9084B8BF9", + "versionEndExcluding": "2024.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22412.json b/NVD_Data/2024/CVE-2024-22412.json new file mode 100644 index 000000000..8bbd0af1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22412.json @@ -0,0 +1,97 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4CEDE635-57F3-5C9D-A877-96414ED26538", + "versionEndExcluding": "24.1.1.2048", + "versionStartIncluding": "23.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "22F78B02-7CBB-5CE7-803A-8CFB7D82CCE2", + "versionEndExcluding": "23.12.6.19", + "versionStartIncluding": "23.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BD83C1D-832D-5D19-B3EE-17D0D02B16E5", + "versionEndExcluding": "23.8.12.13", + "versionStartIncluding": "23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A37A8165-662E-5896-AC23-94C35DDACCA4", + "versionEndExcluding": "23.3.22.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD37D999-6434-5AB4-84A8-8478B1E4BD9D", + "versionEndExcluding": "24.1.1.2048", + "versionStartIncluding": "23.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4107A616-464F-53C9-A3FA-6E4BBD96E463", + "versionEndExcluding": "23.12.6.19", + "versionStartIncluding": "23.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "22DD0663-EBD1-5F13-8604-9CA29F9AF2B9", + "versionEndExcluding": "23.8.12.13", + "versionStartIncluding": "23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "261B1175-1FFA-53B3-8B2D-490F5AB88BF1", + "versionEndExcluding": "23.3.22.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F4B549-AE48-544D-9C60-BBE19ED44144", + "versionEndExcluding": "24.0.2.54535", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2242.json b/NVD_Data/2024/CVE-2024-2242.json new file mode 100644 index 000000000..31e74cf4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2242.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30FBD167-4190-5276-BF4F-D03C2B93C7D3", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22423.json b/NVD_Data/2024/CVE-2024-22423.json new file mode 100644 index 000000000..551199cb9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22423.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:python:*:*", + "matchCriteriaId": "29896C7F-4789-5992-A27E-75EC113F388A", + "versionEndExcluding": "2024.04.09", + "versionStartIncluding": "2021.04.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2247.json b/NVD_Data/2024/CVE-2024-2247.json new file mode 100644 index 000000000..82b5e8640 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2247.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45E0BA47-1172-5CE8-83C6-2AB2D2F65894", + "versionEndExcluding": "7.77.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E8144DF-9E2D-5D0E-9012-852EAEC9D783", + "versionEndExcluding": "7.82.1", + "versionStartIncluding": "7.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2248.json b/NVD_Data/2024/CVE-2024-2248.json new file mode 100644 index 000000000..c6769f39e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2248.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2248", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2248.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C70A4B3-D736-5A16-A45E-F2C4F1E23D3E", + "versionEndExcluding": "7.85.0", + "versionStartIncluding": "7.85-alpha", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07679E26-BC35-5C5A-983F-7B4EA9687A42", + "versionEndExcluding": "7.84.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2249.json b/NVD_Data/2024/CVE-2024-2249.json new file mode 100644 index 000000000..5d4866276 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2249.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2249", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2249.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D1308E5-CB41-5A8F-BA87-E2CE4F8E9C10", + "versionEndExcluding": "1.3.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2252.json b/NVD_Data/2024/CVE-2024-2252.json new file mode 100644 index 000000000..fa64123e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2252.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2252", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2252.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:droitthemes:droit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4CD4B3C-970C-4987-A64D-9B278151EFE8", + "versionEndIncluding": "3.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2253.json b/NVD_Data/2024/CVE-2024-2253.json new file mode 100644 index 000000000..d3d1164a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2253.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2253", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2253.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C90DE661-E02D-5D26-8814-AA5CE16B3778", + "versionEndExcluding": "10.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2254.json b/NVD_Data/2024/CVE-2024-2254.json new file mode 100644 index 000000000..cce345cbe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2254.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2254.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:risethemes:rt_easy_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "970BA81F-384B-55E8-A0E8-CF6571D938A7", + "versionEndIncluding": "2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2255.json b/NVD_Data/2024/CVE-2024-2255.json new file mode 100644 index 000000000..053f6e0db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2255.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2255", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2255.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8E57619-0919-59BB-A1B2-04D6C77F6EC8", + "versionEndExcluding": "4.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62C7C7EA-AB3C-537C-8123-6C005DF1408C", + "versionEndExcluding": "4.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2256.json b/NVD_Data/2024/CVE-2024-2256.json new file mode 100644 index 000000000..596f625a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bobbingwide:oik:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "187547EF-8D0D-5FBA-8A97-D661FEC6CCB6", + "versionEndExcluding": "4.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2258.json b/NVD_Data/2024/CVE-2024-2258.json new file mode 100644 index 000000000..d6463a003 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2258.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2258", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2258.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2DA8E52A-735B-52C8-8AE9-1C3FC30DAA2C", + "versionEndExcluding": "1.15.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2261.json b/NVD_Data/2024/CVE-2024-2261.json new file mode 100644 index 000000000..a12b69647 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2261.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DA6C2AB-0903-514C-BBB8-A3FC2E4D9E90", + "versionEndExcluding": "5.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2273.json b/NVD_Data/2024/CVE-2024-2273.json new file mode 100644 index 000000000..1d0b38e24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2273.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2273", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2273.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F15E094E-4D1B-50E9-B1FF-D34683DED7E3", + "versionEndExcluding": "3.2.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2279.json b/NVD_Data/2024/CVE-2024-2279.json new file mode 100644 index 000000000..93d1f25c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2279.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "22D46BE7-3D56-523D-87CB-F9A86E183D6F", + "versionEndExcluding": "16.8.6", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", + "versionEndExcluding": "16.9.4", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", + "versionEndExcluding": "16.10.2", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22871.json b/NVD_Data/2024/CVE-2024-22871.json new file mode 100644 index 000000000..e2105d824 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-22871.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-22871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clojure:clojure:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1CA72955-5ACC-5111-8F6D-90A7D75A979A", + "versionEndExcluding": "1.11.2", + "versionStartIncluding": "1.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:clojure:clojure:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9F1768AA-BEF5-5FC8-8E40-4A1D4CC86F0F", + "versionEndExcluding": "1.12.0-alpha9", + "versionStartIncluding": "1.12.0-alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.clojure:clojure:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FA8356ED-3339-5299-9CBC-02147C66ACCB", + "versionEndExcluding": "1.11.2", + "versionStartIncluding": "1.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.clojure:clojure:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "297B1BCB-8EAC-5595-8B2F-99A6CD57E2DB", + "versionEndExcluding": "1.12.0-alpha9", + "versionStartIncluding": "1.12.0-alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2289.json b/NVD_Data/2024/CVE-2024-2289.json new file mode 100644 index 000000000..c29ee771d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2289.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D16B1D81-5D66-5373-A672-0EC1FB5C1DD9", + "versionEndExcluding": "1.3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2290.json b/NVD_Data/2024/CVE-2024-2290.json new file mode 100644 index 000000000..ce4519efd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2290.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpadvancedads:advanced_ads_-_ad_manager_\\&_adsense:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6ACB811B-9009-5F9E-A0EE-E4AD30AB8833", + "versionEndExcluding": "1.52.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2293.json b/NVD_Data/2024/CVE-2024-2293.json new file mode 100644 index 000000000..968a0c237 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2293.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A890B886-C61B-5156-BF95-ECFC8DEFE1ED", + "versionEndExcluding": "6.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2294.json b/NVD_Data/2024/CVE-2024-2294.json new file mode 100644 index 000000000..36c6952e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2294.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2294", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2294.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softaculous:backuply:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "046A5066-35BA-5E26-B291-B2809C1531A6", + "versionEndExcluding": "1.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2295.json b/NVD_Data/2024/CVE-2024-2295.json new file mode 100644 index 000000000..cd2eae08d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2295.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xyzscripts:contact_form_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "275FDD69-1A22-5B60-B36B-14A56672C563", + "versionEndExcluding": "1.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2296.json b/NVD_Data/2024/CVE-2024-2296.json new file mode 100644 index 000000000..052856312 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2296.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDB9DBE4-537A-5329-9ACC-47FEB65CC9F5", + "versionEndExcluding": "1.8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2298.json b/NVD_Data/2024/CVE-2024-2298.json new file mode 100644 index 000000000..e0c4f613b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2298.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46216C46-CFC9-5D02-929F-F117C1A98DFF", + "versionEndExcluding": "3.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2302.json b/NVD_Data/2024/CVE-2024-2302.json new file mode 100644 index 000000000..2daf85916 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2302.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FED17736-8CA2-5F22-B56E-2F533CAD16AF", + "versionEndExcluding": "3.2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2305.json b/NVD_Data/2024/CVE-2024-2305.json new file mode 100644 index 000000000..03269f8b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2305.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2305", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2305.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimateaddons:cards_for_beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBD33962-CEBF-544A-91DA-4591C21B09B8", + "versionEndExcluding": "1.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2306.json b/NVD_Data/2024/CVE-2024-2306.json new file mode 100644 index 000000000..088ef8e0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE00967B-EB05-4B12-8F74-54195E307ED3", + "versionEndExcluding": "6.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2309.json b/NVD_Data/2024/CVE-2024-2309.json new file mode 100644 index 000000000..017e85c72 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2309.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CB4194C-5C5F-54C5-869E-6736D400C34D", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F09F7707-58FD-55EA-BA0C-816522DE443A", + "versionEndExcluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2310.json b/NVD_Data/2024/CVE-2024-2310.json new file mode 100644 index 000000000..3a08dfd64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ljapps:wp_google_review_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C6A5172-8C07-51DA-B60E-D61E26BE48B6", + "versionEndExcluding": "13.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2311.json b/NVD_Data/2024/CVE-2024-2311.json new file mode 100644 index 000000000..acef5ad81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2311.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", + "versionEndExcluding": "7.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23114.json b/NVD_Data/2024/CVE-2024-23114.json new file mode 100644 index 000000000..7d95ddeb2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23114.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AEC20109-F1F4-5D66-A353-0764FE09E15A", + "versionEndExcluding": "3.21.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D40C87DF-1709-56CD-A5CF-78AAB7E4CD8A", + "versionEndExcluding": "3.22.1", + "versionStartIncluding": "3.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F052381C-CDCD-5EAD-959D-D1FEFBCD03A9", + "versionEndExcluding": "4.0.4", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "079D7AA6-6B5C-549A-A164-71E6FCE739F7", + "versionEndExcluding": "4.4.0", + "versionStartIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23186.json b/NVD_Data/2024/CVE-2024-23186.json new file mode 100644 index 000000000..54bd6be89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23186.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23186", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23186.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "15B2DDF2-BB51-5A45-80ED-439E25E9F5BC", + "versionEndExcluding": "8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23187.json b/NVD_Data/2024/CVE-2024-23187.json new file mode 100644 index 000000000..40fa65ea8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23187.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19F92A1A-E63A-5A5C-BB42-72D23CD64BEA", + "versionEndExcluding": "8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23188.json b/NVD_Data/2024/CVE-2024-23188.json new file mode 100644 index 000000000..fdf4101d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23188.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "15B2DDF2-BB51-5A45-80ED-439E25E9F5BC", + "versionEndExcluding": "8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23189.json b/NVD_Data/2024/CVE-2024-23189.json new file mode 100644 index 000000000..a968cc602 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23189.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", + "versionEndExcluding": "7.10.6-rev41", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", + "versionEndExcluding": "7.6.3-rev55", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "204B21DF-5BDF-5377-B765-8C703D9240BB", + "versionEndExcluding": "8.21", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23190.json b/NVD_Data/2024/CVE-2024-23190.json new file mode 100644 index 000000000..e1a823976 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23190.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", + "versionEndExcluding": "7.10.6-rev41", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", + "versionEndExcluding": "7.6.3-rev55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23191.json b/NVD_Data/2024/CVE-2024-23191.json new file mode 100644 index 000000000..e14dc3670 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23191.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23191", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23191.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", + "versionEndExcluding": "7.10.6-rev41", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", + "versionEndExcluding": "7.6.3-rev55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23192.json b/NVD_Data/2024/CVE-2024-23192.json new file mode 100644 index 000000000..4848c8543 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23192.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23192", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23192.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", + "versionEndExcluding": "7.10.6-rev41", + "versionStartIncluding": "7.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", + "versionEndExcluding": "7.6.3-rev55", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "204B21DF-5BDF-5377-B765-8C703D9240BB", + "versionEndExcluding": "8.21", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23193.json b/NVD_Data/2024/CVE-2024-23193.json new file mode 100644 index 000000000..a1c1c78e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23193.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23193.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C15E68B-E560-5135-BCCB-EA7327D24CCB", + "versionEndExcluding": "8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA7DAC80-BD06-5C2F-821C-982A7C21E011", + "versionEndExcluding": "8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2324.json b/NVD_Data/2024/CVE-2024-2324.json new file mode 100644 index 000000000..46d728424 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2324.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fileorganizer:fileorganizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04111162-A9F8-5FD6-83CA-416A6FF1BB62", + "versionEndExcluding": "1.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2325.json b/NVD_Data/2024/CVE-2024-2325.json new file mode 100644 index 000000000..f6c54403c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2325.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2325", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2325.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D53E2EBD-F6C0-5047-B7E3-2BBF1FE79ED9", + "versionEndExcluding": "7.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2326.json b/NVD_Data/2024/CVE-2024-2326.json new file mode 100644 index 000000000..48c54e2f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2326.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:prettylinks:pretty_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF5FE56B-F046-501D-9A52-857B7074FCE5", + "versionEndExcluding": "3.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2328.json b/NVD_Data/2024/CVE-2024-2328.json new file mode 100644 index 000000000..24ae3c3e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2328.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devowl:wordpress_real_media_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1254F47D-D183-5DEA-B7EF-A086CD10CEA1", + "versionEndExcluding": "4.22.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2329.json b/NVD_Data/2024/CVE-2024-2329.json new file mode 100644 index 000000000..d8a34d07b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2329.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2330.json b/NVD_Data/2024/CVE-2024-2330.json new file mode 100644 index 000000000..dab5a31f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2330.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2330", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2330.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23320.json b/NVD_Data/2024/CVE-2024-23320.json new file mode 100644 index 000000000..1b3a07c14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23320.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-master:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "12671B15-6175-5282-B5AB-92ACA403BF61", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23321.json b/NVD_Data/2024/CVE-2024-23321.json new file mode 100644 index 000000000..b09d1b563 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23321.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.rocketmq:rocketmq-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F8C8D59E-AA6D-5A3A-8014-3096558B2E5B", + "versionEndIncluding": "5.2.0", + "versionStartIncluding": "4.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23326.json b/NVD_Data/2024/CVE-2024-23326.json new file mode 100644 index 000000000..ac57cd359 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23326.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23328.json b/NVD_Data/2024/CVE-2024-23328.json new file mode 100644 index 000000000..decc29a9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23328.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "matchCriteriaId": "94697912-B0E0-5978-84BE-0ED40D946491", + "versionEndExcluding": "1.18.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5343ECA-ED84-5599-942F-D711BA2CA431", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23333.json b/NVD_Data/2024/CVE-2024-23333.json new file mode 100644 index 000000000..f15b695c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23333.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23333.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BB66017-0ABF-5912-BBF6-B7B286E9EAEA", + "versionEndExcluding": "8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23335.json b/NVD_Data/2024/CVE-2024-23335.json new file mode 100644 index 000000000..f592848a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23335.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23335.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BFB7138-CBB9-5F1B-BAFD-870D17D51092", + "versionEndExcluding": "1.8.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23336.json b/NVD_Data/2024/CVE-2024-23336.json new file mode 100644 index 000000000..762dd6830 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23336.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BFB7138-CBB9-5F1B-BAFD-870D17D51092", + "versionEndExcluding": "1.8.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2334.json b/NVD_Data/2024/CVE-2024-2334.json new file mode 100644 index 000000000..c005867b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2334.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2334", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2334.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envato:template_kit_-_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97480D12-AB8D-538D-80E2-0D440A867ABA", + "versionEndExcluding": "1.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23346.json b/NVD_Data/2024/CVE-2024-23346.json new file mode 100644 index 000000000..a83aa497a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pymatgen:pymatgen:*:*:*:*:*:python:*:*", + "matchCriteriaId": "EF7209EC-6FBF-555D-9214-AA87297498C8", + "versionEndExcluding": "2024.2.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23349.json b/NVD_Data/2024/CVE-2024-23349.json new file mode 100644 index 000000000..0712b9d6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2336.json b/NVD_Data/2024/CVE-2024-2336.json new file mode 100644 index 000000000..ac5387d12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2336.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A34E26E3-BD35-5014-BBF2-F2AD0BB8E703", + "versionEndExcluding": "1.18.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2337.json b/NVD_Data/2024/CVE-2024-2337.json new file mode 100644 index 000000000..1813a9109 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2337.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goldplugins:easy_testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A232E45C-BA64-5F52-A44A-8DB488384AB8", + "versionEndIncluding": "3.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2340.json b/NVD_Data/2024/CVE-2024-2340.json new file mode 100644 index 000000000..815bae671 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", + "versionEndExcluding": "7.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2341.json b/NVD_Data/2024/CVE-2024-2341.json new file mode 100644 index 000000000..29655dfce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DBC14F4A-C46F-5119-8F3A-B5044F08925B", + "versionEndExcluding": "1.6.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2342.json b/NVD_Data/2024/CVE-2024-2342.json new file mode 100644 index 000000000..be7a9f538 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2342.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2342.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DBC14F4A-C46F-5119-8F3A-B5044F08925B", + "versionEndExcluding": "1.6.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2343.json b/NVD_Data/2024/CVE-2024-2343.json new file mode 100644 index 000000000..f81dad750 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", + "versionEndExcluding": "7.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2344.json b/NVD_Data/2024/CVE-2024-2344.json new file mode 100644 index 000000000..5d44461eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", + "versionEndExcluding": "7.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23442.json b/NVD_Data/2024/CVE-2024-23442.json new file mode 100644 index 000000000..7b18ea8d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23442.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B065F4E8-3B79-52C9-8780-41A38D02040D", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.11.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "29F3D563-4471-5609-8695-A5AB18797523", + "versionEndExcluding": "7.17.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1E3637CA-23CE-5811-A3BF-0C2FD2EF533E", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.11.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "AA4AC6DB-904B-5EF3-917E-6C300A4002C3", + "versionEndExcluding": "7.17.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23443.json b/NVD_Data/2024/CVE-2024-23443.json new file mode 100644 index 000000000..19b939746 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23443.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A289C609-D701-518E-ABF7-317AC26D1FB4", + "versionEndExcluding": "8.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "29F3D563-4471-5609-8695-A5AB18797523", + "versionEndExcluding": "7.17.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0BEC4907-8343-57A0-B33E-C296A5218DE8", + "versionEndExcluding": "8.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "AA4AC6DB-904B-5EF3-917E-6C300A4002C3", + "versionEndExcluding": "7.17.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23444.json b/NVD_Data/2024/CVE-2024-23444.json new file mode 100644 index 000000000..592de5cd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23444.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7DFB477D-B260-5B2E-AD8D-C4CAB4A98A08", + "versionEndExcluding": "7.17.23", + "versionStartIncluding": "7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6075BD07-8190-5917-86A2-92E543CD289B", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "79F66846-5F71-5867-A66F-6A4FF8335D3D", + "versionEndExcluding": "7.17.23", + "versionStartIncluding": "7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2635B91D-8B79-5868-B72D-AB1B6255D953", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "32AF5865-4D78-5841-A920-BBC96260D092", + "versionEndExcluding": "7.17.23", + "versionStartIncluding": "7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C772D8BC-7034-58F0-93DC-8014D1B0DEB7", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23445.json b/NVD_Data/2024/CVE-2024-23445.json new file mode 100644 index 000000000..4644904c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23445.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EE73E3D7-5309-5C2A-929E-5B9E5E9BEED9", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B442F4A1-7D3D-5C22-A053-B82A849A6932", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "546D4C7F-29B2-5CA0-805C-84ABF73610B4", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23449.json b/NVD_Data/2024/CVE-2024-23449.json new file mode 100644 index 000000000..f3824e2ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23449.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F7ABFDC1-48F5-5EBA-ABC2-FCDDC6495D29", + "versionEndExcluding": "8.11.1", + "versionStartIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "05E92303-9996-53C2-873A-137C8CE7793C", + "versionEndExcluding": "8.11.1", + "versionStartIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1A06780F-B92C-5B0F-8FD1-4E1EF41836A4", + "versionEndExcluding": "8.11.1", + "versionStartIncluding": "8.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2345.json b/NVD_Data/2024/CVE-2024-2345.json new file mode 100644 index 000000000..a383cc51e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23450.json b/NVD_Data/2024/CVE-2024-23450.json new file mode 100644 index 000000000..8a32f6152 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23450.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8F1AF0A3-7182-52CC-BF6C-53D421644F14", + "versionEndExcluding": "7.17.19", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "28CF7485-6DE6-5C06-A93C-4EE1CBFBCEAB", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D282D04A-6E67-5ACC-BC41-10CA12E0D63E", + "versionEndExcluding": "7.17.19", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "061D229F-2B22-516A-9F03-9A386643D507", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ECF31E4D-D9CF-539B-B205-80AB384FC2FB", + "versionEndExcluding": "7.17.19", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "769B8F55-0484-5A34-A303-B2F2079AE4CE", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23451.json b/NVD_Data/2024/CVE-2024-23451.json new file mode 100644 index 000000000..f063a3586 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23451.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5632CCDE-774B-5561-BC04-65887C316C6B", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F1F013CF-B7E8-555C-9E4F-E29280A3308F", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1A62943D-3D37-55B5-80E3-F0BDF47DBE36", + "versionEndExcluding": "8.13.0", + "versionStartIncluding": "8.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23454.json b/NVD_Data/2024/CVE-2024-23454.json new file mode 100644 index 000000000..c4abbcb0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23454.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23454", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23454.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:hadoop:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "89F6D491-C8BE-5C4B-9E11-76A98C5CCB0C", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.hadoop:hadoop-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FFCF585F-365E-5029-897B-A695A56CF947", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2346.json b/NVD_Data/2024/CVE-2024-2346.json new file mode 100644 index 000000000..1db46439f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2347.json b/NVD_Data/2024/CVE-2024-2347.json new file mode 100644 index 000000000..1f06910e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2347.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:astra:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "BD621C54-9085-5E75-B097-F0E1A379D3D0", + "versionEndExcluding": "4.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23494.json b/NVD_Data/2024/CVE-2024-23494.json new file mode 100644 index 000000000..c0033fad6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2350.json b/NVD_Data/2024/CVE-2024-2350.json new file mode 100644 index 000000000..cf469e7f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2350.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cleversoft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1540B825-62E3-54F5-AE4B-02443D3D5036", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:download_clever_addons_for_elementor_project:download_clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD3A4549-A950-54A8-9AB3-12D60FB7644B", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23500.json b/NVD_Data/2024/CVE-2024-23500.json new file mode 100644 index 000000000..87663b2b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23500.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3D015F9-7276-5DFC-8470-2B7B5B394E8F", + "versionEndExcluding": "3.2.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23501.json b/NVD_Data/2024/CVE-2024-23501.json new file mode 100644 index 000000000..d57f5c720 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23501.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23501", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23501.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopfiles:ebook_store:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D13DB653-129A-5966-9B46-8D835B990BFA", + "versionEndExcluding": "5.8002", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23503.json b/NVD_Data/2024/CVE-2024-23503.json new file mode 100644 index 000000000..6d878dbe4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23503.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C4CFA6B-28E3-4012-9EE3-15D27356E7AB", + "versionEndExcluding": "5.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23504.json b/NVD_Data/2024/CVE-2024-23504.json new file mode 100644 index 000000000..8d00f029b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C38E65A-E85E-42CE-8E88-1B5627B32B8F", + "versionEndExcluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23513.json b/NVD_Data/2024/CVE-2024-23513.json new file mode 100644 index 000000000..fcf22c72b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F4CD261-7BFB-42CF-B31D-84BB175943DE", + "versionEndExcluding": "2.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23515.json b/NVD_Data/2024/CVE-2024-23515.json new file mode 100644 index 000000000..4c71801a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23515.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cincopa:video_and_media_plug-in:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C993B1A-C6C2-5722-8C2D-7930A07A272E", + "versionEndExcluding": "1.160", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23518.json b/NVD_Data/2024/CVE-2024-23518.json new file mode 100644 index 000000000..df2a856df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23518.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:navz:acf_photo_gallery_field:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE3772EF-C98A-522A-BB72-A143BA7C0AC1", + "versionEndExcluding": "2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23519.json b/NVD_Data/2024/CVE-2024-23519.json new file mode 100644 index 000000000..ad796b531 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mandsconsulting:email_before_download:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB5CCBFE-8FD9-556D-8878-A1A489EA7569", + "versionEndExcluding": "6.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23521.json b/NVD_Data/2024/CVE-2024-23521.json new file mode 100644 index 000000000..1ff666ff2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23521.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:happyforms:happyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2EF176E6-753A-4D6D-BE64-CD9B4919E713", + "versionEndExcluding": "1.25.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23522.json b/NVD_Data/2024/CVE-2024-23522.json new file mode 100644 index 000000000..5207a6055 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23522.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF68476C-1A6D-5FF3-9417-006EC3543963", + "versionEndExcluding": "6.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F3107A7-FDD8-5CFA-A93E-2980B6D6AC19", + "versionEndExcluding": "6.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23523.json b/NVD_Data/2024/CVE-2024-23523.json new file mode 100644 index 000000000..9d20cd1dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD1AEC03-BC2D-5FF2-970A-CBF374719EC5", + "versionEndExcluding": "3.19.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23526.json b/NVD_Data/2024/CVE-2024-23526.json new file mode 100644 index 000000000..7c284d1c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23526.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23527.json b/NVD_Data/2024/CVE-2024-23527.json new file mode 100644 index 000000000..f03abf25a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23527.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23527", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23527.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23528.json b/NVD_Data/2024/CVE-2024-23528.json new file mode 100644 index 000000000..0cfcc06bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23529.json b/NVD_Data/2024/CVE-2024-23529.json new file mode 100644 index 000000000..115cd374f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23530.json b/NVD_Data/2024/CVE-2024-23530.json new file mode 100644 index 000000000..b65cd1a13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23531.json b/NVD_Data/2024/CVE-2024-23531.json new file mode 100644 index 000000000..197955059 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23531.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23532.json b/NVD_Data/2024/CVE-2024-23532.json new file mode 100644 index 000000000..f0182cca6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23532.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23532", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23532.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23533.json b/NVD_Data/2024/CVE-2024-23533.json new file mode 100644 index 000000000..689149cba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23533.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23534.json b/NVD_Data/2024/CVE-2024-23534.json new file mode 100644 index 000000000..387f97b06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23534.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23535.json b/NVD_Data/2024/CVE-2024-23535.json new file mode 100644 index 000000000..cb2151f04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23535.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23535", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23535.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23537.json b/NVD_Data/2024/CVE-2024-23537.json new file mode 100644 index 000000000..840c02da8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23537.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23537", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23537.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DFD13D10-85A8-5532-80DB-3B5B7F6D899A", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23538.json b/NVD_Data/2024/CVE-2024-23538.json new file mode 100644 index 000000000..a0ebeed51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23538.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23538", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23538.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30E5605F-6319-5E40-AC70-DC4D728BF989", + "versionEndExcluding": "1.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23539.json b/NVD_Data/2024/CVE-2024-23539.json new file mode 100644 index 000000000..983f7375a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30E5605F-6319-5E40-AC70-DC4D728BF989", + "versionEndExcluding": "1.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2354.json b/NVD_Data/2024/CVE-2024-2354.json new file mode 100644 index 000000000..668138c6f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2354.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F8278D9D-0CD5-4659-8BD6-8A4557D57C2C", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "113EEBC1-2B91-4AE0-995F-E24A4AD607BC", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2357.json b/NVD_Data/2024/CVE-2024-2357.json new file mode 100644 index 000000000..d68e728a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2357.json @@ -0,0 +1,40 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33B10E14-5FE4-59CD-9331-8D3FDCEFECCC", + "versionEndIncluding": "4.1", + "versionStartIncluding": "3.0", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "47320947-B6D7-5F81-B683-7B1F4F3B0F8F", + "versionEndExcluding": "4.13", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:libreswan:libreswan:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "408ADE5B-1268-5E42-9D4D-40A91AF09B47", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23634.json b/NVD_Data/2024/CVE-2024-23634.json new file mode 100644 index 000000000..1fe63d912 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23634.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AFCC440D-7535-5136-9A91-72CD8D95EE5C", + "versionEndExcluding": "2.23.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F0E1400F-8227-585E-98EC-8945B719D79A", + "versionEndExcluding": "2.24.2", + "versionStartIncluding": "2.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23640.json b/NVD_Data/2024/CVE-2024-23640.json new file mode 100644 index 000000000..bb126bedc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23640.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23640", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23640.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5EB07BDF-9EB0-5AD3-85DB-55A3C403DFBD", + "versionEndExcluding": "2.23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3BB5335E-A831-566C-AE93-734AE57CE269", + "versionEndExcluding": "2.23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D77B694E-6B7E-57A6-87C4-D745A92DCD67", + "versionEndExcluding": "2.23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-ows:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "631EC526-97F4-5110-8C94-7934235D58AF", + "versionEndExcluding": "2.23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23642.json b/NVD_Data/2024/CVE-2024-23642.json new file mode 100644 index 000000000..d139c751a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23642.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1E4BE606-BC17-57CF-A8E2-4E78D920ED36", + "versionEndExcluding": "2.23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C0A2D852-6916-516B-8EEA-36ED97D03E21", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23643.json b/NVD_Data/2024/CVE-2024-23643.json new file mode 100644 index 000000000..d2ec835ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23643.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23643", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23643.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc-rest:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5EE54828-D206-5439-AC5F-09F17F207DCD", + "versionEndExcluding": "2.23.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc-rest:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "49C89F79-EF83-5E2B-8646-8ED62B8EE42C", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23657.json b/NVD_Data/2024/CVE-2024-23657.json new file mode 100644 index 000000000..55e9f9f55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23657.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23657", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23657.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "41A00F21-E13D-518A-A403-21A9B8B1AD71", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23672.json b/NVD_Data/2024/CVE-2024-23672.json new file mode 100644 index 000000000..7963505c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23672.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "455E7D2C-2067-5AA6-84A8-62ADC1AEBE57", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "94A2A313-5CD2-5D9C-90D2-EDC7B4D725B3", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "968A7C28-2569-55D3-8866-13399885A4F6", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B6320A38-0B90-542D-B0EB-33028AA87873", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "11F02637-F610-5BFB-9C99-ABAFE405792D", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "23D03918-D97E-5B30-8D12-73F0AA619CE8", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A732451F-DCA4-590F-9A8C-9BCB6DD9341D", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "54E07DAF-F640-542F-AD2D-9B46F04A4870", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "88FEB421-CEFF-5ED3-9243-82748D446560", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C1992A99-F06E-5008-A2A4-3350219A7A72", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F9EC8192-D6A9-5F9D-8702-4088E4466D05", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "46F94841-D3FE-5D57-9431-CA92078720E8", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E9AAA2BC-7C73-5E3D-B040-362C9A15389A", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A60DD65F-4258-5FF9-9608-5B108D3F8E10", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DE119FEE-99B7-5E17-8256-B5E8E9FBFCCD", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FE2F8428-5984-5B37-8037-8B391AC7C6F6", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2369.json b/NVD_Data/2024/CVE-2024-2369.json new file mode 100644 index 000000000..3ea1dd27b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:godaddy:coblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D2DBF25-0064-573A-B547-0B75C22800D2", + "versionEndExcluding": "3.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23692.json b/NVD_Data/2024/CVE-2024-23692.json new file mode 100644 index 000000000..45724df1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23692.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45104C5E-38F4-4A30-9988-4323D6ADA127", + "versionEndIncluding": "2.3m", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23722.json b/NVD_Data/2024/CVE-2024-23722.json new file mode 100644 index 000000000..017c4d985 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23722.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23722", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23722.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "444F50FB-8E0A-57D0-A48E-68A7BED3C870", + "versionEndExcluding": "2.2.2", + "versionStartIncluding": "2.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2379.json b/NVD_Data/2024/CVE-2024-2379.json new file mode 100644 index 000000000..3633d8a9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2379.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD61CF23-9E2C-57E2-ABF2-83B4ED7766E1", + "versionEndExcluding": "8.7.0", + "versionStartIncluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23807.json b/NVD_Data/2024/CVE-2024-23807.json new file mode 100644 index 000000000..76505b160 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23807.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:xerces-c\\+\\+:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5B190EE-3513-4089-BB60-ECF12A48C31A", + "versionEndExcluding": "3.2.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2381.json b/NVD_Data/2024/CVE-2024-2381.json new file mode 100644 index 000000000..de505718d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2381.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "B5F36CCA-B58B-5309-81AA-8C5A7590858D", + "versionEndExcluding": "3.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "D096FFEF-778B-40D2-86FB-461C173A0679", + "versionEndExcluding": "3.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23818.json b/NVD_Data/2024/CVE-2024-23818.json new file mode 100644 index 000000000..2549511ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23818.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C499C5E8-75B1-5ACC-B29C-7FB3E94E1F5C", + "versionEndExcluding": "2.23.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C0A2D852-6916-516B-8EEA-36ED97D03E21", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23819.json b/NVD_Data/2024/CVE-2024-23819.json new file mode 100644 index 000000000..641b93086 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23819.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23819", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23819.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver.extension:gs-mapml:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "411FBE0C-61F2-53BF-9827-4DEB44BE7C60", + "versionEndExcluding": "2.23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.extension:gs-mapml:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9BF9D4E8-0921-5C78-A3DA-37C92E753A0C", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2382.json b/NVD_Data/2024/CVE-2024-2382.json new file mode 100644 index 000000000..e383accb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2382.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ithemes:authorize.net:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9DB8211-D4B7-5ED0-B3BE-1D11E4F58940", + "versionEndIncluding": "8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23821.json b/NVD_Data/2024/CVE-2024-23821.json new file mode 100644 index 000000000..163915082 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23821.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23821", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23821.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EC2380CD-30C6-5A22-A4A0-954214842966", + "versionEndExcluding": "2.23.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F13877C9-41FD-5978-AC40-D482367F68F8", + "versionEndExcluding": "2.24.1", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23823.json b/NVD_Data/2024/CVE-2024-23823.json new file mode 100644 index 000000000..bdb7af19c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23823.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23823", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23823.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C0ADF44E-9ECD-5F0E-ADF5-382B3C7FD2C4", + "versionEndExcluding": "4.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23830.json b/NVD_Data/2024/CVE-2024-23830.json new file mode 100644 index 000000000..1c43c68c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23830.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23830.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", + "matchCriteriaId": "4A615753-6B31-5B9F-8966-F3804C2CEDA6", + "versionEndExcluding": "2.26.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23833.json b/NVD_Data/2024/CVE-2024-23833.json new file mode 100644 index 000000000..4cbf89325 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23833.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openrefine:openrefine:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EEB32652-49D7-502D-9031-6C1A05155DDF", + "versionEndExcluding": "3.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openrefine:database:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6751717A-BB02-549E-AC2D-28D59860D399", + "versionEndExcluding": "3.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23835.json b/NVD_Data/2024/CVE-2024-23835.json new file mode 100644 index 000000000..9cc94220a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23835.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", + "versionEndExcluding": "7.0.3", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23836.json b/NVD_Data/2024/CVE-2024-23836.json new file mode 100644 index 000000000..90651052c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23836.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1EB1B03-807A-57B8-8122-FAC7740E3E6A", + "versionEndExcluding": "6.0.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", + "versionEndExcluding": "7.0.3", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23837.json b/NVD_Data/2024/CVE-2024-23837.json new file mode 100644 index 000000000..e83f0d317 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23837.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23837", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23837.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:libhtp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B87BABE3-7C25-5A16-8881-14F44058CAFF", + "versionEndExcluding": "0.5.46", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23839.json b/NVD_Data/2024/CVE-2024-23839.json new file mode 100644 index 000000000..e7fa2dd08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23839.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", + "versionEndExcluding": "7.0.3", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2387.json b/NVD_Data/2024/CVE-2024-2387.json new file mode 100644 index 000000000..f97d71bb9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2387.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedformintegration:advanced_form_integration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEAF3653-BE1A-5BE6-9ABE-8B7D6FD3C072", + "versionEndExcluding": "1.82.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2392.json b/NVD_Data/2024/CVE-2024-2392.json new file mode 100644 index 000000000..16b63a527 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2392.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD494CFA-C219-5626-8497-359248BA4259", + "versionEndExcluding": "2.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23944.json b/NVD_Data/2024/CVE-2024-23944.json new file mode 100644 index 000000000..2a9e0338b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23944.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23944", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23944.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FFD5B4C7-2D5F-5EAD-89FC-976A47EED72F", + "versionEndExcluding": "3.9.2", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2D6ECE42-6DB8-5AA3-8EF7-EBBD964FE4C5", + "versionEndExcluding": "3.8.4", + "versionStartIncluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zookeeper:zookeeper:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E75ED31D-BA62-5295-BBDC-C0E98A737859", + "versionEndExcluding": "3.9.2", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.zookeeper:zookeeper:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "849EFC6C-DFDE-5E4B-8D9B-2FCB2DC21AB5", + "versionEndExcluding": "3.8.4", + "versionStartIncluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23952.json b/NVD_Data/2024/CVE-2024-23952.json new file mode 100644 index 000000000..8f7c2432d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23952.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23952", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23952.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "56E2AAEF-4C20-5EEB-A2AA-F21A2D595ADA", + "versionEndExcluding": "2.1.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "8EEE711E-D66E-54B0-91AD-5B66232FB210", + "versionEndExcluding": "3.0.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23975.json b/NVD_Data/2024/CVE-2024-23975.json new file mode 100644 index 000000000..fc3523251 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-23975.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-23975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2398.json b/NVD_Data/2024/CVE-2024-2398.json new file mode 100644 index 000000000..301ed93c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2398.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F41C01A8-B444-5869-81C5-909AE49D6D76", + "versionEndExcluding": "8.7.0", + "versionStartIncluding": "7.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2399.json b/NVD_Data/2024/CVE-2024-2399.json new file mode 100644 index 000000000..72905d9e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "6A56B6B2-DBC6-5271-8895-DDA706C64524", + "versionEndExcluding": "4.10.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2400.json b/NVD_Data/2024/CVE-2024-2400.json new file mode 100644 index 000000000..b5dbf9705 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2400.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B49C9D4-C199-58CC-A2F3-86DF9C95A645", + "versionEndExcluding": "122.0.6261.128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2402.json b/NVD_Data/2024/CVE-2024-2402.json new file mode 100644 index 000000000..d9181fb8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2402.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2402.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:utopique:better_comments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3444AFAA-BD6E-4ABF-97ED-2431582BB220", + "versionEndExcluding": "1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2405.json b/NVD_Data/2024/CVE-2024-2405.json new file mode 100644 index 000000000..cb482f4af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2405.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2405", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2405.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:float_menu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48B070C1-4ED4-5DC3-9A48-1B3B8FBF5FEE", + "versionEndExcluding": "6.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2408.json b/NVD_Data/2024/CVE-2024-2408.json new file mode 100644 index 000000000..10a7966e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2408.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", + "versionEndExcluding": "8.1.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", + "versionEndExcluding": "8.2.20", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", + "versionEndExcluding": "8.3.8", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2409.json b/NVD_Data/2024/CVE-2024-2409.json new file mode 100644 index 000000000..5e1427045 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63ED71CC-25D2-556E-A7E8-75A0B2B314D5", + "versionEndExcluding": "3.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2410.json b/NVD_Data/2024/CVE-2024-2410.json new file mode 100644 index 000000000..84166f366 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2410.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D1D9F5DC-2683-5A2D-A0B5-68859472D868", + "versionEndExcluding": "4.25.0", + "versionStartIncluding": "4.22.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2411.json b/NVD_Data/2024/CVE-2024-2411.json new file mode 100644 index 000000000..5230e976c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "927C4C2E-574B-5421-BBE4-533545443DFF", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2417.json b/NVD_Data/2024/CVE-2024-2417.json new file mode 100644 index 000000000..a7c50a784 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2417.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2417.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "08B22629-8D8D-53B7-8B1C-F99EA646049B", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2423.json b/NVD_Data/2024/CVE-2024-2423.json new file mode 100644 index 000000000..dc4e7ca41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2423.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4B88F8D-DD25-5A62-9774-4593EFE6A3C0", + "versionEndExcluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2429.json b/NVD_Data/2024/CVE-2024-2429.json new file mode 100644 index 000000000..b25ab4e00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2429.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", + "versionEndExcluding": "9.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2434.json b/NVD_Data/2024/CVE-2024-2434.json new file mode 100644 index 000000000..d4a6834f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2434.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A3896FA-A2BA-5CD0-A69D-7B25BA0D535E", + "versionEndExcluding": "16.9.6", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", + "versionEndExcluding": "16.10.4", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", + "versionEndExcluding": "16.11.1", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2436.json b/NVD_Data/2024/CVE-2024-2436.json new file mode 100644 index 000000000..0c27dbae1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2436.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2436", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2436.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartwp:lightweight_accordion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC52157F-B5D9-5D7A-9BFB-2E10F157B131", + "versionEndExcluding": "1.5.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2439.json b/NVD_Data/2024/CVE-2024-2439.json new file mode 100644 index 000000000..ff69ff825 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2439.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2439", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2439.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", + "versionEndExcluding": "9.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2440.json b/NVD_Data/2024/CVE-2024-2440.json new file mode 100644 index 000000000..83cbec950 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2440.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2440", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2440.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A2C232C-8C2A-5753-AAAA-0A636E85D026", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59082FA9-CF3D-53F0-B21D-303B4AAC634E", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDB9AFC9-2540-5B1B-B926-7FC6F6475148", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F55411D-5685-53CE-A329-B04DEFAED02E", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "F7F57C19-E4D2-5E6C-979D-A9AB03F27A79", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1B8E30D1-4A8D-5757-880C-3B25FC834E48", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A06C5437-206C-5D2A-A79E-B843AE00F97A", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "8554E7FB-8579-5594-A0C3-CE95362BC20B", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2441.json b/NVD_Data/2024/CVE-2024-2441.json new file mode 100644 index 000000000..70733970a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2441.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2443.json b/NVD_Data/2024/CVE-2024-2443.json new file mode 100644 index 000000000..5eb15ff79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2443.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DF271395-B33E-5354-ADF2-D977BCD9679A", + "versionEndExcluding": "3.8.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DE2269-4D05-5214-97AB-9E230A9C73EF", + "versionEndExcluding": "3.9.12", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66255379-9837-5980-BB62-678B65695109", + "versionEndExcluding": "3.10.9", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18C4CD77-4428-5B91-B617-783DAE7AAFB4", + "versionEndExcluding": "3.11.7", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12139343-4D13-573B-99C1-93F821AE9BF2", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "8EEACDAC-31DF-5DF2-ACB5-C96B876FFD43", + "versionEndExcluding": "3.8.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3912CA6F-4FCE-58FC-A8CF-89FEA7103FFB", + "versionEndExcluding": "3.9.12", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E17A4BE9-0E3B-5F17-8A00-B4CF7DF59573", + "versionEndExcluding": "3.10.9", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C1D73588-E276-5E7C-AF58-E39CA1E46942", + "versionEndExcluding": "3.11.7", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "20CD6A77-A829-5FD9-A385-AE2418D92D75", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2444.json b/NVD_Data/2024/CVE-2024-2444.json new file mode 100644 index 000000000..7fde81634 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7078073A-7D05-5399-A0CA-B5DD63B37852", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24474.json b/NVD_Data/2024/CVE-2024-24474.json new file mode 100644 index 000000000..e5e13a101 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24474.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8298AC47-931D-466E-8EFF-6F9CD0F0E504", + "versionEndExcluding": "8.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2453.json b/NVD_Data/2024/CVE-2024-2453.json new file mode 100644 index 000000000..765ea0135 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2453.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", + "matchCriteriaId": "509F8ADE-1A85-5D7D-8094-0A7355B90956", + "versionEndExcluding": "9.1.6", + "versionStartIncluding": "9.1.5u", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advantech:webaccess\\/scada:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C960C2A-CE9B-572D-8E8B-AB178471EEFB", + "versionEndExcluding": "9.1.6", + "versionStartIncluding": "9.1.5u", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2454.json b/NVD_Data/2024/CVE-2024-2454.json new file mode 100644 index 000000000..a50eccf27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2454.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2454", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2454.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "981D1A23-B796-5D92-9A28-4450E0ED9B76", + "versionEndExcluding": "16.9.7", + "versionStartIncluding": "15.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", + "versionEndExcluding": "16.10.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24549.json b/NVD_Data/2024/CVE-2024-24549.json new file mode 100644 index 000000000..0d05bef76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24549.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A7CDAEFB-B1BC-5D96-B8B2-B9C7A116064E", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3CAA27C9-1401-57D1-92FF-842E076CE09E", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1EC1B658-A98E-5F62-97C5-821CA19B09BF", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7D9CC5F6-AB18-5DBD-941E-A6FF4780F58D", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A06A61E6-60A5-52EE-90AB-80C6D1379C5F", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "32C394A7-F44A-51C6-A333-21871D029092", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B3D7B16E-4AB1-5336-A871-1C5A4E845577", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7798C783-E63E-5CFE-A2BE-5D7891E21760", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "43CFEB53-AADD-5261-B54E-2861C9407B72", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7B0F7EDA-3FFD-53D0-A810-4384C638846F", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DBADF5F9-8479-58ED-B2BC-A6FEA60F9FCB", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "408F710A-07A3-5B32-A87D-0BE3100A8115", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "684D2389-EA45-58F5-8281-FEA15B278EE0", + "versionEndExcluding": "11.0.0-M17", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3CB7F7FD-642C-54D4-B2A4-196C738F8CA1", + "versionEndExcluding": "10.1.19", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "207EF9B8-1A77-5ABB-9458-30ED16FE0CCB", + "versionEndExcluding": "9.0.86", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "481F17CC-BBA4-534A-A347-4989FD58306C", + "versionEndExcluding": "8.5.99", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2456.json b/NVD_Data/2024/CVE-2024-2456.json new file mode 100644 index 000000000..422776a9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lightspeedhq:ecwid_ecommerce_shopping_cart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "996C9853-84D6-56AA-9D35-AD0680978E1B", + "versionEndExcluding": "6.12.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24562.json b/NVD_Data/2024/CVE-2024-24562.json new file mode 100644 index 000000000..76eac9222 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vantage6:vantage6-ui:*:*:*:*:*:*:*:*", + "matchCriteriaId": "005967D9-E050-54B2-9216-56A235DC3CA1", + "versionEndIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24564.json b/NVD_Data/2024/CVE-2024-24564.json new file mode 100644 index 000000000..55892e6dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24568.json b/NVD_Data/2024/CVE-2024-24568.json new file mode 100644 index 000000000..f6d1399be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24568.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24568", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24568.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", + "versionEndExcluding": "7.0.3", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2457.json b/NVD_Data/2024/CVE-2024-2457.json new file mode 100644 index 000000000..72591962a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2457.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "427F6118-01C3-54C0-A975-5DD5E9C06A62", + "versionEndExcluding": "5.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24576.json b/NVD_Data/2024/CVE-2024-24576.json new file mode 100644 index 000000000..47971870d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24576.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24576", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24576.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F873AD9-A902-5FE7-9D71-D3299CCB7D30", + "versionEndExcluding": "1.77.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2466.json b/NVD_Data/2024/CVE-2024-2466.json new file mode 100644 index 000000000..5971cd5b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2466.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2466", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2466.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB942E98-EB31-599F-8972-C426D96F4A03", + "versionEndExcluding": "8.7.0", + "versionStartIncluding": "8.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2468.json b/NVD_Data/2024/CVE-2024-2468.json new file mode 100644 index 000000000..b6dd4f45f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2468.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", + "versionEndExcluding": "3.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24683.json b/NVD_Data/2024/CVE-2024-24683.json new file mode 100644 index 000000000..b0a935de8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.hop:hop-engine:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7586AAA-57B4-59F9-9A9F-DE098F8602C1", + "versionEndExcluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2469.json b/NVD_Data/2024/CVE-2024-2469.json new file mode 100644 index 000000000..083c117f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2469.json @@ -0,0 +1,97 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2469", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2469.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "00BEEFFD-A9FB-5371-8198-B4A8F765AA84", + "versionEndExcluding": "3.8.17", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DE2269-4D05-5214-97AB-9E230A9C73EF", + "versionEndExcluding": "3.9.12", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66255379-9837-5980-BB62-678B65695109", + "versionEndExcluding": "3.10.9", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18C4CD77-4428-5B91-B617-783DAE7AAFB4", + "versionEndExcluding": "3.11.7", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "087247A0-5EC7-5599-AD9C-097637CEE8E3", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "06823856-6109-5B97-A42B-7845800134F8", + "versionEndExcluding": "3.8.17", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3912CA6F-4FCE-58FC-A8CF-89FEA7103FFB", + "versionEndExcluding": "3.9.12", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E17A4BE9-0E3B-5F17-8A00-B4CF7DF59573", + "versionEndExcluding": "3.10.9", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C1D73588-E276-5E7C-AF58-E39CA1E46942", + "versionEndExcluding": "3.11.7", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1A51AE5C-DD05-5D27-9FC0-5E9A7A4F552C", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24700.json b/NVD_Data/2024/CVE-2024-24700.json new file mode 100644 index 000000000..1ca895cc4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24700.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7057E051-8714-5ABF-8AE7-B98427A5D7ED", + "versionEndExcluding": "1.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24703.json b/NVD_Data/2024/CVE-2024-24703.json new file mode 100644 index 000000000..a0048706e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24703.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D5483C7-A2FD-54A1-8BC0-B35C8FFE0CC0", + "versionEndExcluding": "4.0.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A7A58973-66D0-5DB4-BC6F-5AE702FAE81A", + "versionEndExcluding": "4.0.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24705.json b/NVD_Data/2024/CVE-2024-24705.json new file mode 100644 index 000000000..7a1fc6638 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24705.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24705", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24705.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:accessibility_project:accessibility:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73C2F2CA-49C9-5FDD-AE2E-A7C656953FF7", + "versionEndExcluding": "1.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2471.json b/NVD_Data/2024/CVE-2024-2471.json new file mode 100644 index 000000000..970c83548 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2471.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CD0CDEB-D4E7-5CB4-AB50-C4056436FDEC", + "versionEndExcluding": "2.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24710.json b/NVD_Data/2024/CVE-2024-24710.json new file mode 100644 index 000000000..7dcd34a01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "155F71EE-3EE7-580F-94CC-F0F30AB17B76", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24711.json b/NVD_Data/2024/CVE-2024-24711.json new file mode 100644 index 000000000..fb27e9a2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:woocommerce_conversion_tracking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "26C01CEE-477A-464E-B2EE-9C1E9EA0D8E6", + "versionEndExcluding": "2.0.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24714.json b/NVD_Data/2024/CVE-2024-24714.json new file mode 100644 index 000000000..c49f354e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24714.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24714", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24714.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:icons_font_loader:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93BEBBAD-0423-5241-AB40-2EB4A175088E", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24715.json b/NVD_Data/2024/CVE-2024-24715.json new file mode 100644 index 000000000..4a9919734 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24715.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24715", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24715.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:bookit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A3CE3193-58BF-59DE-9DB2-8DAB0FA2ADF8", + "versionEndExcluding": "2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24716.json b/NVD_Data/2024/CVE-2024-24716.json new file mode 100644 index 000000000..dc89f0617 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24716.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24716", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24716.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA5795EB-21A2-5DFE-A5C2-A09B8CAE0074", + "versionEndExcluding": "6.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "29445191-4E48-55AB-9EB2-1F9DF25BCFF6", + "versionEndExcluding": "6.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24718.json b/NVD_Data/2024/CVE-2024-24718.json new file mode 100644 index 000000000..422f3e31a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24718.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24718", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24718.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EAA7FF96-4246-572D-90FD-7EBCD74BDD29", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2473.json b/NVD_Data/2024/CVE-2024-2473.json new file mode 100644 index 000000000..e9e2025cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2473.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2473", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2473.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2191D991-CFCD-44CC-B4D0-CB2D07AA80BA", + "versionEndExcluding": "1.9.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24748.json b/NVD_Data/2024/CVE-2024-24748.json new file mode 100644 index 000000000..f0c89b4ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24748.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", + "versionEndExcluding": "3.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", + "versionEndExcluding": "3.3.0-beta2", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24749.json b/NVD_Data/2024/CVE-2024-24749.json new file mode 100644 index 000000000..1d8c2f086 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24749.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24749", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24749.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F728E9CF-E94D-5BCD-AA56-DB1D15F3D402", + "versionEndExcluding": "2.23.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "386F3237-FB50-5718-811F-8E97ECC25853", + "versionEndExcluding": "2.24.3", + "versionStartIncluding": "2.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1E718DBB-1DB8-5F98-9547-4B6CBA0B92D1", + "versionEndExcluding": "2.23.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B065EDDF-0E00-53D4-8D39-AB0AB995EEDF", + "versionEndExcluding": "2.24.3", + "versionStartIncluding": "2.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2475.json b/NVD_Data/2024/CVE-2024-2475.json new file mode 100644 index 000000000..654fa4f32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2475.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2475", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2475.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42C067E1-D69E-5869-AD1A-753C8573BC04", + "versionEndExcluding": "3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24750.json b/NVD_Data/2024/CVE-2024-24750.json new file mode 100644 index 000000000..b69a5cbf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24750.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "87A8A60D-98ED-5A83-B0B9-874F460F3345", + "versionEndExcluding": "6.6.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24751.json b/NVD_Data/2024/CVE-2024-24751.json new file mode 100644 index 000000000..6afcb5661 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24751.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:derhansen:event_management_and_registration:*:*:*:*:*:typo3:*:*", + "matchCriteriaId": "B9B16E6D-1101-5DA3-9903-212F4700A391", + "versionEndExcluding": "7.4.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24758.json b/NVD_Data/2024/CVE-2024-24758.json new file mode 100644 index 000000000..cb5950e4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24758.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24758", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24758.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "42CDFFDA-A404-5EA1-8B8F-DA785641D662", + "versionEndExcluding": "5.28.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "87A8A60D-98ED-5A83-B0B9-874F460F3345", + "versionEndExcluding": "6.6.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24759.json b/NVD_Data/2024/CVE-2024-24759.json new file mode 100644 index 000000000..715e876cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24759.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D541A352-0919-5E55-A7E4-27418C5575A8", + "versionEndExcluding": "23.12.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24761.json b/NVD_Data/2024/CVE-2024-24761.json new file mode 100644 index 000000000..8730b4674 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24761.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:galette:galette:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E3F39470-B672-5530-90D0-5083337D27A6", + "versionEndExcluding": "1.0.2", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24763.json b/NVD_Data/2024/CVE-2024-24763.json new file mode 100644 index 000000000..b056b8321 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24763.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E859188-6B46-50EC-A763-FF25207F9D82", + "versionEndExcluding": "3.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC5C5C32-C643-5461-8335-62ABFFCF1737", + "versionEndExcluding": "3.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24764.json b/NVD_Data/2024/CVE-2024-24764.json new file mode 100644 index 000000000..4d5628ee9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24764.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:octobercms:october:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DCA0FBF8-74CC-59F1-BA69-CED77341F0DE", + "versionEndExcluding": "3.5.15", + "versionStartIncluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2477.json b/NVD_Data/2024/CVE-2024-2477.json new file mode 100644 index 000000000..58192e168 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2477.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2477", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2477.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13EAE175-5074-59DC-9381-34D44B42F8DD", + "versionEndExcluding": "7.6.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24770.json b/NVD_Data/2024/CVE-2024-24770.json new file mode 100644 index 000000000..efd31f49c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24770.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A389DCB9-EF80-55FE-9762-B755EF9B23C8", + "versionEndIncluding": "4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24772.json b/NVD_Data/2024/CVE-2024-24772.json new file mode 100644 index 000000000..51ee842bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24772.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24773.json b/NVD_Data/2024/CVE-2024-24773.json new file mode 100644 index 000000000..20fbd87a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24773.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24779.json b/NVD_Data/2024/CVE-2024-24779.json new file mode 100644 index 000000000..7bceb7fc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24779.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24783.json b/NVD_Data/2024/CVE-2024-24783.json new file mode 100644 index 000000000..6137e14e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24783.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24784.json b/NVD_Data/2024/CVE-2024-24784.json new file mode 100644 index 000000000..9d57d5dc7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24784.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24784", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24784.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24785.json b/NVD_Data/2024/CVE-2024-24785.json new file mode 100644 index 000000000..8ea4478af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24785.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24785", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24785.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", + "versionEndExcluding": "1.21.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", + "versionEndExcluding": "1.22.1", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24786.json b/NVD_Data/2024/CVE-2024-24786.json new file mode 100644 index 000000000..649931e7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24786.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24786", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24786.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:protobuf:protobuf:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D7069EB6-6B73-5A7A-AF39-F8D5F023CCFB", + "versionEndExcluding": "1.33.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:protobuf:protobuf:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D7069EB6-6B73-5A7A-AF39-F8D5F023CCFB", + "versionEndExcluding": "1.33.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24787.json b/NVD_Data/2024/CVE-2024-24787.json new file mode 100644 index 000000000..b5942c6d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24787.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8138EA9A-C7BD-5233-B247-E94F00408944", + "versionEndExcluding": "1.21.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D33BC-F7FE-5ABA-807A-E5A8C55FD7B2", + "versionEndExcluding": "1.22.3", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24788.json b/NVD_Data/2024/CVE-2024-24788.json new file mode 100644 index 000000000..ed6be754a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24788.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D33BC-F7FE-5ABA-807A-E5A8C55FD7B2", + "versionEndExcluding": "1.22.3", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24789.json b/NVD_Data/2024/CVE-2024-24789.json new file mode 100644 index 000000000..26524b4ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24789.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A191F39-17BE-4051-A445-E60525659377", + "versionEndExcluding": "1.21.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A19F9830-767E-5482-8287-4818D294A3BD", + "versionEndExcluding": "1.22.4", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24790.json b/NVD_Data/2024/CVE-2024-24790.json new file mode 100644 index 000000000..dc5556be7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24790.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A191F39-17BE-4051-A445-E60525659377", + "versionEndExcluding": "1.21.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A19F9830-767E-5482-8287-4818D294A3BD", + "versionEndExcluding": "1.22.4", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24791.json b/NVD_Data/2024/CVE-2024-24791.json new file mode 100644 index 000000000..94e92c6d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24791.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C695B4E-1F63-5D82-80F2-4CB0DE869A1A", + "versionEndExcluding": "1.21.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A5C6B5A-D832-50BB-9E37-8BC0BD0309BE", + "versionEndExcluding": "1.22.5", + "versionStartIncluding": "1.22.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24792.json b/NVD_Data/2024/CVE-2024-24792.json new file mode 100644 index 000000000..eed512b21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24792.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:tiff:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A0C6504A-2CDF-58C1-8EAE-931451559C2F", + "versionEndExcluding": "0.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24795.json b/NVD_Data/2024/CVE-2024-24795.json new file mode 100644 index 000000000..670b8211f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24795.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24795", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24795.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4BC4874B-2230-5A74-8F5C-C2903D8B5386", + "versionEndExcluding": "2.4.59", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24796.json b/NVD_Data/2024/CVE-2024-24796.json new file mode 100644 index 000000000..d572bec5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24796.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24796", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24796.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ACFF3A4A-0AD3-40AE-B915-EA9DC7EAD175", + "versionEndExcluding": "4.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01896480-35AB-55F3-870A-ADF8202B92A0", + "versionEndExcluding": "4.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24798.json b/NVD_Data/2024/CVE-2024-24798.json new file mode 100644 index 000000000..9ff4705b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24798.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24798", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24798.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:debug_project:debug:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "864312F8-5CEC-51D7-B6A4-88E43E5DEA01", + "versionEndExcluding": "1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24799.json b/NVD_Data/2024/CVE-2024-24799.json new file mode 100644 index 000000000..525bb733a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce_box_office:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35B2C781-ADD3-5518-BB68-0984FEC7A8F7", + "versionEndExcluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24800.json b/NVD_Data/2024/CVE-2024-24800.json new file mode 100644 index 000000000..2a997c75c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24800.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adtribes:product_feed_pro_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77DCB97C-7AA5-565D-92C6-C0D70CCB722F", + "versionEndExcluding": "13.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24802.json b/NVD_Data/2024/CVE-2024-24802.json new file mode 100644 index 000000000..6cbf008ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jtrt_responsive_tables_project:jtrt_responsive_tables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B5CDD0E0-49F0-50D1-B851-9C45ADEBAE37", + "versionEndIncluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24805.json b/NVD_Data/2024/CVE-2024-24805.json new file mode 100644 index 000000000..5e1fd79b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24805.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "041B2FC1-5F2E-5584-AAED-8B3F3ACF520A", + "versionEndExcluding": "3.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24809.json b/NVD_Data/2024/CVE-2024-24809.json new file mode 100644 index 000000000..ad849ea2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24809.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "29949180-44D3-5F87-986F-6D3BEA3601C5", + "versionEndExcluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24813.json b/NVD_Data/2024/CVE-2024-24813.json new file mode 100644 index 000000000..12ded4873 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24813.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FFF22BD-C846-505C-96BA-74827340623B", + "versionEndExcluding": "14.64.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24814.json b/NVD_Data/2024/CVE-2024-24814.json new file mode 100644 index 000000000..d907a3f8c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24814.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3611AF41-1546-5C60-9DCA-75D668420C45", + "versionEndExcluding": "2.4.15.2", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24817.json b/NVD_Data/2024/CVE-2024-24817.json new file mode 100644 index 000000000..e5386c53a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24817.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10648F4B-27CB-5C52-AAF3-D9ED88388CD4", + "versionEndExcluding": "0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", + "matchCriteriaId": "AC5A35BF-7C23-572E-9D20-06817543F059", + "versionEndExcluding": "0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24818.json b/NVD_Data/2024/CVE-2024-24818.json new file mode 100644 index 000000000..8c7d7dab5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24818.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20709A32-B38B-5E26-AECA-7EEEBA487EEC", + "versionEndExcluding": "8.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24826.json b/NVD_Data/2024/CVE-2024-24826.json new file mode 100644 index 000000000..d0d8b9f3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24826.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24826", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24826.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9109E55-FDED-5250-B9B3-5C76EFA67688", + "versionEndExcluding": "0.28.2", + "versionStartIncluding": "0.28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24827.json b/NVD_Data/2024/CVE-2024-24827.json new file mode 100644 index 000000000..6fdb3e1dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24827.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", + "versionEndExcluding": "3.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", + "versionEndExcluding": "3.3.0-beta2", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24832.json b/NVD_Data/2024/CVE-2024-24832.json new file mode 100644 index 000000000..1f4de2710 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24832.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24832", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24832.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "230F0B5C-1697-5181-8141-F958845F1378", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24833.json b/NVD_Data/2024/CVE-2024-24833.json new file mode 100644 index 000000000..54452b76b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24833.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "80B9EB86-15AC-5B17-95CB-4125217E31A6", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24835.json b/NVD_Data/2024/CVE-2024-24835.json new file mode 100644 index 000000000..2d4155726 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24835.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B18020D-023C-4AD4-A5A3-E960C8094E8D", + "versionEndExcluding": "1.1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2484.json b/NVD_Data/2024/CVE-2024-2484.json new file mode 100644 index 000000000..539d2043d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2484.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04777C26-F1B8-4B91-AF11-C06302CBB496", + "versionEndExcluding": "2.10.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24840.json b/NVD_Data/2024/CVE-2024-24840.json new file mode 100644 index 000000000..82598dfa8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24840.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24840", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24840.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF8D3EE0-85CE-5023-955F-71B4FBD6A696", + "versionEndExcluding": "5.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B5C9575B-3B61-5037-9D98-68921C2DAC0E", + "versionEndExcluding": "5.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24843.json b/NVD_Data/2024/CVE-2024-24843.json new file mode 100644 index 000000000..422025960 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24843.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24843.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67013C0C-1FBC-5282-A99E-6254B3C82A62", + "versionEndExcluding": "2.10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24867.json b/NVD_Data/2024/CVE-2024-24867.json new file mode 100644 index 000000000..019d381b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24867.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugins-market:wp_visitor_statistics_\\(real_time_traffic\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7664BDBF-4013-5C3C-9383-0951D46A3629", + "versionEndExcluding": "6.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_visitor_statistics_\\(real_time_traffic\\)_project:wp_visitor_statistics_\\(real_time_traffic\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92AACAE2-B72E-5344-A6F7-3B717584DDDD", + "versionEndExcluding": "6.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24868.json b/NVD_Data/2024/CVE-2024-24868.json new file mode 100644 index 000000000..b2ef15301 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24868.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7252193F-E9D4-5A52-A9D5-CB86EBA5A84F", + "versionEndExcluding": "4.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24869.json b/NVD_Data/2024/CVE-2024-24869.json new file mode 100644 index 000000000..51fe7d239 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24869.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boldgrid:total_upkeep:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A82C7437-CA79-50FE-94A9-621711D13FCA", + "versionEndExcluding": "1.15.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24872.json b/NVD_Data/2024/CVE-2024-24872.json new file mode 100644 index 000000000..9ff28fc27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24872.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2213D16-4722-52EC-88E7-C74243174F30", + "versionEndExcluding": "7.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24873.json b/NVD_Data/2024/CVE-2024-24873.json new file mode 100644 index 000000000..d95239077 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48E24CB0-4FDA-5073-887E-2EBB5923AA8C", + "versionEndExcluding": "1.0.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24874.json b/NVD_Data/2024/CVE-2024-24874.json new file mode 100644 index 000000000..0888e950e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24874.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48E24CB0-4FDA-5073-887E-2EBB5923AA8C", + "versionEndExcluding": "1.0.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24875.json b/NVD_Data/2024/CVE-2024-24875.json new file mode 100644 index 000000000..5d7e7d8a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24875.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24875.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B478CDA-016B-54E1-8B8D-00228BE428EF", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24876.json b/NVD_Data/2024/CVE-2024-24876.json new file mode 100644 index 000000000..adf91925d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24876.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24876.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:admin_menu_editor_project:admin_menu_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "695D8D43-A890-5136-8B01-48E4ABCBB3A1", + "versionEndExcluding": "1.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24879.json b/NVD_Data/2024/CVE-2024-24879.json new file mode 100644 index 000000000..28cfc1c8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24879.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24879.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B478CDA-016B-54E1-8B8D-00228BE428EF", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24880.json b/NVD_Data/2024/CVE-2024-24880.json new file mode 100644 index 000000000..00c325ee8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24880.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24880", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24880.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollo13themes:apollo13_framework_extensions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A076A27-0FE4-5CD5-8251-B177B252F4F2", + "versionEndExcluding": "1.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24881.json b/NVD_Data/2024/CVE-2024-24881.json new file mode 100644 index 000000000..d102eca8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24881.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24881", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24881.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6AADFC7-97A9-49A4-8E9A-55347A0E3A3C", + "versionEndExcluding": "6.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24882.json b/NVD_Data/2024/CVE-2024-24882.json new file mode 100644 index 000000000..158760e1b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24882.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B6CFCF6B-F090-5AD2-B177-5D9BE4BDA97E", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24884.json b/NVD_Data/2024/CVE-2024-24884.json new file mode 100644 index 000000000..8f30e68c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24884.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24884", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24884.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ari-soft:contact_form_7_connector:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C77BE309-5D2C-44C8-AF9F-5FA4E1C2577F", + "versionEndExcluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24885.json b/NVD_Data/2024/CVE-2024-24885.json new file mode 100644 index 000000000..34657d0d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24885.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:levantoan:woocommerce_vietnam_checkout:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7FEC64DD-9583-4DDE-BD41-629714525464", + "versionEndExcluding": "2.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24887.json b/NVD_Data/2024/CVE-2024-24887.json new file mode 100644 index 000000000..3a20daa59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24887.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "27DE4C60-AAF4-45A6-AED1-872DF0D76DDB", + "versionEndExcluding": "21.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24888.json b/NVD_Data/2024/CVE-2024-24888.json new file mode 100644 index 000000000..664050432 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4EC73EB5-9287-54E4-B4BD-8D6B596D0884", + "versionEndExcluding": "3.2.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2491.json b/NVD_Data/2024/CVE-2024-2491.json new file mode 100644 index 000000000..5926a7a0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2491.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E45D9BF5-8B20-5334-84C9-BB0CE23D29B4", + "versionEndExcluding": "2.7.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2492.json b/NVD_Data/2024/CVE-2024-2492.json new file mode 100644 index 000000000..b3bdcd1d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2492.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "726CAC1A-E106-52EF-9AC4-5639C08DDEE1", + "versionEndExcluding": "2.7.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24926.json b/NVD_Data/2024/CVE-2024-24926.json new file mode 100644 index 000000000..1e4242c8f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24926.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unitedthemes:brooklyn:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F7A0654-602C-4738-B649-F4F8E8296DD3", + "versionEndIncluding": "4.9.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24934.json b/NVD_Data/2024/CVE-2024-24934.json new file mode 100644 index 000000000..ae4d396db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24934.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "090291E0-71D7-5DF7-A40E-7797156DADCE", + "versionEndExcluding": "3.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "04564651-8929-57FA-BDA2-AE8A0D4C398C", + "versionEndExcluding": "3.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "238E4295-16E9-551D-9930-8961997FAD1D", + "versionEndExcluding": "3.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4CF52DC-453C-53F0-B32F-E7AC7C86A9D8", + "versionEndExcluding": "3.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2496.json b/NVD_Data/2024/CVE-2024-2496.json new file mode 100644 index 000000000..b124776f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2496.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5E8D780-F7B7-5D21-9443-C81C7BB4427A", + "versionEndExcluding": "9.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24964.json b/NVD_Data/2024/CVE-2024-24964.json new file mode 100644 index 000000000..a3dd0aac5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24964.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B339052F-5567-5484-A115-B32BF65B8A54", + "versionEndExcluding": "19.2", + "versionStartIncluding": "11.220", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24989.json b/NVD_Data/2024/CVE-2024-24989.json new file mode 100644 index 000000000..2134a7226 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24989.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E61793E-178E-5B8D-A6FC-43578BFD1FA1", + "versionEndExcluding": "R31_P1", + "versionStartIncluding": "R31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7BF241-F59C-5289-9CB1-9651165834FD", + "versionEndExcluding": "1.25.4", + "versionStartIncluding": "1.25.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E11C3177-1BD8-5187-B9C2-D14A8FF228CD", + "versionEndExcluding": "1.25.4", + "versionStartIncluding": "1.25.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24990.json b/NVD_Data/2024/CVE-2024-24990.json new file mode 100644 index 000000000..623ae8629 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24990.json @@ -0,0 +1,65 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E61793E-178E-5B8D-A6FC-43578BFD1FA1", + "versionEndExcluding": "R31_P1", + "versionStartIncluding": "R31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "80024D83-48E1-5ECB-AB14-33979D075BBF", + "versionEndExcluding": "R30_P2", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DCC3A08E-8312-55FB-A9DD-3E115C396240", + "versionEndExcluding": "1.25.4", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE457764-F58D-5BE7-960E-0FDD79362302", + "versionEndExcluding": "1.25.4", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24991.json b/NVD_Data/2024/CVE-2024-24991.json new file mode 100644 index 000000000..4e5afbfb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24992.json b/NVD_Data/2024/CVE-2024-24992.json new file mode 100644 index 000000000..029ba763c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24992.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24992", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24992.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24993.json b/NVD_Data/2024/CVE-2024-24993.json new file mode 100644 index 000000000..b6301d542 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24993.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24994.json b/NVD_Data/2024/CVE-2024-24994.json new file mode 100644 index 000000000..86a9a4de8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24995.json b/NVD_Data/2024/CVE-2024-24995.json new file mode 100644 index 000000000..21112b7ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24995.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24995", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24995.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24996.json b/NVD_Data/2024/CVE-2024-24996.json new file mode 100644 index 000000000..68f1eba58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24996.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24997.json b/NVD_Data/2024/CVE-2024-24997.json new file mode 100644 index 000000000..197fba70f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24997.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24998.json b/NVD_Data/2024/CVE-2024-24998.json new file mode 100644 index 000000000..c9bff1c95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-24998.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-24998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2500.json b/NVD_Data/2024/CVE-2024-2500.json new file mode 100644 index 000000000..2d5678bd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2500.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themegrill:colormag:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB82A42D-D236-5B32-B4BB-5120F1DBA4B2", + "versionEndExcluding": "3.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25000.json b/NVD_Data/2024/CVE-2024-25000.json new file mode 100644 index 000000000..f1fa9349d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2501.json b/NVD_Data/2024/CVE-2024-2501.json new file mode 100644 index 000000000..dccc5e154 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2501.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2501", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2501.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devpups:social_pug:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4641700-E5DA-53A2-AB67-B30D7C2DAA22", + "versionEndExcluding": "1.33.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2503.json b/NVD_Data/2024/CVE-2024-2503.json new file mode 100644 index 000000000..3889e4f73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2503.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", + "versionEndExcluding": "2.6.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2504.json b/NVD_Data/2024/CVE-2024-2504.json new file mode 100644 index 000000000..4ccb573af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EFFE3DF-B56A-5B58-9308-F113D4035CB2", + "versionEndExcluding": "1.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2505.json b/NVD_Data/2024/CVE-2024-2505.json new file mode 100644 index 000000000..56a15611c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2505.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC523EA9-A74D-597C-9994-06E845BDC48D", + "versionEndExcluding": "6.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2506.json b/NVD_Data/2024/CVE-2024-2506.json new file mode 100644 index 000000000..4dde4252a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5BF23EA7-8180-5838-9A65-E4FDAD4911E2", + "versionEndExcluding": "4.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25065.json b/NVD_Data/2024/CVE-2024-25065.json new file mode 100644 index 000000000..8324b7b1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25065.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "424FD80B-5374-418B-86EF-12EC573A24E1", + "versionEndExcluding": "18.12.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2507.json b/NVD_Data/2024/CVE-2024-2507.json new file mode 100644 index 000000000..bccb4e7e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetwidgets_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D41B0DE4-9482-57A9-BED4-89E485CF25F4", + "versionEndExcluding": "1.0.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25090.json b/NVD_Data/2024/CVE-2024-25090.json new file mode 100644 index 000000000..cccd40b5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25090.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34B9206D-CB9B-49BD-8162-CEFAE5C287E3", + "versionEndExcluding": "6.1.3", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25093.json b/NVD_Data/2024/CVE-2024-25093.json new file mode 100644 index 000000000..c80ec408f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25093.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gdragon:gd_rating_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5401FDBC-4AD5-5915-9F46-75F93F7880FD", + "versionEndExcluding": "3.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25095.json b/NVD_Data/2024/CVE-2024-25095.json new file mode 100644 index 000000000..5f9994f4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25095.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeparrots:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D22135E-A1C8-4889-94E5-63749B16560A", + "versionEndIncluding": "6.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yikesinc:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FAFB371A-1E4C-5418-8BB3-90FCFC3828EF", + "versionEndIncluding": "6.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25096.json b/NVD_Data/2024/CVE-2024-25096.json new file mode 100644 index 000000000..36c891d53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25096.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canto:canto:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A0EC3F3-A3D6-58FC-9E3A-CEE8B8DB5B35", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25099.json b/NVD_Data/2024/CVE-2024-25099.json new file mode 100644 index 000000000..82149a397 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:paytium:paytium:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C15B18CB-D282-5A92-9AAC-0B6F50B90245", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25100.json b/NVD_Data/2024/CVE-2024-25100.json new file mode 100644 index 000000000..b7b93d8c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpswings:coupon_referral_program:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8385400-57C8-4330-A494-3E472BA67693", + "versionEndIncluding": "1.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25101.json b/NVD_Data/2024/CVE-2024-25101.json new file mode 100644 index 000000000..81be77633 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmaspik:maspik:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E86F7369-F00A-5022-BC0A-5C21300DA23E", + "versionEndExcluding": "0.10.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25108.json b/NVD_Data/2024/CVE-2024-25108.json new file mode 100644 index 000000000..06cee0520 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25108.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelfed:pixelfed:*:*:*:*:*:php:*:*", + "matchCriteriaId": "D864E9BF-713C-5045-A28E-BC5CF72C300E", + "versionEndExcluding": "0.11.11", + "versionStartIncluding": "0.10.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2511.json b/NVD_Data/2024/CVE-2024-2511.json new file mode 100644 index 000000000..296ac82c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2511.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2511", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2511.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "415E08B9-68DE-5DCA-A12B-5D21C61364E6", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3977C732-8361-5088-B302-A44CC4A13E6C", + "versionEndExcluding": "3.1.6", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7389242F-EB71-5226-A3A9-7EAF90A1B572", + "versionEndExcluding": "3.0.14", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6D9F32D-E855-536B-BD89-DB56D83EFBA1", + "versionEndExcluding": "1.1.1y", + "versionStartIncluding": "1.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25110.json b/NVD_Data/2024/CVE-2024-25110.json new file mode 100644 index 000000000..225fddaba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25110.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7BC0B9B-7E26-4F62-88D1-D076EB37050C", + "versionEndExcluding": "2024-01-01", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25111.json b/NVD_Data/2024/CVE-2024-25111.json new file mode 100644 index 000000000..85a7b8397 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25111.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B5B4C29-D8E5-5C3C-8C37-6BB3F7430C75", + "versionEndExcluding": "6.8", + "versionStartIncluding": "3.5.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25112.json b/NVD_Data/2024/CVE-2024-25112.json new file mode 100644 index 000000000..ab301c571 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25112.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9109E55-FDED-5250-B9B3-5C76EFA67688", + "versionEndExcluding": "0.28.2", + "versionStartIncluding": "0.28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25114.json b/NVD_Data/2024/CVE-2024-25114.json new file mode 100644 index 000000000..23b86a592 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25114.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E32AA811-8C22-58C2-8D76-8B6789ABEBC6", + "versionEndExcluding": "23.05.9", + "versionStartIncluding": "23.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C16E760-602C-5EF1-8ECE-FB5B9B5DA23C", + "versionEndExcluding": "22.05.22", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8DFBBCB5-24D4-513A-8E5E-27902C11E556", + "versionEndExcluding": "21.11.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37364CD9-1F09-5DFF-B487-C82B8677BF73", + "versionEndExcluding": "23.05.9", + "versionStartIncluding": "23.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D688BF9F-2055-592D-8F90-91E2B11FCB13", + "versionEndExcluding": "22.05.22", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D99FEDA7-05B8-53BD-ACB6-44CD4C3A4A12", + "versionEndExcluding": "21.11.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25117.json b/NVD_Data/2024/CVE-2024-25117.json new file mode 100644 index 000000000..4389578a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dompdf:php-svg-lib:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A14A95A2-C698-547D-8C9A-0DEC62BCB839", + "versionEndExcluding": "0.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25118.json b/NVD_Data/2024/CVE-2024-25118.json new file mode 100644 index 000000000..0319f3a34 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25118.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", + "versionEndExcluding": "13.0.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", + "versionEndExcluding": "12.4.11", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", + "versionEndExcluding": "11.5.35", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", + "versionEndExcluding": "10.4.43", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", + "versionEndExcluding": "9.5.46", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", + "versionEndExcluding": "8.7.57", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25119.json b/NVD_Data/2024/CVE-2024-25119.json new file mode 100644 index 000000000..12c76f879 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25119.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", + "versionEndExcluding": "13.0.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", + "versionEndExcluding": "12.4.11", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", + "versionEndExcluding": "11.5.35", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", + "versionEndExcluding": "10.4.43", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", + "versionEndExcluding": "9.5.46", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", + "versionEndExcluding": "8.7.57", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25120.json b/NVD_Data/2024/CVE-2024-25120.json new file mode 100644 index 000000000..4eac4fdc0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25120.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", + "versionEndExcluding": "13.0.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", + "versionEndExcluding": "12.4.11", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", + "versionEndExcluding": "11.5.35", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", + "versionEndExcluding": "10.4.43", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", + "versionEndExcluding": "9.5.46", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", + "versionEndExcluding": "8.7.57", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25121.json b/NVD_Data/2024/CVE-2024-25121.json new file mode 100644 index 000000000..17f5106ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25121.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", + "versionEndExcluding": "13.0.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", + "versionEndExcluding": "12.4.11", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", + "versionEndExcluding": "11.5.35", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", + "versionEndExcluding": "10.4.43", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", + "versionEndExcluding": "9.5.46", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", + "versionEndExcluding": "8.7.57", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25122.json b/NVD_Data/2024/CVE-2024-25122.json new file mode 100644 index 000000000..8ccf7636f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25122.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mhenrixon:sidekiq-unique-jobs:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B1F7D6BC-9209-5753-A8D9-DB3C8C92B93E", + "versionEndExcluding": "7.1.33", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mhenrixon:sidekiq-unique-jobs:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "43086AD1-8199-595D-94E5-3E5D3501F821", + "versionEndExcluding": "8.0.7", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25124.json b/NVD_Data/2024/CVE-2024-25124.json new file mode 100644 index 000000000..156e9eb07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A6D5CE54-E381-5C5F-903F-8F8C61AF0893", + "versionEndExcluding": "2.52.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25126.json b/NVD_Data/2024/CVE-2024-25126.json new file mode 100644 index 000000000..2bb6b968e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25126.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", + "versionEndExcluding": "3.0.9.1", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "4B31214D-533B-5F1C-830E-D5A8CD302377", + "versionEndExcluding": "2.2.8.1", + "versionStartIncluding": "0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25128.json b/NVD_Data/2024/CVE-2024-25128.json new file mode 100644 index 000000000..4db58a29e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", + "matchCriteriaId": "FF52CE43-91CD-5A69-A0DB-656B3D3C92F5", + "versionEndExcluding": "4.3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2513.json b/NVD_Data/2024/CVE-2024-2513.json new file mode 100644 index 000000000..b784f56fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBF504FA-8FB1-54E6-B012-13C263F076AA", + "versionEndExcluding": "3.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25130.json b/NVD_Data/2024/CVE-2024-25130.json new file mode 100644 index 000000000..b158ace04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25130.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*", + "matchCriteriaId": "6002819C-724F-5E6A-86C9-9725EF23BFFF", + "versionEndExcluding": "15.5.99.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "52BE9991-E88C-5382-AB81-9EEAE0E8ED32", + "versionEndExcluding": "15.5-4", + "versionStartIncluding": "15.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C00D8157-A23D-57D4-8AC7-73AB6171CC88", + "versionEndExcluding": "15.4-7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25142.json b/NVD_Data/2024/CVE-2024-25142.json new file mode 100644 index 000000000..a0e9f56e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25142.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6882EC66-FA1C-5AA3-A6E5-1B2C5754E3F9", + "versionEndExcluding": "2.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2538.json b/NVD_Data/2024/CVE-2024-2538.json new file mode 100644 index 000000000..3558f44d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2538.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2538", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2538.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mbis:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EE3471C-627C-5C55-A125-AA174FA8371D", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mbis:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE153E85-D790-5EE4-B1E7-EABABE102A5A", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_pro_project:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AFE8616-0126-5CD7-A6DB-C468F557C05D", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2539.json b/NVD_Data/2024/CVE-2024-2539.json new file mode 100644 index 000000000..cb7b812b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFB41D9E-D51D-520E-A264-40DB5F23E4BD", + "versionEndExcluding": "8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2541.json b/NVD_Data/2024/CVE-2024-2541.json new file mode 100644 index 000000000..9210da4dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2541.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2541", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2541.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A7D6596C-29FE-4E4E-B064-E828B128E8BE", + "versionEndIncluding": "4.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2543.json b/NVD_Data/2024/CVE-2024-2543.json new file mode 100644 index 000000000..2d2b40fe7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2543.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2543", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2543.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2544.json b/NVD_Data/2024/CVE-2024-2544.json new file mode 100644 index 000000000..b04357da8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D037081F-B950-44C3-B909-D146ECEFB211", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2554.json b/NVD_Data/2024/CVE-2024-2554.json new file mode 100644 index 000000000..4fa6092ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2554.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2555.json b/NVD_Data/2024/CVE-2024-2555.json new file mode 100644 index 000000000..6d6605127 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2555.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25559.json b/NVD_Data/2024/CVE-2024-25559.json new file mode 100644 index 000000000..cf1e46028 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25559.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "888D1112-828C-537B-B6C4-5408AAD6A16E", + "versionEndExcluding": "3.1.9", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25567.json b/NVD_Data/2024/CVE-2024-25567.json new file mode 100644 index 000000000..854bf681c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25572.json b/NVD_Data/2024/CVE-2024-25572.json new file mode 100644 index 000000000..3be9953a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25572.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25572", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25572.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE4FC6B8-C37F-5FF3-98B7-9911B783C9B7", + "versionEndExcluding": "3.4.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25574.json b/NVD_Data/2024/CVE-2024-25574.json new file mode 100644 index 000000000..a45219057 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25574.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25574", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25574.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25581.json b/NVD_Data/2024/CVE-2024-25581.json new file mode 100644 index 000000000..b389a15c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25581.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25581", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25581.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:powerdns:dnsdist:*:*:*:*:*:*:*:*", + "matchCriteriaId": "490E33AE-6B32-53FD-A520-7DFBE5A5F4FF", + "versionEndExcluding": "1.9.4", + "versionStartIncluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25582.json b/NVD_Data/2024/CVE-2024-25582.json new file mode 100644 index 000000000..9aa861433 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25582.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F314B568-3EAB-59EB-983A-EBDE91BCC07F", + "versionEndExcluding": "7.10.6-rev43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25583.json b/NVD_Data/2024/CVE-2024-25583.json new file mode 100644 index 000000000..13d9d33e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25583.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F839CEEA-43A6-5C7F-B668-FAAE643A00D2", + "versionEndExcluding": "4.8.8", + "versionStartIncluding": "4.8.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "424544B7-0B5B-5C1C-8CD0-4D15C1EF8393", + "versionEndExcluding": "4.9.5", + "versionStartIncluding": "4.9.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B80E8F77-29A9-5D1B-8FB4-7C110BE9D088", + "versionEndExcluding": "5.0.4", + "versionStartIncluding": "5.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25590.json b/NVD_Data/2024/CVE-2024-25590.json new file mode 100644 index 000000000..d90ab58d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25590.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25590", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25590.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF06EAE2-6F39-5D2C-AA39-C0BD1EC9E722", + "versionEndExcluding": "4.9.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E627D905-F64E-5C41-AE33-C688ADD06DA9", + "versionEndExcluding": "5.0.9", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AC73FEEC-6273-5902-9255-184910F5F4A2", + "versionEndExcluding": "5.1.2", + "versionStartIncluding": "5.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25591.json b/NVD_Data/2024/CVE-2024-25591.json new file mode 100644 index 000000000..27df3689d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25591.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25591", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25591.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D679BF7-1CC7-58B8-BC8B-95B586311A59", + "versionEndExcluding": "1.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25592.json b/NVD_Data/2024/CVE-2024-25592.json new file mode 100644 index 000000000..1a5157651 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25592.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25592.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:managewp:broken_link_checker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E49FB42F-E914-56F4-80A1-2B4911C84751", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25593.json b/NVD_Data/2024/CVE-2024-25593.json new file mode 100644 index 000000000..73e7c7d13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25593.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25593", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25593.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43D6E10A-E386-5FDC-94C0-971C70703F88", + "versionEndExcluding": "8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25595.json b/NVD_Data/2024/CVE-2024-25595.json new file mode 100644 index 000000000..b5ac381a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25595.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF1B7649-6482-5DC5-AFFB-FD79384ECC5C", + "versionEndExcluding": "4.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EEA4275E-C821-5DBA-A302-7DB64D58DE49", + "versionEndExcluding": "4.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25596.json b/NVD_Data/2024/CVE-2024-25596.json new file mode 100644 index 000000000..341a5f8fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25596.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25596", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25596.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:doofinder:doofinder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A21B07D-1073-59CB-AF51-D0CB1E54CAC4", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25597.json b/NVD_Data/2024/CVE-2024-25597.json new file mode 100644 index 000000000..a158d96c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25597.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25597.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:etoilewebdesign:ultimate_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D46590D7-D9B9-56B4-85AA-278C56DDA8D7", + "versionEndExcluding": "3.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25598.json b/NVD_Data/2024/CVE-2024-25598.json new file mode 100644 index 000000000..416e42df7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25598.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25598", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25598.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7EC67F03-504E-5503-BFB2-B9A727DED247", + "versionEndExcluding": "8.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25599.json b/NVD_Data/2024/CVE-2024-25599.json new file mode 100644 index 000000000..81d4e3d77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25599.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25599.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "65DCD605-2BA3-515C-A30D-12879C769203", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25617.json b/NVD_Data/2024/CVE-2024-25617.json new file mode 100644 index 000000000..d1d836c42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25617.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25617.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3FFBD72-BEF6-53A5-A529-C043D18073DA", + "versionEndExcluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25618.json b/NVD_Data/2024/CVE-2024-25618.json new file mode 100644 index 000000000..42d085647 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25618.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25618", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25618.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B60E8605-FD96-52FF-870D-9D50783DFB6E", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C3090E2-48CD-5220-9D1A-2256932715EC", + "versionEndExcluding": "4.1.14", + "versionStartIncluding": "4.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D244ECA-9F3F-596F-8C92-39821A3E99FD", + "versionEndExcluding": "4.0.14", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF14789-2887-52A3-9624-3D2404058B3D", + "versionEndExcluding": "3.5.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25619.json b/NVD_Data/2024/CVE-2024-25619.json new file mode 100644 index 000000000..e39a9fdc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25619.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25619", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25619.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C72812A7-4215-57A8-88DC-7EE6973AB7F8", + "versionEndExcluding": "4.2.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C3090E2-48CD-5220-9D1A-2256932715EC", + "versionEndExcluding": "4.1.14", + "versionStartIncluding": "4.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D244ECA-9F3F-596F-8C92-39821A3E99FD", + "versionEndExcluding": "4.0.14", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF14789-2887-52A3-9624-3D2404058B3D", + "versionEndExcluding": "3.5.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25620.json b/NVD_Data/2024/CVE-2024-25620.json new file mode 100644 index 000000000..a9a5bb97a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25620.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25620", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25620.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6B352D24-3B56-5C09-9CB1-3F61EAFB7C26", + "versionEndExcluding": "3.14.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25623.json b/NVD_Data/2024/CVE-2024-25623.json new file mode 100644 index 000000000..202f0ca2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25623.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25623", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25623.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4ECD3B35-A07F-5482-B391-B4CC6E1A5853", + "versionEndExcluding": "3.5.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D80168BB-15AD-5D76-8BC4-71666A6B784C", + "versionEndExcluding": "4.0.15", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82D2ADE2-8CC6-5EF2-988C-8F35AD88AD04", + "versionEndExcluding": "4.1.15", + "versionStartIncluding": "4.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9003FECF-265D-545C-AC47-10A30D6512F8", + "versionEndExcluding": "4.2.7", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25624.json b/NVD_Data/2024/CVE-2024-25624.json new file mode 100644 index 000000000..ba85f9d15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfir-iris:iris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EFB1DF6-0E23-5FAC-8682-DAFA73E18A4D", + "versionEndExcluding": "2.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25625.json b/NVD_Data/2024/CVE-2024-25625.json new file mode 100644 index 000000000..a31c491f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25625.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25625.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*", + "matchCriteriaId": "32A1F999-0A66-511A-8DA4-F56EBB8D727F", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25627.json b/NVD_Data/2024/CVE-2024-25627.json new file mode 100644 index 000000000..abe8ccc6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25627.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F899E15B-0127-528B-B633-CA5159436225", + "versionEndExcluding": "2.0-M4-2304", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFA36887-3BA7-58B9-9F97-8B5E9A17CA4D", + "versionEndExcluding": "2.0-M4-2304", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25628.json b/NVD_Data/2024/CVE-2024-25628.json new file mode 100644 index 000000000..513e699d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25628.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25629.json b/NVD_Data/2024/CVE-2024-25629.json new file mode 100644 index 000000000..bfaa6c3f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25629.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:c-ares:c-ares:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E055286C-9A78-5569-AC80-5C410BFD9B66", + "versionEndExcluding": "1.27.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:c-ares_project:c-ares:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01CAB01C-AF68-53DA-BC1D-A9CB83C0ECEC", + "versionEndExcluding": "1.27.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25630.json b/NVD_Data/2024/CVE-2024-25630.json new file mode 100644 index 000000000..4a52cd860 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25630.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C2D796A8-93FB-5A87-9EF2-B0BC84628AF4", + "versionEndExcluding": "1.14.7", + "versionStartIncluding": "1.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25631.json b/NVD_Data/2024/CVE-2024-25631.json new file mode 100644 index 000000000..ca810166e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25631.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "249DDC61-67B7-53F6-AC30-749984FFD259", + "versionEndExcluding": "1.14.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25632.json b/NVD_Data/2024/CVE-2024-25632.json new file mode 100644 index 000000000..bd92cd361 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25632.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E22C9883-0468-546C-A8CD-EF0DF33C841E", + "versionEndExcluding": "5.1.0", + "versionStartIncluding": "4.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25633.json b/NVD_Data/2024/CVE-2024-25633.json new file mode 100644 index 000000000..e542d65ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25633.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25633.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F44B5522-3258-5724-9FEF-853F9C4C64F3", + "versionEndExcluding": "5.0.0", + "versionStartIncluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25634.json b/NVD_Data/2024/CVE-2024-25634.json new file mode 100644 index 000000000..2d77e9cc2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25634.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25635.json b/NVD_Data/2024/CVE-2024-25635.json new file mode 100644 index 000000000..69e5180cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25635.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", + "versionEndExcluding": "2.0-M4-2402", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25636.json b/NVD_Data/2024/CVE-2024-25636.json new file mode 100644 index 000000000..878fe97bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25636.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25636", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25636.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14448E9E-F6B6-52A8-9E6A-5F43B2B4FBC8", + "versionEndExcluding": "2024.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25637.json b/NVD_Data/2024/CVE-2024-25637.json new file mode 100644 index 000000000..d9c9d1b05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25637.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25637.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:octobercms:october:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DCA0FBF8-74CC-59F1-BA69-CED77341F0DE", + "versionEndExcluding": "3.5.15", + "versionStartIncluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25640.json b/NVD_Data/2024/CVE-2024-25640.json new file mode 100644 index 000000000..8b1e1b7a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25640.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25640", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25640.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfir-iris:iris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A081A888-4189-5D81-8E9E-883F370C1183", + "versionEndExcluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25641.json b/NVD_Data/2024/CVE-2024-25641.json new file mode 100644 index 000000000..02cc522dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25641.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2569.json b/NVD_Data/2024/CVE-2024-2569.json new file mode 100644 index 000000000..bfebec697 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2569.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2569", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2569.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25711.json b/NVD_Data/2024/CVE-2024-25711.json new file mode 100644 index 000000000..66b12ac9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reproducible_builds:diffoscope:*:*:*:*:*:python:*:*", + "matchCriteriaId": "45609DAE-6ED7-5903-ADE8-1A09CBAB5BD3", + "versionEndExcluding": "256", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2572.json b/NVD_Data/2024/CVE-2024-2572.json new file mode 100644 index 000000000..4f9297556 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2572.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2572", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2572.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2573.json b/NVD_Data/2024/CVE-2024-2573.json new file mode 100644 index 000000000..87928f2c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2573.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2573", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2573.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2574.json b/NVD_Data/2024/CVE-2024-2574.json new file mode 100644 index 000000000..c1c5f4db3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2574.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2574", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2574.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2575.json b/NVD_Data/2024/CVE-2024-2575.json new file mode 100644 index 000000000..4c4e9a868 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2575.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2577.json b/NVD_Data/2024/CVE-2024-2577.json new file mode 100644 index 000000000..c82377170 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2577.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2577", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2577.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2578.json b/NVD_Data/2024/CVE-2024-2578.json new file mode 100644 index 000000000..c614823f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2578.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2578", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2578.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:wp_coder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "144DBECE-09C1-5D0E-AEC3-B7B5860A9846", + "versionEndExcluding": "3.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2580.json b/NVD_Data/2024/CVE-2024-2580.json new file mode 100644 index 000000000..f2a7d1e45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2580.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2580", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2580.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelkit:funnelkit_automations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A7FEE785-2E78-5495-9409-66936D14DC84", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2583.json b/NVD_Data/2024/CVE-2024-2583.json new file mode 100644 index 000000000..a01da6e2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2583.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD. CVE-2024-3512 was marked as a duplicate of this one." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7220F71C-5F03-5BEC-985A-7D6285F1780B", + "versionEndExcluding": "7.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25902.json b/NVD_Data/2024/CVE-2024-25902.json new file mode 100644 index 000000000..39f13df50 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80BD5472-EDE8-58B9-8B04-EDDF06C292D7", + "versionEndExcluding": "4.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25903.json b/NVD_Data/2024/CVE-2024-25903.json new file mode 100644 index 000000000..7a2df95ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25903.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25903", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25903.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:najeebmedia:frontend_file_manager_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "327E2BCF-2386-5784-B618-8962162E607A", + "versionEndExcluding": "22.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25905.json b/NVD_Data/2024/CVE-2024-25905.json new file mode 100644 index 000000000..2c3e47833 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mondula:multi_step_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D05F37E2-2FB4-53B1-8FD0-5F49A4DE9E79", + "versionEndExcluding": "1.7.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25906.json b/NVD_Data/2024/CVE-2024-25906.json new file mode 100644 index 000000000..8e50434a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wphappycoders:comments_like_dislike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "129725D2-5CFD-5296-8EF1-EDE638F2F1AC", + "versionEndExcluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25914.json b/NVD_Data/2024/CVE-2024-25914.json new file mode 100644 index 000000000..0ab7d4f74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25914.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25914", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25914.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:photoboxone:smtp_mail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "714E0BDC-3CC1-5B6F-9695-B169E5911E61", + "versionEndExcluding": "1.3.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25916.json b/NVD_Data/2024/CVE-2024-25916.json new file mode 100644 index 000000000..7eec211e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25916.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "609DCACF-7BC9-5583-94F0-9733226AD1A7", + "versionEndExcluding": "3.4.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBB659F8-3C93-5EA9-9CEA-855979FA0141", + "versionEndExcluding": "3.4.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25918.json b/NVD_Data/2024/CVE-2024-25918.json new file mode 100644 index 000000000..d8b4022d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25918.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25918", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25918.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ABAB4B27-F101-5DF0-92FA-47E156142DDE", + "versionEndExcluding": "0.1.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25919.json b/NVD_Data/2024/CVE-2024-25919.json new file mode 100644 index 000000000..747f328e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25919.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2B69EB4-D737-53B1-9D6D-1EDA5E18D8EA", + "versionEndExcluding": "2.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25920.json b/NVD_Data/2024/CVE-2024-25920.json new file mode 100644 index 000000000..7b2bc32e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25920.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FFA91B4-82FF-5CA7-BC08-E4F96847388A", + "versionEndExcluding": "6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25923.json b/NVD_Data/2024/CVE-2024-25923.json new file mode 100644 index 000000000..7248c2eb9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "935788A5-B03C-5E73-9975-EEA6E3E35A03", + "versionEndExcluding": "6.2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25924.json b/NVD_Data/2024/CVE-2024-25924.json new file mode 100644 index 000000000..423b69e53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25924.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:trustindex:wp_testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39863242-A0C1-5517-9AE1-DD38BE6D8AD6", + "versionEndExcluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25929.json b/NVD_Data/2024/CVE-2024-25929.json new file mode 100644 index 000000000..32c869daa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25929.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:product_catalog_mode_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE9A0594-08F8-5C1C-9C5C-32C8E741E118", + "versionEndExcluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:wc_catalog_enquiry:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "938CE3FF-5701-5F85-A3ED-504FB01FB7D6", + "versionEndExcluding": "5.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25934.json b/NVD_Data/2024/CVE-2024-25934.json new file mode 100644 index 000000000..f85217c89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25934.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:formfacade:formfacade:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1225A82E-176D-5F94-9DE6-126AF03704FC", + "versionEndExcluding": "1.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25935.json b/NVD_Data/2024/CVE-2024-25935.json new file mode 100644 index 000000000..e97e825ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25935.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F87A9694-D2BF-5217-9DAE-5263DA967405", + "versionEndExcluding": "5.2.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25936.json b/NVD_Data/2024/CVE-2024-25936.json new file mode 100644 index 000000000..b691a1ed9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soundcloud:soundcloud_shortcode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C86434AB-7AA1-5CA7-9FA8-ACB5C112C8BA", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25937.json b/NVD_Data/2024/CVE-2024-25937.json new file mode 100644 index 000000000..d7145efc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25937.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25978.json b/NVD_Data/2024/CVE-2024-25978.json new file mode 100644 index 000000000..3c32b4238 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25978.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25979.json b/NVD_Data/2024/CVE-2024-25979.json new file mode 100644 index 000000000..8bb0199d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25979.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25980.json b/NVD_Data/2024/CVE-2024-25980.json new file mode 100644 index 000000000..3653a968a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25980.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25980", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25980.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25981.json b/NVD_Data/2024/CVE-2024-25981.json new file mode 100644 index 000000000..96773e4ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25981.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25982.json b/NVD_Data/2024/CVE-2024-25982.json new file mode 100644 index 000000000..319f0a487 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25982.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25983.json b/NVD_Data/2024/CVE-2024-25983.json new file mode 100644 index 000000000..c681e4201 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-25983.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-25983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", + "versionEndExcluding": "4.3.3", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", + "versionEndExcluding": "4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26016.json b/NVD_Data/2024/CVE-2024-26016.json new file mode 100644 index 000000000..5e2c94ed1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26016.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26016", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26016.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26019.json b/NVD_Data/2024/CVE-2024-26019.json new file mode 100644 index 000000000..6f2e0ddc4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26019.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26024.json b/NVD_Data/2024/CVE-2024-26024.json new file mode 100644 index 000000000..1d7291b18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:subnet:substation_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04D12140-18B8-5E48-AC63-E764EA40A154", + "versionEndExcluding": "2.23.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26028.json b/NVD_Data/2024/CVE-2024-26028.json new file mode 100644 index 000000000..ef43a3c91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26028.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26029.json b/NVD_Data/2024/CVE-2024-26029.json new file mode 100644 index 000000000..192dc2478 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26029.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2603.json b/NVD_Data/2024/CVE-2024-2603.json new file mode 100644 index 000000000..06960eded --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2603.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", + "versionEndExcluding": "9.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26030.json b/NVD_Data/2024/CVE-2024-26030.json new file mode 100644 index 000000000..ea7704282 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26030.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26031.json b/NVD_Data/2024/CVE-2024-26031.json new file mode 100644 index 000000000..4f4841623 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26031.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26032.json b/NVD_Data/2024/CVE-2024-26032.json new file mode 100644 index 000000000..469efd63c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26032.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26033.json b/NVD_Data/2024/CVE-2024-26033.json new file mode 100644 index 000000000..cb570bc10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26033.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26034.json b/NVD_Data/2024/CVE-2024-26034.json new file mode 100644 index 000000000..2bfbbcdfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26034.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26035.json b/NVD_Data/2024/CVE-2024-26035.json new file mode 100644 index 000000000..5b27b813f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26035.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26036.json b/NVD_Data/2024/CVE-2024-26036.json new file mode 100644 index 000000000..c999c7a50 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26036.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26037.json b/NVD_Data/2024/CVE-2024-26037.json new file mode 100644 index 000000000..7de0c7598 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26037.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26037", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26037.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26038.json b/NVD_Data/2024/CVE-2024-26038.json new file mode 100644 index 000000000..6bed41744 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26038.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26039.json b/NVD_Data/2024/CVE-2024-26039.json new file mode 100644 index 000000000..ad0e5c7b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26039.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26040.json b/NVD_Data/2024/CVE-2024-26040.json new file mode 100644 index 000000000..10fcc3bbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26040.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26041.json b/NVD_Data/2024/CVE-2024-26041.json new file mode 100644 index 000000000..bec51f79f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26041.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26042.json b/NVD_Data/2024/CVE-2024-26042.json new file mode 100644 index 000000000..68aac92bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26042.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26042", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26042.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26043.json b/NVD_Data/2024/CVE-2024-26043.json new file mode 100644 index 000000000..0f041e307 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26043.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26044.json b/NVD_Data/2024/CVE-2024-26044.json new file mode 100644 index 000000000..fecd318d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26044.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26045.json b/NVD_Data/2024/CVE-2024-26045.json new file mode 100644 index 000000000..f0528aca7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26045.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26046.json b/NVD_Data/2024/CVE-2024-26046.json new file mode 100644 index 000000000..f3b3e508a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26046.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26046", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26046.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26047.json b/NVD_Data/2024/CVE-2024-26047.json new file mode 100644 index 000000000..5b7d995a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26047.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26049.json b/NVD_Data/2024/CVE-2024-26049.json new file mode 100644 index 000000000..bb720bb90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26049.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26049.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2605.json b/NVD_Data/2024/CVE-2024-2605.json new file mode 100644 index 000000000..ccad87295 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2605.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2605.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26050.json b/NVD_Data/2024/CVE-2024-26050.json new file mode 100644 index 000000000..0b35a74b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26050.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26051.json b/NVD_Data/2024/CVE-2024-26051.json new file mode 100644 index 000000000..dd6822992 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26051.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26051", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26051.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26052.json b/NVD_Data/2024/CVE-2024-26052.json new file mode 100644 index 000000000..4974e2075 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26052.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26052", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26052.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26053.json b/NVD_Data/2024/CVE-2024-26053.json new file mode 100644 index 000000000..daaaf489b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26053.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26054.json b/NVD_Data/2024/CVE-2024-26054.json new file mode 100644 index 000000000..9ec016985 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26054.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26055.json b/NVD_Data/2024/CVE-2024-26055.json new file mode 100644 index 000000000..f352af8d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26055.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26056.json b/NVD_Data/2024/CVE-2024-26056.json new file mode 100644 index 000000000..4fb6a9193 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26056.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26056", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26056.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26057.json b/NVD_Data/2024/CVE-2024-26057.json new file mode 100644 index 000000000..0287ef790 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26057.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26058.json b/NVD_Data/2024/CVE-2024-26058.json new file mode 100644 index 000000000..ed8312c8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26058.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26059.json b/NVD_Data/2024/CVE-2024-26059.json new file mode 100644 index 000000000..6c70a6353 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26059.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2606.json b/NVD_Data/2024/CVE-2024-2606.json new file mode 100644 index 000000000..b03de8f0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26060.json b/NVD_Data/2024/CVE-2024-26060.json new file mode 100644 index 000000000..ff307934a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26060.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26061.json b/NVD_Data/2024/CVE-2024-26061.json new file mode 100644 index 000000000..9b1deabb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26061.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26062.json b/NVD_Data/2024/CVE-2024-26062.json new file mode 100644 index 000000000..613799a24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26062.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26063.json b/NVD_Data/2024/CVE-2024-26063.json new file mode 100644 index 000000000..69db67b27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26063.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26063", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26063.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26064.json b/NVD_Data/2024/CVE-2024-26064.json new file mode 100644 index 000000000..eac8ee442 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26064.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26065.json b/NVD_Data/2024/CVE-2024-26065.json new file mode 100644 index 000000000..a781ded2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26065.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26066.json b/NVD_Data/2024/CVE-2024-26066.json new file mode 100644 index 000000000..6ee78e8a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26066.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26066.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26067.json b/NVD_Data/2024/CVE-2024-26067.json new file mode 100644 index 000000000..3cebcfe05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26067.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26068.json b/NVD_Data/2024/CVE-2024-26068.json new file mode 100644 index 000000000..e667d1345 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26068.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26068.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26069.json b/NVD_Data/2024/CVE-2024-26069.json new file mode 100644 index 000000000..bd9b98732 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26069.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26069", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26069.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2607.json b/NVD_Data/2024/CVE-2024-2607.json new file mode 100644 index 000000000..926b92830 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2607.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2607.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26070.json b/NVD_Data/2024/CVE-2024-26070.json new file mode 100644 index 000000000..929a63f4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26070.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26071.json b/NVD_Data/2024/CVE-2024-26071.json new file mode 100644 index 000000000..777d957bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26071.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26071", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26071.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26072.json b/NVD_Data/2024/CVE-2024-26072.json new file mode 100644 index 000000000..760a0e2dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26072.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26072", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26072.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26073.json b/NVD_Data/2024/CVE-2024-26073.json new file mode 100644 index 000000000..65763fcf5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26073.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26073", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26073.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26074.json b/NVD_Data/2024/CVE-2024-26074.json new file mode 100644 index 000000000..ba5300248 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26074.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26074.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26075.json b/NVD_Data/2024/CVE-2024-26075.json new file mode 100644 index 000000000..53c5b3e48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26075.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26075", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26075.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26076.json b/NVD_Data/2024/CVE-2024-26076.json new file mode 100644 index 000000000..1534ca49b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26076.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26076", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26076.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26077.json b/NVD_Data/2024/CVE-2024-26077.json new file mode 100644 index 000000000..5d09f3d0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26077.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26078.json b/NVD_Data/2024/CVE-2024-26078.json new file mode 100644 index 000000000..e17aacb47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26078.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26078", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26078.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26079.json b/NVD_Data/2024/CVE-2024-26079.json new file mode 100644 index 000000000..4e79eb899 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26079.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2608.json b/NVD_Data/2024/CVE-2024-2608.json new file mode 100644 index 000000000..98a8b5a1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2608.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2608", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2608.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26080.json b/NVD_Data/2024/CVE-2024-26080.json new file mode 100644 index 000000000..1712723a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26080.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26081.json b/NVD_Data/2024/CVE-2024-26081.json new file mode 100644 index 000000000..7c7d8bcf2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26081.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26082.json b/NVD_Data/2024/CVE-2024-26082.json new file mode 100644 index 000000000..1a6d9bbd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26082.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26083.json b/NVD_Data/2024/CVE-2024-26083.json new file mode 100644 index 000000000..70675a15f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26083.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26083", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26083.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26084.json b/NVD_Data/2024/CVE-2024-26084.json new file mode 100644 index 000000000..1471b61fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26084.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26085.json b/NVD_Data/2024/CVE-2024-26085.json new file mode 100644 index 000000000..fed53efc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26085.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26085", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26085.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26086.json b/NVD_Data/2024/CVE-2024-26086.json new file mode 100644 index 000000000..4763841f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26086.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26086", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26086.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26087.json b/NVD_Data/2024/CVE-2024-26087.json new file mode 100644 index 000000000..d3f74b30e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26087.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26088.json b/NVD_Data/2024/CVE-2024-26088.json new file mode 100644 index 000000000..fcf0c0a9c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26088.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26089.json b/NVD_Data/2024/CVE-2024-26089.json new file mode 100644 index 000000000..d8585927e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26089.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2609.json b/NVD_Data/2024/CVE-2024-2609.json new file mode 100644 index 000000000..e3425f4f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2609.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2609", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2609.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26090.json b/NVD_Data/2024/CVE-2024-26090.json new file mode 100644 index 000000000..4fc4981bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26090.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26091.json b/NVD_Data/2024/CVE-2024-26091.json new file mode 100644 index 000000000..1ff86b06b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26091.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26092.json b/NVD_Data/2024/CVE-2024-26092.json new file mode 100644 index 000000000..831b47bea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26092.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26093.json b/NVD_Data/2024/CVE-2024-26093.json new file mode 100644 index 000000000..13e5b960e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26093.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26094.json b/NVD_Data/2024/CVE-2024-26094.json new file mode 100644 index 000000000..a6220057e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26094.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26095.json b/NVD_Data/2024/CVE-2024-26095.json new file mode 100644 index 000000000..ecb9096ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26095.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26096.json b/NVD_Data/2024/CVE-2024-26096.json new file mode 100644 index 000000000..c043d4b26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26096.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26097.json b/NVD_Data/2024/CVE-2024-26097.json new file mode 100644 index 000000000..11eccc04f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26097.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26098.json b/NVD_Data/2024/CVE-2024-26098.json new file mode 100644 index 000000000..694a19fde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26098.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2610.json b/NVD_Data/2024/CVE-2024-2610.json new file mode 100644 index 000000000..8ff82aa70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2610.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2610", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2610.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26101.json b/NVD_Data/2024/CVE-2024-26101.json new file mode 100644 index 000000000..0e5227801 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26101.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26102.json b/NVD_Data/2024/CVE-2024-26102.json new file mode 100644 index 000000000..1555304ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26102.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26103.json b/NVD_Data/2024/CVE-2024-26103.json new file mode 100644 index 000000000..b1daf4faf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26103.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26104.json b/NVD_Data/2024/CVE-2024-26104.json new file mode 100644 index 000000000..2fb7a9a89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26104.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26105.json b/NVD_Data/2024/CVE-2024-26105.json new file mode 100644 index 000000000..0fcba9204 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26105.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26106.json b/NVD_Data/2024/CVE-2024-26106.json new file mode 100644 index 000000000..bef9795da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26106.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26107.json b/NVD_Data/2024/CVE-2024-26107.json new file mode 100644 index 000000000..b00896000 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26107.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2611.json b/NVD_Data/2024/CVE-2024-2611.json new file mode 100644 index 000000000..3d3f5b1f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2611.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26110.json b/NVD_Data/2024/CVE-2024-26110.json new file mode 100644 index 000000000..909f6c8be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26110.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26111.json b/NVD_Data/2024/CVE-2024-26111.json new file mode 100644 index 000000000..78c256fe2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26111.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26113.json b/NVD_Data/2024/CVE-2024-26113.json new file mode 100644 index 000000000..390d9c144 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26113.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26114.json b/NVD_Data/2024/CVE-2024-26114.json new file mode 100644 index 000000000..4658ddc3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26114.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26115.json b/NVD_Data/2024/CVE-2024-26115.json new file mode 100644 index 000000000..dacc42f28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26115.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26116.json b/NVD_Data/2024/CVE-2024-26116.json new file mode 100644 index 000000000..dba192eb1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26116.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26117.json b/NVD_Data/2024/CVE-2024-26117.json new file mode 100644 index 000000000..b866e136f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26117.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26118.json b/NVD_Data/2024/CVE-2024-26118.json new file mode 100644 index 000000000..48625336a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26118.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26119.json b/NVD_Data/2024/CVE-2024-26119.json new file mode 100644 index 000000000..d9c4cf537 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26119.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2612.json b/NVD_Data/2024/CVE-2024-2612.json new file mode 100644 index 000000000..314e1e984 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2612.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26120.json b/NVD_Data/2024/CVE-2024-26120.json new file mode 100644 index 000000000..858a412c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26120.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26121.json b/NVD_Data/2024/CVE-2024-26121.json new file mode 100644 index 000000000..eb9d3f983 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26121.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26122.json b/NVD_Data/2024/CVE-2024-26122.json new file mode 100644 index 000000000..eb239aef6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26122.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26123.json b/NVD_Data/2024/CVE-2024-26123.json new file mode 100644 index 000000000..c7094c64b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26123.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26124.json b/NVD_Data/2024/CVE-2024-26124.json new file mode 100644 index 000000000..c3523442b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26124.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26125.json b/NVD_Data/2024/CVE-2024-26125.json new file mode 100644 index 000000000..f32d9bd6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26125.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", + "versionEndExcluding": "6.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26126.json b/NVD_Data/2024/CVE-2024-26126.json new file mode 100644 index 000000000..b3648fd86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26126.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26127.json b/NVD_Data/2024/CVE-2024-26127.json new file mode 100644 index 000000000..3b54cfb59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26127.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26128.json b/NVD_Data/2024/CVE-2024-26128.json new file mode 100644 index 000000000..68e7d2949 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", + "versionEndExcluding": "5.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26129.json b/NVD_Data/2024/CVE-2024-26129.json new file mode 100644 index 000000000..357ecce9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26129.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26129.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6C0D9500-5EAF-53EF-A158-623411DA251D", + "versionEndExcluding": "8.1.4", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2613.json b/NVD_Data/2024/CVE-2024-2613.json new file mode 100644 index 000000000..c737cd14c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2613.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2613", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2613.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26130.json b/NVD_Data/2024/CVE-2024-26130.json new file mode 100644 index 000000000..e11cc12b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26130.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cryptography_project:cryptography:*:*:*:*:*:python:*:*", + "matchCriteriaId": "3EDF6DE1-AE78-5E43-9FFF-41F00C7079D0", + "versionEndExcluding": "42.0.4", + "versionStartIncluding": "38.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26135.json b/NVD_Data/2024/CVE-2024-26135.json new file mode 100644 index 000000000..b6679db90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D3BE80D0-1488-5908-9B5B-8F6C9EFE0337", + "versionEndExcluding": "1.1.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26139.json b/NVD_Data/2024/CVE-2024-26139.json new file mode 100644 index 000000000..36a0fb305 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:citeum:opencti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1287A0C-9288-524B-9981-02C756DB8985", + "versionEndIncluding": "5.12.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2614.json b/NVD_Data/2024/CVE-2024-2614.json new file mode 100644 index 000000000..677e2aadd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2614.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26141.json b/NVD_Data/2024/CVE-2024-26141.json new file mode 100644 index 000000000..1a546063a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26141.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", + "versionEndExcluding": "3.0.9.1", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "2D3A7311-0808-5066-AB2F-693BD01330BB", + "versionEndExcluding": "2.2.8.1", + "versionStartIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26142.json b/NVD_Data/2024/CVE-2024-26142.json new file mode 100644 index 000000000..a2920d634 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26142.json @@ -0,0 +1,71 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "AFEB58A6-9828-546C-8BE1-EAF0F3795109", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F566187B-2C61-57FB-928A-9D9A7D994B62", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6C063732-C4CF-5637-89CD-B89766AC5659", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F6EFEF86-AAC9-5F81-93A6-F61829DC7608", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26143.json b/NVD_Data/2024/CVE-2024-26143.json new file mode 100644 index 000000000..49b2876de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26143.json @@ -0,0 +1,99 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "4DF7C58C-1A7D-5444-9C3A-2B6C93C5F883", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "AFEB58A6-9828-546C-8BE1-EAF0F3795109", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "DBE3AC2E-2F45-5B80-85AB-071F8D97D30A", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F566187B-2C61-57FB-928A-9D9A7D994B62", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "897DD136-97AF-5FFA-97D9-2C3DBECBF59A", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6C063732-C4CF-5637-89CD-B89766AC5659", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C0EE9F81-E9F6-57BC-B122-299F4B0F8872", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F6EFEF86-AAC9-5F81-93A6-F61829DC7608", + "versionEndExcluding": "7.1.3.1", + "versionStartIncluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26144.json b/NVD_Data/2024/CVE-2024-26144.json new file mode 100644 index 000000000..1dd29d9d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26144.json @@ -0,0 +1,79 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B6DE0AD1-ABDB-5053-BFA4-68AC81E93175", + "versionEndExcluding": "6.1.7.7", + "versionStartIncluding": "5.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "4DF7C58C-1A7D-5444-9C3A-2B6C93C5F883", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "AD13954C-A9AD-5755-BFB6-9DE4A4EB7426", + "versionEndExcluding": "6.1.7.7", + "versionStartIncluding": "5.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "DBE3AC2E-2F45-5B80-85AB-071F8D97D30A", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:activestorage:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B9ED08DF-721D-59F1-8284-62CCF0564E02", + "versionEndExcluding": "6.1.7.7", + "versionStartIncluding": "5.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:activestorage:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "52C59319-493D-538C-BC78-200D8BEFA6F0", + "versionEndExcluding": "7.0.8.1", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26145.json b/NVD_Data/2024/CVE-2024-26145.json new file mode 100644 index 000000000..2d0eb0260 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26145.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F698781C-F70E-58C4-98C9-67166BFBF1AC", + "versionEndExcluding": "dfc4fa15f340189f177a1d1ab2cc94ffed3c1190", + "versionStartIncluding": "2201b254", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", + "matchCriteriaId": "8B6FA02C-3243-5990-A65A-A436BDFF4493", + "versionEndExcluding": "dfc4fa15f340189f177a1d1ab2cc94ffed3c1190", + "versionStartIncluding": "2201b254", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26146.json b/NVD_Data/2024/CVE-2024-26146.json new file mode 100644 index 000000000..c659fb8db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26146.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", + "versionEndExcluding": "3.0.9.1", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B250F662-14ED-5F9E-A44D-7277A4616DDF", + "versionEndExcluding": "2.2.8.1", + "versionStartIncluding": "2.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "1D60404D-7B6E-5A52-98E0-0B03637F0CFE", + "versionEndExcluding": "2.1.4.4", + "versionStartIncluding": "2.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0D224D1F-943E-59CB-95C8-83D177A7F179", + "versionEndExcluding": "2.0.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26147.json b/NVD_Data/2024/CVE-2024-26147.json new file mode 100644 index 000000000..b0642c965 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26147.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2BFEE428-FDB9-550F-9740-09E2642EF7F7", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26148.json b/NVD_Data/2024/CVE-2024-26148.json new file mode 100644 index 000000000..482cc1560 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26148.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F22427D4-4D84-5ADF-BEB3-87AEA42F17D5", + "versionEndExcluding": "3.31.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26149.json b/NVD_Data/2024/CVE-2024-26149.json new file mode 100644 index 000000000..5dd8ba5f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26149.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2615.json b/NVD_Data/2024/CVE-2024-2615.json new file mode 100644 index 000000000..81fc517b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26150.json b/NVD_Data/2024/CVE-2024-26150.json new file mode 100644 index 000000000..a977e18d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26150.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:0.21.0:*:*:*:*:node.js:*:*", + "matchCriteriaId": "FC5CAD28-4081-5617-A75F-D78971D32BE5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "38406808-6425-533D-93BE-AC680883D014", + "versionEndExcluding": "0.19.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "CB56F983-EA28-5E7D-89EF-AF7B6042166C", + "versionEndExcluding": "0.20.2", + "versionStartIncluding": "0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26152.json b/NVD_Data/2024/CVE-2024-26152.json new file mode 100644 index 000000000..56b0fe01d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26152.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:python:*:*", + "matchCriteriaId": "18CD5779-068E-5B1A-BE8A-13A83E0B6944", + "versionEndExcluding": "1.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2616.json b/NVD_Data/2024/CVE-2024-2616.json new file mode 100644 index 000000000..073a1397a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2616.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2616", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2616.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", + "versionEndExcluding": "115.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2618.json b/NVD_Data/2024/CVE-2024-2618.json new file mode 100644 index 000000000..f36c3f939 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2618.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2618", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2618.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9C7B0EB5-B929-550A-BAA2-B9521B2AC45B", + "versionEndExcluding": "1.6.26.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2619.json b/NVD_Data/2024/CVE-2024-2619.json new file mode 100644 index 000000000..9c8ee9ca8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2619.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2619", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2619.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9966264E-CCBF-5B12-A653-599F2002ED4F", + "versionEndExcluding": "1.6.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26190.json b/NVD_Data/2024/CVE-2024-26190.json new file mode 100644 index 000000000..992ab78dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26190.json @@ -0,0 +1,131 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "902A5DDC-BADB-53F4-BAC9-E1F3CF265451", + "versionEndExcluding": "17.9.3", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FA67996-0437-53CD-B6D0-42D0BE7A6706", + "versionEndExcluding": "17.8.8", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F627DF3F-A595-5C5F-BBFB-C7F50603C6A9", + "versionEndExcluding": "17.6.13", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C160DE0A-DB24-5EE6-AED9-E39D2590BBAF", + "versionEndExcluding": "17.4.17", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28DE3653-BBF7-5923-9CED-B0C9A96797A7", + "versionEndExcluding": "17.9.3", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14DCA287-4C76-5853-9F85-06D442117EBF", + "versionEndExcluding": "17.8.8", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7F9F23A-02D2-54E2-8E1E-8CC9B179FA3C", + "versionEndExcluding": "17.6.13", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1B2AAAB-E748-56B3-816C-AC1A805701D0", + "versionEndExcluding": "17.4.17", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FE6C768F-7CBD-5803-B446-9D90244A9C4E", + "versionEndExcluding": "7.4.2", + "versionStartIncluding": "7.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", + "versionEndExcluding": "7.3.12", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8BC9205-A8D9-52F5-B1B7-539DD61E6765", + "versionEndExcluding": "7.0.17", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A6D2EB3-FBED-5166-A558-C927877098F4", + "versionEndExcluding": "8.0.3", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26192.json b/NVD_Data/2024/CVE-2024-26192.json new file mode 100644 index 000000000..f8862f946 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26192.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26192", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26192.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA44E8B3-6235-59D6-9E4D-12A7CD493F58", + "versionEndExcluding": "122.0.2365.52", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26193.json b/NVD_Data/2024/CVE-2024-26193.json new file mode 100644 index 000000000..17e2446f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26193.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26193.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9821F719-E815-53BF-A36F-4C641FE6096D", + "versionEndExcluding": "6.1.294.1003", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2623.json b/NVD_Data/2024/CVE-2024-2623.json new file mode 100644 index 000000000..d98c39b85 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2623.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2623", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2623.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B28AF70-D9FD-5DC9-A187-418483445585", + "versionEndExcluding": "5.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2625.json b/NVD_Data/2024/CVE-2024-2625.json new file mode 100644 index 000000000..c309bca25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2625.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2625.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26256.json b/NVD_Data/2024/CVE-2024-26256.json new file mode 100644 index 000000000..13bbf900d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D39546C-368C-43A4-870B-84A4DE39DD8F", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2626.json b/NVD_Data/2024/CVE-2024-2626.json new file mode 100644 index 000000000..9e26e9e89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2626.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2626", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2626.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2627.json b/NVD_Data/2024/CVE-2024-2627.json new file mode 100644 index 000000000..5fadb7b6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2627.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2628.json b/NVD_Data/2024/CVE-2024-2628.json new file mode 100644 index 000000000..9df4794a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26280.json b/NVD_Data/2024/CVE-2024-26280.json new file mode 100644 index 000000000..f6d8b7c40 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26280.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CFBAD2A3-7C65-57BB-A07C-C5483FD74FB3", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26281.json b/NVD_Data/2024/CVE-2024-26281.json new file mode 100644 index 000000000..c6b20f01b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26281.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26282.json b/NVD_Data/2024/CVE-2024-26282.json new file mode 100644 index 000000000..6443f4ef4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26282.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26283.json b/NVD_Data/2024/CVE-2024-26283.json new file mode 100644 index 000000000..6b438a80e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26283.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26284.json b/NVD_Data/2024/CVE-2024-26284.json new file mode 100644 index 000000000..285cd4fea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26284.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26284", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26284.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "8458DF2E-A0D1-5BC2-895E-896348FBCD28", + "versionEndExcluding": "123", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2629.json b/NVD_Data/2024/CVE-2024-2629.json new file mode 100644 index 000000000..81a0a3ba4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2629.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2630.json b/NVD_Data/2024/CVE-2024-2630.json new file mode 100644 index 000000000..84c7e946c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26307.json b/NVD_Data/2024/CVE-2024-26307.json new file mode 100644 index 000000000..b119072b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26307.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5F8AAFF-8043-57B0-87E2-BC037060A6B9", + "versionEndExcluding": "1.2.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F78124C-5A6C-5C5C-9EBD-85CB59C0BB47", + "versionEndExcluding": "2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2631.json b/NVD_Data/2024/CVE-2024-2631.json new file mode 100644 index 000000000..9f4218840 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2631.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2640.json b/NVD_Data/2024/CVE-2024-2640.json new file mode 100644 index 000000000..b2d36c3f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2640.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2640", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2640.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "322AE347-B9B3-464D-A94E-7B0013CEFADC", + "versionEndExcluding": "3.4.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2644.json b/NVD_Data/2024/CVE-2024-2644.json new file mode 100644 index 000000000..163751164 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2644.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2644", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2644.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2646.json b/NVD_Data/2024/CVE-2024-2646.json new file mode 100644 index 000000000..dc1dd560a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2646.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2647.json b/NVD_Data/2024/CVE-2024-2647.json new file mode 100644 index 000000000..6290e6a29 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2647.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2647", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2647.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2648.json b/NVD_Data/2024/CVE-2024-2648.json new file mode 100644 index 000000000..f8470e7d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2648.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2648", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2648.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2650.json b/NVD_Data/2024/CVE-2024-2650.json new file mode 100644 index 000000000..3b1c85207 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2650.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2650", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2650.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B28AF70-D9FD-5DC9-A187-418483445585", + "versionEndExcluding": "5.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2651.json b/NVD_Data/2024/CVE-2024-2651.json new file mode 100644 index 000000000..2d80b0982 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2651.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2651", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2651.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37B855A5-BBC8-51FD-9787-175F1121DDE5", + "versionEndExcluding": "16.9.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", + "versionEndExcluding": "16.10.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2654.json b/NVD_Data/2024/CVE-2024-2654.json new file mode 100644 index 000000000..76129dc74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2654.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2654", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2654.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF7AABBB-547E-5F2B-870F-5965B1451D16", + "versionEndExcluding": "7.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2655.json b/NVD_Data/2024/CVE-2024-2655.json new file mode 100644 index 000000000..8b95aa528 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2655.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2655", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2655.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFB41D9E-D51D-520E-A264-40DB5F23E4BD", + "versionEndExcluding": "8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2656.json b/NVD_Data/2024/CVE-2024-2656.json new file mode 100644 index 000000000..c61c2f1c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2656.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC267FF7-BBC7-58C1-9874-4F06296B0F0D", + "versionEndExcluding": "5.7.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A78DD82F-9E71-5EB1-99EC-0C7E2AF14104", + "versionEndExcluding": "5.7.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26578.json b/NVD_Data/2024/CVE-2024-26578.json new file mode 100644 index 000000000..22f8d9d3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26578.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26578", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26578.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26579.json b/NVD_Data/2024/CVE-2024-26579.json new file mode 100644 index 000000000..bd034ded1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26579.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26579", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26579.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.inlong:manager-pojo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2C86236D-D7F9-5D14-9686-0F90CA74BCB9", + "versionEndExcluding": "1.12.0", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26580.json b/NVD_Data/2024/CVE-2024-26580.json new file mode 100644 index 000000000..7deacd585 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-26580.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-26580", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26580.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.inlong:manager-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E5B05702-776E-576C-B396-BEC6EB3DAA5F", + "versionEndExcluding": "1.11.0", + "versionStartIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2660.json b/NVD_Data/2024/CVE-2024-2660.json new file mode 100644 index 000000000..b50016012 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2660.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "45C6A2E9-3843-5BAB-AD9F-163CE649FDE3", + "versionEndExcluding": "1.16.0", + "versionStartIncluding": "1.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FED61E2C-546D-5D41-B4B3-9C5C9CF3D6FE", + "versionEndExcluding": "1.16.0", + "versionStartIncluding": "1.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2661.json b/NVD_Data/2024/CVE-2024-2661.json new file mode 100644 index 000000000..2099c73fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2661.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", + "versionEndExcluding": "1.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2662.json b/NVD_Data/2024/CVE-2024-2662.json new file mode 100644 index 000000000..cd90c46c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2662.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2317DD2-D723-5F3F-8336-3C0795041B7F", + "versionEndExcluding": "1.5.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2664.json b/NVD_Data/2024/CVE-2024-2664.json new file mode 100644 index 000000000..505d37e64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2664.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2664", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2664.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D42D629C-C661-57E5-AD72-05DB209567EC", + "versionEndExcluding": "4.10.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2665.json b/NVD_Data/2024/CVE-2024-2665.json new file mode 100644 index 000000000..1df703552 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA68C150-C878-567C-ABB9-081E338BF5C8", + "versionEndExcluding": "4.10.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2666.json b/NVD_Data/2024/CVE-2024-2666.json new file mode 100644 index 000000000..d160a5512 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2666.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2666", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2666.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D42D629C-C661-57E5-AD72-05DB209567EC", + "versionEndExcluding": "4.10.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2667.json b/NVD_Data/2024/CVE-2024-2667.json new file mode 100644 index 000000000..feaa2f55e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2667.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2667", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2667.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF66CC13-0781-57B6-BC4F-B15298258E03", + "versionEndExcluding": "0.1.0.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2688.json b/NVD_Data/2024/CVE-2024-2688.json new file mode 100644 index 000000000..6ceb252c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2688.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", + "versionEndExcluding": "3.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2691.json b/NVD_Data/2024/CVE-2024-2691.json new file mode 100644 index 000000000..3a3732c4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2691.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2691", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2691.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-eventmanager:wp_event_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3272B000-C880-492A-A921-8A761A442AE6", + "versionEndExcluding": "3.1.44", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2693.json b/NVD_Data/2024/CVE-2024-2693.json new file mode 100644 index 000000000..91d2bfbed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2693.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "61EB489C-07B5-5DD3-A019-ABE9D1837A3A", + "versionEndExcluding": "0.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2694.json b/NVD_Data/2024/CVE-2024-2694.json new file mode 100644 index 000000000..1d06312d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17", + "versionEndIncluding": "27.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2702.json b/NVD_Data/2024/CVE-2024-2702.json new file mode 100644 index 000000000..ab153e321 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2702.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2702", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2702.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBB4F8DD-35BD-5FD6-B9FB-68CD93AD61DB", + "versionEndExcluding": "1.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27081.json b/NVD_Data/2024/CVE-2024-27081.json new file mode 100644 index 000000000..2f02e9751 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27081.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F6A7BE7D-57A4-5993-A07A-F8CE1F635310", + "versionEndExcluding": "2024.2.1", + "versionStartIncluding": "2023.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27082.json b/NVD_Data/2024/CVE-2024-27082.json new file mode 100644 index 000000000..271c95d10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27082.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27083.json b/NVD_Data/2024/CVE-2024-27083.json new file mode 100644 index 000000000..ecdbd86b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27083.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27083", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27083.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", + "matchCriteriaId": "70F68125-07DE-5C6B-B14C-3CD310B24686", + "versionEndExcluding": "4.2.1", + "versionStartIncluding": "4.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27085.json b/NVD_Data/2024/CVE-2024-27085.json new file mode 100644 index 000000000..b4608aceb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27085.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27085", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27085.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", + "versionEndExcluding": "3.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", + "versionEndExcluding": "3.3.0-beta2", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27087.json b/NVD_Data/2024/CVE-2024-27087.json new file mode 100644 index 000000000..44e149acd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27087.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7C0DD787-E7F8-5BB2-B905-087946546D18", + "versionEndExcluding": "4.1.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27090.json b/NVD_Data/2024/CVE-2024-27090.json new file mode 100644 index 000000000..d4c2843ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", + "versionEndExcluding": "0.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27091.json b/NVD_Data/2024/CVE-2024-27091.json new file mode 100644 index 000000000..dbd3869ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27091.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geosolutionsgroup:geonode:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10FCC039-1E3B-5826-BC44-D0EE8AF01F89", + "versionEndExcluding": "4.2.3", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27092.json b/NVD_Data/2024/CVE-2024-27092.json new file mode 100644 index 000000000..bd3e07df1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hoppscotch:hoppscotch:*:*:*:*:*:*:*:*", + "matchCriteriaId": "836AFF07-3094-5042-949A-855CF564A54C", + "versionEndExcluding": "2023.12.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27093.json b/NVD_Data/2024/CVE-2024-27093.json new file mode 100644 index 000000000..8623c30e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27093.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "528A8CBD-E8D9-5CBD-99D6-423138D17CED", + "versionEndExcluding": "0.20240226.1425+ref.53868a8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27094.json b/NVD_Data/2024/CVE-2024-27094.json new file mode 100644 index 000000000..fbe49c0d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27094.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A21AE80A-EC65-503F-906E-D777BF3C1818", + "versionEndExcluding": "4.9.6", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0D1B0734-B14D-5BA1-A263-FF1510B751F1", + "versionEndExcluding": "5.0.2", + "versionStartIncluding": "5.0.0-rc.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1223C7E6-6B19-5E40-A9DB-D0DDBB6EE150", + "versionEndExcluding": "4.9.6", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "5711C7C2-4D88-5861-BCA0-234BF81AE4F8", + "versionEndExcluding": "5.0.2", + "versionStartIncluding": "5.0.0-rc.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "67B2C75C-B770-5F71-83E1-9A3F77585B05", + "versionEndExcluding": "4.9.6", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C6879368-8F26-5516-9827-E09148889313", + "versionEndExcluding": "5.0.2", + "versionStartIncluding": "5.0.0-rc.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "8E39262C-107F-51A9-82CE-BBC23F3D0418", + "versionEndExcluding": "4.9.6", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "E0245F15-1B13-546F-8D59-970566ED7261", + "versionEndExcluding": "5.0.2", + "versionStartIncluding": "5.0.0-rc.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27095.json b/NVD_Data/2024/CVE-2024-27095.json new file mode 100644 index 000000000..4d6f60017 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27095.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", + "versionEndExcluding": "0.27.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "002A169E-0656-5508-9B45-9711DC88B426", + "versionEndExcluding": "0.28.1", + "versionStartIncluding": "0.28.0.rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27096.json b/NVD_Data/2024/CVE-2024-27096.json new file mode 100644 index 000000000..2e0624eab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27096.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1146A142-A579-5569-9763-A86059617A7F", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "0.65", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27097.json b/NVD_Data/2024/CVE-2024-27097.json new file mode 100644 index 000000000..a9fb0aa49 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27097.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F599CE80-36CF-5577-AD90-83ED92DAD187", + "versionEndExcluding": "2.9.11", + "versionStartIncluding": "2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", + "matchCriteriaId": "B4EE9010-C915-537F-9745-79B9B2DA8BA5", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27098.json b/NVD_Data/2024/CVE-2024-27098.json new file mode 100644 index 000000000..4e4b8e404 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27098.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E0D50D-0AEF-5221-BE42-D3BDB372FF01", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "9.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27099.json b/NVD_Data/2024/CVE-2024-27099.json new file mode 100644 index 000000000..e3e4e5583 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18B0957B-778B-5EE2-B74C-C4DA3C6782FB", + "versionEndExcluding": "2023-2-08", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27100.json b/NVD_Data/2024/CVE-2024-27100.json new file mode 100644 index 000000000..46890bba3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27100.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", + "versionEndExcluding": "3.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", + "versionEndExcluding": "3.3.0-beta2", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27101.json b/NVD_Data/2024/CVE-2024-27101.json new file mode 100644 index 000000000..f71cd4f4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3CFE5CB-15C4-5424-8E73-98471045F713", + "versionEndExcluding": "1.29.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27102.json b/NVD_Data/2024/CVE-2024-27102.json new file mode 100644 index 000000000..76f2b850c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2BD3E312-9C39-56C4-AE21-BA8171BE3CC8", + "versionEndExcluding": "1.11.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27103.json b/NVD_Data/2024/CVE-2024-27103.json new file mode 100644 index 000000000..297eb0324 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27103.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F22427D4-4D84-5ADF-BEB3-87AEA42F17D5", + "versionEndExcluding": "3.31.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27104.json b/NVD_Data/2024/CVE-2024-27104.json new file mode 100644 index 000000000..cbccdec81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27104.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E0D50D-0AEF-5221-BE42-D3BDB372FF01", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "9.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27105.json b/NVD_Data/2024/CVE-2024-27105.json new file mode 100644 index 000000000..f5f1c6f0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27105.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FAF92FAC-E3C5-58FC-9D9E-BB4EE5C77AD9", + "versionEndExcluding": "14.66.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68471427-A01A-5B0B-9154-D31AD50D843F", + "versionEndExcluding": "15.16.0", + "versionStartIncluding": "15.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27132.json b/NVD_Data/2024/CVE-2024-27132.json new file mode 100644 index 000000000..332f264a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27132.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27132", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27132.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "95DF96D5-91FA-5014-BBEE-131C5112AFA5", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27133.json b/NVD_Data/2024/CVE-2024-27133.json new file mode 100644 index 000000000..76cb3cf42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27133.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "95DF96D5-91FA-5014-BBEE-131C5112AFA5", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27135.json b/NVD_Data/2024/CVE-2024-27135.json new file mode 100644 index 000000000..ddd7fdd63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27135.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", + "versionEndExcluding": "2.10.6", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", + "versionEndExcluding": "2.11.4", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27136.json b/NVD_Data/2024/CVE-2024-27136.json new file mode 100644 index 000000000..fd2df1f08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27136.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "387F24C2-CC2D-5298-9732-D4CA7BAA8FC2", + "versionEndExcluding": "2.12.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.jspwiki:jspwiki-main:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DB2F91D8-450F-5E50-AF1E-5B2287573401", + "versionEndExcluding": "2.12.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27138.json b/NVD_Data/2024/CVE-2024-27138.json new file mode 100644 index 000000000..e573f0bc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27138.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.archiva:archiva:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E0A4BD3F-747A-55FE-933F-CF7F85AE4674", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27139.json b/NVD_Data/2024/CVE-2024-27139.json new file mode 100644 index 000000000..dcc680453 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27139.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.archiva:archiva:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E0A4BD3F-747A-55FE-933F-CF7F85AE4674", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27140.json b/NVD_Data/2024/CVE-2024-27140.json new file mode 100644 index 000000000..3d3a7326c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27140.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.archiva:archiva-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7C8F0B8A-79E8-5148-B25D-CA5D44F61BB4", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27181.json b/NVD_Data/2024/CVE-2024-27181.json new file mode 100644 index 000000000..e149c0ebf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27181.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-pes-publicservice:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "14D0C9B0-899D-5789-9FC8-785187856EA4", + "versionEndExcluding": "1.6.0", + "versionStartIncluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27182.json b/NVD_Data/2024/CVE-2024-27182.json new file mode 100644 index 000000000..204964efe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27182.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-pes-publicservice:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "14D0C9B0-899D-5789-9FC8-785187856EA4", + "versionEndExcluding": "1.6.0", + "versionStartIncluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27188.json b/NVD_Data/2024/CVE-2024-27188.json new file mode 100644 index 000000000..166b8c39d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27188.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudways:breeze:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76D3D2CA-196B-544D-B0B4-0FF4D6CA1395", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27189.json b/NVD_Data/2024/CVE-2024-27189.json new file mode 100644 index 000000000..5f8457b3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27189.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:catchsquare:wp_social_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C4335D5-D274-5DF0-881B-94BF92F7E99D", + "versionEndExcluding": "2.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27199.json b/NVD_Data/2024/CVE-2024-27199.json new file mode 100644 index 000000000..f8e505844 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27199.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66B25AF5-F103-4A5C-8A39-901357131404", + "versionEndExcluding": "2023.11.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27279.json b/NVD_Data/2024/CVE-2024-27279.json new file mode 100644 index 000000000..2933962b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27279.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B96B141C-C4E3-581F-AFC4-8ED368520F1C", + "versionEndIncluding": "3.1.9", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33A94E9E-9DED-5500-9ADC-6EC96EF79B04", + "versionEndIncluding": "3.0.30", + "versionStartIncluding": "3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C703A3B-66D6-5D4D-9561-C9AA22462AF4", + "versionEndIncluding": "2.11.59", + "versionStartIncluding": "2.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F2E3EB2-6A46-57F3-93B3-57ED8AE0106B", + "versionEndIncluding": "2.10.51", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27280.json b/NVD_Data/2024/CVE-2024-27280.json new file mode 100644 index 000000000..c8f2d8101 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27280.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:stringio:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E2849B3A-8778-547B-AB8A-2B642E826DE6", + "versionEndExcluding": "3.0.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:stringio:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "3C9A8207-768A-5DA3-97E5-38420D14C4B8", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3.0.2.pre1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27281.json b/NVD_Data/2024/CVE-2024-27281.json new file mode 100644 index 000000000..f8b13e682 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27281.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0372071A-6A8F-5736-92B2-6D54A1B3D213", + "versionEndExcluding": "6.3.4.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "FE653E74-B752-51A2-935D-636FEEE2097A", + "versionEndExcluding": "6.4.1.1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "5938C1DA-3909-5386-915D-D482713A5F12", + "versionEndExcluding": "6.5.1.1", + "versionStartIncluding": "6.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "1FC787B3-2CCA-545C-BB1F-A4854FD44DF3", + "versionEndExcluding": "6.6.3.1", + "versionStartIncluding": "6.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27282.json b/NVD_Data/2024/CVE-2024-27282.json new file mode 100644 index 000000000..b59b2b4e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27282.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "164F67A3-DE39-5FCC-9478-F8928730973D", + "versionEndExcluding": "3.0.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A0C9ECC9-64EF-592B-903D-6AB639B87A60", + "versionEndExcluding": "3.1.5", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "60B48BEB-415A-5DFE-8534-D066044D6C3C", + "versionEndExcluding": "3.2.4", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0B698D89-E664-55BA-9520-9655059E38AB", + "versionEndExcluding": "3.3.1", + "versionStartIncluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27285.json b/NVD_Data/2024/CVE-2024-27285.json new file mode 100644 index 000000000..91caba4ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27285.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27285", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27285.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yardoc:yard:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "ADC088E8-EFFF-5054-83A7-517E95A8FF3D", + "versionEndExcluding": "0.9.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27286.json b/NVD_Data/2024/CVE-2024-27286.json new file mode 100644 index 000000000..066fc9605 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27286.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27286.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6BD5AD2-1F92-5880-AFB9-88D0A1366372", + "versionEndExcluding": "8.3", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zulip:zulip_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7925D980-669F-50ED-9D33-6E40B4920C54", + "versionEndExcluding": "8.3", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27287.json b/NVD_Data/2024/CVE-2024-27287.json new file mode 100644 index 000000000..948a99e17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27287.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27287.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", + "matchCriteriaId": "247865C6-4603-5C64-8A24-537285F29446", + "versionEndExcluding": "2024.2.2", + "versionStartIncluding": "2023.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27288.json b/NVD_Data/2024/CVE-2024-27288.json new file mode 100644 index 000000000..2bc6e9df9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27288.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F28A189F-5C77-5375-A1D8-36CE34216294", + "versionEndExcluding": "1.10.1-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27295.json b/NVD_Data/2024/CVE-2024-27295.json new file mode 100644 index 000000000..3e3a5eec3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27295.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "595CACCB-E2A1-535C-9411-0504C7148756", + "versionEndExcluding": "10.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B84B17BE-C933-5FE4-B29E-30F498A84FCC", + "versionEndExcluding": "10.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27296.json b/NVD_Data/2024/CVE-2024-27296.json new file mode 100644 index 000000000..685c1d4e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27296.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "595CACCB-E2A1-535C-9411-0504C7148756", + "versionEndExcluding": "10.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B84B17BE-C933-5FE4-B29E-30F498A84FCC", + "versionEndExcluding": "10.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27297.json b/NVD_Data/2024/CVE-2024-27297.json new file mode 100644 index 000000000..9473a2c8f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27297.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67692683-7215-5C87-8A98-6AA24889B096", + "versionEndExcluding": "2.3.18", + "versionStartIncluding": "2.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C17928B-6C9B-59DE-BB4C-0617CD911FF2", + "versionEndExcluding": "2.18.2", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F94FB9D-C58D-5034-8B38-AA27EA8B3C89", + "versionEndExcluding": "2.19.4", + "versionStartIncluding": "2.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F794CE4-081D-5701-BC3C-388356EF157F", + "versionEndExcluding": "2.20.5", + "versionStartIncluding": "2.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27298.json b/NVD_Data/2024/CVE-2024-27298.json new file mode 100644 index 000000000..47184f659 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27298.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "DCF52C3A-F324-52D8-8EEC-F63EAE08CEA2", + "versionEndExcluding": "6.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "48597A70-1517-5ACB-B3BF-F5A65F44E113", + "versionEndExcluding": "7.0.0-alpha.20", + "versionStartIncluding": "7.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "7E0582FD-B5A4-564A-90BE-7BED13C12BD0", + "versionEndExcluding": "6.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "803C13BB-9BCC-5C42-A3D6-E952C932E18A", + "versionEndExcluding": "7.0.0-alpha.20", + "versionStartIncluding": "7.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27299.json b/NVD_Data/2024/CVE-2024-27299.json new file mode 100644 index 000000000..35c7f63ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27299.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27300.json b/NVD_Data/2024/CVE-2024-27300.json new file mode 100644 index 000000000..16438bd4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27300.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27303.json b/NVD_Data/2024/CVE-2024-27303.json new file mode 100644 index 000000000..aab0aa52c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27303.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:electron:electron-builder:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B4321CD5-5ED3-5B3B-9436-96D64C60ABCC", + "versionEndExcluding": "24.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27306.json b/NVD_Data/2024/CVE-2024-27306.json new file mode 100644 index 000000000..4d2263701 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F81BFE48-B1AE-558C-A788-38F0CD74DF1A", + "versionEndExcluding": "3.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27308.json b/NVD_Data/2024/CVE-2024-27308.json new file mode 100644 index 000000000..65065b18b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27308.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27308.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mio_project:mio:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "1FADD6A1-4EB5-56E5-A6A2-FF572541FE53", + "versionEndExcluding": "0.8.11", + "versionStartIncluding": "0.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27309.json b/NVD_Data/2024/CVE-2024-27309.json new file mode 100644 index 000000000..8bbc86b97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27309.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.kafka:kafka-metadata:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "409531AC-D96C-516B-BF27-6018C1FF7D6B", + "versionEndExcluding": "3.6.2", + "versionStartIncluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27315.json b/NVD_Data/2024/CVE-2024-27315.json new file mode 100644 index 000000000..cb52f7e96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27315.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", + "versionEndExcluding": "3.0.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27316.json b/NVD_Data/2024/CVE-2024-27316.json new file mode 100644 index 000000000..be6ec42d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27316.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8379D2C9-34C1-40CC-A470-2436ED70EEBC", + "versionEndExcluding": "2.4.59", + "versionStartIncluding": "2.4.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27317.json b/NVD_Data/2024/CVE-2024-27317.json new file mode 100644 index 000000000..8332105ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27317.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", + "versionEndExcluding": "2.10.6", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", + "versionEndExcluding": "2.11.4", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27318.json b/NVD_Data/2024/CVE-2024-27318.json new file mode 100644 index 000000000..cdf91a4c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27318.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CA40D40F-C07D-5D9B-992C-CF044869B99B", + "versionEndExcluding": "1.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27319.json b/NVD_Data/2024/CVE-2024-27319.json new file mode 100644 index 000000000..a98b69c9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27319.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27319.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CA40D40F-C07D-5D9B-992C-CF044869B99B", + "versionEndExcluding": "1.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2732.json b/NVD_Data/2024/CVE-2024-2732.json new file mode 100644 index 000000000..89b5af1d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2732.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2732", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2732.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F70462CC-7E06-54A9-ACDF-34F9A1E33018", + "versionEndExcluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27320.json b/NVD_Data/2024/CVE-2024-27320.json new file mode 100644 index 000000000..bc9b0baea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27320.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:refuel:autolabel:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0B5B0C9D-7D78-5D9E-976C-C8275CC8A7F4", + "versionEndIncluding": "0.0.16", + "versionStartIncluding": "0.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27322.json b/NVD_Data/2024/CVE-2024-27322.json new file mode 100644 index 000000000..12c3ba0cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27322.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:r_project:r:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57A14F8F-6CA6-5DF3-857B-1D3CD9D472F4", + "versionEndExcluding": "4.4.0", + "versionStartIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2733.json b/NVD_Data/2024/CVE-2024-2733.json new file mode 100644 index 000000000..95614b944 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2733.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2733", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2733.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2734.json b/NVD_Data/2024/CVE-2024-2734.json new file mode 100644 index 000000000..c2a658863 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2734.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2734", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2734.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27347.json b/NVD_Data/2024/CVE-2024-27347.json new file mode 100644 index 000000000..8c82f9c22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27347.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.hugegraph:hubble-be:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0927FC7D-F1B9-5404-A291-19F4D76748AF", + "versionEndExcluding": "1.3.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27349.json b/NVD_Data/2024/CVE-2024-27349.json new file mode 100644 index 000000000..972424ebd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27349.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:hugegraph:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "560B195E-A8EA-5795-AAB7-7B7F638D7109", + "versionEndExcluding": "1.3.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.hugegraph:hugegraph-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3C0CB683-F72C-56FF-8A42-8D3211AE449E", + "versionEndExcluding": "1.3.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2735.json b/NVD_Data/2024/CVE-2024-2735.json new file mode 100644 index 000000000..a42d7a657 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2735.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2735", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2735.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27351.json b/NVD_Data/2024/CVE-2024-27351.json new file mode 100644 index 000000000..d3574dfd3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27351.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "B6AD770F-C743-5718-9AF9-893965CA7B8B", + "versionEndExcluding": "5.0.3", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D02744E0-92B8-5CAD-9283-055A036A8556", + "versionEndExcluding": "4.2.11", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CE2490A0-6AA8-560C-89AE-2BD8C2611565", + "versionEndExcluding": "3.2.25", + "versionStartIncluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "7A116508-8441-5BC7-AA65-17243662F469", + "versionEndExcluding": "5.0.3", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "7BC6000F-C6D7-529D-98F4-25FCFA26772A", + "versionEndExcluding": "4.2.11", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C685A9D6-FA34-52CB-8150-980FA05F80ED", + "versionEndExcluding": "3.2.25", + "versionStartIncluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2736.json b/NVD_Data/2024/CVE-2024-2736.json new file mode 100644 index 000000000..6722cedcc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2736.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2736", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2736.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2738.json b/NVD_Data/2024/CVE-2024-2738.json new file mode 100644 index 000000000..37d41e732 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2738.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2738", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2738.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mbis:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EE3471C-627C-5C55-A125-AA174FA8371D", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mbis:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE153E85-D790-5EE4-B1E7-EABABE102A5A", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_pro_project:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AFE8616-0126-5CD7-A6DB-C468F557C05D", + "versionEndExcluding": "2.4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2743.json b/NVD_Data/2024/CVE-2024-2743.json new file mode 100644 index 000000000..effa77205 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2743.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2743", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2743.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "65969407-98A7-51ED-A63C-A342893452C9", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "13.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27438.json b/NVD_Data/2024/CVE-2024-27438.json new file mode 100644 index 000000000..95a360cbe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27438.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27438", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27438.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE1131A3-0A2B-5C0D-8E42-267F1288AA7A", + "versionEndExcluding": "2.0.5", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27439.json b/NVD_Data/2024/CVE-2024-27439.json new file mode 100644 index 000000000..1996b2bb3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27439.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27439", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27439.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:wicket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4CB71E22-4100-58FB-A6EE-677F874C8C21", + "versionEndExcluding": "9.17.0", + "versionStartIncluding": "9.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:wicket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A88CD85E-995E-58FC-BC85-FAB34D18379A", + "versionEndExcluding": "10.0.0", + "versionStartIncluding": "10.0.0-m1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.wicket:wicket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D542E9A6-6DFA-509F-9354-431165878029", + "versionEndExcluding": "9.17.0", + "versionStartIncluding": "9.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.wicket:wicket:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F667C50B-3EE9-5CE4-85BD-13986DAFAF07", + "versionEndExcluding": "10.0.0", + "versionStartIncluding": "10.0.0-m1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2744.json b/NVD_Data/2024/CVE-2024-2744.json new file mode 100644 index 000000000..204d50ef9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2744.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2744", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2744.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0FE57FDF-E058-4183-800A-FF8881671E2E", + "versionEndExcluding": "3.59.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27459.json b/NVD_Data/2024/CVE-2024-27459.json new file mode 100644 index 000000000..827bbe32c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27459.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "7466B6DE-CC1B-590D-A0C6-EBB1937E28E3", + "versionEndExcluding": "2.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2748.json b/NVD_Data/2024/CVE-2024-2748.json new file mode 100644 index 000000000..1d0d8418c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2748.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "087247A0-5EC7-5599-AD9C-097637CEE8E3", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1A51AE5C-DD05-5D27-9FC0-5E9A7A4F552C", + "versionEndExcluding": "3.12.1", + "versionStartIncluding": "3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2749.json b/NVD_Data/2024/CVE-2024-2749.json new file mode 100644 index 000000000..7516a5b19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2749.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2749", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2749.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2750.json b/NVD_Data/2024/CVE-2024-2750.json new file mode 100644 index 000000000..744618311 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2750.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57BE2334-55D8-5886-A44B-F25550EE4AB9", + "versionEndExcluding": "2.6.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2751.json b/NVD_Data/2024/CVE-2024-2751.json new file mode 100644 index 000000000..17a7d6d32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2751.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", + "versionEndExcluding": "2.6.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2753.json b/NVD_Data/2024/CVE-2024-2753.json new file mode 100644 index 000000000..07821ade0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2753.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2753", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2753.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", + "versionEndExcluding": "9.2.8", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", + "versionEndExcluding": "8.5.16", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2756.json b/NVD_Data/2024/CVE-2024-2756.json new file mode 100644 index 000000000..be1febc4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2756.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", + "versionEndExcluding": "8.1.28", + "versionStartIncluding": "8.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", + "versionEndExcluding": "8.2.18", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", + "versionEndExcluding": "8.3.5", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2757.json b/NVD_Data/2024/CVE-2024-2757.json new file mode 100644 index 000000000..94b3eea91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2757.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", + "versionEndExcluding": "8.3.5", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2765.json b/NVD_Data/2024/CVE-2024-2765.json new file mode 100644 index 000000000..f454b92e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2765.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3DE379B-3C90-51FF-B372-377BD6D12BA8", + "versionEndExcluding": "2.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77C5BF63-1FE6-5CBC-BCE4-6A8B65127E96", + "versionEndExcluding": "2.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2771.json b/NVD_Data/2024/CVE-2024-2771.json new file mode 100644 index 000000000..ee4aa0573 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2771.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", + "versionEndExcluding": "5.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2772.json b/NVD_Data/2024/CVE-2024-2772.json new file mode 100644 index 000000000..140fb1a9c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFE3A0E8-8E7B-5EBD-9C4D-0C9E944FFEBE", + "versionEndExcluding": "5.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2781.json b/NVD_Data/2024/CVE-2024-2781.json new file mode 100644 index 000000000..5c262ae9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2781.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", + "versionEndExcluding": "3.20.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2782.json b/NVD_Data/2024/CVE-2024-2782.json new file mode 100644 index 000000000..a0b324962 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2782.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", + "versionEndExcluding": "5.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2783.json b/NVD_Data/2024/CVE-2024-2783.json new file mode 100644 index 000000000..c39ef6634 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2783.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C783DD4C-956F-54C7-9F57-001286E98CD0", + "versionEndExcluding": "6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2784.json b/NVD_Data/2024/CVE-2024-2784.json new file mode 100644 index 000000000..80d058ed4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2784.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2784", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2784.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", + "versionEndExcluding": "5.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2785.json b/NVD_Data/2024/CVE-2024-2785.json new file mode 100644 index 000000000..8d690148a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2785.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2785", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2785.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2786.json b/NVD_Data/2024/CVE-2024-2786.json new file mode 100644 index 000000000..02e7edbf5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2786.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2786", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2786.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2787.json b/NVD_Data/2024/CVE-2024-2787.json new file mode 100644 index 000000000..61a22516b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2787.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2788.json b/NVD_Data/2024/CVE-2024-2788.json new file mode 100644 index 000000000..352760a93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2788.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2789.json b/NVD_Data/2024/CVE-2024-2789.json new file mode 100644 index 000000000..4fe43ab60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2789.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27894.json b/NVD_Data/2024/CVE-2024-27894.json new file mode 100644 index 000000000..0bc10253f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27894.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", + "versionEndExcluding": "2.10.6", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", + "versionEndExcluding": "2.11.4", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2790.json b/NVD_Data/2024/CVE-2024-2790.json new file mode 100644 index 000000000..575bdfa9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2790.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6296B2FB-5E2B-540C-A94D-BC2FB6390E4B", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8982DA3-81D9-53DB-82CD-05DA4FDF7CA0", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27906.json b/NVD_Data/2024/CVE-2024-27906.json new file mode 100644 index 000000000..439991383 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CFBAD2A3-7C65-57BB-A07C-C5483FD74FB3", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2791.json b/NVD_Data/2024/CVE-2024-2791.json new file mode 100644 index 000000000..535beda2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2791.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D6B4733-3FC0-5FC4-B641-4E88DA26A60A", + "versionEndExcluding": "3.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27914.json b/NVD_Data/2024/CVE-2024-27914.json new file mode 100644 index 000000000..fab5061ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27914.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27914", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27914.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "453F19D6-6E0F-59FD-9C77-A2231954DAB9", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "10.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27915.json b/NVD_Data/2024/CVE-2024-27915.json new file mode 100644 index 000000000..c3e3bb0f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27915.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", + "matchCriteriaId": "324575BB-FE0B-58A7-A62A-6FB736812C15", + "versionEndExcluding": "2.4.17", + "versionStartIncluding": "2.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", + "matchCriteriaId": "09FC510A-3DD2-5770-AADF-70B3A14CF562", + "versionEndExcluding": "2.5.13", + "versionStartIncluding": "2.5.0-alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27916.json b/NVD_Data/2024/CVE-2024-27916.json new file mode 100644 index 000000000..dab3d3302 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27916.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "65D94EF2-F242-548B-8D97-AC56C123CDAB", + "versionEndExcluding": "0.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27917.json b/NVD_Data/2024/CVE-2024-27917.json new file mode 100644 index 000000000..841fe3899 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27917.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "052AB8F5-120A-5AD2-AD4F-215669546ECC", + "versionEndExcluding": "6.5.8.7", + "versionStartIncluding": "6.5.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27919.json b/NVD_Data/2024/CVE-2024-27919.json new file mode 100644 index 000000000..009a08a3e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27919.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6404705E-B55A-5423-A9CF-644AECE8F04B", + "versionEndExcluding": "1.29.2", + "versionStartIncluding": "1.29.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2792.json b/NVD_Data/2024/CVE-2024-2792.json new file mode 100644 index 000000000..c3f579c62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2792.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4CF6F9C-CF9A-5FD8-B53E-C8E1F9CC627A", + "versionEndExcluding": "1.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A02301F-FC4C-5EC9-93B8-F21AFDDDC8CA", + "versionEndExcluding": "1.13.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27920.json b/NVD_Data/2024/CVE-2024-27920.json new file mode 100644 index 000000000..bd6ee4793 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27920.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", + "matchCriteriaId": "44EF3E1B-681F-5ECF-ACEA-20A7251DD369", + "versionEndExcluding": "3.2.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27921.json b/NVD_Data/2024/CVE-2024-27921.json new file mode 100644 index 000000000..a50190af9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27921.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", + "versionEndExcluding": "1.7.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27923.json b/NVD_Data/2024/CVE-2024-27923.json new file mode 100644 index 000000000..b3dd97dd1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "78A96614-703A-5E01-9832-C6AC009AEAAA", + "versionEndExcluding": "1.7.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27926.json b/NVD_Data/2024/CVE-2024-27926.json new file mode 100644 index 000000000..04f8bb37e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27926.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "DF485768-FD9F-540C-B4CB-13CB6B0D2979", + "versionEndExcluding": "1.0.0-master.d8ca915", + "versionStartIncluding": "1.0.0-master.cbbd829", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27927.json b/NVD_Data/2024/CVE-2024-27927.json new file mode 100644 index 000000000..aada0a0b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27927.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A947602D-F2D4-5B5E-A775-89EC9C260489", + "versionEndExcluding": "1.0.0-master.a429472", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27929.json b/NVD_Data/2024/CVE-2024-27929.json new file mode 100644 index 000000000..a71ef5964 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27929.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "75F30B0A-9B80-5CDF-B9D0-D83FBD85D2F3", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "81CEF1B1-0BB9-5EE6-8810-84D1FA5AF514", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2793.json b/NVD_Data/2024/CVE-2024-2793.json new file mode 100644 index 000000000..ef06d6463 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D030F857-EFA7-5538-A4DF-6A5BDD1BADAA", + "versionEndExcluding": "3.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27930.json b/NVD_Data/2024/CVE-2024-27930.json new file mode 100644 index 000000000..ff551e24e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27930.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DF05F44C-0A4F-5121-9071-584286A3329F", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "0.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27931.json b/NVD_Data/2024/CVE-2024-27931.json new file mode 100644 index 000000000..b414fe1f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27931.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "75C2515E-DECF-5EE8-94A8-CABD051C6A3A", + "versionEndExcluding": "1.41.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27932.json b/NVD_Data/2024/CVE-2024-27932.json new file mode 100644 index 000000000..9ab95450d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27932.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27932", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27932.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "BFC527C8-511C-5C25-A021-3306E1F07768", + "versionEndExcluding": "1.40.4", + "versionStartIncluding": "1.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27933.json b/NVD_Data/2024/CVE-2024-27933.json new file mode 100644 index 000000000..bfa77cc45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27933.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27933", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27933.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "CF2741F5-940B-5790-A923-B0EE37DB28A6", + "versionEndExcluding": "1.39.1", + "versionStartIncluding": "1.39.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27934.json b/NVD_Data/2024/CVE-2024-27934.json new file mode 100644 index 000000000..6c66eea90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27934.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "2F28C067-ED1F-5BA5-ACAA-A4B6603B6C37", + "versionEndExcluding": "1.40.3", + "versionStartIncluding": "1.36.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27935.json b/NVD_Data/2024/CVE-2024-27935.json new file mode 100644 index 000000000..9cc2d7027 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27935.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "E8F7BC81-1ED5-52C0-B6D3-F9BC9B5D82DE", + "versionEndExcluding": "1.36.3", + "versionStartIncluding": "1.35.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27936.json b/NVD_Data/2024/CVE-2024-27936.json new file mode 100644 index 000000000..0ad0538d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27936.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "04C77033-8497-5AA7-9C89-ED85A795D960", + "versionEndExcluding": "1.41", + "versionStartIncluding": "1.32.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno_runtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "B4E1FCB6-37AF-5A0E-BD6A-59CA3C5BE640", + "versionEndExcluding": "0.147.0", + "versionStartIncluding": "0.103.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27937.json b/NVD_Data/2024/CVE-2024-27937.json new file mode 100644 index 000000000..9ce986184 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27937.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3DA10F23-45F0-5E9A-AB6C-FF5601CB3313", + "versionEndExcluding": "10.0.13", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2794.json b/NVD_Data/2024/CVE-2024-2794.json new file mode 100644 index 000000000..2eb94511f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2794.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendify:editorskit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A38C824D-9143-569C-90D4-D9B304163302", + "versionEndExcluding": "1.40.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27948.json b/NVD_Data/2024/CVE-2024-27948.json new file mode 100644 index 000000000..2e90662d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bytesforall:atahualpa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64FEE798-FCAE-4175-B718-8902EE3B01F4", + "versionEndIncluding": "3.7.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27949.json b/NVD_Data/2024/CVE-2024-27949.json new file mode 100644 index 000000000..efb877582 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27949.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27949", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27949.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF07FD36-33FE-5542-B3FF-E1A8CAA596EA", + "versionEndExcluding": "7.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27950.json b/NVD_Data/2024/CVE-2024-27950.json new file mode 100644 index 000000000..ce5c9bd5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27950.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27950", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27950.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF07FD36-33FE-5542-B3FF-E1A8CAA596EA", + "versionEndExcluding": "7.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27951.json b/NVD_Data/2024/CVE-2024-27951.json new file mode 100644 index 000000000..168ad6d6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27951.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27951", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27951.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", + "versionEndExcluding": "3.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27953.json b/NVD_Data/2024/CVE-2024-27953.json new file mode 100644 index 000000000..8b75ba78a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27953.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27953", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27953.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F8B05A0-869D-5554-B516-BD2E95E4403C", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27957.json b/NVD_Data/2024/CVE-2024-27957.json new file mode 100644 index 000000000..988eae907 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39EFEEC0-31BA-5B51-A24A-D07585CDE508", + "versionEndExcluding": "3.8.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27958.json b/NVD_Data/2024/CVE-2024-27958.json new file mode 100644 index 000000000..f0282b1e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27958.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "459EDD15-2027-5484-A689-297D4448AC03", + "versionEndExcluding": "3.10.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27960.json b/NVD_Data/2024/CVE-2024-27960.json new file mode 100644 index 000000000..946d9c7e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27960.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:i13websolution:email_subscription_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D902067-FD4A-5926-A62E-E17E687B28B8", + "versionEndExcluding": "1.2.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27962.json b/NVD_Data/2024/CVE-2024-27962.json new file mode 100644 index 000000000..9bec38be4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27962.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27962", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27962.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-mpdf_project:wp-mpdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4814921C-5A44-567B-9DB6-1B448727729A", + "versionEndExcluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27963.json b/NVD_Data/2024/CVE-2024-27963.json new file mode 100644 index 000000000..24bec2dc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27963.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27963.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crisp:live_chat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72A69B75-C2C2-5A44-A645-D2EE80F011BB", + "versionEndExcluding": "0.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27964.json b/NVD_Data/2024/CVE-2024-27964.json new file mode 100644 index 000000000..457d94f5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gesundheit-bewegt:zippy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2860ABFB-60DC-55F0-91D1-019C8B0C5489", + "versionEndExcluding": "1.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27965.json b/NVD_Data/2024/CVE-2024-27965.json new file mode 100644 index 000000000..c6b610ae1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27965.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:coderex:wpfunnels:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F62D3E45-A09A-5162-8F41-F3C557CEAF8F", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27966.json b/NVD_Data/2024/CVE-2024-27966.json new file mode 100644 index 000000000..c9259f32b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27966.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27966", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27966.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA1CDF28-C449-5FDF-86C0-5CBDBB30D956", + "versionEndExcluding": "8.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8D77ED1-56CB-5C32-9A74-31E8271AB50A", + "versionEndExcluding": "8.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27967.json b/NVD_Data/2024/CVE-2024-27967.json new file mode 100644 index 000000000..00d83a56b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27967.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mlfactory:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93CC1F24-9C15-583A-8092-F5DB1F948947", + "versionEndExcluding": "4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2797.json b/NVD_Data/2024/CVE-2024-2797.json new file mode 100644 index 000000000..e250e63f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2797.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2797", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2797.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailerlite:mailerlite_signup_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41446B4F-E86F-53C2-A1DE-A75510568A39", + "versionEndExcluding": "1.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27972.json b/NVD_Data/2024/CVE-2024-27972.json new file mode 100644 index 000000000..e26de149d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27972.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27972.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:verygoodplugins:wp_fusion:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "005F93A6-830B-5854-A2FA-B21C7F3378B3", + "versionEndExcluding": "3.42.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27975.json b/NVD_Data/2024/CVE-2024-27975.json new file mode 100644 index 000000000..903fa234a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27975.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27976.json b/NVD_Data/2024/CVE-2024-27976.json new file mode 100644 index 000000000..733b47497 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27977.json b/NVD_Data/2024/CVE-2024-27977.json new file mode 100644 index 000000000..dcd30d446 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27977.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27977.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27978.json b/NVD_Data/2024/CVE-2024-27978.json new file mode 100644 index 000000000..62985ee45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27978.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2798.json b/NVD_Data/2024/CVE-2024-2798.json new file mode 100644 index 000000000..641279f47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2798.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2798", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2798.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", + "versionEndExcluding": "1.3.972", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27981.json b/NVD_Data/2024/CVE-2024-27981.json new file mode 100644 index 000000000..8f9b48270 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27981.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:*", + "matchCriteriaId": "678B2C26-C39A-5A9C-B29E-85F30272A959", + "versionEndExcluding": "8.1.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27982.json b/NVD_Data/2024/CVE-2024-27982.json new file mode 100644 index 000000000..5d68d486d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27982.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B43BFB12-AE47-5C99-A5F6-4F73CDD957FA", + "versionEndExcluding": "21.7.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4E34B4C-67B3-51CF-9175-AE177BA2AED8", + "versionEndExcluding": "20.12.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BF8C849-DA1D-5F92-8EA0-F4B16F66ADD1", + "versionEndExcluding": "18.20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27983.json b/NVD_Data/2024/CVE-2024-27983.json new file mode 100644 index 000000000..9b984bc6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27983.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B43BFB12-AE47-5C99-A5F6-4F73CDD957FA", + "versionEndExcluding": "21.7.2", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4E34B4C-67B3-51CF-9175-AE177BA2AED8", + "versionEndExcluding": "20.12.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BF8C849-DA1D-5F92-8EA0-F4B16F66ADD1", + "versionEndExcluding": "18.20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27984.json b/NVD_Data/2024/CVE-2024-27984.json new file mode 100644 index 000000000..073a6d004 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27984.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27984", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27984.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27985.json b/NVD_Data/2024/CVE-2024-27985.json new file mode 100644 index 000000000..3c3e6d81c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27985.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39C87294-34E3-553E-9DC5-7DFEA6B2233B", + "versionEndExcluding": "2.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27986.json b/NVD_Data/2024/CVE-2024-27986.json new file mode 100644 index 000000000..51597d11c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27986.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27986", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27986.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", + "versionEndExcluding": "8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27989.json b/NVD_Data/2024/CVE-2024-27989.json new file mode 100644 index 000000000..daf260c69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:i13websolution:wp_responsive_tabs_horizontal_vertical_and_accordion_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05585544-1237-5F9C-8F4D-ABE4C08DE944", + "versionEndExcluding": "1.1.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2799.json b/NVD_Data/2024/CVE-2024-2799.json new file mode 100644 index 000000000..dd4dcb52d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", + "versionEndExcluding": "1.3.972", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27990.json b/NVD_Data/2024/CVE-2024-27990.json new file mode 100644 index 000000000..8e4ba3082 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27990.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themoneytizer:the_moneytizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8015DAFC-5886-5832-BFC1-60BB603E54C9", + "versionEndExcluding": "9.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27991.json b/NVD_Data/2024/CVE-2024-27991.json new file mode 100644 index 000000000..b077c450f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B6A2C81-CD0B-5BF9-8791-4FE4A3DFAA90", + "versionEndExcluding": "3.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27992.json b/NVD_Data/2024/CVE-2024-27992.json new file mode 100644 index 000000000..267e0989c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27992.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27992", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27992.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EAAFE7EB-1807-523D-B541-EFE301E62D4B", + "versionEndExcluding": "0.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27993.json b/NVD_Data/2024/CVE-2024-27993.json new file mode 100644 index 000000000..cd5284275 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27993.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", + "matchCriteriaId": "4C5F8CDD-0735-50BA-A723-B8F43A582A77", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27994.json b/NVD_Data/2024/CVE-2024-27994.json new file mode 100644 index 000000000..9a42a187b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "B6CC049B-C89A-5F53-B31C-A5F8420743DC", + "versionEndExcluding": "4.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27995.json b/NVD_Data/2024/CVE-2024-27995.json new file mode 100644 index 000000000..24ca0310b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27995.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27995", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27995.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "314C7A6B-83DD-501A-90A8-19FF8FD1D63D", + "versionEndExcluding": "4.0.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", + "matchCriteriaId": "EE5A4EAD-BF5E-5066-A2EC-9E35E329EDE2", + "versionEndExcluding": "4.0.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B77E311-2907-5C83-99B9-E27605E6D1E9", + "versionEndExcluding": "4.0.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27996.json b/NVD_Data/2024/CVE-2024-27996.json new file mode 100644 index 000000000..725990b73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27996.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85B91E1F-29AE-5F04-8207-B8D9F61F808B", + "versionEndExcluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27997.json b/NVD_Data/2024/CVE-2024-27997.json new file mode 100644 index 000000000..02ff08179 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27997.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40529732-11AD-54DD-94DB-611674BCDFBA", + "versionEndExcluding": "45.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27998.json b/NVD_Data/2024/CVE-2024-27998.json new file mode 100644 index 000000000..7929da043 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27998.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27999.json b/NVD_Data/2024/CVE-2024-27999.json new file mode 100644 index 000000000..a05143c76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-27999.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-27999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:preview_e-mails_for_woocommerce_project:preview_e-mails_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A3D631B4-846A-5864-9D3F-1F150CCD2975", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2800.json b/NVD_Data/2024/CVE-2024-2800.json new file mode 100644 index 000000000..272aa75f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2800.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "46B3D474-9792-5FDC-B65B-CC871C4BBB1E", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "11.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1D5FC3BB-8A05-491A-8AB1-8D41CAF39AFB", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "844BB9BB-300B-5A8D-B36A-EA7B2C5A103A", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28000.json b/NVD_Data/2024/CVE-2024-28000.json new file mode 100644 index 000000000..38de1fd99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28000.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18085036-FDC0-5F99-B720-1D41D668C64E", + "versionEndExcluding": "6.4", + "versionStartIncluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28003.json b/NVD_Data/2024/CVE-2024-28003.json new file mode 100644 index 000000000..e7056db49 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28003.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28003", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28003.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:megamenu:max_mega_menu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92024447-FE70-5848-A592-E26598D510D6", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28004.json b/NVD_Data/2024/CVE-2024-28004.json new file mode 100644 index 000000000..80873901f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28004.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44A1809C-6212-5CEB-86AD-8A750392414C", + "versionEndExcluding": "1.0.249", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28029.json b/NVD_Data/2024/CVE-2024-28029.json new file mode 100644 index 000000000..dd685d3d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28029.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2803.json b/NVD_Data/2024/CVE-2024-2803.json new file mode 100644 index 000000000..53c03c47e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2803.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3886D21A-E859-549D-9866-30AB02A37938", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6378AF2-30C7-5EE9-A0C8-EC173F0970C6", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28033.json b/NVD_Data/2024/CVE-2024-28033.json new file mode 100644 index 000000000..91776b8c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28033.json @@ -0,0 +1,46 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1814A0EC-47DA-4643-8174-3E4A56FA2D29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59E5AD0E-A517-5A20-9EFF-A014BFA22D03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59E5AD0E-A517-5A20-9EFF-A014BFA22D03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28040.json b/NVD_Data/2024/CVE-2024-28040.json new file mode 100644 index 000000000..03aa82ba9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28040.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28042.json b/NVD_Data/2024/CVE-2024-28042.json new file mode 100644 index 000000000..90a6cfe63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28042.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28042", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28042.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F43D3E6-AAD0-551B-B763-79C51E8BFB1D", + "versionEndExcluding": "5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28045.json b/NVD_Data/2024/CVE-2024-28045.json new file mode 100644 index 000000000..79d1a2c4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28045.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28085.json b/NVD_Data/2024/CVE-2024-28085.json new file mode 100644 index 000000000..76a122c5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28085.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28085", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28085.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F89AAC29-0052-57DE-BA64-52FC7F8BE43A", + "versionEndExcluding": "2.39.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9BA9526-5191-5A63-B857-BA073D666932", + "versionEndExcluding": "2.40.1", + "versionStartIncluding": "2.40-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28098.json b/NVD_Data/2024/CVE-2024-28098.json new file mode 100644 index 000000000..4587d94ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28098.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B1716B12-175F-56E3-83CF-2CD07F6C27FB", + "versionEndExcluding": "2.10.6", + "versionStartIncluding": "2.7.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C60304DF-2B33-5D3A-8E26-38AF4B2E3A22", + "versionEndExcluding": "2.11.4", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F322F380-207B-5480-9274-1EB90D6F63A4", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "160182E4-DB36-5488-B926-F9413FFE854E", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2EAE0672-C06A-54B7-A206-70E2E14CB290", + "versionEndExcluding": "3.2.1", + "versionStartIncluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28100.json b/NVD_Data/2024/CVE-2024-28100.json new file mode 100644 index 000000000..a88ba6e6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB7A456-ED8C-4042-9C00-B7DF0ED41218", + "versionEndExcluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28101.json b/NVD_Data/2024/CVE-2024-28101.json new file mode 100644 index 000000000..250c19e7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28101.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EEE46CC-B16C-5C90-B4F2-27EFFC441873", + "versionEndExcluding": "1.40.2", + "versionStartIncluding": "0.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ADE9D871-E651-54AF-8FE1-A3C78B45DEA6", + "versionEndExcluding": "1.40.2", + "versionStartIncluding": "0.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28102.json b/NVD_Data/2024/CVE-2024-28102.json new file mode 100644 index 000000000..b659fdcc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:python:*:*", + "matchCriteriaId": "BDD2FA04-CEF0-53E3-9111-0BAD792DB4D9", + "versionEndExcluding": "1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28103.json b/NVD_Data/2024/CVE-2024-28103.json new file mode 100644 index 000000000..b9f352a56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28103.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "045B75E8-FA66-55B9-A136-2EDE370E3DCB", + "versionEndExcluding": "6.1.7.8", + "versionStartIncluding": "6.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "97C929B5-B133-56D8-A818-330CE35D6FD6", + "versionEndExcluding": "7.0.8.4", + "versionStartIncluding": "7.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E694B336-0F6B-5FE4-B7E2-80A2010F76B4", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "ED67B13B-3EAA-5521-B984-10C5C768E7B0", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A5ADF1B7-0BC5-5228-A8B5-1B09E6A53F06", + "versionEndExcluding": "6.1.7.8", + "versionStartIncluding": "6.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6FFBF2D2-0C4B-5929-A783-4FADC3A2A5A8", + "versionEndExcluding": "7.0.8.4", + "versionStartIncluding": "7.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "7D18EB88-D28C-591D-BA6A-473828FE6246", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "DEE6B59D-9763-5A91-B54A-60823AA93314", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "FEFEC014-95FC-5D2A-94BC-BAFA9B9AB19A", + "versionEndExcluding": "6.1.7.8", + "versionStartIncluding": "6.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6B247D8C-5046-5C49-88DD-F0AA07229485", + "versionEndExcluding": "7.0.8.4", + "versionStartIncluding": "7.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E7C03EE4-45AE-5904-B0F0-059DF49DA044", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "05A68E04-1F97-594D-A54B-097DECCF3131", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "EC95CA84-2BA2-55F3-B6CB-84C64013CB59", + "versionEndExcluding": "6.1.7.8", + "versionStartIncluding": "6.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0B51BBA2-2A8A-5CD3-8155-ED4680DEE13A", + "versionEndExcluding": "7.0.8.4", + "versionStartIncluding": "7.0.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "092894BA-BC62-5822-9FE7-8C0FF6D814C7", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A8F5E64E-5623-57B9-95D7-F85C666A7CB8", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28105.json b/NVD_Data/2024/CVE-2024-28105.json new file mode 100644 index 000000000..7b0c5f0fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28105.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28106.json b/NVD_Data/2024/CVE-2024-28106.json new file mode 100644 index 000000000..6f117973e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28106.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28107.json b/NVD_Data/2024/CVE-2024-28107.json new file mode 100644 index 000000000..155ee8cc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28107.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28108.json b/NVD_Data/2024/CVE-2024-28108.json new file mode 100644 index 000000000..9c0c8c893 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28108.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28111.json b/NVD_Data/2024/CVE-2024-28111.json new file mode 100644 index 000000000..91c3e8962 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28111.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1D8E390-EED9-5233-A119-665608C6E417", + "versionEndExcluding": "c595a1f884b986da2ca05aa5bff9ae5f93c6a4aa", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28116.json b/NVD_Data/2024/CVE-2024-28116.json new file mode 100644 index 000000000..c76dd2173 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28116.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", + "versionEndExcluding": "1.7.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28117.json b/NVD_Data/2024/CVE-2024-28117.json new file mode 100644 index 000000000..02cdf0d1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", + "versionEndExcluding": "1.7.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28118.json b/NVD_Data/2024/CVE-2024-28118.json new file mode 100644 index 000000000..195571714 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28118.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", + "versionEndExcluding": "1.7.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28119.json b/NVD_Data/2024/CVE-2024-28119.json new file mode 100644 index 000000000..d447fd5ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28119.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", + "versionEndExcluding": "1.7.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28122.json b/NVD_Data/2024/CVE-2024-28122.json new file mode 100644 index 000000000..40c9a6bda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28122.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0B8F6207-6B51-5136-85F1-C962F63E727F", + "versionEndExcluding": "2.0.21", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2CF8B1A8-3DAE-566C-942C-F1DD9A9F6C2F", + "versionEndExcluding": "1.2.29", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28130.json b/NVD_Data/2024/CVE-2024-28130.json new file mode 100644 index 000000000..73b60c5b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28130.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:offis:dcmtk:3.6.8:*:*:*:*:*:*:*", + "matchCriteriaId": "39C686A9-B51A-5C4F-8002-D74E7F83BC1D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28148.json b/NVD_Data/2024/CVE-2024-28148.json new file mode 100644 index 000000000..4c2642e24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28148.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "95AC78EC-2B0E-55BD-A23F-EC267F918EC5", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28149.json b/NVD_Data/2024/CVE-2024-28149.json new file mode 100644 index 000000000..6d8c338ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28149.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "B2686363-8127-5281-81EA-ECD23A4EFB20", + "versionEndExcluding": "1.32.1", + "versionStartIncluding": "1.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28150.json b/NVD_Data/2024/CVE-2024-28150.json new file mode 100644 index 000000000..897847bbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28150.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "FCFB394F-18F7-5A26-AAF7-9D85587AFE91", + "versionEndExcluding": "1.32.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28151.json b/NVD_Data/2024/CVE-2024-28151.json new file mode 100644 index 000000000..eb078b33c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28151.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "FCFB394F-18F7-5A26-AAF7-9D85587AFE91", + "versionEndExcluding": "1.32.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28152.json b/NVD_Data/2024/CVE-2024-28152.json new file mode 100644 index 000000000..5648a40dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28152.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "6B97809A-7BE0-5420-8180-15EEFFF843BE", + "versionEndExcluding": "871.v28d74e8b_4226", + "versionStartIncluding": "856.v04c46c86f911", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "315BC48D-8F8E-56B6-8018-8E78D348EF2D", + "versionEndExcluding": "848.850.v6a_a_2a_234a_c81", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28153.json b/NVD_Data/2024/CVE-2024-28153.json new file mode 100644 index 000000000..2902c575b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28153.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28153", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28153.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:owasp_dependency-check:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "441430BB-CE7D-5EB1-9422-55F83577B424", + "versionEndExcluding": "5.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28155.json b/NVD_Data/2024/CVE-2024-28155.json new file mode 100644 index 000000000..7aed29c5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28155.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:appspider:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "EB411FD1-0388-52C7-B2F5-2A836AAC969A", + "versionEndExcluding": "1.0.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28158.json b/NVD_Data/2024/CVE-2024-28158.json new file mode 100644 index 000000000..6d4f49d47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", + "versionEndIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28159.json b/NVD_Data/2024/CVE-2024-28159.json new file mode 100644 index 000000000..9ed8d2e87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", + "versionEndIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28160.json b/NVD_Data/2024/CVE-2024-28160.json new file mode 100644 index 000000000..e5b8f5725 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:icescrum:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "976DAB55-3BFD-5D2E-A328-CB0B5F561ACD", + "versionEndIncluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28161.json b/NVD_Data/2024/CVE-2024-28161.json new file mode 100644 index 000000000..666867b71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28161.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:delphix:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "D63D3951-ABE9-5567-AE76-93C6DCAF65AF", + "versionEndExcluding": "3.0.2", + "versionStartIncluding": "3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28162.json b/NVD_Data/2024/CVE-2024-28162.json new file mode 100644 index 000000000..b052749b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28162.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:delphix:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "FA3D5249-8316-5A21-8183-3E54A35085A7", + "versionEndExcluding": "3.1.1", + "versionStartIncluding": "3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28171.json b/NVD_Data/2024/CVE-2024-28171.json new file mode 100644 index 000000000..8b25a29ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28171.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28173.json b/NVD_Data/2024/CVE-2024-28173.json new file mode 100644 index 000000000..3c2daa0f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28173.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "52969B97-84A1-5F3A-B590-E0CF02F14C2D", + "versionEndExcluding": "2023.11.4", + "versionStartIncluding": "2023.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28174.json b/NVD_Data/2024/CVE-2024-28174.json new file mode 100644 index 000000000..f0effbcd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28174.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66B25AF5-F103-4A5C-8A39-901357131404", + "versionEndExcluding": "2023.11.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28175.json b/NVD_Data/2024/CVE-2024-28175.json new file mode 100644 index 000000000..4806a7b51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28175.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "771709E2-E4DD-5A07-9240-B52B6551BD18", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "3FF75E0C-9669-5DB4-952D-C1919E7B2FCD", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "771709E2-E4DD-5A07-9240-B52B6551BD18", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "3FF75E0C-9669-5DB4-952D-C1919E7B2FCD", + "versionEndExcluding": "2.8.12", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", + "versionEndExcluding": "2.9.8", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", + "versionEndExcluding": "2.10.3", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28176.json b/NVD_Data/2024/CVE-2024-28176.json new file mode 100644 index 000000000..366119e3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28176.json @@ -0,0 +1,99 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "DEDFCEDD-580E-5283-B922-11371C825FF9", + "versionEndExcluding": "4.15.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F3BE2A1B-C6FC-541E-8AD9-D32A074E018A", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1EB2A533-35E1-54B4-B8C6-647908DA1EBE", + "versionEndExcluding": "4.15.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "465A29FC-6003-5B37-8A8E-823EF87006F4", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "DEDFCEDD-580E-5283-B922-11371C825FF9", + "versionEndExcluding": "4.15.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F3BE2A1B-C6FC-541E-8AD9-D32A074E018A", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jose-node-esm-runtime_project:jose-node-esm-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "73D8B0B6-7885-5153-845E-385DCF1D727C", + "versionEndExcluding": "4.15.5", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jose-node-esm-runtime_project:jose-node-esm-runtime:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4F5A6AC0-2900-5BAF-B43F-EADF6A27E012", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28179.json b/NVD_Data/2024/CVE-2024-28179.json new file mode 100644 index 000000000..dba27b341 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28179.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D770E63E-B657-5F2B-8B00-D367BCFD7FB4", + "versionEndExcluding": "4.1.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C67D1BE9-E3C3-5A02-8CB3-D3E9112D0C5A", + "versionEndExcluding": "3.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2818.json b/NVD_Data/2024/CVE-2024-2818.json new file mode 100644 index 000000000..13ecef2ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2818.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76669B5C-C9B9-572E-9DAC-76B690B40074", + "versionEndExcluding": "16.8.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49B752FA-4569-5A0F-A037-CEC48B98067C", + "versionEndExcluding": "16.9.3", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA76F933-52B3-5A18-8A1C-CEDA206D8223", + "versionEndExcluding": "16.10.1", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28180.json b/NVD_Data/2024/CVE-2024-28180.json new file mode 100644 index 000000000..633f7f419 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28180.json @@ -0,0 +1,61 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B18D0466-3360-5DB2-8FF7-EB40F4DAA7E5", + "versionEndExcluding": "2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E8BE1FB-A4DF-595E-850A-E1A0F1657293", + "versionEndExcluding": "3.0.3", + "versionStartIncluding": "3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", + "matchCriteriaId": "503D4F31-C76E-538F-A41A-94C71EAE649C", + "versionEndExcluding": "4.0.1", + "versionStartIncluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28182.json b/NVD_Data/2024/CVE-2024-28182.json new file mode 100644 index 000000000..28b18b6a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28182.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3062F658-D9F8-5BC0-A9FF-B652E4B87273", + "versionEndExcluding": "1.61.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28183.json b/NVD_Data/2024/CVE-2024-28183.json new file mode 100644 index 000000000..b085a5f04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28183.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "584D092D-6FDE-53E9-B95A-1B12570EC3A6", + "versionEndExcluding": "4.4.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "372E4F3C-1C8C-5F34-B933-A03DCEA1CBCC", + "versionEndIncluding": "5.0.6", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "930172AC-760D-5CA7-85BD-53F576713D8E", + "versionEndIncluding": "5.1.3", + "versionStartIncluding": "5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0F3E905-156C-507B-83DD-0AB0E32BF94A", + "versionEndExcluding": "5.2.1", + "versionStartIncluding": "5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28187.json b/NVD_Data/2024/CVE-2024-28187.json new file mode 100644 index 000000000..648f12aa2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28187.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brassica:soy_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FCF4EA8C-87B1-52DD-B6C1-0B03C27CC73A", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soy_cms_project:soy_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6A6E79-31F7-52F1-B32A-AD91F528CF68", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soycms_project:soycms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "464EC8D5-C49E-5830-BBE5-0FCA34574942", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28190.json b/NVD_Data/2024/CVE-2024-28190.json new file mode 100644 index 000000000..4ebb5ab1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28190.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5DD80A01-413D-522D-BD6D-3A62E4678DA6", + "versionEndExcluding": "4.13.40", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", + "versionEndExcluding": "5.3.4", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28191.json b/NVD_Data/2024/CVE-2024-28191.json new file mode 100644 index 000000000..9a26fd612 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28191.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28191", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28191.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5DD80A01-413D-522D-BD6D-3A62E4678DA6", + "versionEndExcluding": "4.13.40", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", + "versionEndExcluding": "5.3.4", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28197.json b/NVD_Data/2024/CVE-2024-28197.json new file mode 100644 index 000000000..984f31e41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28197.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2781E731-AA8A-5B30-AFF9-A20108D2152C", + "versionEndExcluding": "2.44.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1A1B3FFD-F694-50AC-B7FC-8BE36297C584", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2781E731-AA8A-5B30-AFF9-A20108D2152C", + "versionEndExcluding": "2.44.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1A1B3FFD-F694-50AC-B7FC-8BE36297C584", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28198.json b/NVD_Data/2024/CVE-2024-28198.json new file mode 100644 index 000000000..0df5c5906 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28198.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:frentix:openolat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1407A90-6493-5585-9D62-47F8968338EE", + "versionEndExcluding": "18.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2820.json b/NVD_Data/2024/CVE-2024-2820.json new file mode 100644 index 000000000..b1f7c72e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2820.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2820", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2820.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1813127C-48D3-4C62-856F-9CC06A2C27EE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2821.json b/NVD_Data/2024/CVE-2024-2821.json new file mode 100644 index 000000000..3bacb403d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2821.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2821", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2821.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1813127C-48D3-4C62-856F-9CC06A2C27EE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28211.json b/NVD_Data/2024/CVE-2024-28211.json new file mode 100644 index 000000000..7187a82bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28211.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28211", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28211.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28212.json b/NVD_Data/2024/CVE-2024-28212.json new file mode 100644 index 000000000..beec9e2de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28212.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28213.json b/NVD_Data/2024/CVE-2024-28213.json new file mode 100644 index 000000000..138d5bbdd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28213.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "73BCEC13-2DEF-525D-B38A-64E4F71A5F20", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.ngrinder:ngrinder-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EE81ECF4-FBDD-5175-B8EC-7930EA430819", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28214.json b/NVD_Data/2024/CVE-2024-28214.json new file mode 100644 index 000000000..b97d4704f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28214.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28215.json b/NVD_Data/2024/CVE-2024-28215.json new file mode 100644 index 000000000..99f807fcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28215.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28216.json b/NVD_Data/2024/CVE-2024-28216.json new file mode 100644 index 000000000..6d5217a8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28216.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28219.json b/NVD_Data/2024/CVE-2024-28219.json new file mode 100644 index 000000000..1ddcb0532 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28219.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:pillow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "74A6D97C-09A3-511B-8DFB-86D8E9929925", + "versionEndExcluding": "10.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28228.json b/NVD_Data/2024/CVE-2024-28228.json new file mode 100644 index 000000000..6f6a7adfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28228.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", + "versionEndExcluding": "2024.1.25893", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28229.json b/NVD_Data/2024/CVE-2024-28229.json new file mode 100644 index 000000000..d07a190cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28229.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", + "versionEndExcluding": "2024.1.25893", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28230.json b/NVD_Data/2024/CVE-2024-28230.json new file mode 100644 index 000000000..10b664c19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28230.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", + "versionEndExcluding": "2024.1.25893", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28231.json b/NVD_Data/2024/CVE-2024-28231.json new file mode 100644 index 000000000..385cd22e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28231.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", + "versionEndExcluding": "2.6.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E200CFE4-7B53-58DF-B3E3-E978D65DF78A", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BDD86A6A-6394-5640-94D6-88F49914478F", + "versionEndExcluding": "2.12.2", + "versionStartIncluding": "2.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83E53094-BA87-5C43-B9F4-4D4096920F8A", + "versionEndExcluding": "2.13.4", + "versionStartIncluding": "2.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28233.json b/NVD_Data/2024/CVE-2024-28233.json new file mode 100644 index 000000000..8756559ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28233.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", + "matchCriteriaId": "AB3E1D2E-50AD-5732-ACFE-D91CCC2E646C", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28234.json b/NVD_Data/2024/CVE-2024-28234.json new file mode 100644 index 000000000..52c9ed690 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28234.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BF6F264F-C74F-52AB-AF1C-3DF6D7E0232F", + "versionEndExcluding": "4.13.40", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", + "versionEndExcluding": "5.3.4", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28235.json b/NVD_Data/2024/CVE-2024-28235.json new file mode 100644 index 000000000..336df8e07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28235.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0B8B7038-37D5-5904-B40B-34061C99A7A8", + "versionEndExcluding": "4.13.40", + "versionStartIncluding": "4.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BAF295E6-66E9-56D3-81DD-4D9DE6CBA4BC", + "versionEndExcluding": "5.3.4", + "versionStartIncluding": "5.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28236.json b/NVD_Data/2024/CVE-2024-28236.json new file mode 100644 index 000000000..1c595851d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:go-vela:worker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "48DFE531-3F33-5CCA-B7F1-C94F85AF79E4", + "versionEndExcluding": "0.23.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28237.json b/NVD_Data/2024/CVE-2024-28237.json new file mode 100644 index 000000000..f50ef35ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28237.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28237", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28237.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*", + "matchCriteriaId": "33453023-E2EF-5906-97D4-23C1D8396371", + "versionEndExcluding": "1.10.0-rc3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28238.json b/NVD_Data/2024/CVE-2024-28238.json new file mode 100644 index 000000000..a6f4d34e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28238.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9D8B73F7-294E-59D3-BFF1-6DCB86AAA120", + "versionEndExcluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "13D87256-0F6D-5C4D-9952-323C6B4AFDE7", + "versionEndExcluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28239.json b/NVD_Data/2024/CVE-2024-28239.json new file mode 100644 index 000000000..2d80c5dff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28239.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9D8B73F7-294E-59D3-BFF1-6DCB86AAA120", + "versionEndExcluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "13D87256-0F6D-5C4D-9952-323C6B4AFDE7", + "versionEndExcluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2824.json b/NVD_Data/2024/CVE-2024-2824.json new file mode 100644 index 000000000..ba4b0ff4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2824.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jhead_project:jhead:3.08:*:*:*:*:*:*:*", + "matchCriteriaId": "E79C4E53-8E15-55F4-B01A-DB1B7A0EE73D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28240.json b/NVD_Data/2024/CVE-2024-28240.json new file mode 100644 index 000000000..5ad9ad28b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28240.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28240", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28240.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EB6E1DF-1D56-5941-8F59-3A8D7051FD96", + "versionEndExcluding": "1.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28241.json b/NVD_Data/2024/CVE-2024-28241.json new file mode 100644 index 000000000..86b64e15c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EB6E1DF-1D56-5941-8F59-3A8D7051FD96", + "versionEndExcluding": "1.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28242.json b/NVD_Data/2024/CVE-2024-28242.json new file mode 100644 index 000000000..654f6b50b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28242.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", + "versionEndExcluding": "3.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", + "versionEndExcluding": "3.3.0-beta2", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28247.json b/NVD_Data/2024/CVE-2024-28247.json new file mode 100644 index 000000000..dd229416a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28247.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*", + "matchCriteriaId": "507028A4-6B11-547A-B92E-F2F6C246A506", + "versionEndExcluding": "5.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28248.json b/NVD_Data/2024/CVE-2024-28248.json new file mode 100644 index 000000000..b7ac1ace1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28248.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28248", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28248.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A62203A0-FB41-5843-B1B4-BEA5F98BE822", + "versionEndExcluding": "1.13.13", + "versionStartIncluding": "1.13.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", + "versionEndExcluding": "1.14.8", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", + "versionEndExcluding": "1.15.2", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28249.json b/NVD_Data/2024/CVE-2024-28249.json new file mode 100644 index 000000000..5d6e99a2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28249.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28249", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28249.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0208C386-4DBF-5420-8AEF-F089D22B926A", + "versionEndExcluding": "1.13.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", + "versionEndExcluding": "1.14.8", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", + "versionEndExcluding": "1.15.2", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28250.json b/NVD_Data/2024/CVE-2024-28250.json new file mode 100644 index 000000000..1a025b5f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28250.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28250", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28250.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", + "versionEndExcluding": "1.14.8", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", + "versionEndExcluding": "1.15.2", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28251.json b/NVD_Data/2024/CVE-2024-28251.json new file mode 100644 index 000000000..f282d635a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28251.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28251", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28251.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11A1B49F-2F16-50B7-99ED-A48A350EA5DD", + "versionEndExcluding": "3.32.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2829.json b/NVD_Data/2024/CVE-2024-2829.json new file mode 100644 index 000000000..fe8392149 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2829.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2829", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2829.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73E01FD8-8310-5752-9CB3-EF8E668CF3F4", + "versionEndExcluding": "16.9.6", + "versionStartIncluding": "12.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", + "versionEndExcluding": "16.10.4", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", + "versionEndExcluding": "16.11.1", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2831.json b/NVD_Data/2024/CVE-2024-2831.json new file mode 100644 index 000000000..a8f5e135f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2831.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2831", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2831.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kieranoshea:calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96E58720-CEED-5218-A6A0-3FFDF7A5A0A0", + "versionEndExcluding": "1.3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2833.json b/NVD_Data/2024/CVE-2024-2833.json new file mode 100644 index 000000000..afd861545 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2833.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueglass:jobs_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5519DA88-1176-503B-8646-4A2E65EB34F1", + "versionEndExcluding": "2.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2836.json b/NVD_Data/2024/CVE-2024-2836.json new file mode 100644 index 000000000..127dc6966 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2836.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68144159-4D1E-5E45-8D81-C7A7326D803F", + "versionEndExcluding": "7.13.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heator:social_share\\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAE10566-626A-553A-B64D-9260F35E948B", + "versionEndExcluding": "7.13.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2837.json b/NVD_Data/2024/CVE-2024-2837.json new file mode 100644 index 000000000..babe7cb12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2837.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2837", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2837.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF764937-FE10-5EA8-BE71-AF5B4C8B64E6", + "versionEndExcluding": "3.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2839.json b/NVD_Data/2024/CVE-2024-2839.json new file mode 100644 index 000000000..c5dc1b2d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2839.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C85879F-1F96-5121-911D-3D7B0E18928E", + "versionEndExcluding": "1.0.270", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2841.json b/NVD_Data/2024/CVE-2024-2841.json new file mode 100644 index 000000000..50a737c6f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2841.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2841", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2841.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05574AAE-F798-55DA-9D30-E9B7159D4366", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2842.json b/NVD_Data/2024/CVE-2024-2842.json new file mode 100644 index 000000000..8f0bc875f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2842.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2842", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2842.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easy_appointments_project:easy_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C030498C-7F4A-5B71-AFAB-04518E3A04EF", + "versionEndExcluding": "3.11.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2844.json b/NVD_Data/2024/CVE-2024-2844.json new file mode 100644 index 000000000..d3fed5348 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2844.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2844", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2844.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easy_appointments_project:easy_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C030498C-7F4A-5B71-AFAB-04518E3A04EF", + "versionEndExcluding": "3.11.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2845.json b/NVD_Data/2024/CVE-2024-2845.json new file mode 100644 index 000000000..5101870db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2845.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE5C2FBC-CFA2-5A04-814B-3081B847BBD8", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2847.json b/NVD_Data/2024/CVE-2024-2847.json new file mode 100644 index 000000000..ce918de3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2847.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2847", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2847.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "686AB591-AB94-58B6-A7A9-05166B6ECF05", + "versionEndExcluding": "4.24.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3AD966D7-2987-52CE-B47F-F182D7E6D0E6", + "versionEndExcluding": "4.24.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2848.json b/NVD_Data/2024/CVE-2024-2848.json new file mode 100644 index 000000000..52d6b1742 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2848.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2848", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2848.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberchimps:responsive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3BC7CF55-DBEE-50DB-B835-4E19019C926C", + "versionEndExcluding": "5.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2861.json b/NVD_Data/2024/CVE-2024-2861.json new file mode 100644 index 000000000..576ed48e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2861.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D30F0030-6B30-5D64-B972-DC32087E88DB", + "versionEndExcluding": "4.15.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C44DE42-0306-5BCB-8361-C84A964532B0", + "versionEndExcluding": "4.15.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3C002C5-7FA8-52E6-8CD8-09158C482A5A", + "versionEndExcluding": "4.15.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2867.json b/NVD_Data/2024/CVE-2024-2867.json new file mode 100644 index 000000000..f9a1f93de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2867.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E43419CE-245D-5E1C-8636-B54823A846AF", + "versionEndExcluding": "4.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C8C920C-F7CB-5682-8D41-C11F9FE9E4A8", + "versionEndExcluding": "4.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "345309B6-E4CC-5131-BC02-88DEC78564F9", + "versionEndExcluding": "4.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2868.json b/NVD_Data/2024/CVE-2024-2868.json new file mode 100644 index 000000000..a70ccfc89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2868.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94D9283E-9C7F-501E-88BE-96E7A17558D3", + "versionEndExcluding": "2.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2871.json b/NVD_Data/2024/CVE-2024-2871.json new file mode 100644 index 000000000..1560aa05b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2871.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42C067E1-D69E-5869-AD1A-753C8573BC04", + "versionEndExcluding": "3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2873.json b/NVD_Data/2024/CVE-2024-2873.json new file mode 100644 index 000000000..d37c201a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssh:wolfssh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BE246307-1645-5D9A-9204-27A4891757A6", + "versionEndExcluding": "1.4.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2874.json b/NVD_Data/2024/CVE-2024-2874.json new file mode 100644 index 000000000..4c71dfa15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2874.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0E39822-85B8-5A34-89AF-DB1D8DAF9F91", + "versionEndExcluding": "16.10.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28746.json b/NVD_Data/2024/CVE-2024-28746.json new file mode 100644 index 000000000..424301fc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28746.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1C2A05BB-41B9-53F4-9C17-884EFF894172", + "versionEndExcluding": "2.8.3", + "versionStartIncluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28752.json b/NVD_Data/2024/CVE-2024-28752.json new file mode 100644 index 000000000..79f607c0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28752.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28752", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28752.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4087AC9F-A178-57C3-86E2-8A015ED19B37", + "versionEndExcluding": "3.5.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F0CBE776-EE00-564A-8D18-657E21AA106D", + "versionEndExcluding": "3.6.3", + "versionStartIncluding": "3.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3F6E3FFC-0F24-58AE-A1E2-CAB06669D19C", + "versionEndExcluding": "4.0.4", + "versionStartIncluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28755.json b/NVD_Data/2024/CVE-2024-28755.json new file mode 100644 index 000000000..9645ace49 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28755.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28755", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28755.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F55CEAE-738E-5108-961D-872DFC15049C", + "versionEndExcluding": "3.6.0", + "versionStartIncluding": "3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28757.json b/NVD_Data/2024/CVE-2024-28757.json new file mode 100644 index 000000000..53150f8d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B14EB978-6793-5837-A9D5-F530463818CB", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2876.json b/NVD_Data/2024/CVE-2024-2876.json new file mode 100644 index 000000000..aa21b1df1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2876.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2876.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15BF9873-37CA-5021-913D-28986BE208E1", + "versionEndExcluding": "5.7.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF02B603-B16C-5448-B951-A83D8982B0A4", + "versionEndExcluding": "5.7.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2877.json b/NVD_Data/2024/CVE-2024-2877.json new file mode 100644 index 000000000..64629534c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2877.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F7B1CB2F-B284-5B2B-B23B-0DFB4B42F494", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2879.json b/NVD_Data/2024/CVE-2024-2879.json new file mode 100644 index 000000000..dfe8060f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2879.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2879.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kreaturamedia:layerslider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "83754E09-FCE2-58DE-8C9F-820C6E110FEA", + "versionEndExcluding": "7.10.1", + "versionStartIncluding": "7.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9EB2A286-73B6-5982-89C2-9043E7498A4E", + "versionEndExcluding": "7.10.1", + "versionStartIncluding": "7.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2882.json b/NVD_Data/2024/CVE-2024-2882.json new file mode 100644 index 000000000..12401b81b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2882.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sdg:pnpscada:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A21F5469-ADBB-568E-A803-92826128727A", + "versionEndExcluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2883.json b/NVD_Data/2024/CVE-2024-2883.json new file mode 100644 index 000000000..a2dd769ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2883.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2883", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2883.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", + "versionEndExcluding": "123.0.6312.86", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28834.json b/NVD_Data/2024/CVE-2024-28834.json new file mode 100644 index 000000000..7c1706993 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28834.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28834", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28834.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "754D0467-581E-5D80-9D9E-24F1BF05FCA2", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28835.json b/NVD_Data/2024/CVE-2024-28835.json new file mode 100644 index 000000000..914800847 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28835.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "754D0467-581E-5D80-9D9E-24F1BF05FCA2", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28836.json b/NVD_Data/2024/CVE-2024-28836.json new file mode 100644 index 000000000..2a9a5e253 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28836.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F55CEAE-738E-5108-961D-872DFC15049C", + "versionEndExcluding": "3.6.0", + "versionStartIncluding": "3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2884.json b/NVD_Data/2024/CVE-2024-2884.json new file mode 100644 index 000000000..82799e4e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2884.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2884", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2884.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", + "versionEndExcluding": "121.0.6167.139", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28849.json b/NVD_Data/2024/CVE-2024-28849.json new file mode 100644 index 000000000..7e021face --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28849.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:follow-redirects:follow_redirects:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "36E3D559-5B9B-56B1-9854-70A9F7C6AF4C", + "versionEndExcluding": "1.15.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2885.json b/NVD_Data/2024/CVE-2024-2885.json new file mode 100644 index 000000000..1747be07b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2885.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", + "versionEndExcluding": "123.0.6312.86", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28852.json b/NVD_Data/2024/CVE-2024-28852.json new file mode 100644 index 000000000..2a5aca2b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28852.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4BA46685-5B65-59A2-B87C-3C4621402CFB", + "versionEndExcluding": "6.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28853.json b/NVD_Data/2024/CVE-2024-28853.json new file mode 100644 index 000000000..fe09dda87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28853.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28853.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4BA46685-5B65-59A2-B87C-3C4621402CFB", + "versionEndExcluding": "6.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28855.json b/NVD_Data/2024/CVE-2024-28855.json new file mode 100644 index 000000000..7bba57148 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28855.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "52D3FBDF-6114-5BC7-A100-5CE6243CFFEA", + "versionEndExcluding": "2.41.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "86238D7A-D2F6-530D-8DE6-82D54819AAB9", + "versionEndExcluding": "2.42.15", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0BB53351-44AE-5971-ADE5-2D91BDE16509", + "versionEndExcluding": "2.43.9", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "02A1EBF5-70A0-50F9-A356-5472384023A3", + "versionEndExcluding": "2.44.3", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:2.45.0:*:*:*:*:go:*:*", + "matchCriteriaId": "65485648-E9A7-5FA6-90B0-0A967199EF58", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:2.46.0:*:*:*:*:go:*:*", + "matchCriteriaId": "9C09EC07-FD7A-5887-B4E5-9CA15BC130DF", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7C6E5037-EEC3-5F22-AB2D-DD70AA65E7D0", + "versionEndExcluding": "2.47.4", + "versionStartIncluding": "2.47.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "52D3FBDF-6114-5BC7-A100-5CE6243CFFEA", + "versionEndExcluding": "2.41.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "86238D7A-D2F6-530D-8DE6-82D54819AAB9", + "versionEndExcluding": "2.42.15", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0BB53351-44AE-5971-ADE5-2D91BDE16509", + "versionEndExcluding": "2.43.9", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "02A1EBF5-70A0-50F9-A356-5472384023A3", + "versionEndExcluding": "2.44.3", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:2.45.0:*:*:*:*:go:*:*", + "matchCriteriaId": "65485648-E9A7-5FA6-90B0-0A967199EF58", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:2.46.0:*:*:*:*:go:*:*", + "matchCriteriaId": "9C09EC07-FD7A-5887-B4E5-9CA15BC130DF", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7C6E5037-EEC3-5F22-AB2D-DD70AA65E7D0", + "versionEndExcluding": "2.47.4", + "versionStartIncluding": "2.47.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2886.json b/NVD_Data/2024/CVE-2024-2886.json new file mode 100644 index 000000000..7d39379a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2886.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", + "versionEndExcluding": "123.0.6312.86", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28860.json b/NVD_Data/2024/CVE-2024-28860.json new file mode 100644 index 000000000..9cbc8ea51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28860.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8BD72AEB-C8B0-5150-9401-812BA0747755", + "versionEndIncluding": "1.13.14", + "versionStartIncluding": "1.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4AD21736-F607-5957-96B5-FB0A4F8ADB09", + "versionEndExcluding": "1.14.9", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "76CF9FCD-029B-5317-B150-6EB8ED62F266", + "versionEndExcluding": "1.15.3", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28865.json b/NVD_Data/2024/CVE-2024-28865.json new file mode 100644 index 000000000..86375d80d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28865.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:django-wiki_project:django-wiki:*:*:*:*:*:python:*:*", + "matchCriteriaId": "255834D1-B1EF-5EDC-B1B1-E5B5F3C2F998", + "versionEndExcluding": "0.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28866.json b/NVD_Data/2024/CVE-2024-28866.json new file mode 100644 index 000000000..05a650a95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28866.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0D7F0077-B3F5-58E5-873F-3AD5DC51D2B3", + "versionEndExcluding": "24.1.0", + "versionStartIncluding": "19.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28868.json b/NVD_Data/2024/CVE-2024-28868.json new file mode 100644 index 000000000..5161d9261 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28868.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02B98700-E032-58FC-9D83-48D4DF955EF7", + "versionEndExcluding": "10.8.5", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28869.json b/NVD_Data/2024/CVE-2024-28869.json new file mode 100644 index 000000000..2ca8e04d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28869.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", + "versionEndExcluding": "2.11.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", + "versionEndExcluding": "3.0.0-rc5", + "versionStartIncluding": "3.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", + "versionEndExcluding": "2.11.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", + "versionEndExcluding": "3.0.0-rc5", + "versionStartIncluding": "3.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", + "versionEndExcluding": "2.11.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", + "versionEndExcluding": "3.0.0-rc5", + "versionStartIncluding": "3.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2887.json b/NVD_Data/2024/CVE-2024-2887.json new file mode 100644 index 000000000..f4648a86e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2887.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", + "versionEndExcluding": "123.0.6312.86", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28870.json b/NVD_Data/2024/CVE-2024-28870.json new file mode 100644 index 000000000..b896aca98 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28870.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "006FA6CF-DE0F-52AC-A99A-46BFB838B91B", + "versionEndExcluding": "6.0.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0163BB2F-B132-55FD-B1D9-0FF54441E2DC", + "versionEndExcluding": "7.0.4", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28871.json b/NVD_Data/2024/CVE-2024-28871.json new file mode 100644 index 000000000..8c6c85373 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28871.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:libhtp:0.5.46:*:*:*:*:*:*:*", + "matchCriteriaId": "CBF7447D-C049-572D-A4F2-8C0FBFB2965F", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2888.json b/NVD_Data/2024/CVE-2024-2888.json new file mode 100644 index 000000000..28ff45933 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4344BD9-9EE6-55BB-B870-4F81D2D904D6", + "versionEndExcluding": "1.26.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28882.json b/NVD_Data/2024/CVE-2024-28882.json new file mode 100644 index 000000000..76c89e32a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28882.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8A879B3-16E6-52D6-80FD-8D1D50091B5A", + "versionEndExcluding": "2.6.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2889.json b/NVD_Data/2024/CVE-2024-2889.json new file mode 100644 index 000000000..082c0861a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2889.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2889", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2889.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71B56B17-0682-5870-B2D4-ED11A639FCE2", + "versionEndExcluding": "2.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "29B403F6-BDE8-5AC2-B885-47EE766B1DD8", + "versionEndExcluding": "2.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28890.json b/NVD_Data/2024/CVE-2024-28890.json new file mode 100644 index 000000000..af466585d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28890.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E63C20B-695D-5AEC-A31E-7582C2A53DE5", + "versionEndExcluding": "1.29.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28891.json b/NVD_Data/2024/CVE-2024-28891.json new file mode 100644 index 000000000..88f0f9a8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28891.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", + "versionEndExcluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28960.json b/NVD_Data/2024/CVE-2024-28960.json new file mode 100644 index 000000000..84c95b12f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-28960.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-28960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E5D8325-41BF-5185-95F7-00FE1F93CD6B", + "versionEndExcluding": "3.6.0", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D138684D-1181-53F4-912A-E30327A7D755", + "versionEndExcluding": "2.28.8", + "versionStartIncluding": "2.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71AF060E-13CB-5C9C-8AA4-71CB259F5F87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29006.json b/NVD_Data/2024/CVE-2024-29006.json new file mode 100644 index 000000000..fb0de2834 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29006.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29006.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1D96952C-A60E-5E06-B066-6CDB069C320C", + "versionEndExcluding": "4.18.1.1", + "versionStartIncluding": "4.11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A0E43F11-0BED-576C-9ADE-CCD31EE13B1A", + "versionEndExcluding": "4.19.0.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "03C6ACE8-F518-585D-9C36-F1BED9552C3C", + "versionEndExcluding": "4.18.1.1", + "versionStartIncluding": "4.11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F405E4AA-C96A-53C1-A58E-25010488E713", + "versionEndExcluding": "4.19.0.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29007.json b/NVD_Data/2024/CVE-2024-29007.json new file mode 100644 index 000000000..4bdabfe47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29007.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29007", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29007.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BFED9665-8001-54AE-B806-6CCE5B87DC18", + "versionEndIncluding": "4.18.1.0", + "versionStartIncluding": "4.9.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:4.19.0.0:*:*:*:*:maven:*:*", + "matchCriteriaId": "BF1F143E-FEB1-5197-9535-75B41FB2050B", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "59DEDD7C-D933-5F04-AF78-3FA6A7FA1C73", + "versionEndIncluding": "4.18.1.0", + "versionStartIncluding": "4.9.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:4.19.0.0:*:*:*:*:maven:*:*", + "matchCriteriaId": "A784EA0E-68C8-58A3-875B-41828188C8FA", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29008.json b/NVD_Data/2024/CVE-2024-29008.json new file mode 100644 index 000000000..6e195d8e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29008.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29008", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29008.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BCA48A72-1CBD-51F2-A222-89209988757B", + "versionEndExcluding": "4.18.1.1", + "versionStartIncluding": "4.14.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A0E43F11-0BED-576C-9ADE-CCD31EE13B1A", + "versionEndExcluding": "4.19.0.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1B25F66C-B3C9-5641-8E96-0172574F1E6F", + "versionEndExcluding": "4.18.1.1", + "versionStartIncluding": "4.14.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F405E4AA-C96A-53C1-A58E-25010488E713", + "versionEndExcluding": "4.19.0.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29018.json b/NVD_Data/2024/CVE-2024-29018.json new file mode 100644 index 000000000..ff8a562f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29018.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2E7CA9DA-2138-5083-B020-BA9D487069BC", + "versionEndExcluding": "26.0.0-rc3", + "versionStartIncluding": "26.0.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A75460DA-1482-578E-B1C8-345BAF20B907", + "versionEndExcluding": "25.0.5", + "versionStartIncluding": "25.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0CD6A111-5F66-53D5-95FF-B707B074C9B0", + "versionEndExcluding": "23.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "87CCBC8C-EBFD-589B-8584-9BB253C9F57E", + "versionEndExcluding": "26.0.0-rc3", + "versionStartIncluding": "26.0.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D0C66B9D-CE5B-5526-A5DC-3951272A0877", + "versionEndExcluding": "25.0.5", + "versionStartIncluding": "25.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EEE81835-C820-584D-A18C-D7503A25B6DD", + "versionEndExcluding": "23.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29019.json b/NVD_Data/2024/CVE-2024-29019.json new file mode 100644 index 000000000..85f65a09a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29019.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C3CF7E67-B3E3-5143-9D74-87D483F9B37A", + "versionEndExcluding": "2024.3.0", + "versionStartIncluding": "2023.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29020.json b/NVD_Data/2024/CVE-2024-29020.json new file mode 100644 index 000000000..c0dbcd41a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29020.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4E805F1-1502-54E8-AAF8-A4AE7441523C", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9A8AB2D-8D21-5442-AAFA-3217DC90B45E", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29022.json b/NVD_Data/2024/CVE-2024-29022.json new file mode 100644 index 000000000..44a6c2244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29022.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EECE54AF-6BA8-53A4-A395-B9407B6CF07D", + "versionEndExcluding": "3.3.10", + "versionStartIncluding": "1.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56878240-D880-5D36-BE24-2FF84AA03657", + "versionEndExcluding": "4.0.9", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29023.json b/NVD_Data/2024/CVE-2024-29023.json new file mode 100644 index 000000000..e3f0838ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29023.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EECE54AF-6BA8-53A4-A395-B9407B6CF07D", + "versionEndExcluding": "3.3.10", + "versionStartIncluding": "1.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56878240-D880-5D36-BE24-2FF84AA03657", + "versionEndExcluding": "4.0.9", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29024.json b/NVD_Data/2024/CVE-2024-29024.json new file mode 100644 index 000000000..409d27918 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29024.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4E805F1-1502-54E8-AAF8-A4AE7441523C", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9A8AB2D-8D21-5442-AAFA-3217DC90B45E", + "versionEndExcluding": "3.10.6", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29025.json b/NVD_Data/2024/CVE-2024-29025.json new file mode 100644 index 000000000..d76156726 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29025.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.netty:netty-codec-http:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E682F977-3A0C-5A84-AD3F-C2001D86A3DA", + "versionEndExcluding": "4.1.108.FINAL", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29026.json b/NVD_Data/2024/CVE-2024-29026.json new file mode 100644 index 000000000..600f151b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29026.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29026.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5D6B391B-6C08-5BF6-8BF4-599EF03C9683", + "versionEndIncluding": "0.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29027.json b/NVD_Data/2024/CVE-2024-29027.json new file mode 100644 index 000000000..ad0fd192a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29027.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "39EFD9A9-CB02-595A-8B93-74BF10F0368E", + "versionEndExcluding": "6.5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "62CD15AD-FDDB-5C5B-81EC-8122F6250502", + "versionEndExcluding": "7.0.0-alpha.29", + "versionStartIncluding": "7.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4784C652-E44E-5D25-9A1D-5D35C482D5F4", + "versionEndExcluding": "6.5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D4FB80DB-11D1-5B51-AA60-F828D95478BF", + "versionEndExcluding": "7.0.0-alpha.29", + "versionStartIncluding": "7.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29028.json b/NVD_Data/2024/CVE-2024-29028.json new file mode 100644 index 000000000..21fa00806 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "66F76A33-1D03-5DDF-AFC3-E7194143B154", + "versionEndExcluding": "0.16.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29029.json b/NVD_Data/2024/CVE-2024-29029.json new file mode 100644 index 000000000..6d930d380 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29029.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "19CE0669-5A8C-518A-865B-B96D3E4890C9", + "versionEndIncluding": "0.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29030.json b/NVD_Data/2024/CVE-2024-29030.json new file mode 100644 index 000000000..c448e65f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "19CE0669-5A8C-518A-865B-B96D3E4890C9", + "versionEndIncluding": "0.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29031.json b/NVD_Data/2024/CVE-2024-29031.json new file mode 100644 index 000000000..ecaba43a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29031.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", + "matchCriteriaId": "28AF6ED8-4D2C-59EC-9518-4A62B37B01E2", + "versionEndExcluding": "0.7.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29033.json b/NVD_Data/2024/CVE-2024-29033.json new file mode 100644 index 000000000..9a8d7fb19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29033.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:oauthenticator:*:*:*:*:*:python:*:*", + "matchCriteriaId": "69E26931-1D88-549E-BBEF-AD548A85C050", + "versionEndExcluding": "16.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29034.json b/NVD_Data/2024/CVE-2024-29034.json new file mode 100644 index 000000000..e5b1ef989 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29034.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:carrierwave_project:carrierwave:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "322D1810-E69A-5529-A5BB-20175F1B26AC", + "versionEndExcluding": "3.0.7", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:carrierwave_project:carrierwave:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "945DE31A-528F-5FBD-A3B6-3C28C3E3471C", + "versionEndExcluding": "2.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29035.json b/NVD_Data/2024/CVE-2024-29035.json new file mode 100644 index 000000000..70883bd76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29035.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25FEE63B-BB12-5BA6-B631-CB0F672306FC", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29038.json b/NVD_Data/2024/CVE-2024-29038.json new file mode 100644 index 000000000..2def3d857 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29038.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tpm2-tools_project:tpm2-tools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6130CE7E-3172-5308-B0B3-47BDE3738FC0", + "versionEndExcluding": "5.7", + "versionStartIncluding": "4.1-rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29039.json b/NVD_Data/2024/CVE-2024-29039.json new file mode 100644 index 000000000..98d875dc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29039.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tpm2-tools_project:tpm2-tools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9BDC782-028E-5915-8A0F-34127D03E0C5", + "versionEndExcluding": "5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29040.json b/NVD_Data/2024/CVE-2024-29040.json new file mode 100644 index 000000000..b09c8c1a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29040.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7211B37-236B-5568-BF28-0E31AA4CC7C9", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29041.json b/NVD_Data/2024/CVE-2024-29041.json new file mode 100644 index 000000000..10842c0e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29041.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expressjs:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D5E36F16-5B49-519B-86B3-50985AF11379", + "versionEndExcluding": "4.19.0", + "versionStartIncluding": "4.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:expressjs:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B37E4030-45F2-592E-B0A2-2971117B85E5", + "versionEndExcluding": "5.0.0-beta.3", + "versionStartIncluding": "5.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1A71A390-0E91-591F-8396-EB0F51B3AD9B", + "versionEndExcluding": "4.19.0", + "versionStartIncluding": "4.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C746591D-BE32-510C-8D17-3575AA5F7B94", + "versionEndExcluding": "5.0.0-beta.3", + "versionStartIncluding": "5.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2906.json b/NVD_Data/2024/CVE-2024-2906.json new file mode 100644 index 000000000..0d492d37d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29070.json b/NVD_Data/2024/CVE-2024-29070.json new file mode 100644 index 000000000..a8a2d81ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29070.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9A5CA3B7-4008-578F-9B9D-38D21C037E2E", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-webapp:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4B698171-FE37-5AD6-A6DC-A9C72CE6BD9D", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2908.json b/NVD_Data/2024/CVE-2024-2908.json new file mode 100644 index 000000000..e4fe95af1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2908.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2908", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2908.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:callnowbutton:call_now_button:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E210E5E-C6F7-5110-879D-AEF23D4F0AA4", + "versionEndExcluding": "1.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29089.json b/NVD_Data/2024/CVE-2024-29089.json new file mode 100644 index 000000000..9461aba41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29089.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_menu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "19B3CD5A-6D2A-5BD6-8528-E910ABB22620", + "versionEndExcluding": "2.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29090.json b/NVD_Data/2024/CVE-2024-29090.json new file mode 100644 index 000000000..4e984831f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4661F502-0776-5275-A8E7-99C7F6B33FF3", + "versionEndExcluding": "2.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29092.json b/NVD_Data/2024/CVE-2024-29092.json new file mode 100644 index 000000000..6a71fcaf0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "275D700A-E4DE-51E0-BB99-88ABDD19AA61", + "versionEndExcluding": "2.4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29094.json b/NVD_Data/2024/CVE-2024-29094.json new file mode 100644 index 000000000..e97c7f119 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29094.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_easy_ga4_\\(google_analytics_4\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB4CB693-EC7F-5123-8897-01E132FC2D42", + "versionEndExcluding": "1.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29095.json b/NVD_Data/2024/CVE-2024-29095.json new file mode 100644 index 000000000..b0c0901ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29095.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A890B886-C61B-5156-BF95-ECFC8DEFE1ED", + "versionEndExcluding": "6.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29099.json b/NVD_Data/2024/CVE-2024-29099.json new file mode 100644 index 000000000..8295993b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evergreencontentposter:evergreen_content_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A6147B3-D3DC-5268-9C88-B82DCE96A9B4", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29100.json b/NVD_Data/2024/CVE-2024-29100.json new file mode 100644 index 000000000..a153cc6fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4661F502-0776-5275-A8E7-99C7F6B33FF3", + "versionEndExcluding": "2.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29101.json b/NVD_Data/2024/CVE-2024-29101.json new file mode 100644 index 000000000..30bdb3bbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4483804-56CB-5754-8E1F-2D1DDA3C5F8F", + "versionEndExcluding": "2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29102.json b/NVD_Data/2024/CVE-2024-29102.json new file mode 100644 index 000000000..27fdfcbb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:extensions_for_cf7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6AE4FAE-F7E6-5DB4-BAF8-F5114E2FED0E", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29105.json b/NVD_Data/2024/CVE-2024-29105.json new file mode 100644 index 000000000..7b068ff1b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29105.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:timersys:wp_popups:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "055D8067-D73E-54DD-80D2-B3942D294439", + "versionEndExcluding": "2.1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29106.json b/NVD_Data/2024/CVE-2024-29106.json new file mode 100644 index 000000000..ce88d99a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29106.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1EC59F5-3704-4C2E-BD31-04B4092757B2", + "versionEndExcluding": "4.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29107.json b/NVD_Data/2024/CVE-2024-29107.json new file mode 100644 index 000000000..a9aa0246e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29107.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD7E4855-22D6-554F-98F3-EB0B93B4E0EB", + "versionEndExcluding": "1.12.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C23B0EE-25A8-5D5B-A30E-4A375BC2C468", + "versionEndExcluding": "1.12.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29108.json b/NVD_Data/2024/CVE-2024-29108.json new file mode 100644 index 000000000..80f0e3620 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29110.json b/NVD_Data/2024/CVE-2024-29110.json new file mode 100644 index 000000000..1c41e2adc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29110.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D22537DA-5DCD-5B18-9736-F12BA888EECC", + "versionEndExcluding": "1.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29111.json b/NVD_Data/2024/CVE-2024-29111.json new file mode 100644 index 000000000..6df43273a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29111.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sitekit_project:sitekit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A3BEDF9-FCF8-59DF-8447-9CF46B6881E3", + "versionEndExcluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29113.json b/NVD_Data/2024/CVE-2024-29113.json new file mode 100644 index 000000000..c9a7f3577 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F87A9694-D2BF-5217-9DAE-5263DA967405", + "versionEndExcluding": "5.2.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29114.json b/NVD_Data/2024/CVE-2024-29114.json new file mode 100644 index 000000000..6e454ed1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29114.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B439CE69-DECA-5BC1-9215-F2C6A2D20EA9", + "versionEndExcluding": "3.2.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29115.json b/NVD_Data/2024/CVE-2024-29115.json new file mode 100644 index 000000000..52636f730 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84711E8B-DD4D-5C92-B1BF-5B3D5080AA07", + "versionEndExcluding": "1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29117.json b/NVD_Data/2024/CVE-2024-29117.json new file mode 100644 index 000000000..750d86782 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9D15976C-3ADB-59FF-AA3C-4C7BB3A7CCB5", + "versionEndExcluding": "1.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29120.json b/NVD_Data/2024/CVE-2024-29120.json new file mode 100644 index 000000000..7ed4ccc20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29120.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-webapp:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4B698171-FE37-5AD6-A6DC-A9C72CE6BD9D", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29122.json b/NVD_Data/2024/CVE-2024-29122.json new file mode 100644 index 000000000..a449c7bb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29122.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C5973AB-13DD-5F92-B5B1-03B62F14D67A", + "versionEndExcluding": "7.5.44.7212", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29123.json b/NVD_Data/2024/CVE-2024-29123.json new file mode 100644 index 000000000..addf6badd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4E382B1-79AF-525E-BD4A-F2E33B2E0161", + "versionEndExcluding": "7.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29124.json b/NVD_Data/2024/CVE-2024-29124.json new file mode 100644 index 000000000..b0b16f385 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60318ABB-0582-5E98-8380-C10E4391E649", + "versionEndExcluding": "6.9.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29125.json b/NVD_Data/2024/CVE-2024-29125.json new file mode 100644 index 000000000..26990f3d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29125.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:couponaffiliates:woocommerce_affiliate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C70DD173-D2DF-5E3A-895D-79CA2004F978", + "versionEndExcluding": "5.12.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relywp:coupon_affiliates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80D44B60-F06D-5F59-87E5-55B4B23404FD", + "versionEndExcluding": "5.12.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29127.json b/NVD_Data/2024/CVE-2024-29127.json new file mode 100644 index 000000000..cd232758f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29127.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60318ABB-0582-5E98-8380-C10E4391E649", + "versionEndExcluding": "6.9.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29128.json b/NVD_Data/2024/CVE-2024-29128.json new file mode 100644 index 000000000..98b3eaef5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpexperts:post_smtp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00068F78-E905-4A92-8286-F98BDBD96103", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29130.json b/NVD_Data/2024/CVE-2024-29130.json new file mode 100644 index 000000000..b9a476d4f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpplugin:paypal_\\&_stripe_add-on:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E51E4E3-06DE-5833-8F49-9BFA0513B270", + "versionEndExcluding": "2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29131.json b/NVD_Data/2024/CVE-2024-29131.json new file mode 100644 index 000000000..39df8467b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29131.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29131", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29131.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.commons:commons-configuration2:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AEC16C88-CD53-5674-B6D2-C93E350B4B58", + "versionEndExcluding": "2.10.1", + "versionStartIncluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29133.json b/NVD_Data/2024/CVE-2024-29133.json new file mode 100644 index 000000000..7592b72e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29133.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.commons:commons-configuration2:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AEC16C88-CD53-5674-B6D2-C93E350B4B58", + "versionEndExcluding": "2.10.1", + "versionStartIncluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29139.json b/NVD_Data/2024/CVE-2024-29139.json new file mode 100644 index 000000000..f62ca1f07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mycurator_content_curation_project:mycurator_content_curation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E883A52B-51AB-5551-89F7-82D4F76CEE8B", + "versionEndExcluding": "3.77", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29141.json b/NVD_Data/2024/CVE-2024-29141.json new file mode 100644 index 000000000..6da586f7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-pdf:pdf_embedder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4892818-CACB-51D8-85B4-31AF003F585C", + "versionEndExcluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29142.json b/NVD_Data/2024/CVE-2024-29142.json new file mode 100644 index 000000000..ede044263 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29142.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webberzone:better_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "371B9499-79DA-592D-8663-03702A0C5952", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29157.json b/NVD_Data/2024/CVE-2024-29157.json new file mode 100644 index 000000000..5a6247062 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29157.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29158.json b/NVD_Data/2024/CVE-2024-29158.json new file mode 100644 index 000000000..221b1f64f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29159.json b/NVD_Data/2024/CVE-2024-29159.json new file mode 100644 index 000000000..dd5fced58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29160.json b/NVD_Data/2024/CVE-2024-29160.json new file mode 100644 index 000000000..b01dcefc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29161.json b/NVD_Data/2024/CVE-2024-29161.json new file mode 100644 index 000000000..ef0d92acf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29161.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29162.json b/NVD_Data/2024/CVE-2024-29162.json new file mode 100644 index 000000000..c72e6faae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29162.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29163.json b/NVD_Data/2024/CVE-2024-29163.json new file mode 100644 index 000000000..2eee5609b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29163.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29163", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29163.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29164.json b/NVD_Data/2024/CVE-2024-29164.json new file mode 100644 index 000000000..457bd8585 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29164.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29165.json b/NVD_Data/2024/CVE-2024-29165.json new file mode 100644 index 000000000..6ceca9120 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29165.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29166.json b/NVD_Data/2024/CVE-2024-29166.json new file mode 100644 index 000000000..93605b196 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29166.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29179.json b/NVD_Data/2024/CVE-2024-29179.json new file mode 100644 index 000000000..07c0a21ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29179.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29181.json b/NVD_Data/2024/CVE-2024-29181.json new file mode 100644 index 000000000..69f2fc6c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29181.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "50D81422-62DF-55D8-958B-B843DD6C360F", + "versionEndExcluding": "4.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29182.json b/NVD_Data/2024/CVE-2024-29182.json new file mode 100644 index 000000000..248954123 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29182.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC46FE96-95F7-5D3A-955F-FE919D2CBFEE", + "versionEndExcluding": "23.05.10.1", + "versionStartIncluding": "23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F3CC514F-0A2F-5069-BA18-365702AA861F", + "versionEndExcluding": "23.05.10.1", + "versionStartIncluding": "23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29186.json b/NVD_Data/2024/CVE-2024-29186.json new file mode 100644 index 000000000..bcec477b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29186.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29186", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29186.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mnapoli:bref:*:*:*:*:*:php:*:*", + "matchCriteriaId": "9406010B-CFD6-5455-9E0A-F87931AE8AB6", + "versionEndExcluding": "2.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29187.json b/NVD_Data/2024/CVE-2024-29187.json new file mode 100644 index 000000000..272f2af97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29187.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FB5BA01-D2C6-53CE-96AA-46D89803450C", + "versionEndExcluding": "3.14.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7465724-BC11-5455-B65C-7566BE918084", + "versionEndExcluding": "4.0.5", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29188.json b/NVD_Data/2024/CVE-2024-29188.json new file mode 100644 index 000000000..148736667 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29188.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FB5BA01-D2C6-53CE-96AA-46D89803450C", + "versionEndExcluding": "3.14.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7465724-BC11-5455-B65C-7566BE918084", + "versionEndExcluding": "4.0.5", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2919.json b/NVD_Data/2024/CVE-2024-2919.json new file mode 100644 index 000000000..34bf3497c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2919.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC8424B9-6DC7-5F0D-99D2-28D7B04E5368", + "versionEndExcluding": "3.2.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29190.json b/NVD_Data/2024/CVE-2024-29190.json new file mode 100644 index 000000000..efdf671cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29190.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6AFCDC53-2EB8-5B9C-8241-02252BE6EC1E", + "versionEndIncluding": "3.9.5-beta", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29196.json b/NVD_Data/2024/CVE-2024-29196.json new file mode 100644 index 000000000..8d4daca43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29196.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29196", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29196.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", + "versionEndExcluding": "3.2.6", + "versionStartIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29197.json b/NVD_Data/2024/CVE-2024-29197.json new file mode 100644 index 000000000..bb39d6a15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29197.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", + "matchCriteriaId": "062F1FEF-E36C-5B61-8035-1C7EBE03AF64", + "versionEndExcluding": "11.1.6.1", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F3444225-7838-5DDA-8BFE-D816D20491F8", + "versionEndExcluding": "11.2.2", + "versionStartIncluding": "11.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29199.json b/NVD_Data/2024/CVE-2024-29199.json new file mode 100644 index 000000000..c06d641ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29199.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "7B3F0359-5599-5FE3-8403-0E9CA211B978", + "versionEndExcluding": "1.6.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C588C204-2E55-5710-9CB5-7245CCE447AA", + "versionEndExcluding": "2.1.9", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2920.json b/NVD_Data/2024/CVE-2024-2920.json new file mode 100644 index 000000000..fdac9bcc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2920.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B39AC15-2050-5887-B757-28FC9803D8D0", + "versionEndExcluding": "3.4.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29200.json b/NVD_Data/2024/CVE-2024-29200.json new file mode 100644 index 000000000..c6ebd2d45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29200.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kimai:kimai:*:*:*:*:*:php:*:*", + "matchCriteriaId": "CE7F0F4B-CB63-5764-A613-9C0F4F2D3ECF", + "versionEndExcluding": "2.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29201.json b/NVD_Data/2024/CVE-2024-29201.json new file mode 100644 index 000000000..c960110f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29201.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5B587753-9768-530A-8799-7C3116F827A2", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA2089F6-D7AA-5EA2-B38D-04F008556669", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29202.json b/NVD_Data/2024/CVE-2024-29202.json new file mode 100644 index 000000000..2736c1d21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29202.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29202", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29202.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5B587753-9768-530A-8799-7C3116F827A2", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA2089F6-D7AA-5EA2-B38D-04F008556669", + "versionEndExcluding": "3.10.7", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29203.json b/NVD_Data/2024/CVE-2024-29203.json new file mode 100644 index 000000000..7ab783aa4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29203.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "144793C5-8837-5B3A-9466-9786BF7D7E90", + "versionEndExcluding": "6.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29204.json b/NVD_Data/2024/CVE-2024-29204.json new file mode 100644 index 000000000..272163f2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29204.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29204", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29204.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29217.json b/NVD_Data/2024/CVE-2024-29217.json new file mode 100644 index 000000000..955c9bdc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29217.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CFAED048-8605-5051-825E-926273EE0440", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29218.json b/NVD_Data/2024/CVE-2024-29218.json new file mode 100644 index 000000000..0f31cb991 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29218.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29218.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:keyence:kv_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BD7BDFB-87E7-5AF6-95FA-48B3693C9C7D", + "versionEndIncluding": "11.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:keyence:kv_replay_viewer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B8164CC-B5D1-5F99-8A4A-40DA65CE7E27", + "versionEndIncluding": "2.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29219.json b/NVD_Data/2024/CVE-2024-29219.json new file mode 100644 index 000000000..ebc5606ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29219.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:keyence:kv_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BD7BDFB-87E7-5AF6-95FA-48B3693C9C7D", + "versionEndIncluding": "11.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:keyence:kv_replay_viewer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B8164CC-B5D1-5F99-8A4A-40DA65CE7E27", + "versionEndIncluding": "2.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2922.json b/NVD_Data/2024/CVE-2024-2922.json new file mode 100644 index 000000000..87a1c798e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29220.json b/NVD_Data/2024/CVE-2024-29220.json new file mode 100644 index 000000000..649c40176 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29220.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2923.json b/NVD_Data/2024/CVE-2024-2923.json new file mode 100644 index 000000000..3f6a74027 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13784AC6-4411-5F74-8EE9-BEB5E301F96F", + "versionEndExcluding": "1.1.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2925.json b/NVD_Data/2024/CVE-2024-2925.json new file mode 100644 index 000000000..7201907c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2925.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "CE8CBD5F-A2CF-5DC0-AD98-6FD0A19BCF41", + "versionEndExcluding": "2.8.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A346ADF5-7062-581F-8657-55FD3A27AA6A", + "versionEndExcluding": "2.8.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2931.json b/NVD_Data/2024/CVE-2024-2931.json new file mode 100644 index 000000000..e1e7436e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2931.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfront:wpfront_user_role_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CCDEDDEF-EA6B-56AA-8511-BCC1DEE26713", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2946.json b/NVD_Data/2024/CVE-2024-2946.json new file mode 100644 index 000000000..1787e71f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2946.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2946", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2946.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A7AA909-832F-5592-8571-83916761F426", + "versionEndExcluding": "2.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2947.json b/NVD_Data/2024/CVE-2024-2947.json new file mode 100644 index 000000000..4ebedf565 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2947.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC076F44-89AD-577F-81CD-1173C9E5F4B0", + "versionEndExcluding": "314", + "versionStartIncluding": "270", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2948.json b/NVD_Data/2024/CVE-2024-2948.json new file mode 100644 index 000000000..36626c138 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:favorites_project:favorites:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CEEC3561-B79F-5DA1-A7AE-86295A19B311", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2949.json b/NVD_Data/2024/CVE-2024-2949.json new file mode 100644 index 000000000..7cf1cf3fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2949.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2949", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2949.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:techearty:carousel\\,_slider\\,_gallery_by_wp_carousel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AFA83AD-5C7B-52BF-A1FB-EBB80E2C26CA", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29506.json b/NVD_Data/2024/CVE-2024-29506.json new file mode 100644 index 000000000..e76a5a028 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29506.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29507.json b/NVD_Data/2024/CVE-2024-29507.json new file mode 100644 index 000000000..d42c3bebd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29507.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29508.json b/NVD_Data/2024/CVE-2024-29508.json new file mode 100644 index 000000000..28ab77c4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29508.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29508", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29508.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29509.json b/NVD_Data/2024/CVE-2024-29509.json new file mode 100644 index 000000000..246c43881 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29509.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29509", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29509.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", + "versionEndExcluding": "10.03.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2951.json b/NVD_Data/2024/CVE-2024-2951.json new file mode 100644 index 000000000..ebaa011d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2951.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2951", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2951.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDB38FA5-8ECB-5C68-BA3D-E57FB4EC5293", + "versionEndExcluding": "5.3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29510.json b/NVD_Data/2024/CVE-2024-29510.json new file mode 100644 index 000000000..342685d68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29510.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29510", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29510.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29511.json b/NVD_Data/2024/CVE-2024-29511.json new file mode 100644 index 000000000..a8693d2d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29511.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29511", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29511.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2955.json b/NVD_Data/2024/CVE-2024-2955.json new file mode 100644 index 000000000..679f73572 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2955.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2955", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2955.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "47416EC2-6786-5D85-9C20-2D0F2DEFB47D", + "versionEndExcluding": "4.2.4", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B903D149-1896-5E8B-ACDF-909BD360F197", + "versionEndExcluding": "4.0.14", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2956.json b/NVD_Data/2024/CVE-2024-2956.json new file mode 100644 index 000000000..9da330dcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3674EE52-F557-5FF3-B1D7-0E659CF489A2", + "versionEndExcluding": "20240216", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2961.json b/NVD_Data/2024/CVE-2024-2961.json new file mode 100644 index 000000000..872ad5896 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2961.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2961", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2961.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95ACFCD8-5DBE-50AE-BCC2-4937E454F302", + "versionEndExcluding": "2.40", + "versionStartIncluding": "2.1.93", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2966.json b/NVD_Data/2024/CVE-2024-2966.json new file mode 100644 index 000000000..7d95ca33b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2966.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2966", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2966.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F7307FA7-1545-52E5-B533-4C1D31B90CF5", + "versionEndExcluding": "5.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93CE039E-2057-500E-9393-023DC882A629", + "versionEndExcluding": "5.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2971.json b/NVD_Data/2024/CVE-2024-2971.json new file mode 100644 index 000000000..9a4672bd0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2971.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2972.json b/NVD_Data/2024/CVE-2024-2972.json new file mode 100644 index 000000000..c61907c2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2972.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2972.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:floating_chat_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CDF9761E-3AA7-5874-9A3C-DB622F00B01E", + "versionEndExcluding": "3.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29735.json b/NVD_Data/2024/CVE-2024-29735.json new file mode 100644 index 000000000..011410252 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29735.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29735", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29735.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "012EB56E-C3FC-5D35-93E9-9294B45941F1", + "versionEndExcluding": "2.8.4", + "versionStartIncluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29736.json b/NVD_Data/2024/CVE-2024-29736.json new file mode 100644 index 000000000..ceea3d8e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29736.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29736", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29736.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "097B576F-D9E1-5720-A757-E5B0C808F181", + "versionEndExcluding": "3.5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AE401DCE-3670-5E03-AB06-E6F51D9D7194", + "versionEndExcluding": "3.6.4", + "versionStartIncluding": "3.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E4F13980-98E6-5C23-82FF-136016BD0CEA", + "versionEndExcluding": "4.0.5", + "versionStartIncluding": "4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29737.json b/NVD_Data/2024/CVE-2024-29737.json new file mode 100644 index 000000000..5f35cc84a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29737.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29737", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29737.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", + "versionEndExcluding": "2.1.4", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2974.json b/NVD_Data/2024/CVE-2024-2974.json new file mode 100644 index 000000000..e241c2095 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-2974.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-2974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A4B0EBE-B850-5FED-9D83-445CBB942847", + "versionEndExcluding": "5.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29759.json b/NVD_Data/2024/CVE-2024-29759.json new file mode 100644 index 000000000..645f33ce7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29759.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F7C43E2-1D93-5093-AF3A-8E0F095E038F", + "versionEndExcluding": "1.2.55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29760.json b/NVD_Data/2024/CVE-2024-29760.json new file mode 100644 index 000000000..4a0c58572 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29760.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A405706D-EA50-566D-8A07-405304211A0E", + "versionEndExcluding": "7.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29763.json b/NVD_Data/2024/CVE-2024-29763.json new file mode 100644 index 000000000..3835e24b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29763.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A809230C-BA16-50A9-A7C3-87D87F985171", + "versionEndExcluding": "1.3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29764.json b/NVD_Data/2024/CVE-2024-29764.json new file mode 100644 index 000000000..946284603 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29764.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amitzy:molongui:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9528A1D-BB9A-5AAD-97EF-A98B098DFC6A", + "versionEndExcluding": "4.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29770.json b/NVD_Data/2024/CVE-2024-29770.json new file mode 100644 index 000000000..967c4fc1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29770.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:upress:enable_accessibility:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5AD4E44C-BC57-5C0F-AA5C-A317608E1411", + "versionEndExcluding": "3.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29772.json b/NVD_Data/2024/CVE-2024-29772.json new file mode 100644 index 000000000..6cd39af45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stormhillmedia:mybook_table_bookstore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ACA54AFA-CAB0-57F3-AB08-8E7CAC6BE5AE", + "versionEndExcluding": "3.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29774.json b/NVD_Data/2024/CVE-2024-29774.json new file mode 100644 index 000000000..6cdf7ec86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29774.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FCBBB1EC-3F07-5A00-A25D-F89EBF933F05", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29775.json b/NVD_Data/2024/CVE-2024-29775.json new file mode 100644 index 000000000..0ab95cc03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buffercode:frontend_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E52F0EA-638E-5B96-86E0-CE3B0D99D984", + "versionEndExcluding": "2.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29776.json b/NVD_Data/2024/CVE-2024-29776.json new file mode 100644 index 000000000..c20fc3e1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29776.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "230F0B5C-1697-5181-8141-F958845F1378", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29777.json b/NVD_Data/2024/CVE-2024-29777.json new file mode 100644 index 000000000..303980ddd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29777.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C69E81B-EA1F-5BB2-991A-221BED8FE57D", + "versionEndExcluding": "1.29.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29789.json b/NVD_Data/2024/CVE-2024-29789.json new file mode 100644 index 000000000..6bd3e7b02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29789.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:walterpinem:oneclick_chat_to_order:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E75C9A1-AA07-58C8-A0F0-5CC95C25356D", + "versionEndExcluding": "1.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29790.json b/NVD_Data/2024/CVE-2024-29790.json new file mode 100644 index 000000000..77cacc079 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "50CE87B2-565E-5048-965D-708F46A05A41", + "versionEndExcluding": "12.3.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29791.json b/NVD_Data/2024/CVE-2024-29791.json new file mode 100644 index 000000000..81daca40e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29791.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:madfishdigital:bulk_noindex_\\&_nofollow_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77B7D398-14E5-5FE1-8D2E-A1C1D3EEEB07", + "versionEndExcluding": "2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29792.json b/NVD_Data/2024/CVE-2024-29792.json new file mode 100644 index 000000000..02b65d589 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29792.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73CAD4C6-AA02-509B-BE24-BD93461BE816", + "versionEndExcluding": "1.5.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29793.json b/NVD_Data/2024/CVE-2024-29793.json new file mode 100644 index 000000000..d44e87b20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailmunch:mailchimp_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8066E19-7C3E-57B4-9C5C-267DED7085F4", + "versionEndExcluding": "3.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29794.json b/NVD_Data/2024/CVE-2024-29794.json new file mode 100644 index 000000000..1beb2adb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29794.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B62EEA6-FC74-545E-965C-6364CA6760A9", + "versionEndExcluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29802.json b/NVD_Data/2024/CVE-2024-29802.json new file mode 100644 index 000000000..110fcc0ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFD56004-4187-5255-A2D6-DE9EE69E5A08", + "versionEndExcluding": "2.11.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29803.json b/NVD_Data/2024/CVE-2024-29803.json new file mode 100644 index 000000000..5035f5145 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29803.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA673F5A-8FE5-5A41-BAC3-D32F3D11F60C", + "versionEndExcluding": "3.1.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29804.json b/NVD_Data/2024/CVE-2024-29804.json new file mode 100644 index 000000000..37d995ea1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29804.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:fancy_comments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F98F71B-7BB4-518E-B094-EBE1123EAC0D", + "versionEndExcluding": "1.2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29806.json b/NVD_Data/2024/CVE-2024-29806.json new file mode 100644 index 000000000..220c06df2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", + "versionEndExcluding": "24.0303", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29807.json b/NVD_Data/2024/CVE-2024-29807.json new file mode 100644 index 000000000..6c0b8875e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29807.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dearhive:dearflip:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEC14AC1-836C-5724-ADAD-9E99E4DE0397", + "versionEndExcluding": "2.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29808.json b/NVD_Data/2024/CVE-2024-29808.json new file mode 100644 index 000000000..9cba5fd6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29808.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", + "versionEndExcluding": "1.8.22", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29809.json b/NVD_Data/2024/CVE-2024-29809.json new file mode 100644 index 000000000..bb4314208 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29809.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", + "versionEndExcluding": "1.8.22", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29810.json b/NVD_Data/2024/CVE-2024-29810.json new file mode 100644 index 000000000..238192d36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29810.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", + "versionEndExcluding": "1.8.22", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29811.json b/NVD_Data/2024/CVE-2024-29811.json new file mode 100644 index 000000000..a35231986 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29811.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29811", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29811.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29812.json b/NVD_Data/2024/CVE-2024-29812.json new file mode 100644 index 000000000..857bcd75b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E299F2E-BA47-5784-A131-E89161390563", + "versionEndExcluding": "1.6.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29813.json b/NVD_Data/2024/CVE-2024-29813.json new file mode 100644 index 000000000..8dcd63de8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29813.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "4B3EE68C-3745-5E6E-8019-BC735FD486D3", + "versionEndExcluding": "2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "22FFE32C-59DF-58B2-B860-D13EAEB38439", + "versionEndExcluding": "2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29817.json b/NVD_Data/2024/CVE-2024-29817.json new file mode 100644 index 000000000..5ab5dacc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29817.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6FADBF5C-7625-5396-8EA1-00C32E0A1F19", + "versionEndExcluding": "3.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29819.json b/NVD_Data/2024/CVE-2024-29819.json new file mode 100644 index 000000000..ac7326d5f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29819.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29819", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29819.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfront:notification_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1E00E91-A313-5C98-B676-2E1552824D72", + "versionEndExcluding": "3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfront:wpfront_notification_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "691AFDF4-EAFA-5757-AD13-784CBFCDCF7F", + "versionEndExcluding": "3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29822.json b/NVD_Data/2024/CVE-2024-29822.json new file mode 100644 index 000000000..c98abdb95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29822.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29822", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29822.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29823.json b/NVD_Data/2024/CVE-2024-29823.json new file mode 100644 index 000000000..5e40489b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29823.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29823", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29823.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29824.json b/NVD_Data/2024/CVE-2024-29824.json new file mode 100644 index 000000000..6ce8c6439 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29824.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29825.json b/NVD_Data/2024/CVE-2024-29825.json new file mode 100644 index 000000000..9e4581a5b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29825.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29825", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29825.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29826.json b/NVD_Data/2024/CVE-2024-29826.json new file mode 100644 index 000000000..25a090699 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29826.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29826", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29826.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29827.json b/NVD_Data/2024/CVE-2024-29827.json new file mode 100644 index 000000000..b9bc41223 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29827.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29828.json b/NVD_Data/2024/CVE-2024-29828.json new file mode 100644 index 000000000..ee739a5d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29828.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29828", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29828.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29829.json b/NVD_Data/2024/CVE-2024-29829.json new file mode 100644 index 000000000..e1ffe134f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29829.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29829", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29829.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29830.json b/NVD_Data/2024/CVE-2024-29830.json new file mode 100644 index 000000000..3abc504bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29830.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29830.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29831.json b/NVD_Data/2024/CVE-2024-29831.json new file mode 100644 index 000000000..2c584d7b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29831.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29831", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29831.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7FEF6C66-2914-5518-8747-0F36C23A3531", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CC8DD27F-5835-55CE-9F10-00745091EA87", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29832.json b/NVD_Data/2024/CVE-2024-29832.json new file mode 100644 index 000000000..2d0bfaf0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29832.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29832", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29832.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", + "versionEndExcluding": "1.8.22", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29833.json b/NVD_Data/2024/CVE-2024-29833.json new file mode 100644 index 000000000..6ff98262f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29833.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", + "versionEndExcluding": "1.8.22", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29834.json b/NVD_Data/2024/CVE-2024-29834.json new file mode 100644 index 000000000..b759ede18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29834.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29834", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29834.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F4ADB431-4E53-5B11-A491-CFC695A219CE", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "2.7.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "61786A61-77A5-56F1-B02F-B5BBAF9CD5A4", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29846.json b/NVD_Data/2024/CVE-2024-29846.json new file mode 100644 index 000000000..4f9b12dc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", + "versionEndIncluding": "2022 su5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29848.json b/NVD_Data/2024/CVE-2024-29848.json new file mode 100644 index 000000000..73d9526cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29848.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29848", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29848.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9DCCE42-6AEB-53EF-9A7C-6E3E358F5A3F", + "versionEndIncluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29855.json b/NVD_Data/2024/CVE-2024-29855.json new file mode 100644 index 000000000..84abf74b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29855.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:disaster_recovery_orchestrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8C88C21-B6CB-5AE3-92FF-200E069D8999", + "versionEndExcluding": "7.1.0.230", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:veeam:disaster_recovery_orchestrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26573D94-FB08-5926-A9E3-BEDF6E9E3FCC", + "versionEndExcluding": "7.0.0.379", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:recovery_orchestrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "142D17C4-5222-5287-A9F0-68F9E0B5A113", + "versionEndExcluding": "7.1.0.230", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:veeam:recovery_orchestrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA3C6A6-B28D-58D1-BCEA-75AD6A7F6006", + "versionEndExcluding": "7.0.0.379", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29868.json b/NVD_Data/2024/CVE-2024-29868.json new file mode 100644 index 000000000..adc4843bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29868.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-user-management:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "69A13E19-274C-51EB-8F1A-789C60412AF3", + "versionEndExcluding": "0.95.0", + "versionStartIncluding": "0.69.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-model:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "611A38CF-1B9C-5282-9C8D-39C4F41CF623", + "versionEndExcluding": "0.95.0", + "versionStartIncluding": "0.69.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-resource-management:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EEB1B55F-7FDB-5AC2-B50D-921F26736FEE", + "versionEndExcluding": "0.95.0", + "versionStartIncluding": "0.69.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29880.json b/NVD_Data/2024/CVE-2024-29880.json new file mode 100644 index 000000000..2a57c0f23 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29880.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29880", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29880.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E1B7DF6-AA4C-590A-A13E-D466737F667E", + "versionEndExcluding": "2023.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29881.json b/NVD_Data/2024/CVE-2024-29881.json new file mode 100644 index 000000000..79d892fe9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29881.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29881", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29881.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CB84492-410B-51BD-B927-E86165404656", + "versionEndExcluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29882.json b/NVD_Data/2024/CVE-2024-29882.json new file mode 100644 index 000000000..456a7aa98 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29882.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FDEE505-86F2-5F4A-9BCF-B4F9CA95802A", + "versionEndExcluding": "5.0.210", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57B3CA6F-E7B4-57A6-810C-0A6CFE976ED3", + "versionEndExcluding": "6.0.121", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29883.json b/NVD_Data/2024/CVE-2024-29883.json new file mode 100644 index 000000000..02878dd2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29883.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29883", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29883.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", + "matchCriteriaId": "757DAD3A-1D85-53FE-81D9-123426190C17", + "versionEndExcluding": "0c7c4f93834349be8f5c2a678e9a85b4b1aa7bab", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29888.json b/NVD_Data/2024/CVE-2024-29888.json new file mode 100644 index 000000000..c9402a5c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29888.json @@ -0,0 +1,111 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "455C6FC1-74F4-5A93-8976-8FFBD4DFE12C", + "versionEndExcluding": "3.14.61", + "versionStartIncluding": "3.14.56", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "FE67072C-51E4-572B-A8B6-99001FF310EF", + "versionEndExcluding": "3.15.37", + "versionStartIncluding": "3.15.31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "AF1A1859-2584-5F29-A819-0C602F30BC4B", + "versionEndExcluding": "3.16.34", + "versionStartIncluding": "3.16.27", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A52FFAF8-C3CD-5127-B3D8-39B6A4B9956C", + "versionEndExcluding": "3.17.32", + "versionStartIncluding": "3.17.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F1C46043-0CD6-5ABF-A9F5-811EF6E06A7D", + "versionEndExcluding": "3.18.28", + "versionStartIncluding": "3.18.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0CE2E214-F736-5C75-8ACA-C8AAFAAD6CF9", + "versionEndExcluding": "3.19.15", + "versionStartIncluding": "3.19.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C2FCD8FF-AEF9-50DE-8B01-A6E62EB192BA", + "versionEndExcluding": "3.14.61", + "versionStartIncluding": "3.14.56", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A1C57672-1B08-5331-8F67-393264FDDB08", + "versionEndExcluding": "3.15.37", + "versionStartIncluding": "3.15.31", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1BB32991-0ED5-5FF8-A002-CE17793E87C7", + "versionEndExcluding": "3.16.34", + "versionStartIncluding": "3.16.27", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1DA529ED-B878-5C1E-ABFF-7A940D0BD00A", + "versionEndExcluding": "3.17.32", + "versionStartIncluding": "3.17.25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "66771C13-3CCF-50E5-B6AB-2DB90C4BC6B7", + "versionEndExcluding": "3.18.28", + "versionStartIncluding": "3.18.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", + "matchCriteriaId": "34E8C7A3-D0FA-5FAA-9D85-1A024F6EEFC0", + "versionEndExcluding": "3.19.15", + "versionStartIncluding": "3.19.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29889.json b/NVD_Data/2024/CVE-2024-29889.json new file mode 100644 index 000000000..aca5d38f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29889.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29889", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29889.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D6D5C-921C-543B-BA95-862EFE525D2D", + "versionEndExcluding": "10.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29891.json b/NVD_Data/2024/CVE-2024-29891.json new file mode 100644 index 000000000..b164b5320 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29891.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", + "versionEndExcluding": "2.42.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", + "versionEndExcluding": "2.43.11", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", + "versionEndExcluding": "2.44.7", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", + "versionEndExcluding": "2.45.5", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", + "versionEndExcluding": "2.46.5", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", + "versionEndExcluding": "2.47.8", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", + "versionEndExcluding": "2.48.3", + "versionStartIncluding": "2.48.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", + "versionEndExcluding": "2.42.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", + "versionEndExcluding": "2.43.11", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", + "versionEndExcluding": "2.44.7", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", + "versionEndExcluding": "2.45.5", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", + "versionEndExcluding": "2.46.5", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", + "versionEndExcluding": "2.47.8", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", + "versionEndExcluding": "2.48.3", + "versionStartIncluding": "2.48.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29892.json b/NVD_Data/2024/CVE-2024-29892.json new file mode 100644 index 000000000..05920abc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29892.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29892", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29892.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", + "versionEndExcluding": "2.42.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", + "versionEndExcluding": "2.43.11", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", + "versionEndExcluding": "2.44.7", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", + "versionEndExcluding": "2.45.5", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", + "versionEndExcluding": "2.46.5", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", + "versionEndExcluding": "2.47.8", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", + "versionEndExcluding": "2.48.3", + "versionStartIncluding": "2.48.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", + "versionEndExcluding": "2.42.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", + "versionEndExcluding": "2.43.11", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", + "versionEndExcluding": "2.44.7", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", + "versionEndExcluding": "2.45.5", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", + "versionEndExcluding": "2.46.5", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", + "versionEndExcluding": "2.47.8", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", + "versionEndExcluding": "2.48.3", + "versionStartIncluding": "2.48.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29893.json b/NVD_Data/2024/CVE-2024-29893.json new file mode 100644 index 000000000..1f8bf584a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29893.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29893", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29893.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B229E472-9EDC-5122-932C-CDF2E54BE509", + "versionEndExcluding": "2.8.14", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A67D47F9-148A-5EE4-9DE4-3AEFD46DD244", + "versionEndExcluding": "2.9.10", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "680D78EF-360E-51CA-A09F-0A23C909A3A0", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "CA339E4F-FC00-5989-A932-C50CCF91463B", + "versionEndExcluding": "2.8.14", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "38B6D267-DB49-5A99-9A79-3941F1FACE20", + "versionEndExcluding": "2.9.10", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "DB3C0CCA-3671-5EA2-A665-10B1459C16A4", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B229E472-9EDC-5122-932C-CDF2E54BE509", + "versionEndExcluding": "2.8.14", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A67D47F9-148A-5EE4-9DE4-3AEFD46DD244", + "versionEndExcluding": "2.9.10", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "680D78EF-360E-51CA-A09F-0A23C909A3A0", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "CA339E4F-FC00-5989-A932-C50CCF91463B", + "versionEndExcluding": "2.8.14", + "versionStartIncluding": "2.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "38B6D267-DB49-5A99-9A79-3941F1FACE20", + "versionEndExcluding": "2.9.10", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "DB3C0CCA-3671-5EA2-A665-10B1459C16A4", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29894.json b/NVD_Data/2024/CVE-2024-29894.json new file mode 100644 index 000000000..b9dd9fe83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29894.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29895.json b/NVD_Data/2024/CVE-2024-29895.json new file mode 100644 index 000000000..c8b0d113b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29895.json @@ -0,0 +1,10 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29895", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29895.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29897.json b/NVD_Data/2024/CVE-2024-29897.json new file mode 100644 index 000000000..758a83ff0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29897.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", + "matchCriteriaId": "44574483-AAF8-5531-9D5C-2561D0A53809", + "versionEndExcluding": "23415c17ffb4832667c06abcf1eadadefd4c8937", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29898.json b/NVD_Data/2024/CVE-2024-29898.json new file mode 100644 index 000000000..3fbf7ae5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29898.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24901412-EB34-50E7-99F4-6918A2189CC0", + "versionEndExcluding": "8f8442ed5299510ea3e58416004b9334134c149c", + "versionStartIncluding": "23415c17ffb4832667c06abcf1eadadefd4c8937", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29902.json b/NVD_Data/2024/CVE-2024-29902.json new file mode 100644 index 000000000..065fee7eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sigstore:cosign:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5E55DF37-6D3E-5363-A013-B715FBC07050", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29903.json b/NVD_Data/2024/CVE-2024-29903.json new file mode 100644 index 000000000..28e1b9935 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29903.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29903", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29903.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sigstore:cosign:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5E55DF37-6D3E-5363-A013-B715FBC07050", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29904.json b/NVD_Data/2024/CVE-2024-29904.json new file mode 100644 index 000000000..b649866e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:php:*:*", + "matchCriteriaId": "21A4B3E8-F95C-5679-B9C0-E7111F0A6957", + "versionEndExcluding": "4.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29905.json b/NVD_Data/2024/CVE-2024-29905.json new file mode 100644 index 000000000..6ad7fd7e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:diracgrid:dirac:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1D768B64-E873-504D-89D7-DC72F9261FFC", + "versionEndExcluding": "8.0.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29906.json b/NVD_Data/2024/CVE-2024-29906.json new file mode 100644 index 000000000..78bd9f78c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "618933D0-3350-5813-9C02-5042C7C4E49B", + "versionEndExcluding": "1.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29911.json b/NVD_Data/2024/CVE-2024-29911.json new file mode 100644 index 000000000..16a7b936a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29911.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29911", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29911.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29915.json b/NVD_Data/2024/CVE-2024-29915.json new file mode 100644 index 000000000..76f09c7d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29915.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A5E2802F-507F-5990-9BB5-5EEFBDC8DC31", + "versionEndExcluding": "4.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29917.json b/NVD_Data/2024/CVE-2024-29917.json new file mode 100644 index 000000000..a0da35b36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29917.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:compact_wp_audio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E01D7ED8-4BE9-5F0D-A029-985162A37753", + "versionEndExcluding": "1.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29918.json b/NVD_Data/2024/CVE-2024-29918.json new file mode 100644 index 000000000..4109b91bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29918.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29918", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29918.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "998E98C5-69DB-5350-AFF4-C2D834137330", + "versionEndExcluding": "4.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29919.json b/NVD_Data/2024/CVE-2024-29919.json new file mode 100644 index 000000000..8c05928f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29919.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29919", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29919.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "28EC609A-CCBD-56B1-A952-1FEA2FD17853", + "versionEndExcluding": "5.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29920.json b/NVD_Data/2024/CVE-2024-29920.json new file mode 100644 index 000000000..144f71436 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29920.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6189F804-2AA9-427A-9ADE-B53C2C65D877", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29921.json b/NVD_Data/2024/CVE-2024-29921.json new file mode 100644 index 000000000..9983aca6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29921.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25E8ED56-CFDF-544D-B7C3-8EAAC58CBC20", + "versionEndExcluding": "1.15.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29922.json b/NVD_Data/2024/CVE-2024-29922.json new file mode 100644 index 000000000..8b4513a5b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:slider_hero:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6114A36-C71C-587B-9F33-49DAB97AC9A0", + "versionEndExcluding": "8.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29923.json b/NVD_Data/2024/CVE-2024-29923.json new file mode 100644 index 000000000..a430cd35b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBE6B414-3742-5BBA-A5DF-1292C2152328", + "versionEndExcluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29924.json b/NVD_Data/2024/CVE-2024-29924.json new file mode 100644 index 000000000..f85495910 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29924.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:premium_packages_-_sell_digital_products_securely:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A58AE80F-2339-5FEA-8DA7-14CE673772D2", + "versionEndExcluding": "5.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29925.json b/NVD_Data/2024/CVE-2024-29925.json new file mode 100644 index 000000000..3991b47cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29925.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:post_grid\\,_slider_\\&_carousel_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0A7E125-A3F9-52D9-BA49-6CC62BDE9D43", + "versionEndExcluding": "1.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29927.json b/NVD_Data/2024/CVE-2024-29927.json new file mode 100644 index 000000000..9cba7cf1b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29927.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:wishsuite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A65BDB5-EEAC-5CDA-9013-444BE6BDFEAD", + "versionEndExcluding": "1.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29929.json b/NVD_Data/2024/CVE-2024-29929.json new file mode 100644 index 000000000..b00bb5589 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29929.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1AA1D5E-9D82-5B94-969A-29FC34699CEE", + "versionEndExcluding": "6.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29930.json b/NVD_Data/2024/CVE-2024-29930.json new file mode 100644 index 000000000..908ef21b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29930.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:currencyratetoday:crypto_converter_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B740B4A-F436-5D83-A1DD-2BEC0C78EDC5", + "versionEndExcluding": "1.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29931.json b/NVD_Data/2024/CVE-2024-29931.json new file mode 100644 index 000000000..ffff5ea8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29931.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2D53BDB-CA50-578B-AB7A-F4C9748ACEA3", + "versionEndExcluding": "9.0.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29932.json b/NVD_Data/2024/CVE-2024-29932.json new file mode 100644 index 000000000..0d6188b6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29932.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29932", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29932.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "618933D0-3350-5813-9C02-5042C7C4E49B", + "versionEndExcluding": "1.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29935.json b/NVD_Data/2024/CVE-2024-29935.json new file mode 100644 index 000000000..d154e659e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29935.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2EB208BB-4D6D-5B00-9625-7045062EB3E6", + "versionEndExcluding": "3.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29936.json b/NVD_Data/2024/CVE-2024-29936.json new file mode 100644 index 000000000..09767a4ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFC54BAF-A234-5574-AC39-7495E84471FC", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29943.json b/NVD_Data/2024/CVE-2024-29943.json new file mode 100644 index 000000000..0606c93ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29943.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29943", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29943.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04A78335-F69B-5DE0-9305-82D0FD074E30", + "versionEndExcluding": "124.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29944.json b/NVD_Data/2024/CVE-2024-29944.json new file mode 100644 index 000000000..564f21b48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-29944.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-29944", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29944.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04A78335-F69B-5DE0-9305-82D0FD074E30", + "versionEndExcluding": "124.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2AD8891-7C58-5EBA-AA6F-F3583C6566A3", + "versionEndExcluding": "115.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30041.json b/NVD_Data/2024/CVE-2024-30041.json new file mode 100644 index 000000000..eab73a341 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30041.json @@ -0,0 +1,40 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:bing_search:*:*:*:*:*:ios:*:*", + "matchCriteriaId": "AEDC3BAE-678E-5CCA-B27F-2A3C15B98581", + "versionEndExcluding": "28.2.420417001", + "versionStartIncluding": "1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30043.json b/NVD_Data/2024/CVE-2024-30043.json new file mode 100644 index 000000000..b8c55ad0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30043.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "F5445326-3961-5DAF-B141-FC85589B9B4D", + "versionEndExcluding": "16.0.5448.1000", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE00D132-35AD-5D69-BB49-8BBEA5CE8B02", + "versionEndExcluding": "16.0.10409.20047", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "matchCriteriaId": "E877EA6C-DF2D-5ED3-AD45-53D4C9C90434", + "versionEndExcluding": "16.0.17328.20292", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30044.json b/NVD_Data/2024/CVE-2024-30044.json new file mode 100644 index 000000000..f54b8123b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30044.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "F5445326-3961-5DAF-B141-FC85589B9B4D", + "versionEndExcluding": "16.0.5448.1000", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE00D132-35AD-5D69-BB49-8BBEA5CE8B02", + "versionEndExcluding": "16.0.10409.20047", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "matchCriteriaId": "E877EA6C-DF2D-5ED3-AD45-53D4C9C90434", + "versionEndExcluding": "16.0.17328.20292", + "versionStartIncluding": "16.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30045.json b/NVD_Data/2024/CVE-2024-30045.json new file mode 100644 index 000000000..45fec8bdf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30045.json @@ -0,0 +1,107 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98F487B5-6B1A-56CC-8A9A-1696EE0D4A2D", + "versionEndExcluding": "8.0.5", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8681F20F-D557-5134-9BC6-A5DD4CE42387", + "versionEndExcluding": "7.0.19", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31DDD1E9-8BA9-54A7-9E94-CDDB400535CE", + "versionEndExcluding": "17.9.7", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF962778-8A21-58D1-9B57-47BA973AD337", + "versionEndExcluding": "17.8.10", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CA3DE5D-ADC0-5873-B53E-ACDF4B16CDA8", + "versionEndExcluding": "17.6.15", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F70C0A56-2656-55FD-A3D4-1C0659876071", + "versionEndExcluding": "17.4.19", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "427964D4-E225-531A-9430-B161A9604D28", + "versionEndExcluding": "17.9.7", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30108108-CAB4-55CE-873E-2E361AA0EBDE", + "versionEndExcluding": "17.8.10", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B2BA1E-0C59-56EE-A463-FFAC6D311655", + "versionEndExcluding": "17.6.15", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43E950E4-4397-51A7-9481-581CEE6503FC", + "versionEndExcluding": "17.4.19", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30046.json b/NVD_Data/2024/CVE-2024-30046.json new file mode 100644 index 000000000..3d3245208 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30046.json @@ -0,0 +1,107 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30046", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30046.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8681F20F-D557-5134-9BC6-A5DD4CE42387", + "versionEndExcluding": "7.0.19", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "matchCriteriaId": "98F487B5-6B1A-56CC-8A9A-1696EE0D4A2D", + "versionEndExcluding": "8.0.5", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31DDD1E9-8BA9-54A7-9E94-CDDB400535CE", + "versionEndExcluding": "17.9.7", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF962778-8A21-58D1-9B57-47BA973AD337", + "versionEndExcluding": "17.8.10", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CA3DE5D-ADC0-5873-B53E-ACDF4B16CDA8", + "versionEndExcluding": "17.6.15", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F70C0A56-2656-55FD-A3D4-1C0659876071", + "versionEndExcluding": "17.4.19", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "427964D4-E225-531A-9430-B161A9604D28", + "versionEndExcluding": "17.9.7", + "versionStartIncluding": "17.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30108108-CAB4-55CE-873E-2E361AA0EBDE", + "versionEndExcluding": "17.8.10", + "versionStartIncluding": "17.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B2BA1E-0C59-56EE-A463-FFAC6D311655", + "versionEndExcluding": "17.6.15", + "versionStartIncluding": "17.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43E950E4-4397-51A7-9481-581CEE6503FC", + "versionEndExcluding": "17.4.19", + "versionStartIncluding": "17.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30047.json b/NVD_Data/2024/CVE-2024-30047.json new file mode 100644 index 000000000..d5f6b5b7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30047.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:customer_insights:*:*", + "matchCriteriaId": "4978074C-F6F9-5818-880F-F3DFC7F419D5", + "versionEndExcluding": "1.38813.80", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30048.json b/NVD_Data/2024/CVE-2024-30048.json new file mode 100644 index 000000000..45f0c1777 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30048.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30048", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30048.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:customer_insights:*:*", + "matchCriteriaId": "4978074C-F6F9-5818-880F-F3DFC7F419D5", + "versionEndExcluding": "1.38813.80", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3005.json b/NVD_Data/2024/CVE-2024-3005.json new file mode 100644 index 000000000..e24f064ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3005.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3005", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3005.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64024A21-C84E-5157-A042-7F82BDA71226", + "versionEndExcluding": "1.3.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30053.json b/NVD_Data/2024/CVE-2024-30053.json new file mode 100644 index 000000000..c27d8acfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30053.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68338D-7FA5-57BB-BB3C-83730A053BE4", + "versionEndExcluding": "6.1.294.1008", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30054.json b/NVD_Data/2024/CVE-2024-30054.json new file mode 100644 index 000000000..962d47b2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30054.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:powerbi-client_js_sdk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8F03B2C1-1574-5610-BE2E-05E8142053EB", + "versionEndExcluding": "2.23.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30055.json b/NVD_Data/2024/CVE-2024-30055.json new file mode 100644 index 000000000..914461276 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30055.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CE695AE-3D24-5AD7-965B-5818A03DE1F1", + "versionEndExcluding": "124.0.2478.97", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30056.json b/NVD_Data/2024/CVE-2024-30056.json new file mode 100644 index 000000000..1881392ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30056.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30056", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30056.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3617837-FBC2-5CFF-A0ED-892E2495DA4A", + "versionEndExcluding": "124.0.2478.109", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30059.json b/NVD_Data/2024/CVE-2024-30059.json new file mode 100644 index 000000000..110ee10e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30059.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:intune_mobile_application_management_for_android:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E2D5514-92B1-5D42-8833-4EF6D899F657", + "versionEndExcluding": "5.0.6215.0", + "versionStartIncluding": "1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30060.json b/NVD_Data/2024/CVE-2024-30060.json new file mode 100644 index 000000000..321a07581 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30060.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:azure_monitor_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "36ED8B50-D512-5898-84FC-B1486ADD77CE", + "versionEndExcluding": "1.26.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30166.json b/NVD_Data/2024/CVE-2024-30166.json new file mode 100644 index 000000000..2c2a6031b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30166.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", + "matchCriteriaId": "92542D53-C426-575D-9E04-2F23806C0839", + "versionEndExcluding": "3.6.0", + "versionStartIncluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30177.json b/NVD_Data/2024/CVE-2024-30177.json new file mode 100644 index 000000000..bd667c824 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30177.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76991CEB-39F5-5F74-9238-313E3E38F933", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30179.json b/NVD_Data/2024/CVE-2024-30179.json new file mode 100644 index 000000000..8c6efb8df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30179.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39863494-36BF-5EC1-8AAA-C837096EB714", + "versionEndExcluding": "4.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3018.json b/NVD_Data/2024/CVE-2024-3018.json new file mode 100644 index 000000000..8f7c69eee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3018.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A4B0EBE-B850-5FED-9D83-445CBB942847", + "versionEndExcluding": "5.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30180.json b/NVD_Data/2024/CVE-2024-30180.json new file mode 100644 index 000000000..3187303b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30180.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "90EAE2EA-B9AB-53E3-B519-D010B671F0EC", + "versionEndExcluding": "6.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30181.json b/NVD_Data/2024/CVE-2024-30181.json new file mode 100644 index 000000000..5215c6ecc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30181.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plainwaire:locatoraid_store_locator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9ABBD106-93A1-5BE4-8CC2-A92203C59E95", + "versionEndExcluding": "3.9.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plainware:locatoraid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CC9EE32-FDFC-5609-8600-DA0293DCDFA5", + "versionEndExcluding": "3.9.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30182.json b/NVD_Data/2024/CVE-2024-30182.json new file mode 100644 index 000000000..f8ed12522 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30182.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9DF4EB1-D8EE-594B-A8F1-C1A456BBEB7D", + "versionEndExcluding": "2.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76DC3677-6B81-500B-BBF8-698DB2AE4A55", + "versionEndExcluding": "2.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30183.json b/NVD_Data/2024/CVE-2024-30183.json new file mode 100644 index 000000000..0a4347d18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30183.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D03F4773-027D-5F52-B0A3-C6D0523BE0AA", + "versionEndExcluding": "3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30184.json b/NVD_Data/2024/CVE-2024-30184.json new file mode 100644 index 000000000..7975cb0ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30184.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30184", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30184.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0353BDD-CE1D-58F0-8E5C-945660878048", + "versionEndExcluding": "4.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30185.json b/NVD_Data/2024/CVE-2024-30185.json new file mode 100644 index 000000000..2e8987bb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30185.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30185", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30185.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30188.json b/NVD_Data/2024/CVE-2024-30188.json new file mode 100644 index 000000000..9b5079bbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30188.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "715CAA0A-F8DE-5909-9A5F-D9A1DCFB1748", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "39A3848A-EF9C-52CB-A5F3-E2714AA73B2D", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30193.json b/NVD_Data/2024/CVE-2024-30193.json new file mode 100644 index 000000000..b9eb3190c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30193.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30193.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDCBA562-160A-5524-86A7-AC5C82053A5D", + "versionEndExcluding": "4.1.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77A8B0E9-3BB1-5DCF-B5AE-53BA797A141A", + "versionEndExcluding": "4.1.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30194.json b/NVD_Data/2024/CVE-2024-30194.json new file mode 100644 index 000000000..c52b9e19f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30194.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30194.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE58E83D-12C0-5B24-A251-03DDB068011E", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30197.json b/NVD_Data/2024/CVE-2024-30197.json new file mode 100644 index 000000000..cb6cbe73d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30197.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A19DA4D8-DC89-5015-96E4-48972FAD88A6", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CF2A5FF-F67C-53E5-A719-0F1F5DD4BC0C", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30198.json b/NVD_Data/2024/CVE-2024-30198.json new file mode 100644 index 000000000..d25bbb186 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30198.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56AA6160-E634-5D33-BE26-A9DB0CD9C513", + "versionEndExcluding": "2.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30199.json b/NVD_Data/2024/CVE-2024-30199.json new file mode 100644 index 000000000..d23f64a73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30199.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D817488A-BFF1-5D2A-A388-45A5083B5266", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C5737686-BAAC-5052-A153-E778193A5591", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3020.json b/NVD_Data/2024/CVE-2024-3020.json new file mode 100644 index 000000000..77cd84b5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:techearty:carousel\\,_slider\\,_gallery_by_wp_carousel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AFA83AD-5C7B-52BF-A1FB-EBB80E2C26CA", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30200.json b/NVD_Data/2024/CVE-2024-30200.json new file mode 100644 index 000000000..cf2661a88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30200.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9D619C5F-7ACF-55C1-8E64-923D8E426358", + "versionEndExcluding": "1.1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30201.json b/NVD_Data/2024/CVE-2024-30201.json new file mode 100644 index 000000000..da1d9d669 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30201.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xylusthemes:wp_smart_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B2BE502-024F-5B9B-A640-704E4718B168", + "versionEndExcluding": "1.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3022.json b/NVD_Data/2024/CVE-2024-3022.json new file mode 100644 index 000000000..aeaa363a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3022.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3154978B-B313-51B1-ACB5-E5F1545A5800", + "versionEndExcluding": "1.0.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30221.json b/NVD_Data/2024/CVE-2024-30221.json new file mode 100644 index 000000000..036a6b9ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30221.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30221", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30221.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE58E83D-12C0-5B24-A251-03DDB068011E", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30222.json b/NVD_Data/2024/CVE-2024-30222.json new file mode 100644 index 000000000..b425df8e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30222.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", + "matchCriteriaId": "45A6E081-E2B3-5AFC-B421-5ADC84052CA5", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEE776CD-49C5-57F2-8A07-9FFFFFDAF4C4", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30223.json b/NVD_Data/2024/CVE-2024-30223.json new file mode 100644 index 000000000..6a2e4698a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30223.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", + "matchCriteriaId": "45A6E081-E2B3-5AFC-B421-5ADC84052CA5", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEE776CD-49C5-57F2-8A07-9FFFFFDAF4C4", + "versionEndExcluding": "4.0.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30226.json b/NVD_Data/2024/CVE-2024-30226.json new file mode 100644 index 000000000..6a9c51d18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30226.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30226", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30226.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "577A81CB-CD85-5593-9D86-058F1C54E59E", + "versionEndExcluding": "3.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30229.json b/NVD_Data/2024/CVE-2024-30229.json new file mode 100644 index 000000000..cee80cd65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30229.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04F4C18A-DAFE-5317-BA94-7A16149A669A", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30231.json b/NVD_Data/2024/CVE-2024-30231.json new file mode 100644 index 000000000..e02ee0de2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:product_import_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46BCF577-6B1F-5F89-B6CE-FE7103EE22FD", + "versionEndExcluding": "2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30232.json b/NVD_Data/2024/CVE-2024-30232.json new file mode 100644 index 000000000..c90f0ccad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30232.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", + "versionEndExcluding": "2.6.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30235.json b/NVD_Data/2024/CVE-2024-30235.json new file mode 100644 index 000000000..1b60f0421 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30235.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", + "versionEndExcluding": "3.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30236.json b/NVD_Data/2024/CVE-2024-30236.json new file mode 100644 index 000000000..5e9697a6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAE53ED0-680C-52CD-9FE8-3672FF92D596", + "versionEndExcluding": "21.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30237.json b/NVD_Data/2024/CVE-2024-30237.json new file mode 100644 index 000000000..78e93b04d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30237.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30237", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30237.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "314FD4E2-7D32-58B8-929E-252CC8EB50F7", + "versionEndExcluding": "1.8.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30238.json b/NVD_Data/2024/CVE-2024-30238.json new file mode 100644 index 000000000..ea04e39e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30238.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46E24841-4FC4-5805-9A70-6B0878596FD6", + "versionEndExcluding": "21.3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30240.json b/NVD_Data/2024/CVE-2024-30240.json new file mode 100644 index 000000000..0f43d613e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30240.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30240", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30240.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", + "matchCriteriaId": "3672A47A-39F9-5ABC-9204-262EC5757D1B", + "versionEndExcluding": "15.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30241.json b/NVD_Data/2024/CVE-2024-30241.json new file mode 100644 index 000000000..b599a5376 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AC899D1B-0E4C-5659-A46A-684E7B300483", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30242.json b/NVD_Data/2024/CVE-2024-30242.json new file mode 100644 index 000000000..f6bddc7bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30242.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:itpathsolutions:contact_form_to_any_api:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40802F81-29AE-50D0-A009-B528B1EA467B", + "versionEndExcluding": "1.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30243.json b/NVD_Data/2024/CVE-2024-30243.json new file mode 100644 index 000000000..413fa0785 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30243.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30243", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30243.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tooltips:wordpress_tooltips:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "1CEB8A23-0100-5D49-95BB-DEB67615A148", + "versionEndExcluding": "9.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30244.json b/NVD_Data/2024/CVE-2024-30244.json new file mode 100644 index 000000000..77a24cc26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30244.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30244", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30244.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F46AF40-E62F-5D37-9679-ACF3171EB05E", + "versionEndExcluding": "4.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "072760CE-99F2-5E13-B927-3A70BD4E17AF", + "versionEndExcluding": "4.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30245.json b/NVD_Data/2024/CVE-2024-30245.json new file mode 100644 index 000000000..ebd82b818 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30245.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:perfops:decalog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F26F221B-BB13-5A54-AFDE-B901DF15FC8C", + "versionEndExcluding": "3.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30246.json b/NVD_Data/2024/CVE-2024-30246.json new file mode 100644 index 000000000..5dfb93af7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30246.json @@ -0,0 +1,100 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*", + "matchCriteriaId": "7BEE2952-61D1-51F3-984A-CD420288DE7C", + "versionEndExcluding": "15.7.99.6", + "versionStartIncluding": "14.11.99.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "6706D378-9061-5774-8856-2298440A17C8", + "versionEndExcluding": "15.7-2", + "versionStartIncluding": "15.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "41009D0B-E7B0-5D0F-814A-696E5301C213", + "versionEndExcluding": "15.6-5", + "versionStartIncluding": "15.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "BE569229-7E11-5CDF-BAFC-9C35751A57C1", + "versionEndExcluding": "15.5-6", + "versionStartIncluding": "15.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C1B6A5B0-F4FC-52F9-933F-22E0E667D953", + "versionEndExcluding": "15.4-8", + "versionStartIncluding": "15.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "3A07BEDC-5659-52D9-BB5B-7CB4C213BE7C", + "versionEndExcluding": "15.3-6", + "versionStartIncluding": "15.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5716895B-D5E5-5B0D-94CB-2FF9AFCEA20D", + "versionEndExcluding": "15.2-5", + "versionStartIncluding": "15.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DD0BABEE-8C35-54D9-92E8-186FE76D7D09", + "versionEndExcluding": "15.1-9", + "versionStartIncluding": "15.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "CAC4C8DF-ADC7-5051-8814-0BCAA4B03369", + "versionEndExcluding": "15.0-9", + "versionStartIncluding": "15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "97441C09-862D-57A3-ADD4-5C1B97FDF3FD", + "versionEndExcluding": "14.12-6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30249.json b/NVD_Data/2024/CVE-2024-30249.json new file mode 100644 index 000000000..63b0586ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30249.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30249", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30249.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.cloudburstmc.netty:netty-transport-raknet:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DC651511-494C-59B9-93D4-9FEE27F63BCF", + "versionEndExcluding": "1.0.0.CR1-20240330.101522-15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30251.json b/NVD_Data/2024/CVE-2024-30251.json new file mode 100644 index 000000000..4cc86c56e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30251.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30251", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30251.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F81BFE48-B1AE-558C-A788-38F0CD74DF1A", + "versionEndExcluding": "3.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30255.json b/NVD_Data/2024/CVE-2024-30255.json new file mode 100644 index 000000000..b3e559734 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30255.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30255", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30255.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A71139B-2132-5AC9-8CE0-7ED54FC7B5BA", + "versionEndExcluding": "1.29.3", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A5ACAEE-1C08-59A5-890F-B54AEE0EA871", + "versionEndExcluding": "1.28.2", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C69ABD6-63FA-588A-BEA9-D658A484D7C7", + "versionEndExcluding": "1.27.4", + "versionStartIncluding": "1.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F08F5ADC-1BE8-53E4-B485-AD1E4D565544", + "versionEndExcluding": "1.26.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30256.json b/NVD_Data/2024/CVE-2024-30256.json new file mode 100644 index 000000000..b02f3dd56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openwebui:open_webui:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77006A76-5E06-5220-8040-F38955D80063", + "versionEndExcluding": "0.1.117", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30257.json b/NVD_Data/2024/CVE-2024-30257.json new file mode 100644 index 000000000..e76545f67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30257.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "93202C78-0FE2-5270-9731-DE334ADE9F96", + "versionEndExcluding": "1.10.3-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30258.json b/NVD_Data/2024/CVE-2024-30258.json new file mode 100644 index 000000000..c989425a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30258.json @@ -0,0 +1,46 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30258", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30258.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:2.14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B7AE8C23-EF33-5632-80FC-33D61349FB53", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0CF2FBD-5987-583C-9CA7-7BE4BD3CE930", + "versionEndExcluding": "2.13.5", + "versionStartIncluding": "2.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF46999-B51D-5CDF-B0F3-98A9B7EFD054", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", + "versionEndExcluding": "2.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30259.json b/NVD_Data/2024/CVE-2024-30259.json new file mode 100644 index 000000000..daeb67c12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30259.json @@ -0,0 +1,46 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30259", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30259.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:2.14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B7AE8C23-EF33-5632-80FC-33D61349FB53", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0CF2FBD-5987-583C-9CA7-7BE4BD3CE930", + "versionEndExcluding": "2.13.5", + "versionStartIncluding": "2.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF46999-B51D-5CDF-B0F3-98A9B7EFD054", + "versionEndExcluding": "2.10.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", + "versionEndExcluding": "2.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3026.json b/NVD_Data/2024/CVE-2024-3026.json new file mode 100644 index 000000000..cf6db3486 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3026.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3026.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7392EFE-08A8-57F4-8B6B-4C79920C97CB", + "versionEndExcluding": "9.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30260.json b/NVD_Data/2024/CVE-2024-30260.json new file mode 100644 index 000000000..804e886e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30260.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1FA15579-3F25-59D7-83AE-D749D428DF07", + "versionEndExcluding": "5.28.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6E42AFDA-53DF-53DD-AF54-3DF172442B2F", + "versionEndExcluding": "6.11.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30261.json b/NVD_Data/2024/CVE-2024-30261.json new file mode 100644 index 000000000..bdac22973 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30261.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6E42AFDA-53DF-53DD-AF54-3DF172442B2F", + "versionEndExcluding": "6.11.1", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1FA15579-3F25-59D7-83AE-D749D428DF07", + "versionEndExcluding": "5.28.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30262.json b/NVD_Data/2024/CVE-2024-30262.json new file mode 100644 index 000000000..01e16f1ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30262.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30262", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30262.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "205AC261-9257-5121-B305-959A67EB8BC0", + "versionEndExcluding": "4.13.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30266.json b/NVD_Data/2024/CVE-2024-30266.json new file mode 100644 index 000000000..88136ed49 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30266.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AD838211-8B97-50F6-A56F-96A67527F7AC", + "versionEndExcluding": "19.0.1", + "versionStartIncluding": "19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30268.json b/NVD_Data/2024/CVE-2024-30268.json new file mode 100644 index 000000000..afad4aebf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30268.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D78FDB-06A0-5661-9835-DAF178F155EC", + "versionEndExcluding": "a38b9046e9772612fda847b46308f9391a49891e", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30269.json b/NVD_Data/2024/CVE-2024-30269.json new file mode 100644 index 000000000..1ffa8d990 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30269.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30269", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30269.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DDF9DC9-64F8-55D8-8895-D6AFC7DD9216", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3027.json b/NVD_Data/2024/CVE-2024-3027.json new file mode 100644 index 000000000..d53c0371b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3027.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextendweb:smart_slider_3:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8062391D-9FA9-5F24-96C3-14477C7DE11D", + "versionEndExcluding": "3.5.1.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30270.json b/NVD_Data/2024/CVE-2024-30270.json new file mode 100644 index 000000000..2bee4700a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30270.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30270", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30270.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow-dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "676EFD8C-4502-54A9-A447-072D21B02DB6", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C7C77F5D-5271-525D-BC50-BBF60BE7E65D", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1968C89-9DF7-5FB9-877B-9B4A8D5C0450", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30271.json b/NVD_Data/2024/CVE-2024-30271.json new file mode 100644 index 000000000..0d3d6081f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30271.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", + "versionEndExcluding": "28.4", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", + "versionEndExcluding": "27.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30272.json b/NVD_Data/2024/CVE-2024-30272.json new file mode 100644 index 000000000..4535ec8e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30272.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30272", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30272.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", + "versionEndExcluding": "28.4", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", + "versionEndExcluding": "27.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30273.json b/NVD_Data/2024/CVE-2024-30273.json new file mode 100644 index 000000000..5662e3f04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30273.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30273", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30273.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", + "versionEndExcluding": "28.4", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", + "versionEndExcluding": "27.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30274.json b/NVD_Data/2024/CVE-2024-30274.json new file mode 100644 index 000000000..a32f1248d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30274.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30274.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", + "versionEndExcluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30276.json b/NVD_Data/2024/CVE-2024-30276.json new file mode 100644 index 000000000..fc066f12c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30276.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "376E0153-07FA-5319-A5AE-2FA7E9C5EEB0", + "versionEndExcluding": "24.4.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B376783F-F423-5699-A048-535CED510AB1", + "versionEndExcluding": "23.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30278.json b/NVD_Data/2024/CVE-2024-30278.json new file mode 100644 index 000000000..5f9a758e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30278.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30278", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30278.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "179579B5-885B-5B87-8228-088505605679", + "versionEndExcluding": "24.4.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "64F8376B-F48D-581F-9DD4-D1188DDB7AD5", + "versionEndExcluding": "23.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30279.json b/NVD_Data/2024/CVE-2024-30279.json new file mode 100644 index 000000000..6ec548f6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30279.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30280.json b/NVD_Data/2024/CVE-2024-30280.json new file mode 100644 index 000000000..4d52ba6fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30280.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30281.json b/NVD_Data/2024/CVE-2024-30281.json new file mode 100644 index 000000000..9102de95c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30281.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_designer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "278827DB-EA98-5A49-AA19-9418D437932A", + "versionEndExcluding": "13.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30282.json b/NVD_Data/2024/CVE-2024-30282.json new file mode 100644 index 000000000..ce5eb2dec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30282.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30283.json b/NVD_Data/2024/CVE-2024-30283.json new file mode 100644 index 000000000..33a965c8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30283.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30284.json b/NVD_Data/2024/CVE-2024-30284.json new file mode 100644 index 000000000..14146c183 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30284.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30284", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30284.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30285.json b/NVD_Data/2024/CVE-2024-30285.json new file mode 100644 index 000000000..3c37991fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30285.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30285", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30285.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "376E0153-07FA-5319-A5AE-2FA7E9C5EEB0", + "versionEndExcluding": "24.4.1", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B376783F-F423-5699-A048-535CED510AB1", + "versionEndExcluding": "23.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30286.json b/NVD_Data/2024/CVE-2024-30286.json new file mode 100644 index 000000000..770439ffd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30286.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30286.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30287.json b/NVD_Data/2024/CVE-2024-30287.json new file mode 100644 index 000000000..fb1e40360 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30287.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30287.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30288.json b/NVD_Data/2024/CVE-2024-30288.json new file mode 100644 index 000000000..400272952 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30288.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30289.json b/NVD_Data/2024/CVE-2024-30289.json new file mode 100644 index 000000000..e17a17c8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30289.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30290.json b/NVD_Data/2024/CVE-2024-30290.json new file mode 100644 index 000000000..19d3dcaf3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30290.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30291.json b/NVD_Data/2024/CVE-2024-30291.json new file mode 100644 index 000000000..b5d514d88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30291.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30292.json b/NVD_Data/2024/CVE-2024-30292.json new file mode 100644 index 000000000..1aed94f05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30292.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", + "versionEndExcluding": "2022.4", + "versionStartIncluding": "2022", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", + "versionEndExcluding": "2020.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30293.json b/NVD_Data/2024/CVE-2024-30293.json new file mode 100644 index 000000000..7130d34f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30293.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30294.json b/NVD_Data/2024/CVE-2024-30294.json new file mode 100644 index 000000000..7dd8e952b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30294.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30294", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30294.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30295.json b/NVD_Data/2024/CVE-2024-30295.json new file mode 100644 index 000000000..519831e07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30295.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30296.json b/NVD_Data/2024/CVE-2024-30296.json new file mode 100644 index 000000000..0ff254d80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30296.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30297.json b/NVD_Data/2024/CVE-2024-30297.json new file mode 100644 index 000000000..520e28c0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30297.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30298.json b/NVD_Data/2024/CVE-2024-30298.json new file mode 100644 index 000000000..78a47b416 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30298.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", + "versionEndExcluding": "23.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", + "versionEndExcluding": "24.0.3", + "versionStartIncluding": "24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30299.json b/NVD_Data/2024/CVE-2024-30299.json new file mode 100644 index 000000000..081fffe93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A7DD7E8-981E-57D5-9B56-E2C3178DAC70", + "versionEndExcluding": "2022.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3030.json b/NVD_Data/2024/CVE-2024-3030.json new file mode 100644 index 000000000..59397a8ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:announce_from_the_dashboard_project:announce_from_the_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E26B0AB-57F3-567D-A0E3-CA9CC5B47E49", + "versionEndExcluding": "1.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30300.json b/NVD_Data/2024/CVE-2024-30300.json new file mode 100644 index 000000000..4abd4f550 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30300.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A7DD7E8-981E-57D5-9B56-E2C3178DAC70", + "versionEndExcluding": "2022.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30301.json b/NVD_Data/2024/CVE-2024-30301.json new file mode 100644 index 000000000..9477af687 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30301.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30302.json b/NVD_Data/2024/CVE-2024-30302.json new file mode 100644 index 000000000..0e04b229a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30302.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30303.json b/NVD_Data/2024/CVE-2024-30303.json new file mode 100644 index 000000000..3e18a8c42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30303.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30304.json b/NVD_Data/2024/CVE-2024-30304.json new file mode 100644 index 000000000..99b884de2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30304.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30305.json b/NVD_Data/2024/CVE-2024-30305.json new file mode 100644 index 000000000..6aecd9310 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30305.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30305", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30305.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30306.json b/NVD_Data/2024/CVE-2024-30306.json new file mode 100644 index 000000000..85b2b5330 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30306.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", + "versionEndExcluding": "23.008.20533", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", + "versionEndExcluding": "20.005.30574", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30307.json b/NVD_Data/2024/CVE-2024-30307.json new file mode 100644 index 000000000..284250c78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30307.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", + "versionEndExcluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30308.json b/NVD_Data/2024/CVE-2024-30308.json new file mode 100644 index 000000000..594d24bc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30308.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30308.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", + "versionEndExcluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30309.json b/NVD_Data/2024/CVE-2024-30309.json new file mode 100644 index 000000000..412f33b8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30309.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", + "versionEndExcluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30310.json b/NVD_Data/2024/CVE-2024-30310.json new file mode 100644 index 000000000..7aa90592f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30310.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30311.json b/NVD_Data/2024/CVE-2024-30311.json new file mode 100644 index 000000000..616119d4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30311.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30312.json b/NVD_Data/2024/CVE-2024-30312.json new file mode 100644 index 000000000..c846dcd39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30312.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3032.json b/NVD_Data/2024/CVE-2024-3032.json new file mode 100644 index 000000000..312d7b046 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3032.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B4F6203-3599-4D17-AA9A-5EAF220E9B19", + "versionEndExcluding": "7.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3034.json b/NVD_Data/2024/CVE-2024-3034.json new file mode 100644 index 000000000..e65149aff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3034.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xibodevelopment:backupwordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F5C4876-0DC8-51FC-BC24-EBABF9425F64", + "versionEndExcluding": "3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3035.json b/NVD_Data/2024/CVE-2024-3035.json new file mode 100644 index 000000000..65dd0a617 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3035.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DFE24AF8-DF59-5E31-8633-508E72D0B337", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "8.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30419.json b/NVD_Data/2024/CVE-2024-30419.json new file mode 100644 index 000000000..713977fda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30419.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", + "versionEndExcluding": "3.1.12", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", + "versionEndExcluding": "3.0.32", + "versionStartIncluding": "3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", + "versionEndExcluding": "2.11.61", + "versionStartIncluding": "2.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", + "versionEndExcluding": "2.10.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30420.json b/NVD_Data/2024/CVE-2024-30420.json new file mode 100644 index 000000000..cfeae48b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30420.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", + "versionEndExcluding": "3.1.12", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", + "versionEndExcluding": "3.0.32", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30421.json b/NVD_Data/2024/CVE-2024-30421.json new file mode 100644 index 000000000..a502d61b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30421.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", + "versionEndExcluding": "6.4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30422.json b/NVD_Data/2024/CVE-2024-30422.json new file mode 100644 index 000000000..460609b30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30422.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30422", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30422.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24967183-3962-53CA-A1CA-EEC387AEFFA8", + "versionEndExcluding": "1.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1EF2D5B-5FE2-5156-A84B-89EA3ECC15BD", + "versionEndExcluding": "1.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30425.json b/NVD_Data/2024/CVE-2024-30425.json new file mode 100644 index 000000000..79952ea4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30425.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30425.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "4EF808B7-9645-5D18-B3F4-2E13648EBB6D", + "versionEndExcluding": "2.7.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE4895CE-7398-52F9-B308-BC2054F081A8", + "versionEndExcluding": "2.7.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30427.json b/NVD_Data/2024/CVE-2024-30427.json new file mode 100644 index 000000000..4e11f4adf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30427.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30427", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30427.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1763CCB4-3057-5B13-BC7B-44364B08E7EE", + "versionEndExcluding": "4.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30428.json b/NVD_Data/2024/CVE-2024-30428.json new file mode 100644 index 000000000..0376780a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30428.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30428", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30428.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7101EAF2-CA0F-5D2D-926F-B96ED2C12442", + "versionEndExcluding": "21.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30430.json b/NVD_Data/2024/CVE-2024-30430.json new file mode 100644 index 000000000..ec81799be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30430.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmanageninja:fluentcrm:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10FDD9C0-5C21-580B-BF3A-15D2374D4262", + "versionEndExcluding": "2.8.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30431.json b/NVD_Data/2024/CVE-2024-30431.json new file mode 100644 index 000000000..8f7527694 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30431.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30431", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30431.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mangboard:mang_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA756B83-35ED-5DCA-9EB9-019B797792E0", + "versionEndExcluding": "1.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30433.json b/NVD_Data/2024/CVE-2024-30433.json new file mode 100644 index 000000000..d94e4e42c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30433.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30433", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30433.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EDAD2E0-1D6C-4370-A6F2-C93B5369F116", + "versionEndExcluding": "4.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CEAFD52-5402-5FC2-A2E9-AE447BBBAF27", + "versionEndExcluding": "4.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30439.json b/NVD_Data/2024/CVE-2024-30439.json new file mode 100644 index 000000000..915e7245f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30439.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30439", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30439.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:limit_attempts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0AF3577-C05F-566A-982B-F1508136B8F2", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3044.json b/NVD_Data/2024/CVE-2024-3044.json new file mode 100644 index 000000000..ee3f9fd6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3044.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8E1C56-3525-54FB-91EB-2E470CEE4FEB", + "versionEndExcluding": "7.6.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E5E058B-A32A-5FA5-934B-A869EECF4D2F", + "versionEndExcluding": "24.2.3", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30441.json b/NVD_Data/2024/CVE-2024-30441.json new file mode 100644 index 000000000..70cff954e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30441.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9B21397-A651-5524-A164-7D175A57EE30", + "versionEndExcluding": "2.2.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9D270BBD-71F1-5C83-BC99-BCD6D7B86720", + "versionEndExcluding": "2.2.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94386EE6-000C-5C54-95E9-B7662AB83742", + "versionEndExcluding": "2.2.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30442.json b/NVD_Data/2024/CVE-2024-30442.json new file mode 100644 index 000000000..e898f6706 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30442.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", + "versionEndExcluding": "4.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30443.json b/NVD_Data/2024/CVE-2024-30443.json new file mode 100644 index 000000000..557a7c4e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30443.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsplugins:gs_testimonial_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75FF98DD-978F-52E7-A916-31D84E3E283E", + "versionEndExcluding": "3.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30446.json b/NVD_Data/2024/CVE-2024-30446.json new file mode 100644 index 000000000..2bbebe1b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30448.json b/NVD_Data/2024/CVE-2024-30448.json new file mode 100644 index 000000000..e71b5f080 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30448.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30448", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30448.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "314FD4E2-7D32-58B8-929E-252CC8EB50F7", + "versionEndExcluding": "1.8.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3045.json b/NVD_Data/2024/CVE-2024-3045.json new file mode 100644 index 000000000..4d490225d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3045.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A3BFCAD2-57DA-5746-BF3C-0D24A7937F2E", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30452.json b/NVD_Data/2024/CVE-2024-30452.json new file mode 100644 index 000000000..e439dd755 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "243893AA-7DAD-5B6C-99D2-F701B531EB44", + "versionEndExcluding": "1.5.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30453.json b/NVD_Data/2024/CVE-2024-30453.json new file mode 100644 index 000000000..8d4f1e728 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30453.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "5B4289E3-3B15-591C-B8C5-34C4F967989E", + "versionEndExcluding": "0.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30454.json b/NVD_Data/2024/CVE-2024-30454.json new file mode 100644 index 000000000..de9b42fdd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30454.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30454", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30454.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EC87992-8718-5305-831B-05AFDF852C71", + "versionEndExcluding": "6.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30455.json b/NVD_Data/2024/CVE-2024-30455.json new file mode 100644 index 000000000..3f45f2105 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30455.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4579397-E2B7-513E-A3ED-A08D0F16635F", + "versionEndExcluding": "6.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30456.json b/NVD_Data/2024/CVE-2024-30456.json new file mode 100644 index 000000000..60d4e9b04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_currency_switcher:*:*:*:*:professional:wordpress:*:*", + "matchCriteriaId": "0E2A3434-EF29-5E81-B7EA-D5B76778DEA9", + "versionEndExcluding": "1.2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30457.json b/NVD_Data/2024/CVE-2024-30457.json new file mode 100644 index 000000000..e16aa2b9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30457.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A048D65E-ADF2-50DF-A911-288D4CB7B602", + "versionEndExcluding": "1.3.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30458.json b/NVD_Data/2024/CVE-2024-30458.json new file mode 100644 index 000000000..579d5af00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2197D4BB-93C4-5615-874F-344A310C42CA", + "versionEndExcluding": "1.4.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30462.json b/NVD_Data/2024/CVE-2024-30462.json new file mode 100644 index 000000000..21292ab7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30462.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30462", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30462.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81C7469D-79A6-5E5D-9029-B6DCC2C039DC", + "versionEndExcluding": "1.3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30463.json b/NVD_Data/2024/CVE-2024-30463.json new file mode 100644 index 000000000..0f91b3456 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30463.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30463", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30463.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9C28E19-CD60-5E14-96B7-0F8281E89E6F", + "versionEndExcluding": "1.1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30465.json b/NVD_Data/2024/CVE-2024-30465.json new file mode 100644 index 000000000..48314966c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30465.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C811A679-CFC5-5D7E-BACB-90BEB092725B", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30467.json b/NVD_Data/2024/CVE-2024-30467.json new file mode 100644 index 000000000..e268106aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30467.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30467", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30467.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00132E60-8927-5539-BF8F-B5D4B8FB73A4", + "versionEndExcluding": "4.4.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30468.json b/NVD_Data/2024/CVE-2024-30468.json new file mode 100644 index 000000000..5b9748301 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30468.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "471BC5A0-7710-5E01-9A31-1DC85AE393C4", + "versionEndExcluding": "5.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3047.json b/NVD_Data/2024/CVE-2024-3047.json new file mode 100644 index 000000000..d28a63382 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3047.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A3BFCAD2-57DA-5746-BF3C-0D24A7937F2E", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30471.json b/NVD_Data/2024/CVE-2024-30471.json new file mode 100644 index 000000000..3bf33f8d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30471.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-service-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3D0D47EF-77C5-509C-940A-8BD043591FA8", + "versionEndExcluding": "0.95.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30478.json b/NVD_Data/2024/CVE-2024-30478.json new file mode 100644 index 000000000..17420354d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30478.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30478.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bulletin:announcement_\\&_notification_banner_-_bulletin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54371854-5EB6-581C-8B04-5637B07F6E77", + "versionEndExcluding": "3.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30479.json b/NVD_Data/2024/CVE-2024-30479.json new file mode 100644 index 000000000..997b56f62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lionscripts:ip_blocker_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6EEC953C-3725-4477-95D0-5DAA0048EC72", + "versionEndIncluding": "11.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30481.json b/NVD_Data/2024/CVE-2024-30481.json new file mode 100644 index 000000000..139a602f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30481.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jch_optimize_project:jch_optimize:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "28F32E2C-AA8E-46A3-A6BB-8299B7CF23EE", + "versionEndExcluding": "4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30483.json b/NVD_Data/2024/CVE-2024-30483.json new file mode 100644 index 000000000..70582e055 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30483.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30483", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30483.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsimplesponsorships:sponsors:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C6DB263-7418-58B6-84FF-09053972D3A6", + "versionEndIncluding": "3.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30486.json b/NVD_Data/2024/CVE-2024-30486.json new file mode 100644 index 000000000..a8dd712d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30486.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E535E24-9EAD-595A-B09D-BA516A47DE53", + "versionEndExcluding": "8.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30487.json b/NVD_Data/2024/CVE-2024-30487.json new file mode 100644 index 000000000..166b6c1b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EADADF37-80CC-53A0-9066-282FBF726F32", + "versionEndExcluding": "5.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30488.json b/NVD_Data/2024/CVE-2024-30488.json new file mode 100644 index 000000000..62bc3aa7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30488.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30488", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30488.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:katieseaborn:zotpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4606A660-BEAD-59A5-A11B-8021B54D9E6B", + "versionEndExcluding": "7.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "054177C3-14F2-597A-937A-E62501EE6978", + "versionEndExcluding": "7.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30490.json b/NVD_Data/2024/CVE-2024-30490.json new file mode 100644 index 000000000..fd198688c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30490.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30490", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30490.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", + "versionEndExcluding": "5.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30491.json b/NVD_Data/2024/CVE-2024-30491.json new file mode 100644 index 000000000..25844c884 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30491.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", + "versionEndExcluding": "5.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30492.json b/NVD_Data/2024/CVE-2024-30492.json new file mode 100644 index 000000000..9bfbefaa2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30492.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72921FA9-87E6-57D3-BEC4-2C23F5A4236B", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30493.json b/NVD_Data/2024/CVE-2024-30493.json new file mode 100644 index 000000000..0618a9235 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30493.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30493", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30493.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D7DB1BD-3D20-5BAE-9FC0-AEF4E27F12FD", + "versionEndExcluding": "4.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A063EF80-F640-5FB2-B86E-37FD812308A0", + "versionEndExcluding": "4.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30495.json b/NVD_Data/2024/CVE-2024-30495.json new file mode 100644 index 000000000..db9419f09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A8EA9D2-B444-538B-BF7D-8FB11FEF4CEA", + "versionEndExcluding": "1.3.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30496.json b/NVD_Data/2024/CVE-2024-30496.json new file mode 100644 index 000000000..493af897c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30496.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", + "versionEndExcluding": "5.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30497.json b/NVD_Data/2024/CVE-2024-30497.json new file mode 100644 index 000000000..90b131e57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30497.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30497", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30497.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:i13websolution:wp_responsive_tabs_horizontal_vertical_and_accordion_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05585544-1237-5F9C-8F4D-ABE4C08DE944", + "versionEndExcluding": "1.1.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30498.json b/NVD_Data/2024/CVE-2024-30498.json new file mode 100644 index 000000000..b5e17f366 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30498.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30499.json b/NVD_Data/2024/CVE-2024-30499.json new file mode 100644 index 000000000..458752d0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30499.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3050.json b/NVD_Data/2024/CVE-2024-3050.json new file mode 100644 index 000000000..007e7b88b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3050.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3050", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3050.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32F835F1-7215-5F65-97A6-3475FCA1AF25", + "versionEndExcluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30501.json b/NVD_Data/2024/CVE-2024-30501.json new file mode 100644 index 000000000..bf8dadd6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30501.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30501", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30501.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8386463B-D43C-5CA3-A9DD-3291FD3081DE", + "versionEndExcluding": "4.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30502.json b/NVD_Data/2024/CVE-2024-30502.json new file mode 100644 index 000000000..dbdaae5d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30502.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "156E7527-BB02-548F-A091-C6EBF8FFD92B", + "versionEndExcluding": "5.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30503.json b/NVD_Data/2024/CVE-2024-30503.json new file mode 100644 index 000000000..e9fe91e8f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30503.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailster:mailster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99D7F9CE-637B-5A0D-B5FF-D300325A2CB1", + "versionEndExcluding": "4.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30504.json b/NVD_Data/2024/CVE-2024-30504.json new file mode 100644 index 000000000..ac3c56188 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "156E7527-BB02-548F-A091-C6EBF8FFD92B", + "versionEndExcluding": "5.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30505.json b/NVD_Data/2024/CVE-2024-30505.json new file mode 100644 index 000000000..0bd264015 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30505.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "23C1E806-2B7D-5D0A-96F1-360AED0D6A4B", + "versionEndExcluding": "4.1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC17A801-1987-5745-9095-2E3BF8D59115", + "versionEndExcluding": "4.1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30506.json b/NVD_Data/2024/CVE-2024-30506.json new file mode 100644 index 000000000..09c22b69d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vsourz:all_in_one_redirection:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF71FAB4-FA16-461F-B57B-86DAEAA8E41A", + "versionEndIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30507.json b/NVD_Data/2024/CVE-2024-30507.json new file mode 100644 index 000000000..c27102a63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amitzy:molongui:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9528A1D-BB9A-5AAD-97EF-A98B098DFC6A", + "versionEndExcluding": "4.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30508.json b/NVD_Data/2024/CVE-2024-30508.json new file mode 100644 index 000000000..fe41ff7af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30508.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30508", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30508.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD7A49E8-0A0B-5F8C-9EE1-8906805A5ABF", + "versionEndExcluding": "2.0.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30509.json b/NVD_Data/2024/CVE-2024-30509.json new file mode 100644 index 000000000..a261f71ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30509.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30509", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30509.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:sellkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B002EA80-E6F6-5B59-BA41-8BCF1AE6941D", + "versionEndExcluding": "1.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30510.json b/NVD_Data/2024/CVE-2024-30510.json new file mode 100644 index 000000000..8f0cd545c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30510.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30510", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30510.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "763701B7-1367-53BD-8603-1C4E94B3D8E9", + "versionEndExcluding": "9.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30512.json b/NVD_Data/2024/CVE-2024-30512.json new file mode 100644 index 000000000..9a0eea416 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30512.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "162B091C-598D-4554-9262-AD91671AA23B", + "versionEndExcluding": "1.6.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30513.json b/NVD_Data/2024/CVE-2024-30513.json new file mode 100644 index 000000000..bc137b0f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE4E1277-1CC8-54DB-AE38-57EDDDF9CF48", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30515.json b/NVD_Data/2024/CVE-2024-30515.json new file mode 100644 index 000000000..65de312af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30515.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEBA157A-2CE5-4CED-9FD7-7AD98D515308", + "versionEndExcluding": "6.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "31B19C59-ADBD-52EC-A9EA-314D78BE264C", + "versionEndExcluding": "6.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30517.json b/NVD_Data/2024/CVE-2024-30517.json new file mode 100644 index 000000000..5ae6481f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30517.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:slicedinvoices:sliced_invoices:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3751EA63-14B1-470A-8BB2-2B91C331DAA7", + "versionEndExcluding": "3.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30522.json b/NVD_Data/2024/CVE-2024-30522.json new file mode 100644 index 000000000..30dada358 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30522.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3930E51B-3D59-578D-ADCA-15C6A173C7B0", + "versionEndExcluding": "8.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30524.json b/NVD_Data/2024/CVE-2024-30524.json new file mode 100644 index 000000000..751d9e325 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30524.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30524", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30524.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redlettuce:pdf_viewer_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "90E16822-8A35-43F7-8C0A-F4B8FE99E2D1", + "versionEndIncluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30526.json b/NVD_Data/2024/CVE-2024-30526.json new file mode 100644 index 000000000..79a6c05d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30526.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "3E9F568C-3FD6-5B7C-9731-593076AB3347", + "versionEndExcluding": "6.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30527.json b/NVD_Data/2024/CVE-2024-30527.json new file mode 100644 index 000000000..1c6ec3f34 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30527.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30527", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30527.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_express_checkout:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E54BE804-8013-5D00-89B8-21DD6D7B9C4C", + "versionEndExcluding": "2.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30528.json b/NVD_Data/2024/CVE-2024-30528.json new file mode 100644 index 000000000..f3fa7067b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3AFDB5F9-DC96-4AC5-B0D1-B99DC8136659", + "versionEndExcluding": "4.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30529.json b/NVD_Data/2024/CVE-2024-30529.json new file mode 100644 index 000000000..5ec418ccd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1F992DD-E989-57F9-AF47-5F39D99E1E8B", + "versionEndExcluding": "0.20.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3053.json b/NVD_Data/2024/CVE-2024-3053.json new file mode 100644 index 000000000..a6b98182f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3053.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "021E5891-88C3-59B0-8ACB-F564A7F42A52", + "versionEndExcluding": "1.29.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30530.json b/NVD_Data/2024/CVE-2024-30530.json new file mode 100644 index 000000000..9a5b606c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EADADF37-80CC-53A0-9066-282FBF726F32", + "versionEndExcluding": "5.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30535.json b/NVD_Data/2024/CVE-2024-30535.json new file mode 100644 index 000000000..2d5480d8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30535.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30535", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30535.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:whitestudio:easy_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DDECB6B-265B-5C53-B0DE-4E067B4E3DC6", + "versionEndExcluding": "3.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30539.json b/NVD_Data/2024/CVE-2024-30539.json new file mode 100644 index 000000000..83860cd54 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30539.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C31E040-B214-5E88-9087-9E09C0FAD610", + "versionEndExcluding": "6.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9CD5015-8E1A-4254-BEA3-9E8A74D0C609", + "versionEndExcluding": "6.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3054.json b/NVD_Data/2024/CVE-2024-3054.json new file mode 100644 index 000000000..be44e7d77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3054.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "150DF0AC-6A6C-56BD-9425-E4B037BA902E", + "versionEndExcluding": "0.9.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30540.json b/NVD_Data/2024/CVE-2024-30540.json new file mode 100644 index 000000000..250cfdbf7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30540.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30540", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30540.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:very_simple_contact_form_project:very_simple_contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8B679C7-1263-5832-A5D1-A264CC6BDFDA", + "versionEndExcluding": "14.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30548.json b/NVD_Data/2024/CVE-2024-30548.json new file mode 100644 index 000000000..0600f35c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E19BFD48-7A4A-5057-B632-278BC1B8AB8A", + "versionEndExcluding": "1.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30549.json b/NVD_Data/2024/CVE-2024-30549.json new file mode 100644 index 000000000..8198830c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30549.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7BE6D82B-BE87-5146-8FAE-3030A88524BA", + "versionEndExcluding": "1.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3055.json b/NVD_Data/2024/CVE-2024-3055.json new file mode 100644 index 000000000..fc3368f43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3055.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3841778-177A-52B3-A1C4-6C575C7A8617", + "versionEndExcluding": "1.5.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30550.json b/NVD_Data/2024/CVE-2024-30550.json new file mode 100644 index 000000000..629a1431d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30550.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30550", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30550.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery_-_image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36F87DD9-A3E2-4C42-A5AA-7E8E9487284E", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3009EEF8-AFA5-5E55-942C-937217E6E914", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30558.json b/NVD_Data/2024/CVE-2024-30558.json new file mode 100644 index 000000000..b6355e9cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30558.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30558", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30558.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:add_shortcodes_actions_and_filters_project:add_shortcodes_actions_and_filters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07A7572C-FA6B-5A8C-935F-DBCC4477143D", + "versionEndIncluding": "2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:msimpson:add_shortcodes_actions_and_filters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40E365DB-1938-5932-A7B8-90DB6D468AE8", + "versionEndIncluding": "2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30561.json b/NVD_Data/2024/CVE-2024-30561.json new file mode 100644 index 000000000..974a1acb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-30561.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-30561", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30561.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apointzilla:appointment_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F85FC6A8-B0DC-47DB-A2B6-13E68BBBBD0E", + "versionEndIncluding": "2.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3061.json b/NVD_Data/2024/CVE-2024-3061.json new file mode 100644 index 000000000..2fcf67f6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3061.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3064.json b/NVD_Data/2024/CVE-2024-3064.json new file mode 100644 index 000000000..b7d4fe8f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3064.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:staxwp:stax:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DADE640-0BD7-4653-9F6D-F8EA94623C1D", + "versionEndIncluding": "1.4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3065.json b/NVD_Data/2024/CVE-2024-3065.json new file mode 100644 index 000000000..c9640622e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3065.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mohsinrasool:paypal_pay_now\\,_buy_now\\,_donation_and_cart_buttons_shortcode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A28078A9-0A0F-4191-8C1C-54BE39B0EF6C", + "versionEndIncluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3067.json b/NVD_Data/2024/CVE-2024-3067.json new file mode 100644 index 000000000..811d0e1a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3067.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmarketingrobot:woocommerce_google_feed_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "672149F7-4495-5253-AD66-8A9899AFDF9F", + "versionEndExcluding": "2.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3068.json b/NVD_Data/2024/CVE-2024-3068.json new file mode 100644 index 000000000..fdb5abd65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3068.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3068.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D655CF4-815F-5565-BAD6-A50A63D05176", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3073.json b/NVD_Data/2024/CVE-2024-3073.json new file mode 100644 index 000000000..0c1b714c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3073.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3073", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3073.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2C2FAB5-F1DF-4EBB-9E6A-D323BCAEAA69", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3092.json b/NVD_Data/2024/CVE-2024-3092.json new file mode 100644 index 000000000..9a4b41c5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3092.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", + "versionEndExcluding": "16.9.4", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", + "versionEndExcluding": "16.10.2", + "versionStartIncluding": "16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3094.json b/NVD_Data/2024/CVE-2024-3094.json new file mode 100644 index 000000000..4963b3807 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3094.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tukaani:xz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9584558D-6126-5477-9ABC-19B4330DDDE5", + "versionEndExcluding": "5.6.2", + "versionStartIncluding": "5.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3096.json b/NVD_Data/2024/CVE-2024-3096.json new file mode 100644 index 000000000..e52c4c5c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3096.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", + "versionEndExcluding": "8.1.28", + "versionStartIncluding": "8.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", + "versionEndExcluding": "8.2.18", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", + "versionEndExcluding": "8.3.5", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3105.json b/NVD_Data/2024/CVE-2024-3105.json new file mode 100644 index 000000000..3c4e89986 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3105.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cm-wp:woody_code_snippets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A04D2AC6-46AB-4647-A6BB-9A5B25735D3A", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "435B6028-A475-5B33-82C7-7F936C2BF3FC", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3107.json b/NVD_Data/2024/CVE-2024-3107.json new file mode 100644 index 000000000..f6e0de311 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "20BAAB75-52FC-51FD-BCEE-8CFE348B4960", + "versionEndExcluding": "2.12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31077.json b/NVD_Data/2024/CVE-2024-31077.json new file mode 100644 index 000000000..bdf451f4f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31077.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "021E5891-88C3-59B0-8ACB-F564A7F42A52", + "versionEndExcluding": "1.29.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31079.json b/NVD_Data/2024/CVE-2024-31079.json new file mode 100644 index 000000000..3c5707568 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31079.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", + "versionEndExcluding": "R32", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31080.json b/NVD_Data/2024/CVE-2024-31080.json new file mode 100644 index 000000000..dd2593f3f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31080.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96402174-A4F3-5B16-9E37-1F4203829C28", + "versionEndExcluding": "21.1.12", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", + "versionEndExcluding": "23.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31081.json b/NVD_Data/2024/CVE-2024-31081.json new file mode 100644 index 000000000..3b6de1b39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31081.json @@ -0,0 +1,44 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96402174-A4F3-5B16-9E37-1F4203829C28", + "versionEndExcluding": "21.1.12", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", + "versionEndExcluding": "23.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31082.json b/NVD_Data/2024/CVE-2024-31082.json new file mode 100644 index 000000000..fec99714c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31082.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FCD7D29-F230-5132-9072-138359B05DA7", + "versionEndExcluding": "21.1.12", + "versionStartIncluding": "1.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31083.json b/NVD_Data/2024/CVE-2024-31083.json new file mode 100644 index 000000000..b5c867e79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31083.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31083", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31083.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B45AB60-DE0A-5056-8C1F-F0D0E9538602", + "versionEndExcluding": "21.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", + "versionEndExcluding": "23.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31094.json b/NVD_Data/2024/CVE-2024-31094.json new file mode 100644 index 000000000..28c352ad8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31094.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:websupporter_filter_custom_fields_\\&_taxonomies_light_project:websupporter_filter_custom_fields_\\&_taxonomies_light:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77C29778-C1EA-4204-8EFD-361A74E9DF8D", + "versionEndIncluding": "1.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31095.json b/NVD_Data/2024/CVE-2024-31095.json new file mode 100644 index 000000000..73a12812e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31095.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quicoto:thumbs_rating:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFB1CA41-6B64-59B7-8554-027BD1256537", + "versionEndIncluding": "5.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31099.json b/NVD_Data/2024/CVE-2024-31099.json new file mode 100644 index 000000000..3dedab279 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31103.json b/NVD_Data/2024/CVE-2024-31103.json new file mode 100644 index 000000000..97f1a04b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31103.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kanbanwp:kanban_boards:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A244353-A45D-583B-BD46-3EA3B4406F47", + "versionEndIncluding": "2.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kanbanwp:kanban_boards_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4AD583D-6289-4960-B7B7-7F81542ABF16", + "versionEndIncluding": "2.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31104.json b/NVD_Data/2024/CVE-2024-31104.json new file mode 100644 index 000000000..0a1c94584 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31104.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getresponse:getresponse:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07519E38-8237-525C-8A59-96C5B51C1983", + "versionEndIncluding": "5.5.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31106.json b/NVD_Data/2024/CVE-2024-31106.json new file mode 100644 index 000000000..7b8aa55df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31106.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yooslider:yoo_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C92B732F-5656-5AFB-A375-56732945A48B", + "versionEndIncluding": "2.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31107.json b/NVD_Data/2024/CVE-2024-31107.json new file mode 100644 index 000000000..62bb8b04c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:diso:openid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2ABF4215-44B2-5B8A-A8FA-8A23F345C593", + "versionEndIncluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31108.json b/NVD_Data/2024/CVE-2024-31108.json new file mode 100644 index 000000000..e3b280c21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iflychat:iflychat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A141601-2620-5296-8FDD-5D9716534049", + "versionEndIncluding": "4.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31111.json b/NVD_Data/2024/CVE-2024-31111.json new file mode 100644 index 000000000..8ca1f7e35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31111.json @@ -0,0 +1,129 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", + "versionEndExcluding": "6.2.6", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71905362-B840-5401-A36A-5066676BA718", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", + "versionEndExcluding": "6.2.6", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71905362-B840-5401-A36A-5066676BA718", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31113.json b/NVD_Data/2024/CVE-2024-31113.json new file mode 100644 index 000000000..c6c906f4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "736F57E8-DC03-5700-A4E7-EBD9B56A218D", + "versionEndExcluding": "3.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31114.json b/NVD_Data/2024/CVE-2024-31114.json new file mode 100644 index 000000000..ee4ef5350 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31114.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A09ECD9-BF84-4FEF-9085-2EC1EACFE6AF", + "versionEndIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31116.json b/NVD_Data/2024/CVE-2024-31116.json new file mode 100644 index 000000000..bbd3e4da9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31116.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EC0333B4-DD82-5D30-A6CA-515C1452CCE3", + "versionEndIncluding": "1.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3112.json b/NVD_Data/2024/CVE-2024-3112.json new file mode 100644 index 000000000..22922be38 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3112.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:quotes_and_tips:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7831352E-3339-4DB8-8708-F4DE6930CFD4", + "versionEndExcluding": "1.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31120.json b/NVD_Data/2024/CVE-2024-31120.json new file mode 100644 index 000000000..606ec95c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31120.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery_-_image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36F87DD9-A3E2-4C42-A5AA-7E8E9487284E", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3009EEF8-AFA5-5E55-942C-937217E6E914", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31134.json b/NVD_Data/2024/CVE-2024-31134.json new file mode 100644 index 000000000..9ba512cda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31134.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31135.json b/NVD_Data/2024/CVE-2024-31135.json new file mode 100644 index 000000000..977ce02b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31136.json b/NVD_Data/2024/CVE-2024-31136.json new file mode 100644 index 000000000..da9f533d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31137.json b/NVD_Data/2024/CVE-2024-31137.json new file mode 100644 index 000000000..9b9d1ff99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31137.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31138.json b/NVD_Data/2024/CVE-2024-31138.json new file mode 100644 index 000000000..7f398c1ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31139.json b/NVD_Data/2024/CVE-2024-31139.json new file mode 100644 index 000000000..9bcb837e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3114.json b/NVD_Data/2024/CVE-2024-3114.json new file mode 100644 index 000000000..b3b3d1cec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3114.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9280A868-FC4B-5CD2-9174-DAEB021C999C", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "11.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31140.json b/NVD_Data/2024/CVE-2024-31140.json new file mode 100644 index 000000000..ea21c26cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31140.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", + "versionEndExcluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3115.json b/NVD_Data/2024/CVE-2024-3115.json new file mode 100644 index 000000000..aeab6df53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3115.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "D40C5A8A-A2DE-50B7-8399-A066A0A457C7", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "29842EBC-C117-5555-90E0-2916130B2853", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2E2C8EF3-C96B-5235-92D3-02DDBCF9FFC4", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3116.json b/NVD_Data/2024/CVE-2024-3116.json new file mode 100644 index 000000000..2e78432f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3116.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3116", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3116.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "88F55FF8-B13F-5B21-865A-26339C0A1EAC", + "versionEndExcluding": "8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "B6B41BA4-FF55-5C74-92F8-2BBA7DBA5E30", + "versionEndExcluding": "8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31204.json b/NVD_Data/2024/CVE-2024-31204.json new file mode 100644 index 000000000..4e8254c51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31204.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31204", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31204.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow-dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "676EFD8C-4502-54A9-A447-072D21B02DB6", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C7C77F5D-5271-525D-BC50-BBF60BE7E65D", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1968C89-9DF7-5FB9-877B-9B4A8D5C0450", + "versionEndExcluding": "2024-04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31205.json b/NVD_Data/2024/CVE-2024-31205.json new file mode 100644 index 000000000..6d0bb062d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31205.json @@ -0,0 +1,111 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76282381-5E4F-528D-A67C-DF92CA0C8764", + "versionEndExcluding": "3.14.64", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9F5868A-80D8-5A25-AFDA-5B53F1FE7879", + "versionEndExcluding": "3.15.39", + "versionStartIncluding": "3.15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9DDF492-939A-515F-916A-409934709469", + "versionEndExcluding": "3.16.39", + "versionStartIncluding": "3.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1C963C5-19C7-562E-BB92-80E3A75752FE", + "versionEndExcluding": "3.17.35", + "versionStartIncluding": "3.17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C3999931-0AB5-52EA-923E-D344E994870F", + "versionEndExcluding": "3.18.31", + "versionStartIncluding": "3.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2717F011-1709-5BB1-8568-5DC455181577", + "versionEndExcluding": "3.19.19", + "versionStartIncluding": "3.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AC5161C-B8E6-52BC-B7DF-17F0A362F528", + "versionEndExcluding": "3.14.64", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A78258-6CED-5795-B0E8-7D1957D5AB1D", + "versionEndExcluding": "3.15.39", + "versionStartIncluding": "3.15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4F379BF9-30F3-559E-A3EC-C8694BB8D468", + "versionEndExcluding": "3.16.39", + "versionStartIncluding": "3.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A278EBA1-FE82-55BC-90A6-9E824E2DAA6E", + "versionEndExcluding": "3.17.35", + "versionStartIncluding": "3.17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A178608-0E30-5B2E-8B19-1F7605E209BC", + "versionEndExcluding": "3.18.31", + "versionStartIncluding": "3.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "627360FC-769E-5510-A2CC-F6944B253E7F", + "versionEndExcluding": "3.19.19", + "versionStartIncluding": "3.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31207.json b/NVD_Data/2024/CVE-2024-31207.json new file mode 100644 index 000000000..7bc0d79ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31207.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31207", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31207.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "252F9C36-0CBE-5192-8C12-01BA0C598A53", + "versionEndExcluding": "2.9.18", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9A072B35-D771-5437-B3E0-6A4D3C212451", + "versionEndExcluding": "3.2.10", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C7185375-22E8-548B-899B-56D7E9467AC0", + "versionEndExcluding": "4.5.3", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "604F1E57-DD3E-5E4E-9BB7-4C0A579A3D7D", + "versionEndExcluding": "5.0.13", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0A13CF48-69C8-5E74-9254-3F169E9AE0C4", + "versionEndExcluding": "5.1.7", + "versionStartIncluding": "5.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "887548E2-E9C1-57DC-B4A6-BEBDDC084748", + "versionEndExcluding": "5.2.6", + "versionStartIncluding": "5.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31208.json b/NVD_Data/2024/CVE-2024-31208.json new file mode 100644 index 000000000..60ddc7c83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31208.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31208", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31208.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:element-hq:synapse:*:*:*:*:*:python:*:*", + "matchCriteriaId": "DB13E5A4-8938-53EC-BC16-88E19F317C36", + "versionEndExcluding": "1.105.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:synapse:*:*:*:*:*:python:*:*", + "matchCriteriaId": "88205C09-7B66-59B0-A3A3-420280FFCED5", + "versionEndExcluding": "1.105.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31210.json b/NVD_Data/2024/CVE-2024-31210.json new file mode 100644 index 000000000..874e27bb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31210.json @@ -0,0 +1,365 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF6F8829-D9CD-5DB0-AD9D-E7DE758B003C", + "versionEndExcluding": "6.4.3", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "749DE8C3-6670-53B4-B16D-8A66BAEE7B49", + "versionEndExcluding": "6.3.3", + "versionStartIncluding": "6.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D780CD67-A213-58B8-954C-DDC06B4A33A3", + "versionEndExcluding": "6.2.4", + "versionStartIncluding": "6.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21FAA2FF-E283-5569-8237-CE6B2DDDFFD3", + "versionEndExcluding": "6.1.5", + "versionStartIncluding": "6.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2CCE9159-F954-5B1A-AD74-9C64C24D3C96", + "versionEndExcluding": "6.0.7", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB438E4-D9AA-549A-B6CF-A150331E4EC8", + "versionEndExcluding": "5.9.9", + "versionStartIncluding": "5.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C3B7C17-1BC6-5C94-AE90-B7BD0D4C3FE5", + "versionEndExcluding": "5.8.9", + "versionStartIncluding": "5.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "799881A8-F779-57D6-BA69-9C6626D1AA3A", + "versionEndExcluding": "5.7.11", + "versionStartIncluding": "5.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5B3B740-4CE3-5B43-B86E-969D6A9BC3AD", + "versionEndExcluding": "5.6.13", + "versionStartIncluding": "5.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0BB84D6-8A44-5023-B0C7-A3E4A939187A", + "versionEndExcluding": "5.5.14", + "versionStartIncluding": "5.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7BC1E1C-C623-5CC2-8FB7-1AB37D247050", + "versionEndExcluding": "5.4.15", + "versionStartIncluding": "5.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F3D5F124-1535-57C2-BE7B-B7265FA3FB46", + "versionEndExcluding": "5.3.17", + "versionStartIncluding": "5.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97753CAF-1306-50E5-B492-900142109DF3", + "versionEndExcluding": "5.2.20", + "versionStartIncluding": "5.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8808B5BA-03BC-53EE-8832-1520FD1F5131", + "versionEndExcluding": "5.1.18", + "versionStartIncluding": "5.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "768D5BD1-6D12-55F3-81DC-76141495461A", + "versionEndExcluding": "5.0.21", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A71B352-4180-515C-9030-6BCE068F46A1", + "versionEndExcluding": "4.9.25", + "versionStartIncluding": "4.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B345E662-3A1A-5FA3-BD30-C6EABA4C00AE", + "versionEndExcluding": "4.8.24", + "versionStartIncluding": "4.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "713371B0-0099-5FE8-9333-7A4C39B88913", + "versionEndExcluding": "4.7.28", + "versionStartIncluding": "4.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A078793F-1800-5A42-B0CF-D9CDC2AE3EDA", + "versionEndExcluding": "4.6.28", + "versionStartIncluding": "4.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EC50D81-809E-5F89-B2EB-CA00E21870A4", + "versionEndExcluding": "4.5.31", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B923035D-43B9-537F-A936-527A6DD4CCC9", + "versionEndExcluding": "4.4.32", + "versionStartIncluding": "4.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF4A0B0-86AD-551A-9636-7AB2454C3B32", + "versionEndExcluding": "4.3.33", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74D3D517-B215-5B9E-999D-DEA89FEA1201", + "versionEndExcluding": "4.2.37", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "748DF99D-9F0B-586C-A725-20F8ACE61976", + "versionEndExcluding": "4.1.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF6F8829-D9CD-5DB0-AD9D-E7DE758B003C", + "versionEndExcluding": "6.4.3", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "749DE8C3-6670-53B4-B16D-8A66BAEE7B49", + "versionEndExcluding": "6.3.3", + "versionStartIncluding": "6.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D780CD67-A213-58B8-954C-DDC06B4A33A3", + "versionEndExcluding": "6.2.4", + "versionStartIncluding": "6.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21FAA2FF-E283-5569-8237-CE6B2DDDFFD3", + "versionEndExcluding": "6.1.5", + "versionStartIncluding": "6.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2CCE9159-F954-5B1A-AD74-9C64C24D3C96", + "versionEndExcluding": "6.0.7", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB438E4-D9AA-549A-B6CF-A150331E4EC8", + "versionEndExcluding": "5.9.9", + "versionStartIncluding": "5.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5C3B7C17-1BC6-5C94-AE90-B7BD0D4C3FE5", + "versionEndExcluding": "5.8.9", + "versionStartIncluding": "5.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "799881A8-F779-57D6-BA69-9C6626D1AA3A", + "versionEndExcluding": "5.7.11", + "versionStartIncluding": "5.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5B3B740-4CE3-5B43-B86E-969D6A9BC3AD", + "versionEndExcluding": "5.6.13", + "versionStartIncluding": "5.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0BB84D6-8A44-5023-B0C7-A3E4A939187A", + "versionEndExcluding": "5.5.14", + "versionStartIncluding": "5.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7BC1E1C-C623-5CC2-8FB7-1AB37D247050", + "versionEndExcluding": "5.4.15", + "versionStartIncluding": "5.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F3D5F124-1535-57C2-BE7B-B7265FA3FB46", + "versionEndExcluding": "5.3.17", + "versionStartIncluding": "5.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97753CAF-1306-50E5-B492-900142109DF3", + "versionEndExcluding": "5.2.20", + "versionStartIncluding": "5.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8808B5BA-03BC-53EE-8832-1520FD1F5131", + "versionEndExcluding": "5.1.18", + "versionStartIncluding": "5.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "768D5BD1-6D12-55F3-81DC-76141495461A", + "versionEndExcluding": "5.0.21", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A71B352-4180-515C-9030-6BCE068F46A1", + "versionEndExcluding": "4.9.25", + "versionStartIncluding": "4.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B345E662-3A1A-5FA3-BD30-C6EABA4C00AE", + "versionEndExcluding": "4.8.24", + "versionStartIncluding": "4.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "713371B0-0099-5FE8-9333-7A4C39B88913", + "versionEndExcluding": "4.7.28", + "versionStartIncluding": "4.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A078793F-1800-5A42-B0CF-D9CDC2AE3EDA", + "versionEndExcluding": "4.6.28", + "versionStartIncluding": "4.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EC50D81-809E-5F89-B2EB-CA00E21870A4", + "versionEndExcluding": "4.5.31", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B923035D-43B9-537F-A936-527A6DD4CCC9", + "versionEndExcluding": "4.4.32", + "versionStartIncluding": "4.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF4A0B0-86AD-551A-9636-7AB2454C3B32", + "versionEndExcluding": "4.3.33", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74D3D517-B215-5B9E-999D-DEA89FEA1201", + "versionEndExcluding": "4.2.37", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "748DF99D-9F0B-586C-A725-20F8ACE61976", + "versionEndExcluding": "4.1.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31211.json b/NVD_Data/2024/CVE-2024-31211.json new file mode 100644 index 000000000..09a34ebfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31211.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31211", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31211.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EAB2B675-1926-58AD-BDFB-4A2CBF62B67E", + "versionEndExcluding": "6.4.2", + "versionStartIncluding": "6.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EAB2B675-1926-58AD-BDFB-4A2CBF62B67E", + "versionEndExcluding": "6.4.2", + "versionStartIncluding": "6.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31212.json b/NVD_Data/2024/CVE-2024-31212.json new file mode 100644 index 000000000..d9a41a0bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31212.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instantcms:instantcms:2.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F62D7CE2-4DB7-5FC0-AEB5-1622FB832789", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31213.json b/NVD_Data/2024/CVE-2024-31213.json new file mode 100644 index 000000000..4c833810e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31213.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instantcms:instantcms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "671FB8D3-A456-5D8F-92AD-09CB66745670", + "versionEndExcluding": "2.16.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31214.json b/NVD_Data/2024/CVE-2024-31214.json new file mode 100644 index 000000000..9fa581ce9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31214.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC452F3F-0F87-5208-B9CF-D991FDFAEF52", + "versionEndExcluding": "6.0", + "versionStartIncluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31215.json b/NVD_Data/2024/CVE-2024-31215.json new file mode 100644 index 000000000..16c28db57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31215.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D54B507B-36D7-50B1-ADBF-282C4D02A85A", + "versionEndExcluding": "3.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31216.json b/NVD_Data/2024/CVE-2024-31216.json new file mode 100644 index 000000000..f8ab420ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31216.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluxcd:source-controller:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6784F411-D333-5C02-9EFD-636C40B4FC10", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31217.json b/NVD_Data/2024/CVE-2024-31217.json new file mode 100644 index 000000000..22bf341cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31217.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "7FA7CB67-F6B9-5E06-BF33-14EC8A060426", + "versionEndExcluding": "4.22.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31219.json b/NVD_Data/2024/CVE-2024-31219.json new file mode 100644 index 000000000..4ba2dc76c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31219.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse_reactions:*:*:*:*:*:discourse:*:*", + "matchCriteriaId": "B3DDAA94-EDBC-5664-9FE8-0CA8F40653F0", + "versionEndExcluding": "0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:reactions:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCFA0A4A-C215-5C13-BB1F-4C3B6C74E0B9", + "versionEndExcluding": "0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31220.json b/NVD_Data/2024/CVE-2024-31220.json new file mode 100644 index 000000000..ddd905947 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31220.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11AE01F7-2372-544E-9CC5-77FE31BE0B35", + "versionEndExcluding": "0.18.0", + "versionStartIncluding": "0.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31221.json b/NVD_Data/2024/CVE-2024-31221.json new file mode 100644 index 000000000..2eb86837a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31221.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31221", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31221.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2FD25BEA-239F-5C0C-ABC8-C1DAC4A711AF", + "versionEndExcluding": "0.23.0", + "versionStartIncluding": "0.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31223.json b/NVD_Data/2024/CVE-2024-31223.json new file mode 100644 index 000000000..a87dc3e8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31223.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "FCF3C7D1-B2D5-5045-B3B8-2CF2B6215866", + "versionEndExcluding": "2.39.2rc0", + "versionStartIncluding": "2.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31224.json b/NVD_Data/2024/CVE-2024-31224.json new file mode 100644 index 000000000..cc2354717 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31224.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gpt_academic_project:gpt_academic:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7CECE17-FFDC-5279-A7DB-CE2FF0340373", + "versionEndExcluding": "3.74", + "versionStartIncluding": "3.64", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31225.json b/NVD_Data/2024/CVE-2024-31225.json new file mode 100644 index 000000000..2b2954b43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31225.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31225", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31225.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31226.json b/NVD_Data/2024/CVE-2024-31226.json new file mode 100644 index 000000000..e8828d07d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31226.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31226", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31226.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4728708-A68A-5C1F-BE02-E58BF8598259", + "versionEndExcluding": "0.23.0", + "versionStartIncluding": "0.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31227.json b/NVD_Data/2024/CVE-2024-31227.json new file mode 100644 index 000000000..96198f207 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31227.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31228.json b/NVD_Data/2024/CVE-2024-31228.json new file mode 100644 index 000000000..856c75719 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31228.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C3F0EF1D-51E0-5416-A0B7-F568CF72CD8C", + "versionEndExcluding": "6.2.16", + "versionStartIncluding": "2.2.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C5EF7EB-6C93-563E-B902-5D4B12192F70", + "versionEndExcluding": "6.2.16", + "versionStartIncluding": "2.2.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31230.json b/NVD_Data/2024/CVE-2024-31230.json new file mode 100644 index 000000000..8e48fba31 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31230.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13636489-D3E2-5D7F-9A59-7FB8FFB3897A", + "versionEndExcluding": "3.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31235.json b/NVD_Data/2024/CVE-2024-31235.json new file mode 100644 index 000000000..e8326a40c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31235.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:wordpress_comments_import_and_export:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5615EA82-40EF-5387-A8F2-749241446B76", + "versionEndExcluding": "2.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31236.json b/NVD_Data/2024/CVE-2024-31236.json new file mode 100644 index 000000000..d9c7c7992 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", + "versionEndExcluding": "1.3.95", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31238.json b/NVD_Data/2024/CVE-2024-31238.json new file mode 100644 index 000000000..570ead4e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31238.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84711E8B-DD4D-5C92-B1BF-5B3D5080AA07", + "versionEndExcluding": "1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31241.json b/NVD_Data/2024/CVE-2024-31241.json new file mode 100644 index 000000000..7f73a9f62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFA3B5C5-B6D4-5016-927D-7C8A9CA90778", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31245.json b/NVD_Data/2024/CVE-2024-31245.json new file mode 100644 index 000000000..7735b6f7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31245.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:convertkit:convertkit_-_email_marketing\\,_email_newsletter_and_landing_pages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA4E5DD7-B45C-5B64-A991-10108024E979", + "versionEndExcluding": "2.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31246.json b/NVD_Data/2024/CVE-2024-31246.json new file mode 100644 index 000000000..2b554a16d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31246.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB44C8CE-CBCA-4FE0-9ECD-F35CBD415FD0", + "versionEndExcluding": "3.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31248.json b/NVD_Data/2024/CVE-2024-31248.json new file mode 100644 index 000000000..e5ab17cff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31248.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31248", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31248.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "292552AD-8BCA-5614-81AE-0C73401CC4D6", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31249.json b/NVD_Data/2024/CVE-2024-31249.json new file mode 100644 index 000000000..80c0949ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31249.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31249", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31249.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpkube:subscribe_to_comments_reloaded:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0914AF4-9861-5E8E-B581-4D16DE00B9FC", + "versionEndExcluding": "240119", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31250.json b/NVD_Data/2024/CVE-2024-31250.json new file mode 100644 index 000000000..0889a9b86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31250.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31250", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31250.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:acnam:wp_server_health_stats:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DD2605E-1FEF-5947-B633-638035E254D9", + "versionEndExcluding": "1.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31251.json b/NVD_Data/2024/CVE-2024-31251.json new file mode 100644 index 000000000..ed0cd7670 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31251.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31251", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31251.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1AADAA3-9C3F-455B-8534-9537E307140E", + "versionEndExcluding": "6.3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31252.json b/NVD_Data/2024/CVE-2024-31252.json new file mode 100644 index 000000000..20300784d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31252.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31252", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31252.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfactory:responsive_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46DE9032-613D-5DB4-9410-E31ECD7B3ACF", + "versionEndExcluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31253.json b/NVD_Data/2024/CVE-2024-31253.json new file mode 100644 index 000000000..87db4a9a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31253.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31253", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31253.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dash10:oauth_server:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9E47B17-D4FB-57D2-A498-178AEB5F9862", + "versionEndExcluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-oauth:wp_oauth_server:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A20CF0F8-A2A5-5245-AEA6-0F44744B136B", + "versionEndExcluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31254.json b/NVD_Data/2024/CVE-2024-31254.json new file mode 100644 index 000000000..9c7035247 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31254.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31254.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "116F0705-AFDA-5481-BDCD-4A098464CD34", + "versionEndExcluding": "1.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31256.json b/NVD_Data/2024/CVE-2024-31256.json new file mode 100644 index 000000000..895d96fa0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webinarpress:webinarpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "841AE2B2-6677-53F5-B970-7CCF6D1D94A1", + "versionEndExcluding": "1.3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31259.json b/NVD_Data/2024/CVE-2024-31259.json new file mode 100644 index 000000000..9c8cb3485 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31259.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31259", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31259.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:searchiq:searchiq:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9998FFE4-857B-57A9-B237-AF14F63971D5", + "versionEndExcluding": "4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31260.json b/NVD_Data/2024/CVE-2024-31260.json new file mode 100644 index 000000000..fabcdd696 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31260.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:edwiser:bridge:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E50D969-EBE8-54E6-8EC1-FF05EB6348BA", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31263.json b/NVD_Data/2024/CVE-2024-31263.json new file mode 100644 index 000000000..904827d57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31263.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31263", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31263.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quick-plugins:loan_repayment_calculator_and_application_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6BA4F4B8-D83E-5596-B4E5-A083A0E3FFEF", + "versionEndExcluding": "2.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31264.json b/NVD_Data/2024/CVE-2024-31264.json new file mode 100644 index 000000000..08077bb96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31264.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfactory:post_views_counter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81D8EAE5-ED04-56DA-B0E6-773EB91FE124", + "versionEndExcluding": "1.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31266.json b/NVD_Data/2024/CVE-2024-31266.json new file mode 100644 index 000000000..75594ffb4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31266.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "733E7B64-2819-5B9F-9B52-5AA2D56DC00A", + "versionEndExcluding": "3.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31268.json b/NVD_Data/2024/CVE-2024-31268.json new file mode 100644 index 000000000..6c259e671 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31268.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", + "versionEndExcluding": "4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31269.json b/NVD_Data/2024/CVE-2024-31269.json new file mode 100644 index 000000000..1efa412ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31269.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31269", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31269.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:easy_google_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A195A81-B830-5BE5-A1E0-2C6A979D6091", + "versionEndExcluding": "1.11.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3127.json b/NVD_Data/2024/CVE-2024-3127.json new file mode 100644 index 000000000..c6991b180 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3127.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "7554A232-95A5-5335-9322-8E04E11D7DE7", + "versionEndExcluding": "17.1.6", + "versionStartIncluding": "12.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "8C98B948-115A-594C-B0B1-3838F48A970E", + "versionEndExcluding": "17.2.4", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "7BFCDDEA-259B-55B6-A370-B6CD87FF15B8", + "versionEndExcluding": "17.3.1", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31270.json b/NVD_Data/2024/CVE-2024-31270.json new file mode 100644 index 000000000..0dcb82e65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31270.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31270", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31270.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2601F25-2DD5-55A5-9EF0-7E03C44AEE16", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:contact_form\\,_survey_\\&_popup_form_plugin_for_wordpress_-_arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F4E1890-9D14-53AB-95B9-53A6FED5768F", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31271.json b/NVD_Data/2024/CVE-2024-31271.json new file mode 100644 index 000000000..b00d118bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0E6535A-2386-580A-A008-773BA3BED4D3", + "versionEndExcluding": "1.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31272.json b/NVD_Data/2024/CVE-2024-31272.json new file mode 100644 index 000000000..b0dad78f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31272.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31272", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31272.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2601F25-2DD5-55A5-9EF0-7E03C44AEE16", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31273.json b/NVD_Data/2024/CVE-2024-31273.json new file mode 100644 index 000000000..7c317e017 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31273.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31273", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31273.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomsky:js_help_desk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "61715DCE-D94E-597C-877D-DC39CE20F88D", + "versionEndExcluding": "2.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA6CF8E4-0AD5-53B7-8A0C-81788EC44209", + "versionEndExcluding": "2.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31274.json b/NVD_Data/2024/CVE-2024-31274.json new file mode 100644 index 000000000..b975f90fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31274.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31274.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "419AEDD1-D511-523D-AF14-9D3B03F89EDF", + "versionEndExcluding": "3.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31275.json b/NVD_Data/2024/CVE-2024-31275.json new file mode 100644 index 000000000..a9e8ebd3b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31275.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "551EDADF-492C-4248-ABEF-20A359CAD49B", + "versionEndExcluding": "3.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31276.json b/NVD_Data/2024/CVE-2024-31276.json new file mode 100644 index 000000000..49ad5996e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31276.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:products\\,_order_\\&_customers_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2ECCAC13-3D5F-444E-A48D-276AC1309006", + "versionEndExcluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31277.json b/NVD_Data/2024/CVE-2024-31277.json new file mode 100644 index 000000000..cb991a603 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31277.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31277", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31277.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88BD1089-1C95-54E8-85B4-2DC7F34E2306", + "versionEndExcluding": "1.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31278.json b/NVD_Data/2024/CVE-2024-31278.json new file mode 100644 index 000000000..c8af0d41b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31278.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31278", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31278.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D600A332-43DD-5079-82CC-72FDB0D72426", + "versionEndExcluding": "4.10.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31279.json b/NVD_Data/2024/CVE-2024-31279.json new file mode 100644 index 000000000..498ecbe72 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31279.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:catchplugins:generate_child_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D9EBF09-0B5D-5100-9BF1-3E11AAC71C73", + "versionEndExcluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31280.json b/NVD_Data/2024/CVE-2024-31280.json new file mode 100644 index 000000000..48c20132c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31280.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "79E80AD0-D561-5CF4-919E-7D5939D90745", + "versionEndExcluding": "4.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "09F4022E-A7EF-5581-91EC-AB376053807A", + "versionEndExcluding": "4.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31281.json b/NVD_Data/2024/CVE-2024-31281.json new file mode 100644 index 000000000..b24a5f2d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31281.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E5A1158-0D52-57BE-9758-12AA0E86AF3C", + "versionEndExcluding": "4.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31283.json b/NVD_Data/2024/CVE-2024-31283.json new file mode 100644 index 000000000..b1c1cf61b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31283.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zorem:advanced_local_pickup_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0EC6AF18-BCD1-463C-9D18-2756FC33B028", + "versionEndExcluding": "1.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31284.json b/NVD_Data/2024/CVE-2024-31284.json new file mode 100644 index 000000000..3fee5cafc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31284.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31284", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31284.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", + "versionEndExcluding": "3.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31285.json b/NVD_Data/2024/CVE-2024-31285.json new file mode 100644 index 000000000..9d7b9d8eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31285.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31285", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31285.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tooltips:wordpress_tooltips:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "5B0619B5-885E-50E5-B09A-530086C0BA19", + "versionEndExcluding": "9.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31286.json b/NVD_Data/2024/CVE-2024-31286.json new file mode 100644 index 000000000..fac9fe602 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31286.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31286.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B7FDDACD-3AD2-5470-98CB-998A92A707B5", + "versionEndExcluding": "8.6.03.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "855AEE34-4FBC-5EC5-AB28-845FA4680362", + "versionEndExcluding": "8.6.03.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31287.json b/NVD_Data/2024/CVE-2024-31287.json new file mode 100644 index 000000000..85b860ec6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31287.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31287.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EBF319AA-E3C9-5436-BC40-6F412D46BCCD", + "versionEndExcluding": "8.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31288.json b/NVD_Data/2024/CVE-2024-31288.json new file mode 100644 index 000000000..2aad9772a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31288.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rapidload:rapidload_power-up_for_autoptimize:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D8261126-13D7-5F44-8E31-A5E0B9C7CE57", + "versionEndExcluding": "2.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31291.json b/NVD_Data/2024/CVE-2024-31291.json new file mode 100644 index 000000000..9e35365a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31291.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A9B4490-1F19-5E0F-8DBC-ED48597BB5F8", + "versionEndExcluding": "5.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31292.json b/NVD_Data/2024/CVE-2024-31292.json new file mode 100644 index 000000000..4745e06e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31292.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3874F00E-FB03-5BD5-B6E0-FC5D2016CC7D", + "versionEndExcluding": "2.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31293.json b/NVD_Data/2024/CVE-2024-31293.json new file mode 100644 index 000000000..e28a2f929 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31293.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44CFC0A8-6A6A-54D7-8ECD-DF676F2E64CB", + "versionEndExcluding": "3.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31296.json b/NVD_Data/2024/CVE-2024-31296.json new file mode 100644 index 000000000..8fb115410 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31296.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24492660-EEBD-5B7A-BC22-B054C8624350", + "versionEndExcluding": "1.0.82", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31299.json b/NVD_Data/2024/CVE-2024-31299.json new file mode 100644 index 000000000..48bfb1bba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", + "versionEndExcluding": "24.0303", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31301.json b/NVD_Data/2024/CVE-2024-31301.json new file mode 100644 index 000000000..76fe97daf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31301.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", + "versionEndExcluding": "3.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31302.json b/NVD_Data/2024/CVE-2024-31302.json new file mode 100644 index 000000000..73ff661f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31302.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3F699385-97B0-55F8-98FF-20FCFA635709", + "versionEndExcluding": "1.3.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31303.json b/NVD_Data/2024/CVE-2024-31303.json new file mode 100644 index 000000000..78d3cd5c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31303.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fetchdesigns:sign-up_sheets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BAF6AF6B-A99F-51FE-AC56-9E3DADCBEBBA", + "versionEndExcluding": "2.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31304.json b/NVD_Data/2024/CVE-2024-31304.json new file mode 100644 index 000000000..2bf7c3b09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31304.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EDAD2E0-1D6C-4370-A6F2-C93B5369F116", + "versionEndExcluding": "4.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CEAFD52-5402-5FC2-A2E9-AE447BBBAF27", + "versionEndExcluding": "4.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31306.json b/NVD_Data/2024/CVE-2024-31306.json new file mode 100644 index 000000000..86cc42b98 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8E57619-0919-59BB-A1B2-04D6C77F6EC8", + "versionEndExcluding": "4.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31308.json b/NVD_Data/2024/CVE-2024-31308.json new file mode 100644 index 000000000..44a948524 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31308.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31308.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vjinfotech:wp_import_export:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B35E5B4-0B52-505A-A7BF-DBCC87603969", + "versionEndExcluding": "3.9.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vjinfotech:wp_import_export_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "28CAB86D-0BCE-5070-A2CE-A942C2E35393", + "versionEndExcluding": "3.9.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31309.json b/NVD_Data/2024/CVE-2024-31309.json new file mode 100644 index 000000000..d397f4069 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31309.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4499340A-9B7A-55AA-9F41-112FF4E7A71C", + "versionEndExcluding": "8.1.10", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "81D2BCAD-BF0B-51F1-AD06-E09950E92C36", + "versionEndExcluding": "9.2.4", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3134.json b/NVD_Data/2024/CVE-2024-3134.json new file mode 100644 index 000000000..4271a7d2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3134.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31341.json b/NVD_Data/2024/CVE-2024-31341.json new file mode 100644 index 000000000..0f035bd0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96CED731-AEFE-5818-BCFF-EE9041D88DC1", + "versionEndExcluding": "3.11.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31343.json b/NVD_Data/2024/CVE-2024-31343.json new file mode 100644 index 000000000..1768de457 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3047829-A3E8-5F86-B75D-10A4DD14054C", + "versionEndExcluding": "5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31348.json b/NVD_Data/2024/CVE-2024-31348.json new file mode 100644 index 000000000..d1f8d52ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31348.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepoints:testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "065F810F-AF74-543D-907E-825E10D8E761", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31349.json b/NVD_Data/2024/CVE-2024-31349.json new file mode 100644 index 000000000..af37b0e37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailmunch:mailmunch:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E08B15DC-D306-5907-8F9A-3C61B38B26B2", + "versionEndExcluding": "3.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31350.json b/NVD_Data/2024/CVE-2024-31350.json new file mode 100644 index 000000000..edc11c4a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31350.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awpcp:another_wordpress_classifieds_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "744A25BA-878A-54B4-9403-4914F4B121DB", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:awp_classifieds:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8DB22A7D-A1A0-4FB3-9DDF-3B3124F408AE", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31351.json b/NVD_Data/2024/CVE-2024-31351.json new file mode 100644 index 000000000..20048a8e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31351.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:copymatic:copymatic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CE1D9C2-AC24-5CF7-AFD8-CD32D27D2503", + "versionEndExcluding": "1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31352.json b/NVD_Data/2024/CVE-2024-31352.json new file mode 100644 index 000000000..4c5a05bb1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31352.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31352.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24292DB4-3777-4133-B50A-4E3878F8DAC2", + "versionEndExcluding": "5.7.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96F7AB12-321E-5757-97D3-F9609CE2D789", + "versionEndExcluding": "5.7.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31353.json b/NVD_Data/2024/CVE-2024-31353.json new file mode 100644 index 000000000..772edd00f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31353.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F1CF4A6-81BA-52A9-8EED-55294AC348D4", + "versionEndExcluding": "1.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31354.json b/NVD_Data/2024/CVE-2024-31354.json new file mode 100644 index 000000000..2c7c122f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31354.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DBDFD4DA-88F6-58CB-9A17-570F033D4E97", + "versionEndExcluding": "1.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31355.json b/NVD_Data/2024/CVE-2024-31355.json new file mode 100644 index 000000000..fb2afb1c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31355.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DBDFD4DA-88F6-58CB-9A17-570F033D4E97", + "versionEndExcluding": "1.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31356.json b/NVD_Data/2024/CVE-2024-31356.json new file mode 100644 index 000000000..6a5b02dd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31356.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "512A15BE-4609-573D-BF86-3E22300DBB32", + "versionEndExcluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31357.json b/NVD_Data/2024/CVE-2024-31357.json new file mode 100644 index 000000000..f80f2fd08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31357.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "D648B477-91FF-5E4D-8A95-FD74839422EE", + "versionEndExcluding": "1.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3136.json b/NVD_Data/2024/CVE-2024-3136.json new file mode 100644 index 000000000..3a22d3c0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F60EC656-965C-5F79-BF43-11008EAC5C37", + "versionEndExcluding": "3.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31362.json b/NVD_Data/2024/CVE-2024-31362.json new file mode 100644 index 000000000..dc642fd69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", + "versionEndExcluding": "5.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31363.json b/NVD_Data/2024/CVE-2024-31363.json new file mode 100644 index 000000000..0c103c666 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73087E12-B1BE-5768-8A2B-4A515C40CE9D", + "versionEndExcluding": "7.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31367.json b/NVD_Data/2024/CVE-2024-31367.json new file mode 100644 index 000000000..c70927044 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", + "versionEndExcluding": "8.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31368.json b/NVD_Data/2024/CVE-2024-31368.json new file mode 100644 index 000000000..c8fcb8ce7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", + "versionEndExcluding": "8.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31369.json b/NVD_Data/2024/CVE-2024-31369.json new file mode 100644 index 000000000..48ea5413e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", + "versionEndExcluding": "8.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31373.json b/NVD_Data/2024/CVE-2024-31373.json new file mode 100644 index 000000000..c952d9c6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31373.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E04AE317-B02B-53EB-9DE4-0F28D9528619", + "versionEndExcluding": "1.23.00", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31374.json b/NVD_Data/2024/CVE-2024-31374.json new file mode 100644 index 000000000..5b67e3c4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", + "versionEndExcluding": "4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31376.json b/NVD_Data/2024/CVE-2024-31376.json new file mode 100644 index 000000000..fb76b3f1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31376.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:arwebdesign:dashboard_to-do_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B009880-0B3F-5F20-98F0-C855E47DDFEE", + "versionEndExcluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31377.json b/NVD_Data/2024/CVE-2024-31377.json new file mode 100644 index 000000000..0f1505829 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31377.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F091D94-E0EF-5166-BC73-B114568E212B", + "versionEndExcluding": "8.7.01.002", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "79926D86-6FB6-508C-8AFC-042EF02EB9BC", + "versionEndExcluding": "8.7.01.002", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "577C28AF-1413-5A8B-A459-8964F07BDA93", + "versionEndExcluding": "8.7.01.002", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31378.json b/NVD_Data/2024/CVE-2024-31378.json new file mode 100644 index 000000000..8b58ed3d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailmunch:mailchimp_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB3FCE1E-2F88-5546-869C-AFDE06104A19", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31379.json b/NVD_Data/2024/CVE-2024-31379.json new file mode 100644 index 000000000..d81a2263b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5835B3B2-B3FB-589B-8338-FAF8261D5533", + "versionEndExcluding": "4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31380.json b/NVD_Data/2024/CVE-2024-31380.json new file mode 100644 index 000000000..2bc38280c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31380.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89DBCA5C-9ADB-5FFD-8B5D-3277445EE403", + "versionEndIncluding": "4.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31381.json b/NVD_Data/2024/CVE-2024-31381.json new file mode 100644 index 000000000..19f40b8d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31381.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rebelcode:spotlight_social_feeds:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE958548-CEA6-5F5C-8EE2-660E56BFB926", + "versionEndExcluding": "1.6.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31382.json b/NVD_Data/2024/CVE-2024-31382.json new file mode 100644 index 000000000..0b358978c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31382.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A87F0DD-DA02-50E5-9AD2-434833E09ABD", + "versionEndExcluding": "2.0.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31385.json b/NVD_Data/2024/CVE-2024-31385.json new file mode 100644 index 000000000..30b17e735 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", + "versionEndExcluding": "24.0303", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31386.json b/NVD_Data/2024/CVE-2024-31386.json new file mode 100644 index 000000000..82ca24364 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wayneconnor:sliding_door:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0493539E-13C5-5D60-86DB-F30B1E54F159", + "versionEndIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31387.json b/NVD_Data/2024/CVE-2024-31387.json new file mode 100644 index 000000000..7518280ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31387.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF9439F0-B1E8-5357-9BC7-467CC780E0E7", + "versionEndExcluding": "3.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aysproextensions:popup_like:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "86A992B1-F71E-5C00-B33B-B945655E0F14", + "versionEndExcluding": "3.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31388.json b/NVD_Data/2024/CVE-2024-31388.json new file mode 100644 index 000000000..834e08d33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31388.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B32888B-943F-5228-9D57-01BB9BE1F27F", + "versionEndExcluding": "1.0.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31392.json b/NVD_Data/2024/CVE-2024-31392.json new file mode 100644 index 000000000..ac0952351 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31392.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "46E28CF6-77BF-5302-A9DD-51F1C42AC548", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31393.json b/NVD_Data/2024/CVE-2024-31393.json new file mode 100644 index 000000000..28d9eab20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31393.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "46E28CF6-77BF-5302-A9DD-51F1C42AC548", + "versionEndExcluding": "124", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31394.json b/NVD_Data/2024/CVE-2024-31394.json new file mode 100644 index 000000000..e6901c64e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31394.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", + "versionEndExcluding": "3.1.12", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", + "versionEndExcluding": "3.0.32", + "versionStartIncluding": "3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", + "versionEndExcluding": "2.11.61", + "versionStartIncluding": "2.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", + "versionEndExcluding": "2.10.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31395.json b/NVD_Data/2024/CVE-2024-31395.json new file mode 100644 index 000000000..6e7af84e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31395.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31395", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31395.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", + "versionEndExcluding": "3.1.12", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", + "versionEndExcluding": "3.0.32", + "versionStartIncluding": "3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", + "versionEndExcluding": "2.11.61", + "versionStartIncluding": "2.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", + "versionEndExcluding": "2.10.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31396.json b/NVD_Data/2024/CVE-2024-31396.json new file mode 100644 index 000000000..82e5ebfcd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31396.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", + "versionEndExcluding": "3.1.12", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", + "versionEndExcluding": "3.0.32", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31397.json b/NVD_Data/2024/CVE-2024-31397.json new file mode 100644 index 000000000..401f354a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31397.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31398.json b/NVD_Data/2024/CVE-2024-31398.json new file mode 100644 index 000000000..4026f7a3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31398.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31399.json b/NVD_Data/2024/CVE-2024-31399.json new file mode 100644 index 000000000..749c950f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31399.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31400.json b/NVD_Data/2024/CVE-2024-31400.json new file mode 100644 index 000000000..fc56ea65b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31400.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31401.json b/NVD_Data/2024/CVE-2024-31401.json new file mode 100644 index 000000000..38304583e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31401.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31402.json b/NVD_Data/2024/CVE-2024-31402.json new file mode 100644 index 000000000..3dc4ee985 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31402.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31402.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", + "versionEndExcluding": "6.0.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31403.json b/NVD_Data/2024/CVE-2024-31403.json new file mode 100644 index 000000000..a6406d244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31403.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31403.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC74706-84E6-5B8A-8C4E-6176B98AE5FB", + "versionEndExcluding": "6.0.1", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31404.json b/NVD_Data/2024/CVE-2024-31404.json new file mode 100644 index 000000000..6b8d5897b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31404.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31404.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC74706-84E6-5B8A-8C4E-6176B98AE5FB", + "versionEndExcluding": "6.0.1", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31411.json b/NVD_Data/2024/CVE-2024-31411.json new file mode 100644 index 000000000..4c437fa26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-service-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3D0D47EF-77C5-509C-940A-8BD043591FA8", + "versionEndExcluding": "0.95.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31412.json b/NVD_Data/2024/CVE-2024-31412.json new file mode 100644 index 000000000..29d53a8ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31412.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:omron:cx-programmer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95839A43-AD3E-50A3-8B99-040BFF62D69F", + "versionEndIncluding": "9.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31421.json b/NVD_Data/2024/CVE-2024-31421.json new file mode 100644 index 000000000..84682ee45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31421.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C923427A-70A2-5F2A-B6BA-744DE3A11CBF", + "versionEndExcluding": "1.10.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31422.json b/NVD_Data/2024/CVE-2024-31422.json new file mode 100644 index 000000000..c5f75ba06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31422.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31422", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31422.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:realfavicongenerator:favicon_by_realfavicongenerator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54228327-D1E5-5D02-9570-49B99676AFA5", + "versionEndExcluding": "1.3.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31423.json b/NVD_Data/2024/CVE-2024-31423.json new file mode 100644 index 000000000..be679b4d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31423.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:volkov:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "83E3F572-3CA7-4E5E-A8CB-6FBB1863FA9B", + "versionEndExcluding": "0.6.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1E3A6B46-B776-5030-90D5-E86B60B0B0BD", + "versionEndExcluding": "0.6.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31424.json b/NVD_Data/2024/CVE-2024-31424.json new file mode 100644 index 000000000..8add370f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31424.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31424", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31424.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2FADAF69-6F90-56DA-85D0-3FFB5AB2CBD8", + "versionEndExcluding": "1.6.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31425.json b/NVD_Data/2024/CVE-2024-31425.json new file mode 100644 index 000000000..9f1521178 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31425.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31425.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E32B60E-E7A0-5C2D-9031-6F751F9C1A15", + "versionEndExcluding": "1.0.96", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31426.json b/NVD_Data/2024/CVE-2024-31426.json new file mode 100644 index 000000000..27e0d2e15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31426.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31426", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31426.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67900829-C3F7-5CA1-AA7F-108920E5E954", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31430.json b/NVD_Data/2024/CVE-2024-31430.json new file mode 100644 index 000000000..bfc61afda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31430.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wolf_-_wordpress_posts_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4227E711-DA4B-5EFB-BDE3-F828C0B13F3A", + "versionEndExcluding": "1.0.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17539A61-ABA0-519F-8B59-46F7303D887B", + "versionEndExcluding": "1.1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31432.json b/NVD_Data/2024/CVE-2024-31432.json new file mode 100644 index 000000000..fa98e3ea3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31432.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31432", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31432.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:liquidweb:restrict_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "70FB513B-61F5-5D18-AD07-8026F2A33EB9", + "versionEndExcluding": "3.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31433.json b/NVD_Data/2024/CVE-2024-31433.json new file mode 100644 index 000000000..0ce563667 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31433.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31433", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31433.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A0C6A42-DAEC-52EB-9296-B37F681E5E66", + "versionEndExcluding": "6.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7764F2B7-6F4B-5F55-9E27-AFB0170330DE", + "versionEndExcluding": "6.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31434.json b/NVD_Data/2024/CVE-2024-31434.json new file mode 100644 index 000000000..32be9e561 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31434.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9566D008-F981-51DF-BA0A-66F938E8981E", + "versionEndExcluding": "8.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31441.json b/NVD_Data/2024/CVE-2024-31441.json new file mode 100644 index 000000000..02bcb117e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31441.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9431E9F0-E2FF-5CC4-AB22-50B0EA6FB8CE", + "versionEndExcluding": "1.18.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31443.json b/NVD_Data/2024/CVE-2024-31443.json new file mode 100644 index 000000000..4ce9e24e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31443.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31444.json b/NVD_Data/2024/CVE-2024-31444.json new file mode 100644 index 000000000..a2fe5d90d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31445.json b/NVD_Data/2024/CVE-2024-31445.json new file mode 100644 index 000000000..26fa2a5dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31446.json b/NVD_Data/2024/CVE-2024-31446.json new file mode 100644 index 000000000..35b471abc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opencomputers:opencomputers:*:*:*:*:*:minecraft:*:*", + "matchCriteriaId": "44837B0B-6433-5B3B-8F87-00FAB26AD204", + "versionEndExcluding": "1.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31447.json b/NVD_Data/2024/CVE-2024-31447.json new file mode 100644 index 000000000..f500c044a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31447.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "C6BCA59B-87DD-57BC-B107-1EFC3F08B8DD", + "versionEndExcluding": "6.5.8.8", + "versionStartIncluding": "6.3.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8DEFC7FC-00DD-54A5-A9CC-51AF0B4ED4A3", + "versionEndExcluding": "6.6.1.0", + "versionStartIncluding": "6.6.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31449.json b/NVD_Data/2024/CVE-2024-31449.json new file mode 100644 index 000000000..e0adfd3bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31449.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B009D60C-F6B0-5C1B-9CBF-0507A9C34F1D", + "versionEndExcluding": "6.2.16", + "versionStartIncluding": "2.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E09D7D29-B935-5825-AC5F-D227242F6CFB", + "versionEndExcluding": "6.2.16", + "versionStartIncluding": "2.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", + "versionEndExcluding": "7.2.6", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", + "versionEndExcluding": "7.4.1", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31450.json b/NVD_Data/2024/CVE-2024-31450.json new file mode 100644 index 000000000..219246104 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31450.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A239DC71-B418-519F-ACC8-80D7B301A930", + "versionEndExcluding": "0.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31452.json b/NVD_Data/2024/CVE-2024-31452.json new file mode 100644 index 000000000..b782eb293 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31452.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openfga:openfga:*:*:*:*:*:go:*:*", + "matchCriteriaId": "079E3076-F30E-5A07-9039-C8353A79DD30", + "versionEndExcluding": "1.5.3", + "versionStartIncluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31455.json b/NVD_Data/2024/CVE-2024-31455.json new file mode 100644 index 000000000..365d964d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31455.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "98C8AFE3-220A-524E-9F0A-75ED2860119F", + "versionEndExcluding": "0.0.40", + "versionStartIncluding": "0.0.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31456.json b/NVD_Data/2024/CVE-2024-31456.json new file mode 100644 index 000000000..fd1bd5d7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "583D6D5C-921C-543B-BA95-862EFE525D2D", + "versionEndExcluding": "10.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31457.json b/NVD_Data/2024/CVE-2024-31457.json new file mode 100644 index 000000000..abccad999 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31457.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:go:*:*", + "matchCriteriaId": "097EA6DE-F15D-591F-8078-DA7C872923A7", + "versionEndExcluding": "0.0.0-20240409100909-b1b7427c6ea6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31458.json b/NVD_Data/2024/CVE-2024-31458.json new file mode 100644 index 000000000..0cda347ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31459.json b/NVD_Data/2024/CVE-2024-31459.json new file mode 100644 index 000000000..b89e0469a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31460.json b/NVD_Data/2024/CVE-2024-31460.json new file mode 100644 index 000000000..d8cc2db76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31460.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31460.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31461.json b/NVD_Data/2024/CVE-2024-31461.json new file mode 100644 index 000000000..321a213f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31461.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plane:plane:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C1CD90F5-69BC-5BF0-A9A1-D27EB26F758D", + "versionEndExcluding": "0.17-dev", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31463.json b/NVD_Data/2024/CVE-2024-31463.json new file mode 100644 index 000000000..44cfccbec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31463.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31463", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31463.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metal3:ironic-image:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3109636A-5944-555A-9956-68289620161A", + "versionEndExcluding": "24.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31464.json b/NVD_Data/2024/CVE-2024-31464.json new file mode 100644 index 000000000..a174656b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31464.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31464", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31464.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2893B7A3-6CE8-5A06-ACB9-66908D0E9BEA", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "5.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8393C33E-FFB1-5CC3-A84E-77A26D23D83F", + "versionEndExcluding": "15.9-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31465.json b/NVD_Data/2024/CVE-2024-31465.json new file mode 100644 index 000000000..3a315b9c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31465.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7873B1B-77BA-5335-81A7-9725EB52C6A6", + "versionEndExcluding": "14.10.20", + "versionStartIncluding": "5.2-milestone-2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "742FADD5-1390-5AB0-AC68-C17B1496DC7F", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CCB02ACF-DAD8-5644-B3B1-7011A8B0BB91", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3154.json b/NVD_Data/2024/CVE-2024-3154.json new file mode 100644 index 000000000..73cdf8812 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3154.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3154", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3154.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B1595528-0555-5924-93FB-2BDC8DDFA282", + "versionEndExcluding": "1.29.4", + "versionStartIncluding": "1.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A01B6CBE-173E-5CD0-A83A-3980F6D5A5D9", + "versionEndExcluding": "1.28.6", + "versionStartIncluding": "1.28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FDB36BE5-D617-5713-98D0-CFFFAABF5135", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3155.json b/NVD_Data/2024/CVE-2024-3155.json new file mode 100644 index 000000000..19426c210 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3155.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D3568C4-0B9F-4EE5-9A6E-C3A07F07D72C", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1BBCB2EA-80AB-5AA5-84F3-FC1282D1FA1C", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "765D91FD-BE6F-5937-B7E6-17B8C3E10D4A", + "versionEndExcluding": "2.2.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3156.json b/NVD_Data/2024/CVE-2024-3156.json new file mode 100644 index 000000000..6ae02421d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3156.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", + "versionEndExcluding": "123.0.6312.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3157.json b/NVD_Data/2024/CVE-2024-3157.json new file mode 100644 index 000000000..0b4df6a75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3157.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", + "versionEndExcluding": "123.0.6312.122", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3158.json b/NVD_Data/2024/CVE-2024-3158.json new file mode 100644 index 000000000..91909635b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", + "versionEndExcluding": "123.0.6312.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3159.json b/NVD_Data/2024/CVE-2024-3159.json new file mode 100644 index 000000000..855452683 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", + "versionEndExcluding": "123.0.6312.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3161.json b/NVD_Data/2024/CVE-2024-3161.json new file mode 100644 index 000000000..bc6c3c058 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3161.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", + "versionEndExcluding": "2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3162.json b/NVD_Data/2024/CVE-2024-3162.json new file mode 100644 index 000000000..722368ab5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3162.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3163.json b/NVD_Data/2024/CVE-2024-3163.json new file mode 100644 index 000000000..d3dba6e41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3163.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3163", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3163.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "710A27F4-0B69-4B86-832B-D7BD0695EDA4", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3167.json b/NVD_Data/2024/CVE-2024-3167.json new file mode 100644 index 000000000..ec8a8a273 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3167.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3167", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3167.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9A06930-955B-4132-9A79-9920D37DA535", + "versionEndExcluding": "2.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3168.json b/NVD_Data/2024/CVE-2024-3168.json new file mode 100644 index 000000000..b30dc3a2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3168.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3168", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3168.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3169.json b/NVD_Data/2024/CVE-2024-3169.json new file mode 100644 index 000000000..702402f5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3169.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", + "versionEndExcluding": "121.0.6167.139", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3170.json b/NVD_Data/2024/CVE-2024-3170.json new file mode 100644 index 000000000..8c040c31f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3170.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73FE6D96-D7C7-4D4E-AEB8-89D59E790616", + "versionEndExcluding": "121.0.6167.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3171.json b/NVD_Data/2024/CVE-2024-3171.json new file mode 100644 index 000000000..70554971a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3171.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3172.json b/NVD_Data/2024/CVE-2024-3172.json new file mode 100644 index 000000000..d03c81a00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3172.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73FE6D96-D7C7-4D4E-AEB8-89D59E790616", + "versionEndExcluding": "121.0.6167.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3173.json b/NVD_Data/2024/CVE-2024-3173.json new file mode 100644 index 000000000..c437b818f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3173.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "731C0C51-DE63-40B0-8E7D-88EE3E45105D", + "versionEndExcluding": "120.0.6099.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3174.json b/NVD_Data/2024/CVE-2024-3174.json new file mode 100644 index 000000000..4ad6856cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3174.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", + "versionEndExcluding": "119.0.6045.105", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3175.json b/NVD_Data/2024/CVE-2024-3175.json new file mode 100644 index 000000000..6d2d42421 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3175.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "731C0C51-DE63-40B0-8E7D-88EE3E45105D", + "versionEndExcluding": "120.0.6099.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3176.json b/NVD_Data/2024/CVE-2024-3176.json new file mode 100644 index 000000000..09590e712 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3176.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", + "versionEndExcluding": "117.0.5938.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3177.json b/NVD_Data/2024/CVE-2024-3177.json new file mode 100644 index 000000000..f9bfe7582 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3177.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1DB2CE88-ECE2-5D9D-9CFF-95A96ABCF73C", + "versionEndExcluding": "1.27.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F95641BB-5452-5A02-848D-5E449CA201A2", + "versionEndExcluding": "1.28.9", + "versionStartIncluding": "1.28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "16718D57-A1CE-5F34-90B2-F926CFCC4350", + "versionEndExcluding": "1.29.4", + "versionStartIncluding": "1.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3178.json b/NVD_Data/2024/CVE-2024-3178.json new file mode 100644 index 000000000..26175c67f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3178.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3178", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3178.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", + "versionEndExcluding": "9.2.8", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", + "versionEndExcluding": "8.5.16", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3179.json b/NVD_Data/2024/CVE-2024-3179.json new file mode 100644 index 000000000..13e6f6bfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3179.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", + "versionEndExcluding": "9.2.8", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", + "versionEndExcluding": "8.5.16", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3180.json b/NVD_Data/2024/CVE-2024-3180.json new file mode 100644 index 000000000..cf109e7f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3180.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", + "versionEndExcluding": "9.2.8", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", + "versionEndExcluding": "8.5.16", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3181.json b/NVD_Data/2024/CVE-2024-3181.json new file mode 100644 index 000000000..cf209a1fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3181.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", + "versionEndExcluding": "9.2.8", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", + "versionEndExcluding": "8.5.16", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31848.json b/NVD_Data/2024/CVE-2024-31848.json new file mode 100644 index 000000000..2c4cdc83d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31848.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31848", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31848.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cdata:api_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BB8CAD22-EA70-5344-8E12-E0594CB25F29", + "versionEndExcluding": "23.4.8844", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31849.json b/NVD_Data/2024/CVE-2024-31849.json new file mode 100644 index 000000000..0ab557bba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31849.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cdata:connect:*:*:*:*:*:*:*:*", + "matchCriteriaId": "36A7E2FF-C63C-5073-8C9C-9D03A591F354", + "versionEndExcluding": "23.4.8846", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31850.json b/NVD_Data/2024/CVE-2024-31850.json new file mode 100644 index 000000000..3bacef9f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31850.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B14E259F-003E-5824-99E4-E395C7DA1BD5", + "versionEndExcluding": "23.4.8839", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31851.json b/NVD_Data/2024/CVE-2024-31851.json new file mode 100644 index 000000000..56dbd6437 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31851.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31851", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31851.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cdata:sync:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35E15F79-667A-558D-8CB8-D812038C3F1B", + "versionEndExcluding": "23.4.8843", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31857.json b/NVD_Data/2024/CVE-2024-31857.json new file mode 100644 index 000000000..8835df8d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31857.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0276F7BC-D0A9-485C-B4D2-B852D9B3086E", + "versionEndExcluding": "1.15.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31860.json b/NVD_Data/2024/CVE-2024-31860.json new file mode 100644 index 000000000..6f3e844a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31860.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "44B56C1D-08AB-5CD7-804A-2FB38DF449F6", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31861.json b/NVD_Data/2024/CVE-2024-31861.json new file mode 100644 index 000000000..11e656d96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31861.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-shell:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A6588981-E066-586D-B5CC-48424C6DCE9E", + "versionEndExcluding": "0.11.1", + "versionStartIncluding": "0.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31862.json b/NVD_Data/2024/CVE-2024-31862.json new file mode 100644 index 000000000..6afca7ae5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31862.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31862", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31862.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C20456CA-F8FB-55BE-98DB-D5B37B90C45F", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31863.json b/NVD_Data/2024/CVE-2024-31863.json new file mode 100644 index 000000000..883b75bc0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31863.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31863", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31863.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C20456CA-F8FB-55BE-98DB-D5B37B90C45F", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31864.json b/NVD_Data/2024/CVE-2024-31864.json new file mode 100644 index 000000000..0450b8589 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31864.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31864", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31864.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-jdbc:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9C8B19E6-3A4F-597E-9558-620B9995BCE2", + "versionEndExcluding": "0.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31865.json b/NVD_Data/2024/CVE-2024-31865.json new file mode 100644 index 000000000..9d1b0e24b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31865.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2AC00CFB-87BE-51A2-9DD8-FC12DA9E4FDA", + "versionEndExcluding": "0.11.1", + "versionStartIncluding": "0.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31866.json b/NVD_Data/2024/CVE-2024-31866.json new file mode 100644 index 000000000..15e836fe3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31866.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-interpreter:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7605E91-0ECD-5308-B41F-8A6D797392CF", + "versionEndExcluding": "0.11.1", + "versionStartIncluding": "0.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31867.json b/NVD_Data/2024/CVE-2024-31867.json new file mode 100644 index 000000000..7b089d035 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31867.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2AC00CFB-87BE-51A2-9DD8-FC12DA9E4FDA", + "versionEndExcluding": "0.11.1", + "versionStartIncluding": "0.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31868.json b/NVD_Data/2024/CVE-2024-31868.json new file mode 100644 index 000000000..e6f84e75a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31868.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-interpreter:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7605E91-0ECD-5308-B41F-8A6D797392CF", + "versionEndExcluding": "0.11.1", + "versionStartIncluding": "0.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31869.json b/NVD_Data/2024/CVE-2024-31869.json new file mode 100644 index 000000000..ed0457d92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31869.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E45C7B79-E3A7-5DE0-943A-38DCD0DC9631", + "versionEndExcluding": "2.9.0", + "versionStartIncluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3188.json b/NVD_Data/2024/CVE-2024-3188.json new file mode 100644 index 000000000..24e549219 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3188.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E33BD56-9FFF-5E46-B83F-EDB6CBCDCED3", + "versionEndExcluding": "7.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3189.json b/NVD_Data/2024/CVE-2024-3189.json new file mode 100644 index 000000000..635b53d1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3189.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "914E0469-79A9-5B97-BA93-0C9E781F08E6", + "versionEndExcluding": "3.2.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3190.json b/NVD_Data/2024/CVE-2024-3190.json new file mode 100644 index 000000000..611758447 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3190.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01545F68-ABED-5BD9-85F3-98B23C7A7056", + "versionEndExcluding": "1.5.108", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31921.json b/NVD_Data/2024/CVE-2024-31921.json new file mode 100644 index 000000000..bae745ed6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31921.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:etoilewebdesign:ultimate_product_catalog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF49B980-DC53-5D65-A079-3644ACF125B7", + "versionEndExcluding": "5.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31923.json b/NVD_Data/2024/CVE-2024-31923.json new file mode 100644 index 000000000..68fba382a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:featherplugins:custom_login_page_\\|_temporary_users_\\|_rebrand_login_\\|_login_captcha:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A93C000D-3238-59B9-AAC9-D71EDA55BE0F", + "versionEndExcluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31924.json b/NVD_Data/2024/CVE-2024-31924.json new file mode 100644 index 000000000..d05fcebef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31924.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ewww:image_optimizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E6943B2-D48D-5DEB-B9FE-68B5F733D4F6", + "versionEndExcluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31926.json b/NVD_Data/2024/CVE-2024-31926.json new file mode 100644 index 000000000..3f8fe1651 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31926.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bracketspace:advanced_cron_manager:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "2391F14C-FE70-5221-8E59-A44EBA1A6218", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31928.json b/NVD_Data/2024/CVE-2024-31928.json new file mode 100644 index 000000000..c18028cb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31928.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31928", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31928.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:top_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C905101-A8AF-5849-BFF4-758AD2C89FDF", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31930.json b/NVD_Data/2024/CVE-2024-31930.json new file mode 100644 index 000000000..0a7d3b447 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31930.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D7BABAA-BAF0-5E34-AA88-304D52D4FB91", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F02192B-0761-51DE-9C2A-48895301D6AE", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31931.json b/NVD_Data/2024/CVE-2024-31931.json new file mode 100644 index 000000000..bfdae4b88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31931.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54DB71E0-2FB7-5C95-808E-C33C512FC278", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31932.json b/NVD_Data/2024/CVE-2024-31932.json new file mode 100644 index 000000000..23275709c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31932.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31932", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31932.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC0EDBF5-BAD0-5ED3-987C-7430C65F0E08", + "versionEndExcluding": "2.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31933.json b/NVD_Data/2024/CVE-2024-31933.json new file mode 100644 index 000000000..71de3c5a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31933.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31933", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31933.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueastral:page_builder\\:*:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "86FEAE8A-FF73-5128-89AF-6C51A4265D9A", + "versionEndExcluding": "1.5.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62F2447A-27D2-5286-9DD0-72752DE4EE92", + "versionEndExcluding": "1.5.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31934.json b/NVD_Data/2024/CVE-2024-31934.json new file mode 100644 index 000000000..741376061 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31934.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67712C71-C070-58F1-B252-DC7E4D9339BC", + "versionEndExcluding": "0.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31935.json b/NVD_Data/2024/CVE-2024-31935.json new file mode 100644 index 000000000..5fa48b648 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31935.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31935", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31935.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bracketspace:simple_post_notes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92566268-A14A-5029-92F5-E3B6D3A58196", + "versionEndExcluding": "1.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31936.json b/NVD_Data/2024/CVE-2024-31936.json new file mode 100644 index 000000000..c4bd55509 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21FA94C6-6524-5F87-B345-375A3E5BCB78", + "versionEndExcluding": "1.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31939.json b/NVD_Data/2024/CVE-2024-31939.json new file mode 100644 index 000000000..a79f18d7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31939.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31939.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soflyy:wp_all_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EAAE5EA1-E5EC-543B-B15E-EC41E98E2A0D", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31942.json b/NVD_Data/2024/CVE-2024-31942.json new file mode 100644 index 000000000..b2dac9e81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31942.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31942", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31942.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", + "matchCriteriaId": "4C5F8CDD-0735-50BA-A723-B8F43A582A77", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3197.json b/NVD_Data/2024/CVE-2024-3197.json new file mode 100644 index 000000000..20a06c162 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3197.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31979.json b/NVD_Data/2024/CVE-2024-31979.json new file mode 100644 index 000000000..628d937eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31979.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-rest:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "68F481FA-EAF0-5D5D-BFD4-887E31D9DBDC", + "versionEndExcluding": "0.95.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31981.json b/NVD_Data/2024/CVE-2024-31981.json new file mode 100644 index 000000000..7f29de076 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31981.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "82975ED0-91A3-55D6-9114-668C5EF26E09", + "versionEndExcluding": "14.10.20", + "versionStartIncluding": "3.0.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "508D2B0B-9288-56A5-A80D-50C027AE9069", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31982.json b/NVD_Data/2024/CVE-2024-31982.json new file mode 100644 index 000000000..14eeba71a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31982.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "25BE8049-0612-52C7-B76E-E75D417332C4", + "versionEndExcluding": "14.10.20", + "versionStartIncluding": "2.4-milestone-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "742FADD5-1390-5AB0-AC68-C17B1496DC7F", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CCB02ACF-DAD8-5644-B3B1-7011A8B0BB91", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31983.json b/NVD_Data/2024/CVE-2024-31983.json new file mode 100644 index 000000000..b9152969a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31983.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "22A78B9F-0499-5D7A-827D-6127D8BFEF1E", + "versionEndExcluding": "14.10.20", + "versionStartIncluding": "4.3-milestone-2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DD0B184B-5680-507A-99D2-222E22749729", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "062865F3-BA4E-5CA6-9FDB-5977F6695E16", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31984.json b/NVD_Data/2024/CVE-2024-31984.json new file mode 100644 index 000000000..26f661e0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31984.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31984", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31984.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4684DA6D-92F1-5472-BCA2-D56BEB3E7FA8", + "versionEndExcluding": "14.10.20", + "versionStartIncluding": "7.2-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EBEC1DB6-52F0-58B9-A5F3-724A931D00D3", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3AF9E0AD-AFBB-5857-A5D8-D1C02FBAE2BD", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31985.json b/NVD_Data/2024/CVE-2024-31985.json new file mode 100644 index 000000000..a1ef9e20b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31985.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4D3C2703-9D4F-519C-88FA-34F642994371", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C97FC679-E039-5D63-B821-E53ACD72C713", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "321F58C6-689E-5DFB-9D77-CDEB84E3100A", + "versionEndExcluding": "15.9", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31986.json b/NVD_Data/2024/CVE-2024-31986.json new file mode 100644 index 000000000..f4fe6f76b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31986.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31986", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31986.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4D3C2703-9D4F-519C-88FA-34F642994371", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "3.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C97FC679-E039-5D63-B821-E53ACD72C713", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "321F58C6-689E-5DFB-9D77-CDEB84E3100A", + "versionEndExcluding": "15.9", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31987.json b/NVD_Data/2024/CVE-2024-31987.json new file mode 100644 index 000000000..6d5a2f44b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31987.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31987", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31987.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "631A9215-F6C9-5653-92F1-9FAD61AD78D4", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "6.4-milestone-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "508D2B0B-9288-56A5-A80D-50C027AE9069", + "versionEndExcluding": "15.10-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31988.json b/NVD_Data/2024/CVE-2024-31988.json new file mode 100644 index 000000000..443cc5209 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31988.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31988", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31988.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "39485C1C-8D66-52EC-95EA-6F2B99709066", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "13.9-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3F439B28-7ACA-5937-9F75-61B9C522B57D", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C1FA9526-8BA0-504C-BDD5-F1348AD533EA", + "versionEndExcluding": "15.9", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31989.json b/NVD_Data/2024/CVE-2024-31989.json new file mode 100644 index 000000000..78391e999 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31989.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "72FA8ED2-02BB-5535-B1C8-5364822E0B73", + "versionEndExcluding": "2.8.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4C54A60A-FA30-5EB0-9654-AA3881F225F9", + "versionEndExcluding": "2.9.15", + "versionStartIncluding": "2.9.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F765D11F-32EC-5545-9B8B-2AA78324D5FC", + "versionEndExcluding": "2.10.10", + "versionStartIncluding": "2.10.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "82EF73EA-F3EE-5F37-9ADB-26DF9690E57B", + "versionEndExcluding": "2.11.1", + "versionStartIncluding": "2.11.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1760B7D9-C064-551E-A286-02FCF1B8711A", + "versionEndIncluding": "1.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "27BEA3F2-21FB-5FD9-9FE9-C50E290D22BD", + "versionEndExcluding": "2.8.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "CFA45E5B-065C-5EE3-9B32-1FD9940ED339", + "versionEndExcluding": "2.9.15", + "versionStartIncluding": "2.9.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "650B3A38-3FC7-5D94-B5B6-496C0EC09DB7", + "versionEndExcluding": "2.10.10", + "versionStartIncluding": "2.10.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "2BB2CFD5-480A-5884-9D09-45BACA7D2382", + "versionEndExcluding": "2.11.1", + "versionStartIncluding": "2.11.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "BBD387BA-27E5-5CDB-9A44-E4417A62D0DE", + "versionEndIncluding": "1.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3199.json b/NVD_Data/2024/CVE-2024-3199.json new file mode 100644 index 000000000..a3b69aa06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3199.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31990.json b/NVD_Data/2024/CVE-2024-31990.json new file mode 100644 index 000000000..f70e9e4cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31990.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "61BED1A9-CD07-55AD-832A-6139109335F5", + "versionEndExcluding": "2.10.7", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4FBB435A-1F6C-535D-ABA6-8143750F779E", + "versionEndExcluding": "2.9.12", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5731FFB0-8CE5-5214-9127-23262F48EC4E", + "versionEndExcluding": "2.8.16", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "6BC9193D-38EC-5B75-B870-C3E12405679F", + "versionEndExcluding": "2.10.7", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "DCF0BA5C-123B-5E1E-A2B3-DE88D2995120", + "versionEndExcluding": "2.9.12", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "59BF3D90-65C5-5B01-BF86-8090502B073D", + "versionEndExcluding": "2.8.16", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "61BED1A9-CD07-55AD-832A-6139109335F5", + "versionEndExcluding": "2.10.7", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4FBB435A-1F6C-535D-ABA6-8143750F779E", + "versionEndExcluding": "2.9.12", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5731FFB0-8CE5-5214-9127-23262F48EC4E", + "versionEndExcluding": "2.8.16", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "6BC9193D-38EC-5B75-B870-C3E12405679F", + "versionEndExcluding": "2.10.7", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "DCF0BA5C-123B-5E1E-A2B3-DE88D2995120", + "versionEndExcluding": "2.9.12", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "59BF3D90-65C5-5B01-BF86-8090502B073D", + "versionEndExcluding": "2.8.16", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31991.json b/NVD_Data/2024/CVE-2024-31991.json new file mode 100644 index 000000000..1b65c1641 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31992.json b/NVD_Data/2024/CVE-2024-31992.json new file mode 100644 index 000000000..aaa79ef28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31992.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31992", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31992.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31993.json b/NVD_Data/2024/CVE-2024-31993.json new file mode 100644 index 000000000..d9fe64cfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31993.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31993", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31993.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31994.json b/NVD_Data/2024/CVE-2024-31994.json new file mode 100644 index 000000000..ac39971f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31996.json b/NVD_Data/2024/CVE-2024-31996.json new file mode 100644 index 000000000..c872b7bdc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31996.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AB44EA94-A05F-59CA-87F3-39D17D6CE005", + "versionEndExcluding": "14.10.19", + "versionStartIncluding": "3.0.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E834EBA4-A9B2-515D-85AB-04C3285033A6", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D937AFD8-BDFD-5C80-A830-BCFDA9926F69", + "versionEndExcluding": "15.9-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31997.json b/NVD_Data/2024/CVE-2024-31997.json new file mode 100644 index 000000000..4cb73b665 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-31997.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-31997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F13ED414-E4BF-5272-ABCF-38D6BAD68D08", + "versionEndExcluding": "14.10.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "90DEF4F6-FCFA-56B9-9041-25BA8F3FCF6C", + "versionEndExcluding": "15.5.4", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5A6C3437-8010-5007-90FA-FC1D2DD865D6", + "versionEndExcluding": "15.9-rc-1", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3200.json b/NVD_Data/2024/CVE-2024-3200.json new file mode 100644 index 000000000..e09a67c6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3200.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E577B5A-700A-5C84-9F20-32CFF219DEAF", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9C1D9DD-FF0E-5231-BE3F-570C5D4AFA85", + "versionEndExcluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32000.json b/NVD_Data/2024/CVE-2024-32000.json new file mode 100644 index 000000000..c368ec141 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1DEB1217-BE41-5B35-ABBA-93F74AA7F91C", + "versionEndExcluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32001.json b/NVD_Data/2024/CVE-2024-32001.json new file mode 100644 index 000000000..63d30cbab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32001.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32001", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32001.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0847A10B-F252-53C4-A900-66CF1E99F24F", + "versionEndExcluding": "1.30.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32002.json b/NVD_Data/2024/CVE-2024-32002.json new file mode 100644 index 000000000..db72d679b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32002.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32002", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32002.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32004.json b/NVD_Data/2024/CVE-2024-32004.json new file mode 100644 index 000000000..e0ff00ced --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32004.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3201.json b/NVD_Data/2024/CVE-2024-3201.json new file mode 100644 index 000000000..0e9b44dd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3201.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:legalweb:wp_dsgvo_tools:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C422AFBB-4829-55CA-9CF1-C272CBBE599D", + "versionEndExcluding": "3.1.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shapepress:wp_dsgvo_tools:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D4F524DD-90D3-5F6D-B789-2962F6F13017", + "versionEndExcluding": "3.1.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32017.json b/NVD_Data/2024/CVE-2024-32017.json new file mode 100644 index 000000000..a8ec674ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32017.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32017", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32017.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32018.json b/NVD_Data/2024/CVE-2024-32018.json new file mode 100644 index 000000000..2f02a93ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32018.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", + "versionEndIncluding": "2023.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32019.json b/NVD_Data/2024/CVE-2024-32019.json new file mode 100644 index 000000000..e3b95d880 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32019.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B4B2BF2-B638-59A2-AF1D-F734CC570B8F", + "versionEndExcluding": "1.45.3", + "versionStartIncluding": "1.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4D59D1-E329-5721-BED0-7775B2DF8834", + "versionEndExcluding": "1.45.0-169", + "versionStartIncluding": "1.44.0-60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32020.json b/NVD_Data/2024/CVE-2024-32020.json new file mode 100644 index 000000000..63c627cab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32020.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32021.json b/NVD_Data/2024/CVE-2024-32021.json new file mode 100644 index 000000000..54ef580e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32021.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32030.json b/NVD_Data/2024/CVE-2024-32030.json new file mode 100644 index 000000000..efb6e5722 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:provectus:ui:*:*:*:*:*:kafka:*:*", + "matchCriteriaId": "D969FEE6-C420-5CAE-8724-1FDFA04DAF94", + "versionEndExcluding": "0.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32034.json b/NVD_Data/2024/CVE-2024-32034.json new file mode 100644 index 000000000..843f1515c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32034.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6C6546E7-9340-4C15-BEF9-9075508E1C35", + "versionEndExcluding": "0.27.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "316978DC-E75A-5CC3-8CD4-944DCE781056", + "versionEndExcluding": "0.28.2", + "versionStartIncluding": "0.28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32035.json b/NVD_Data/2024/CVE-2024-32035.json new file mode 100644 index 000000000..474f25608 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32035.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "412F72E4-F96D-5517-9345-8E2D1F499249", + "versionEndExcluding": "2.1.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "888096D2-30CC-5950-A924-1F9FE24DB447", + "versionEndExcluding": "3.1.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32036.json b/NVD_Data/2024/CVE-2024-32036.json new file mode 100644 index 000000000..13b1dd61e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32036.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "412F72E4-F96D-5517-9345-8E2D1F499249", + "versionEndExcluding": "2.1.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "888096D2-30CC-5950-A924-1F9FE24DB447", + "versionEndExcluding": "3.1.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32038.json b/NVD_Data/2024/CVE-2024-32038.json new file mode 100644 index 000000000..8fd185c8c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32038.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BA6F187-02E8-5F8A-A317-828E3842B2E9", + "versionEndExcluding": "4.7.2", + "versionStartIncluding": "3.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32039.json b/NVD_Data/2024/CVE-2024-32039.json new file mode 100644 index 000000000..af6e73328 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32039.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32040.json b/NVD_Data/2024/CVE-2024-32040.json new file mode 100644 index 000000000..58c8ffd2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32040.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32041.json b/NVD_Data/2024/CVE-2024-32041.json new file mode 100644 index 000000000..b82eae4c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32041.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32077.json b/NVD_Data/2024/CVE-2024-32077.json new file mode 100644 index 000000000..eb05e5cef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32077.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "387D391D-2F9B-5C32-B9E1-F7CC5678CC15", + "versionEndExcluding": "2.9.1", + "versionStartIncluding": "2.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32078.json b/NVD_Data/2024/CVE-2024-32078.json new file mode 100644 index 000000000..527695ea7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32078.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32078", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32078.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F7C179C6-7DBC-5A61-B948-0A939C91FBB3", + "versionEndExcluding": "7.5.45.7212", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32079.json b/NVD_Data/2024/CVE-2024-32079.json new file mode 100644 index 000000000..bba9cce80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32079.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C02C94A-1DF5-5DE5-A6AE-F196549FF569", + "versionEndExcluding": "2024.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32087.json b/NVD_Data/2024/CVE-2024-32087.json new file mode 100644 index 000000000..25b6b75a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32087.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dpl:product_feed_on_woocommerce_for_google\\,_awin\\,_shareasale\\,_bing\\,_and_more:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AC83EC65-96F9-54EA-B4D3-687B4E3A01A3", + "versionEndIncluding": "3.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32088.json b/NVD_Data/2024/CVE-2024-32088.json new file mode 100644 index 000000000..9931550f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32088.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:coming_soon_page\\,_under_construction_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07ECC740-6652-5751-B422-A72A02F90A9A", + "versionEndExcluding": "6.15.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:website_builder_by_seedprod:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "595FACCA-F437-5573-B3DD-FA46070FEAE8", + "versionEndExcluding": "6.15.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32089.json b/NVD_Data/2024/CVE-2024-32089.json new file mode 100644 index 000000000..3cc0ddb03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32089.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:digital_publications_by_supsystic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "503C16F7-E2F9-5B36-94D0-F8570D791812", + "versionEndExcluding": "1.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32090.json b/NVD_Data/2024/CVE-2024-32090.json new file mode 100644 index 000000000..945d787f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32090.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F46AF40-E62F-5D37-9679-ACF3171EB05E", + "versionEndExcluding": "4.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "072760CE-99F2-5E13-B927-3A70BD4E17AF", + "versionEndExcluding": "4.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32092.json b/NVD_Data/2024/CVE-2024-32092.json new file mode 100644 index 000000000..a6982939b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kimili:kimili_flash_embed:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D23A7BC8-83DA-4C92-9823-3AEBF83B6C4D", + "versionEndIncluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32093.json b/NVD_Data/2024/CVE-2024-32093.json new file mode 100644 index 000000000..d59101180 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32093.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32093", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32093.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nosegraze:novelist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "185C0C13-4823-5C8E-A05F-F7A219070294", + "versionEndExcluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32095.json b/NVD_Data/2024/CVE-2024-32095.json new file mode 100644 index 000000000..165abdf8c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32095.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multiparcels:multiparcels_shipping_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF12121C-388F-5EBF-AC13-B8D42D7A4E3E", + "versionEndExcluding": "1.16.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32096.json b/NVD_Data/2024/CVE-2024-32096.json new file mode 100644 index 000000000..e224a8bef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32096.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsynchro:wp_synchro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9AC8298F-C0C0-52A0-9AF4-70FB9F4CF1C0", + "versionEndExcluding": "1.11.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32097.json b/NVD_Data/2024/CVE-2024-32097.json new file mode 100644 index 000000000..3c9a66e86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32097.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geomywp:geo_my_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "752F4025-DFB0-590E-BBF1-2EF14932A633", + "versionEndExcluding": "4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32098.json b/NVD_Data/2024/CVE-2024-32098.json new file mode 100644 index 000000000..d8f276944 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32098.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagevisitcounter:advanced_page_visit_counter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67B90117-F137-41D3-8343-2DB5417C3C38", + "versionEndIncluding": "8.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32099.json b/NVD_Data/2024/CVE-2024-32099.json new file mode 100644 index 000000000..8c720e60d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jamesward:wp_mail_catcher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84FC3BA8-13E9-5A01-8C8C-68DDFDB38897", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3210.json b/NVD_Data/2024/CVE-2024-3210.json new file mode 100644 index 000000000..90cfb2b06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3210.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "83F92F6E-2882-5BFA-8FBE-ACC919313068", + "versionEndExcluding": "4.15.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32100.json b/NVD_Data/2024/CVE-2024-32100.json new file mode 100644 index 000000000..0a0beb41a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "736F57E8-DC03-5700-A4E7-EBD9B56A218D", + "versionEndExcluding": "3.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32101.json b/NVD_Data/2024/CVE-2024-32101.json new file mode 100644 index 000000000..f374d6c43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:omnisend:email_marketing_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0449311F-9DFD-5C3D-9E49-7CDE5FF63203", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32102.json b/NVD_Data/2024/CVE-2024-32102.json new file mode 100644 index 000000000..940074308 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crony_cronjob_manager_project:crony_cronjob_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "997F729F-FE13-5D7C-AD46-57004B123816", + "versionEndIncluding": "0.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32107.json b/NVD_Data/2024/CVE-2024-32107.json new file mode 100644 index 000000000..19b08a6a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xlplugins:finale:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "EE4D481A-225E-452F-8933-362B97BB24C6", + "versionEndExcluding": "2.18.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32109.json b/NVD_Data/2024/CVE-2024-32109.json new file mode 100644 index 000000000..80b196a04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32109.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mpembed:wp_matterport_shortcode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD17B4AF-EA63-559A-83E8-09090D84D449", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3211.json b/NVD_Data/2024/CVE-2024-3211.json new file mode 100644 index 000000000..6ad859d9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3211.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3211", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3211.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "09EF774D-D972-5F4E-900E-B8C4C14ADF26", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32111.json b/NVD_Data/2024/CVE-2024-32111.json new file mode 100644 index 000000000..76d3cd852 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32111.json @@ -0,0 +1,381 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", + "versionEndExcluding": "6.2.6", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E6AFA36-BF96-5EBD-93EB-3D72FBB6CB76", + "versionEndExcluding": "5.8.10", + "versionStartIncluding": "5.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "618FED91-A9AA-508A-AF1A-77F8EC47FEA4", + "versionEndExcluding": "5.7.12", + "versionStartIncluding": "5.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F407FC48-1A8E-5BBB-A5F8-2181D8CC7EC0", + "versionEndExcluding": "5.6.14", + "versionStartIncluding": "5.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DF13F8EA-30C8-5865-AD65-1C5B0B2D4D00", + "versionEndExcluding": "5.5.15", + "versionStartIncluding": "5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6E9BC33-93CE-5105-9503-AE683EC850B8", + "versionEndExcluding": "5.4.16", + "versionStartIncluding": "5.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "301CC025-C255-51B4-BE95-F6A09B6EA102", + "versionEndExcluding": "5.3.18", + "versionStartIncluding": "5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86C761F1-5C4D-52E1-ACF6-4E9D7472597B", + "versionEndExcluding": "5.2.21", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E264A634-E902-5536-A1CB-B522A9944356", + "versionEndExcluding": "5.1.19", + "versionStartIncluding": "5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B174467E-8248-5B84-8A24-BEEDF6BF87BA", + "versionEndExcluding": "5.0.22", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C689473E-28AB-50FF-82C2-DBD5B2A05654", + "versionEndExcluding": "4.9.26", + "versionStartIncluding": "4.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F43E6FC3-C662-5BE2-9689-BC26EE96F52B", + "versionEndExcluding": "4.8.25", + "versionStartIncluding": "4.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8878301-4824-5F15-8093-5CB05F7C6F14", + "versionEndExcluding": "4.7.29", + "versionStartIncluding": "4.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3AE8A56E-2F61-5167-871F-305E4DBEE18E", + "versionEndExcluding": "4.6.29", + "versionStartIncluding": "4.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA06BB3-A982-5F1E-AA12-0459C87EB024", + "versionEndExcluding": "4.5.32", + "versionStartIncluding": "4.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2A8400-A355-5B4F-BB33-8838847EC14B", + "versionEndExcluding": "4.4.33", + "versionStartIncluding": "4.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68366FD3-8902-5F83-932C-2D1FBBE72909", + "versionEndExcluding": "4.3.34", + "versionStartIncluding": "4.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAEF79B2-B364-5286-B94A-82D16BB41BDA", + "versionEndExcluding": "4.2.38", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0730E6EE-F5BA-51AC-B08B-B620E91EDF05", + "versionEndExcluding": "4.1.41", + "versionStartIncluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", + "versionEndExcluding": "6.2.6", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E6AFA36-BF96-5EBD-93EB-3D72FBB6CB76", + "versionEndExcluding": "5.8.10", + "versionStartIncluding": "5.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "618FED91-A9AA-508A-AF1A-77F8EC47FEA4", + "versionEndExcluding": "5.7.12", + "versionStartIncluding": "5.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F407FC48-1A8E-5BBB-A5F8-2181D8CC7EC0", + "versionEndExcluding": "5.6.14", + "versionStartIncluding": "5.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DF13F8EA-30C8-5865-AD65-1C5B0B2D4D00", + "versionEndExcluding": "5.5.15", + "versionStartIncluding": "5.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6E9BC33-93CE-5105-9503-AE683EC850B8", + "versionEndExcluding": "5.4.16", + "versionStartIncluding": "5.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "301CC025-C255-51B4-BE95-F6A09B6EA102", + "versionEndExcluding": "5.3.18", + "versionStartIncluding": "5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86C761F1-5C4D-52E1-ACF6-4E9D7472597B", + "versionEndExcluding": "5.2.21", + "versionStartIncluding": "5.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E264A634-E902-5536-A1CB-B522A9944356", + "versionEndExcluding": "5.1.19", + "versionStartIncluding": "5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B174467E-8248-5B84-8A24-BEEDF6BF87BA", + "versionEndExcluding": "5.0.22", + "versionStartIncluding": "5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C689473E-28AB-50FF-82C2-DBD5B2A05654", + "versionEndExcluding": "4.9.26", + "versionStartIncluding": "4.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F43E6FC3-C662-5BE2-9689-BC26EE96F52B", + "versionEndExcluding": "4.8.25", + "versionStartIncluding": "4.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8878301-4824-5F15-8093-5CB05F7C6F14", + "versionEndExcluding": "4.7.29", + "versionStartIncluding": "4.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3AE8A56E-2F61-5167-871F-305E4DBEE18E", + "versionEndExcluding": "4.6.29", + "versionStartIncluding": "4.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA06BB3-A982-5F1E-AA12-0459C87EB024", + "versionEndExcluding": "4.5.32", + "versionStartIncluding": "4.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2A8400-A355-5B4F-BB33-8838847EC14B", + "versionEndExcluding": "4.4.33", + "versionStartIncluding": "4.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68366FD3-8902-5F83-932C-2D1FBBE72909", + "versionEndExcluding": "4.3.34", + "versionStartIncluding": "4.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAEF79B2-B364-5286-B94A-82D16BB41BDA", + "versionEndExcluding": "4.2.38", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0730E6EE-F5BA-51AC-B08B-B620E91EDF05", + "versionEndExcluding": "4.1.41", + "versionStartIncluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32113.json b/NVD_Data/2024/CVE-2024-32113.json new file mode 100644 index 000000000..10170c6b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B182D3A9-6FB2-4EE7-B053-BEA62755FC9D", + "versionEndExcluding": "18.12.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32114.json b/NVD_Data/2024/CVE-2024-32114.json new file mode 100644 index 000000000..43245eca0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32114.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.activemq:apache-activemq:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E130D86E-D03E-5D10-9283-D519B99CA661", + "versionEndExcluding": "6.1.2", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32129.json b/NVD_Data/2024/CVE-2024-32129.json new file mode 100644 index 000000000..653fdecb2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32129.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32129.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freshworks:freshdesk:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "724B5B05-9E9C-5216-834F-3B47BC3ED8FC", + "versionEndExcluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3213.json b/NVD_Data/2024/CVE-2024-3213.json new file mode 100644 index 000000000..3789b412f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3213.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9013D0-3703-569A-ABBC-0106373C5DC5", + "versionEndExcluding": "2.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4E579F5-1C62-50D7-A40E-F77C491141BF", + "versionEndExcluding": "4.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32130.json b/NVD_Data/2024/CVE-2024-32130.json new file mode 100644 index 000000000..af4807865 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:paystack:payment_forms_for_paystack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "544F608E-F613-47AF-B1EF-B9F83C13F4FE", + "versionEndIncluding": "3.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32131.json b/NVD_Data/2024/CVE-2024-32131.json new file mode 100644 index 000000000..1cf375523 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32131.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32131", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32131.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37360032-0A75-59F1-9776-332F19DC1668", + "versionEndExcluding": "3.2.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9EA740C8-DEA3-4F7E-A804-8E59102ECB35", + "versionEndExcluding": "3.2.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32132.json b/NVD_Data/2024/CVE-2024-32132.json new file mode 100644 index 000000000..b09ae3b95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32132.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32132", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32132.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeboxr:cbx_bookmark_\\&_favorite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42E53D97-D040-54F0-9974-3DE2F6B5BCAA", + "versionEndExcluding": "1.7.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32137.json b/NVD_Data/2024/CVE-2024-32137.json new file mode 100644 index 000000000..e9c3e50b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32137.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "8D76A91B-EBB8-5329-9529-5652E60FDD0B", + "versionEndIncluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32138.json b/NVD_Data/2024/CVE-2024-32138.json new file mode 100644 index 000000000..24522f87d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaizencoders:short_url:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F3D4928-A152-4031-B6D4-ACA8CBA1DA44", + "versionEndIncluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32139.json b/NVD_Data/2024/CVE-2024-32139.json new file mode 100644 index 000000000..c7c40f7d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B3EFCFC6-F191-59E0-B393-FA1A871BDBDD", + "versionEndExcluding": "4.0.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3214.json b/NVD_Data/2024/CVE-2024-3214.json new file mode 100644 index 000000000..32f3683c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3214.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9013D0-3703-569A-ABBC-0106373C5DC5", + "versionEndExcluding": "2.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4E579F5-1C62-50D7-A40E-F77C491141BF", + "versionEndExcluding": "4.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32140.json b/NVD_Data/2024/CVE-2024-32140.json new file mode 100644 index 000000000..985b75155 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32140.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libsyn:libsyn_publisher_hub:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B491759C-9D32-480E-9D45-50A5A67FC488", + "versionEndIncluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32141.json b/NVD_Data/2024/CVE-2024-32141.json new file mode 100644 index 000000000..c49d1210b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libsyn:libsyn_publisher_hub:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B491759C-9D32-480E-9D45-50A5A67FC488", + "versionEndIncluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32142.json b/NVD_Data/2024/CVE-2024-32142.json new file mode 100644 index 000000000..34b3be7f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32142.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kutethemes:ovic_responsive_wpbakery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE900549-9979-5B08-A3D9-BA698E40CDAF", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32143.json b/NVD_Data/2024/CVE-2024-32143.json new file mode 100644 index 000000000..ad70f89d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32143.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C3FA31E-6C40-54F1-AFE2-0D6EF52F8BC5", + "versionEndExcluding": "4.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32144.json b/NVD_Data/2024/CVE-2024-32144.json new file mode 100644 index 000000000..3f80d8e6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32144.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE66CA73-31E9-5CE5-B82E-062951B43B94", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92F558B4-3EB9-5701-ABEF-927BEDFA0FE9", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:welcart:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "077E2BDC-9CE9-44EF-9BC4-FE31E896873C", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32149.json b/NVD_Data/2024/CVE-2024-32149.json new file mode 100644 index 000000000..40b04fd0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32149.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueglass:jobs_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5519DA88-1176-503B-8646-4A2E65EB34F1", + "versionEndExcluding": "2.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3215.json b/NVD_Data/2024/CVE-2024-3215.json new file mode 100644 index 000000000..5c8193448 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3215.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "27A274FB-DEF7-5210-87F0-ADD51623792A", + "versionEndExcluding": "3.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3216.json b/NVD_Data/2024/CVE-2024-3216.json new file mode 100644 index 000000000..cecb1ede2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3216.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36CB9B2B-1436-5494-8ABF-927E0C4078FC", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3217.json b/NVD_Data/2024/CVE-2024-3217.json new file mode 100644 index 000000000..53c11c91e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3217.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "353F8591-2B37-5D77-A256-6209AABEA882", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3219.json b/NVD_Data/2024/CVE-2024-3219.json new file mode 100644 index 000000000..0b2220f33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3219.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "58C7D091-4270-58B4-B6BE-4C5FD3CF83D0", + "versionEndExcluding": "3.13.0rc1", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "AF2EBDFE-B9FA-57E8-BF27-5722D96D9190", + "versionEndExcluding": "3.12.5", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "D8BBF2BB-048C-570B-9DE3-6E4CE6C8BB16", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "1748BEEF-5EF8-53EA-97B0-5301971906A8", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "3970E31B-50B6-5F12-AE83-592DE8E67126", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "87ABFD73-D1D6-56CE-AFD1-4359BB3ECC91", + "versionEndExcluding": "3.8.20", + "versionStartIncluding": "3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3228.json b/NVD_Data/2024/CVE-2024-3228.json new file mode 100644 index 000000000..2e486b84b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3228.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpkube:kiwi_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4470A49-A38C-5FC0-B43F-D8B5A85CBF87", + "versionEndExcluding": "2.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3229.json b/NVD_Data/2024/CVE-2024-3229.json new file mode 100644 index 000000000..8da9bfecc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3229.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8B003CB-9A65-5991-BC39-BBF8709A80BF", + "versionEndExcluding": "10.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3230.json b/NVD_Data/2024/CVE-2024-3230.json new file mode 100644 index 000000000..81587e840 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3230.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfactory:download_attachments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52EC50DE-D544-5FBC-A373-18F22BEF9864", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3233.json b/NVD_Data/2024/CVE-2024-3233.json new file mode 100644 index 000000000..902682cdb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3233.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivorysearch:ivory_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "615E7EE9-85A3-5F27-A459-7E80A5C3FD41", + "versionEndExcluding": "5.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3236.json b/NVD_Data/2024/CVE-2024-3236.json new file mode 100644 index 000000000..28dd7598d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68087795-A914-591E-AF55-F83430BC4193", + "versionEndExcluding": "1.1.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3241.json b/NVD_Data/2024/CVE-2024-3241.json new file mode 100644 index 000000000..80d04c262 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57A09071-6BB8-57E7-8D0F-596DE0E49711", + "versionEndExcluding": "3.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32429.json b/NVD_Data/2024/CVE-2024-32429.json new file mode 100644 index 000000000..d6de10c0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32429.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:remove_footer_credit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD639BDA-5C5B-5CEE-91AD-E34DEE53CFB7", + "versionEndExcluding": "1.0.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3243.json b/NVD_Data/2024/CVE-2024-3243.json new file mode 100644 index 000000000..70278bdb4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3243.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3243", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3243.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78D284DA-87BC-53A9-9616-531A58504DD2", + "versionEndExcluding": "5.47.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32430.json b/NVD_Data/2024/CVE-2024-32430.json new file mode 100644 index 000000000..6abdcae0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32430.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:activecampaign:activecampaign:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E25BB2B0-7AAD-5895-9EC9-D10F8A9E0EB4", + "versionEndExcluding": "8.1.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32434.json b/NVD_Data/2024/CVE-2024-32434.json new file mode 100644 index 000000000..5401826ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32434.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tychesoftwares:order_delivery_date_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0ED818FA-CFAC-5019-9404-4E447AF6A257", + "versionEndExcluding": "3.21.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32436.json b/NVD_Data/2024/CVE-2024-32436.json new file mode 100644 index 000000000..31e44f579 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32436.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32436", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32436.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F24903CB-1ABC-5FE9-AEBC-B494BD2560CE", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32437.json b/NVD_Data/2024/CVE-2024-32437.json new file mode 100644 index 000000000..fc4013502 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32437.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D95FDA7B-C47A-5DA5-922B-6EBC9EF34A24", + "versionEndExcluding": "3.3.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32438.json b/NVD_Data/2024/CVE-2024-32438.json new file mode 100644 index 000000000..3ded93c55 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32438.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32438", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32438.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cleverplugins:seo_booster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3D0E9EE2-7E03-5A79-806D-45E90AE8930A", + "versionEndExcluding": "3.8.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32439.json b/NVD_Data/2024/CVE-2024-32439.json new file mode 100644 index 000000000..80302bb5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32439.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32439", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32439.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:switchwp:wp_client_reports:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "201D1148-206C-5678-962A-A3FB9C63E03F", + "versionEndExcluding": "1.0.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3244.json b/NVD_Data/2024/CVE-2024-3244.json new file mode 100644 index 000000000..3523940d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3244.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3244", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3244.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BEFBE085-86FC-535D-8078-DCA1B8D224F9", + "versionEndExcluding": "3.9.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32440.json b/NVD_Data/2024/CVE-2024-32440.json new file mode 100644 index 000000000..bd6bb9acc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32440.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32440", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32440.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06A7DCAD-D796-51CA-82DB-8C52680567C7", + "versionEndExcluding": "2.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32443.json b/NVD_Data/2024/CVE-2024-32443.json new file mode 100644 index 000000000..941f9ca7e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32443.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ip2location:country_blocker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E7F2EF4D-B8F6-5853-BAAC-936150B78C04", + "versionEndExcluding": "2.34.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32445.json b/NVD_Data/2024/CVE-2024-32445.json new file mode 100644 index 000000000..1a1deb482 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32445.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saleswonder:webinar_ignition:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "239E327F-D9FF-51F6-99DE-5FC21F266C7F", + "versionEndExcluding": "3.06.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:saleswonder:webinarignition:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39378B8A-7693-54BE-9AF0-3503691A51BD", + "versionEndExcluding": "3.06.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32447.json b/NVD_Data/2024/CVE-2024-32447.json new file mode 100644 index 000000000..7c890e514 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32447.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awpcp:another_wordpress_classifieds_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "744A25BA-878A-54B4-9403-4914F4B121DB", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32449.json b/NVD_Data/2024/CVE-2024-32449.json new file mode 100644 index 000000000..563c3b487 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32449.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magnigenie:restropress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17C33B9F-C08F-5C78-95E3-304F327FA01D", + "versionEndExcluding": "3.1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3245.json b/NVD_Data/2024/CVE-2024-3245.json new file mode 100644 index 000000000..1d1fd1324 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3245.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BEFBE085-86FC-535D-8078-DCA1B8D224F9", + "versionEndExcluding": "3.9.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32451.json b/NVD_Data/2024/CVE-2024-32451.json new file mode 100644 index 000000000..8fb46b305 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32451.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:legal_pages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA5B3983-C1C4-5623-AF9D-FD52962D49D3", + "versionEndExcluding": "1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32452.json b/NVD_Data/2024/CVE-2024-32452.json new file mode 100644 index 000000000..0e40ad4dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA2A55B5-B23B-580A-B460-35C2BC7E5931", + "versionEndExcluding": "5.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32453.json b/NVD_Data/2024/CVE-2024-32453.json new file mode 100644 index 000000000..179cee7c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32453.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:poeditor:poeditor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "58B13DDC-89B6-5E28-B542-FC8C11F734F8", + "versionEndExcluding": "0.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32456.json b/NVD_Data/2024/CVE-2024-32456.json new file mode 100644 index 000000000..2849b0add --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envothemes:envo_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5F499DF-9324-5394-BE7D-A7604546A19B", + "versionEndExcluding": "1.8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32458.json b/NVD_Data/2024/CVE-2024-32458.json new file mode 100644 index 000000000..5b43cde27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32458.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32459.json b/NVD_Data/2024/CVE-2024-32459.json new file mode 100644 index 000000000..95174b7be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32459.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3246.json b/NVD_Data/2024/CVE-2024-3246.json new file mode 100644 index 000000000..c10a29e3e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3246.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB254A71-9242-424E-8941-A5CE926C807E", + "versionEndExcluding": "6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32460.json b/NVD_Data/2024/CVE-2024-32460.json new file mode 100644 index 000000000..6b8ed0da9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32460.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32460.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", + "versionEndExcluding": "2.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32461.json b/NVD_Data/2024/CVE-2024-32461.json new file mode 100644 index 000000000..c9bc9040b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32461.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", + "versionEndExcluding": "24.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32462.json b/NVD_Data/2024/CVE-2024-32462.json new file mode 100644 index 000000000..639fa70a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32462.json @@ -0,0 +1,81 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32462", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32462.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F84CF122-E3E9-52BA-9F43-E5EC3CE5D271", + "versionEndExcluding": "1.10.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8918EA23-F191-518F-AFE7-980C6A360C21", + "versionEndExcluding": "1.12.9", + "versionStartIncluding": "1.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DF3B27E5-CC77-592D-9DC6-85C6616958D7", + "versionEndExcluding": "1.14.6", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7DAD4B0-A5E0-558A-A12F-105598C0A992", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C78D76B4-BBEB-58E4-8C05-8B2068C90E34", + "versionEndExcluding": "1.10.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFFB6325-77D7-5807-A0DF-D2730FE13D3C", + "versionEndExcluding": "1.12.9", + "versionStartIncluding": "1.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58C075B9-66AC-55DE-AA57-D843A0A25870", + "versionEndExcluding": "1.14.6", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D075A336-0898-5C4E-A2DC-0E67DEC9F6FA", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32464.json b/NVD_Data/2024/CVE-2024-32464.json new file mode 100644 index 000000000..8069cae80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32464.json @@ -0,0 +1,79 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32464", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32464.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "57E0B892-8A6A-5042-8593-7B3CD5A274EF", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "ED67B13B-3EAA-5521-B984-10C5C768E7B0", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B27DD039-2C17-5562-ADC7-3E14336C6192", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "DEE6B59D-9763-5A91-B54A-60823AA93314", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubyonrails:actiontext:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "22F732B9-C82B-5A0F-A537-8D22F3547216", + "versionEndExcluding": "7.1.3.4", + "versionStartIncluding": "7.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rubyonrails:actiontext:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B2160742-99F8-50D4-8DD3-C50D94C03917", + "versionEndExcluding": "7.2.0.beta2", + "versionStartIncluding": "7.2.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32465.json b/NVD_Data/2024/CVE-2024-32465.json new file mode 100644 index 000000000..0c16854ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32465.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", + "versionEndExcluding": "2.45.1", + "versionStartIncluding": "2.45.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", + "versionEndExcluding": "2.44.1", + "versionStartIncluding": "2.44.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", + "versionEndExcluding": "2.43.4", + "versionStartIncluding": "2.43.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", + "versionEndExcluding": "2.42.2", + "versionStartIncluding": "2.42.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", + "versionEndExcluding": "2.41.1", + "versionStartIncluding": "2.41.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", + "versionEndExcluding": "2.40.2", + "versionStartIncluding": "2.40.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", + "versionEndExcluding": "2.39.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32466.json b/NVD_Data/2024/CVE-2024-32466.json new file mode 100644 index 000000000..cb84b67df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32466.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32466", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32466.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tolgee:tolgee:*:*:*:*:*:*:*:*", + "matchCriteriaId": "74544B2D-CB8F-52C0-BD36-33160F0C971C", + "versionEndExcluding": "3.57.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32467.json b/NVD_Data/2024/CVE-2024-32467.json new file mode 100644 index 000000000..2596bfbb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32467.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32467", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32467.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2547B864-13D8-561A-95B5-A54BB72F4A30", + "versionEndExcluding": "2.10.14-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32469.json b/NVD_Data/2024/CVE-2024-32469.json new file mode 100644 index 000000000..6acec8cc4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32469.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32469", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32469.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", + "versionEndExcluding": "0.27.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "002A169E-0656-5508-9B45-9711DC88B426", + "versionEndExcluding": "0.28.1", + "versionStartIncluding": "0.28.0.rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3247.json b/NVD_Data/2024/CVE-2024-3247.json new file mode 100644 index 000000000..7fe0af603 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3247.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20E42312-53C6-4D3F-963D-06CD49603AF3", + "versionEndIncluding": "4.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32470.json b/NVD_Data/2024/CVE-2024-32470.json new file mode 100644 index 000000000..166593fe4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32470.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32470", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32470.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tolgee:tolgee:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B562F11-881C-59A9-8C3B-0DBC7830D3CD", + "versionEndExcluding": "3.57.4", + "versionStartIncluding": "3.57.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32472.json b/NVD_Data/2024/CVE-2024-32472.json new file mode 100644 index 000000000..41dbc32c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32472.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1DDB40B9-0994-50EA-877C-E76FA1837443", + "versionEndExcluding": "0.16.4", + "versionStartIncluding": "0.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "564C072A-658B-5859-9BC4-5E39DFDE93A6", + "versionEndExcluding": "0.17.6", + "versionStartIncluding": "0.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32473.json b/NVD_Data/2024/CVE-2024-32473.json new file mode 100644 index 000000000..fc799370d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32473.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32473", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32473.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "57D198F2-CC1C-579E-BC4E-C7CD7BD5E46D", + "versionEndExcluding": "26.0.2", + "versionStartIncluding": "26.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0A34CDB5-8BBF-58CA-991E-2C27C20AF051", + "versionEndExcluding": "26.0.2", + "versionStartIncluding": "26.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32474.json b/NVD_Data/2024/CVE-2024-32474.json new file mode 100644 index 000000000..c297d5814 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32474.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:functional:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "40BAC563-B31A-5FC0-AA0B-3122863D0F30", + "versionEndExcluding": "24.4.1", + "versionStartIncluding": "24.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9FD6BBCA-892E-5BD6-852A-B673CBA1204D", + "versionEndExcluding": "24.4.1", + "versionStartIncluding": "24.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32475.json b/NVD_Data/2024/CVE-2024-32475.json new file mode 100644 index 000000000..33ca0b1a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32475.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32475", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32475.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A624A6EC-3BBD-520F-B178-84837F01BC5E", + "versionEndExcluding": "11.30.1", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C51A566-01A0-51AC-8C68-DCD03F1ACB49", + "versionEndExcluding": "1.29.4", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AFEBCAC-5BC6-5323-8A2B-8C373A5AAE12", + "versionEndExcluding": "1.28.3", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BC4B04E-14EF-5750-B396-8F7D06491D69", + "versionEndExcluding": "1.27.5", + "versionStartIncluding": "1.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32476.json b/NVD_Data/2024/CVE-2024-32476.json new file mode 100644 index 000000000..80b6bd15d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32476.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0C7164A0-E405-520A-8478-964EF01FC8AB", + "versionEndExcluding": "2.10.8", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CA6FFB43-119A-54C7-8636-755BBEF3809D", + "versionEndExcluding": "2.9.13", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EC65DA68-F4F6-5965-AF36-1D4DA9320783", + "versionEndExcluding": "2.8.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "2F2DEBA4-4BDD-5AF2-9982-117553C6845B", + "versionEndExcluding": "2.10.8", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "45402FC5-9C76-543F-A598-47B3E18455A1", + "versionEndExcluding": "2.9.13", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "5DADE831-9DB8-5D16-BD4C-42C09C53CD8D", + "versionEndExcluding": "2.8.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0C7164A0-E405-520A-8478-964EF01FC8AB", + "versionEndExcluding": "2.10.8", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CA6FFB43-119A-54C7-8636-755BBEF3809D", + "versionEndExcluding": "2.9.13", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EC65DA68-F4F6-5965-AF36-1D4DA9320783", + "versionEndExcluding": "2.8.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "2F2DEBA4-4BDD-5AF2-9982-117553C6845B", + "versionEndExcluding": "2.10.8", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "45402FC5-9C76-543F-A598-47B3E18455A1", + "versionEndExcluding": "2.9.13", + "versionStartIncluding": "2.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "5DADE831-9DB8-5D16-BD4C-42C09C53CD8D", + "versionEndExcluding": "2.8.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32477.json b/NVD_Data/2024/CVE-2024-32477.json new file mode 100644 index 000000000..0b0e4400f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32477.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32477", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32477.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "F5D7BAE5-A45F-5FA4-9DA0-9D7690A8261D", + "versionEndExcluding": "1.42.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32479.json b/NVD_Data/2024/CVE-2024-32479.json new file mode 100644 index 000000000..5eec54890 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", + "versionEndExcluding": "24.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3248.json b/NVD_Data/2024/CVE-2024-3248.json new file mode 100644 index 000000000..759b9c364 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3248.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3248", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3248.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "20E42312-53C6-4D3F-963D-06CD49603AF3", + "versionEndIncluding": "4.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32480.json b/NVD_Data/2024/CVE-2024-32480.json new file mode 100644 index 000000000..72cc8d38b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32480.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32480", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32480.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", + "versionEndExcluding": "24.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32481.json b/NVD_Data/2024/CVE-2024-32481.json new file mode 100644 index 000000000..3fab890fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32481.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "54BD3DA7-343E-50FE-AE7E-3F141E34ECAA", + "versionEndExcluding": "0.4.0b1", + "versionStartIncluding": "0.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32505.json b/NVD_Data/2024/CVE-2024-32505.json new file mode 100644 index 000000000..5ecd7a917 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32505.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", + "versionEndExcluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32506.json b/NVD_Data/2024/CVE-2024-32506.json new file mode 100644 index 000000000..cf954788a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32507.json b/NVD_Data/2024/CVE-2024-32507.json new file mode 100644 index 000000000..929b47620 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3DE511B-9EEF-5C4A-A222-8F3804F30832", + "versionEndExcluding": "1.7.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32508.json b/NVD_Data/2024/CVE-2024-32508.json new file mode 100644 index 000000000..c9e2b9ab3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32508.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32508", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32508.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D08F1D51-73B7-5377-B93C-77974C0CC2E8", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32512.json b/NVD_Data/2024/CVE-2024-32512.json new file mode 100644 index 000000000..4c6aa0bbe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32512.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "162B091C-598D-4554-9262-AD91671AA23B", + "versionEndExcluding": "1.6.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32513.json b/NVD_Data/2024/CVE-2024-32513.json new file mode 100644 index 000000000..6853dd57c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adtribes:product_feed_pro_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD6F1B2D-7347-5A47-9B20-79619C858D9F", + "versionEndExcluding": "13.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32516.json b/NVD_Data/2024/CVE-2024-32516.json new file mode 100644 index 000000000..db88f630d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32516.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:palscode:multi_currency_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA58E3AF-3434-51B1-861C-49005D4189B2", + "versionEndExcluding": "1.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32519.json b/NVD_Data/2024/CVE-2024-32519.json new file mode 100644 index 000000000..05dbe461f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gutengeek:gg_woo_feed:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9D50D81-5BB3-547B-9A69-40F6193FF433", + "versionEndExcluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32521.json b/NVD_Data/2024/CVE-2024-32521.json new file mode 100644 index 000000000..5b670a320 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32521.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:highfivery:zero-spam:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74E5EA08-1C89-5D48-91EB-EFF1EE93FA65", + "versionEndExcluding": "5.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:highfivery:zero_spam_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88415C89-E460-55ED-9BFD-256B1C533F95", + "versionEndExcluding": "5.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32523.json b/NVD_Data/2024/CVE-2024-32523.json new file mode 100644 index 000000000..d82ceee83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailster:mailster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99D7F9CE-637B-5A0D-B5FF-D300325A2CB1", + "versionEndExcluding": "4.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32528.json b/NVD_Data/2024/CVE-2024-32528.json new file mode 100644 index 000000000..83bd661b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seerox:wp_dynamic_keywords_injector:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C84A31D-A39F-5844-90B5-D831742CFD99", + "versionEndExcluding": "2.3.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32530.json b/NVD_Data/2024/CVE-2024-32530.json new file mode 100644 index 000000000..b9d8f59ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presstigers:simple_testimonials_showcase:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "953CC7AE-C661-53FB-AFE7-28B97EF23247", + "versionEndExcluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32534.json b/NVD_Data/2024/CVE-2024-32534.json new file mode 100644 index 000000000..a0f051afe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32534.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F4040BF-554E-5A5C-B544-CBB454F17074", + "versionEndExcluding": "1.15.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32544.json b/NVD_Data/2024/CVE-2024-32544.json new file mode 100644 index 000000000..009d9f8eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netgsm:netgsm:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68D09AE5-E871-520C-ACCC-052D88A20177", + "versionEndExcluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32549.json b/NVD_Data/2024/CVE-2024-32549.json new file mode 100644 index 000000000..2a38c9f83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32549.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1DB337C-CC5F-5B8E-8388-DBC70041936C", + "versionEndIncluding": "4.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32551.json b/NVD_Data/2024/CVE-2024-32551.json new file mode 100644 index 000000000..b8e3d0b36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32551.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", + "versionEndIncluding": "4.71", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32552.json b/NVD_Data/2024/CVE-2024-32552.json new file mode 100644 index 000000000..589d432ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32552.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:taggbox:taggbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6583BAC2-1311-572E-9D63-3682528C6E92", + "versionEndExcluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32557.json b/NVD_Data/2024/CVE-2024-32557.json new file mode 100644 index 000000000..225b9d5af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32557.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", + "versionEndExcluding": "2.6.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32558.json b/NVD_Data/2024/CVE-2024-32558.json new file mode 100644 index 000000000..9f332417d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32558.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32558", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32558.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEC9E1B4-6644-5A83-BE63-0D1996C1CED8", + "versionEndExcluding": "3.3.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32559.json b/NVD_Data/2024/CVE-2024-32559.json new file mode 100644 index 000000000..76deafa3b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hwk:wp_404_auto_redirect_to_similar_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9199365D-D857-5F16-BD86-3E0B2F23DB21", + "versionEndExcluding": "1.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32562.json b/NVD_Data/2024/CVE-2024-32562.json new file mode 100644 index 000000000..f39f09a0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zynith:zynith:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B984FCA7-FAA9-48EF-8E17-3B89C289FF89", + "versionEndIncluding": "7.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32563.json b/NVD_Data/2024/CVE-2024-32563.json new file mode 100644 index 000000000..7e3703328 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32563.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32563", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32563.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32564.json b/NVD_Data/2024/CVE-2024-32564.json new file mode 100644 index 000000000..4c4bb4b97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C75EF9A-D9B7-5DC3-8341-EB3C077D9B9F", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32566.json b/NVD_Data/2024/CVE-2024-32566.json new file mode 100644 index 000000000..47d3842ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32566.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32566", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32566.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpclubmanager:wp_club_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A6EC948F-7D0E-5C45-ADEF-25E1E1DB5A9A", + "versionEndExcluding": "2.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32567.json b/NVD_Data/2024/CVE-2024-32567.json new file mode 100644 index 000000000..c52cd7417 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85E2C1C3-EA5F-52F1-B7FE-475618D19F66", + "versionEndExcluding": "3.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32568.json b/NVD_Data/2024/CVE-2024-32568.json new file mode 100644 index 000000000..39a20afe3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32568.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32568", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32568.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75820135-8243-5035-B985-C537CF97A58B", + "versionEndExcluding": "2.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32569.json b/NVD_Data/2024/CVE-2024-32569.json new file mode 100644 index 000000000..5e8219eae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32569.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32569", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32569.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89B2D99A-C3F2-583F-AC81-8F8C7BDCAC90", + "versionEndExcluding": "3.1.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32571.json b/NVD_Data/2024/CVE-2024-32571.json new file mode 100644 index 000000000..ee5721ccb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32571.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32571", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32571.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:noorsplugin:wp_stripe_checkout:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "70F91DAF-A32D-5F3E-86A0-33C64A52423F", + "versionEndExcluding": "1.2.2.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32572.json b/NVD_Data/2024/CVE-2024-32572.json new file mode 100644 index 000000000..a69f4f347 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32572.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32572", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32572.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32573.json b/NVD_Data/2024/CVE-2024-32573.json new file mode 100644 index 000000000..a475362a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32573.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32573", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32573.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "11A33373-F65C-50AC-B21C-F57F6E9E699F", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32574.json b/NVD_Data/2024/CVE-2024-32574.json new file mode 100644 index 000000000..b7e4f82ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32574.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32574", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32574.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freelancer-coder:wordpress_simple_html_sitemap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3678327A-51CA-5A03-8275-9CD123816413", + "versionEndExcluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32575.json b/NVD_Data/2024/CVE-2024-32575.json new file mode 100644 index 000000000..3deefaf78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32575.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E93A5165-32B9-5608-97B7-91EDA3BBD59F", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32577.json b/NVD_Data/2024/CVE-2024-32577.json new file mode 100644 index 000000000..43436c854 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32577.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32577", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32577.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeboxr:cbx_bookmark_\\&_favorite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD2E4978-02E3-551F-A093-5BC62E412AC1", + "versionEndExcluding": "1.7.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32578.json b/NVD_Data/2024/CVE-2024-32578.json new file mode 100644 index 000000000..ef4d81765 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32578.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32578", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32578.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96C4ECEB-A394-56FB-A2EE-4D75DD2320E9", + "versionEndExcluding": "1.2.55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A4EE1D3-969C-5E95-A990-E781D3A38B83", + "versionEndExcluding": "1.2.55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32579.json b/NVD_Data/2024/CVE-2024-32579.json new file mode 100644 index 000000000..510c9ebca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32579.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32579", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32579.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oracle:restaurant_menu_-_food_ordering_system_-_table_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "350EC31B-F897-5B54-95A4-FB17AF784FE7", + "versionEndExcluding": "2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32580.json b/NVD_Data/2024/CVE-2024-32580.json new file mode 100644 index 000000000..e8ae7197a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32580.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32580", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32580.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F24C4552-7089-5889-92FB-398A19302CE5", + "versionEndExcluding": "3.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32581.json b/NVD_Data/2024/CVE-2024-32581.json new file mode 100644 index 000000000..150f4c264 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32581.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32581", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32581.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lenderd:mortgage_calculators_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9719FD09-5961-5094-8103-68DABE58F28D", + "versionEndExcluding": "1.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32582.json b/NVD_Data/2024/CVE-2024-32582.json new file mode 100644 index 000000000..4a3b42e70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32582.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32583.json b/NVD_Data/2024/CVE-2024-32583.json new file mode 100644 index 000000000..014211e2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32583.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDB9DBE4-537A-5329-9ACC-47FEB65CC9F5", + "versionEndExcluding": "1.8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32584.json b/NVD_Data/2024/CVE-2024-32584.json new file mode 100644 index 000000000..978ea6811 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32584.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:standalonetech:terawallet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C087520-11D9-5A26-994B-29BE0B86B824", + "versionEndExcluding": "1.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32586.json b/NVD_Data/2024/CVE-2024-32586.json new file mode 100644 index 000000000..7e29954b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32586.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32586", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32586.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendify:editorskit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A38C824D-9143-569C-90D4-D9B304163302", + "versionEndExcluding": "1.40.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32587.json b/NVD_Data/2024/CVE-2024-32587.json new file mode 100644 index 000000000..4e7740fde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32587.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32587", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32587.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C0956E8-CFD6-568E-8C4B-965797EA1FE9", + "versionEndExcluding": "2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32588.json b/NVD_Data/2024/CVE-2024-32588.json new file mode 100644 index 000000000..f9116ad38 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32588.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32588", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32588.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFA3B5C5-B6D4-5016-927D-7C8A9CA90778", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32595.json b/NVD_Data/2024/CVE-2024-32595.json new file mode 100644 index 000000000..089bb9040 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32595.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0998D3A-74D0-59EC-A7F2-F31E2D372E54", + "versionEndExcluding": "4.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32597.json b/NVD_Data/2024/CVE-2024-32597.json new file mode 100644 index 000000000..780616d75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32597.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32597.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xylusthemes:wp_smart_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "50571BC5-CDCA-5BA4-975D-F858ACE688E9", + "versionEndExcluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32599.json b/NVD_Data/2024/CVE-2024-32599.json new file mode 100644 index 000000000..6e8d4cd36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32599.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32599.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32178C56-E27C-5F20-A4DF-71FCFD5C4B88", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32600.json b/NVD_Data/2024/CVE-2024-32600.json new file mode 100644 index 000000000..8c1a2a134 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32600.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32600", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32600.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99748BD1-F620-5449-B04A-556A8BAD0EC7", + "versionEndExcluding": "3.9.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32601.json b/NVD_Data/2024/CVE-2024-32601.json new file mode 100644 index 000000000..7fcf57d08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32601.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32601", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32601.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:essentialplugin:popup_anything:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F3B0A04-7C7D-5781-86E9-453B78B9EDE6", + "versionEndExcluding": "2.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32602.json b/NVD_Data/2024/CVE-2024-32602.json new file mode 100644 index 000000000..8c281893a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32602.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32602", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32602.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75E6C130-0BE7-5DD7-ADCE-E6A5BF1D7393", + "versionEndExcluding": "5.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32603.json b/NVD_Data/2024/CVE-2024-32603.json new file mode 100644 index 000000000..dc258cede --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32603.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddypress_woocommerce_my_account_integration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BA5891D-3B20-5464-918A-1607BF76C85A", + "versionEndExcluding": "3.4.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32604.json b/NVD_Data/2024/CVE-2024-32604.json new file mode 100644 index 000000000..2ba139d63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32604.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", + "versionEndExcluding": "16.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32605.json b/NVD_Data/2024/CVE-2024-32605.json new file mode 100644 index 000000000..0526453f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32605.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32605.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32606.json b/NVD_Data/2024/CVE-2024-32606.json new file mode 100644 index 000000000..27ea86176 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32607.json b/NVD_Data/2024/CVE-2024-32607.json new file mode 100644 index 000000000..23df700b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32607.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32607.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32609.json b/NVD_Data/2024/CVE-2024-32609.json new file mode 100644 index 000000000..036bff1d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32609.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32609", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32609.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3261.json b/NVD_Data/2024/CVE-2024-3261.json new file mode 100644 index 000000000..12cf07adc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3261.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:machothemes:strong_testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3EAB84CF-C726-564F-B053-80EEA418DE61", + "versionEndExcluding": "3.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32610.json b/NVD_Data/2024/CVE-2024-32610.json new file mode 100644 index 000000000..f0728e0e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32610.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32610", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32610.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32611.json b/NVD_Data/2024/CVE-2024-32611.json new file mode 100644 index 000000000..d9cc12556 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32611.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32612.json b/NVD_Data/2024/CVE-2024-32612.json new file mode 100644 index 000000000..77de1050d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32612.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32613.json b/NVD_Data/2024/CVE-2024-32613.json new file mode 100644 index 000000000..96cb8a326 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32613.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32613", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32613.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32614.json b/NVD_Data/2024/CVE-2024-32614.json new file mode 100644 index 000000000..5df75bff6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32614.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32615.json b/NVD_Data/2024/CVE-2024-32615.json new file mode 100644 index 000000000..a5ef8db9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32616.json b/NVD_Data/2024/CVE-2024-32616.json new file mode 100644 index 000000000..2ffa13434 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32616.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32616", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32616.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32617.json b/NVD_Data/2024/CVE-2024-32617.json new file mode 100644 index 000000000..e9dd0ae15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32617.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32617.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32618.json b/NVD_Data/2024/CVE-2024-32618.json new file mode 100644 index 000000000..75f2d6c75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32618.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32618", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32618.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32619.json b/NVD_Data/2024/CVE-2024-32619.json new file mode 100644 index 000000000..4b70f57ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32619.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32619", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32619.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32620.json b/NVD_Data/2024/CVE-2024-32620.json new file mode 100644 index 000000000..068a5511a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32620.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32620", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32620.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32621.json b/NVD_Data/2024/CVE-2024-32621.json new file mode 100644 index 000000000..bc252b698 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32621.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32622.json b/NVD_Data/2024/CVE-2024-32622.json new file mode 100644 index 000000000..ab3e0fc6f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32622.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32622", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32622.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32623.json b/NVD_Data/2024/CVE-2024-32623.json new file mode 100644 index 000000000..439bb75ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32623.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32623", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32623.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32624.json b/NVD_Data/2024/CVE-2024-32624.json new file mode 100644 index 000000000..99c853214 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32638.json b/NVD_Data/2024/CVE-2024-32638.json new file mode 100644 index 000000000..d2208353e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32638.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32638.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DE1944D-B988-530D-9718-EF2B10FF2162", + "versionEndExcluding": "3.9.1", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4A4C328-B2AA-504A-B6FD-2CB6D0C483AC", + "versionEndExcluding": "3.8.1", + "versionStartIncluding": "3.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32644.json b/NVD_Data/2024/CVE-2024-32644.json new file mode 100644 index 000000000..0ae07dc5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32644.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32644", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32644.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EE2DBAF0-7EC6-5AA6-A823-0189C8DBEF3B", + "versionEndExcluding": "17.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32645.json b/NVD_Data/2024/CVE-2024-32645.json new file mode 100644 index 000000000..83c440ed8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32646.json b/NVD_Data/2024/CVE-2024-32646.json new file mode 100644 index 000000000..af56fc1ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32646.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32647.json b/NVD_Data/2024/CVE-2024-32647.json new file mode 100644 index 000000000..00616904e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32647.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32647", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32647.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32648.json b/NVD_Data/2024/CVE-2024-32648.json new file mode 100644 index 000000000..5308df522 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32648.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32648", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32648.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6DA7B40A-DC0C-5791-8559-A71211EE7648", + "versionEndExcluding": "0.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32649.json b/NVD_Data/2024/CVE-2024-32649.json new file mode 100644 index 000000000..d4c62e8c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32649.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32649", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32649.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", + "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", + "versionEndIncluding": "0.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32650.json b/NVD_Data/2024/CVE-2024-32650.json new file mode 100644 index 000000000..d661c0e7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32650.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32650", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32650.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "0E1B49F2-8D34-5676-86E5-FCB0E285CB8F", + "versionEndExcluding": "0.23.5", + "versionStartIncluding": "0.23.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "C5AABFFE-D731-50E2-8425-A9F0C45DD8F7", + "versionEndExcluding": "0.22.4", + "versionStartIncluding": "0.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "1CC1CBCB-521B-5C70-AAC0-DA46DE00C632", + "versionEndExcluding": "0.21.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32651.json b/NVD_Data/2024/CVE-2024-32651.json new file mode 100644 index 000000000..b7a4c5d23 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32651.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32651", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32651.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA9DED2-E265-54B0-8F03-E45E2AC9970B", + "versionEndIncluding": "0.45.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32652.json b/NVD_Data/2024/CVE-2024-32652.json new file mode 100644 index 000000000..6ba90bcea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32652.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hono:node-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "FBEA7055-C32D-554E-AF24-EC6B95002198", + "versionEndExcluding": "1.10.1", + "versionStartIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32653.json b/NVD_Data/2024/CVE-2024-32653.json new file mode 100644 index 000000000..422921157 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jadx_project:jadx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9FEA791E-E220-52FE-95EB-AE14A237A372", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32658.json b/NVD_Data/2024/CVE-2024-32658.json new file mode 100644 index 000000000..ddc662bc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32658.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", + "versionEndExcluding": "3.5.1", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", + "versionEndExcluding": "2.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32659.json b/NVD_Data/2024/CVE-2024-32659.json new file mode 100644 index 000000000..8ce502c71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32659.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32659", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32659.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", + "versionEndExcluding": "3.5.1", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", + "versionEndExcluding": "2.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3266.json b/NVD_Data/2024/CVE-2024-3266.json new file mode 100644 index 000000000..c6411e031 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3266.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32660.json b/NVD_Data/2024/CVE-2024-32660.json new file mode 100644 index 000000000..e8db5d5f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32660.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", + "versionEndExcluding": "3.5.1", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", + "versionEndExcluding": "2.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32661.json b/NVD_Data/2024/CVE-2024-32661.json new file mode 100644 index 000000000..d62db8db1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32661.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", + "versionEndExcluding": "3.5.1", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", + "versionEndExcluding": "2.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32662.json b/NVD_Data/2024/CVE-2024-32662.json new file mode 100644 index 000000000..9098a750c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32662.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", + "versionEndExcluding": "3.5.1", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", + "versionEndExcluding": "2.11.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32663.json b/NVD_Data/2024/CVE-2024-32663.json new file mode 100644 index 000000000..04c68bdb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32663.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32663", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32663.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", + "versionEndExcluding": "7.0.5", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", + "versionEndExcluding": "6.0.19", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32664.json b/NVD_Data/2024/CVE-2024-32664.json new file mode 100644 index 000000000..098ad4f82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32664.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32664", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32664.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", + "versionEndExcluding": "6.0.19", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", + "versionEndExcluding": "7.0.5", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3267.json b/NVD_Data/2024/CVE-2024-3267.json new file mode 100644 index 000000000..ff44b1726 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3267.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3267", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3267.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", + "versionEndExcluding": "4.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32679.json b/NVD_Data/2024/CVE-2024-32679.json new file mode 100644 index 000000000..9c2a7893d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32679.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tammersoft:shared_files:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80A27A0E-1FAC-57DE-A3D3-A59466BC8987", + "versionEndExcluding": "1.7.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3268.json b/NVD_Data/2024/CVE-2024-3268.json new file mode 100644 index 000000000..f22e943e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3268.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:emarketdesign:youtube_video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E440D54-9473-53DE-9CA1-E25B1096C424", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32680.json b/NVD_Data/2024/CVE-2024-32680.json new file mode 100644 index 000000000..13e550c64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32680.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", + "versionEndExcluding": "1.3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32683.json b/NVD_Data/2024/CVE-2024-32683.json new file mode 100644 index 000000000..d7ee9ec37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32684.json b/NVD_Data/2024/CVE-2024-32684.json new file mode 100644 index 000000000..c9c763eaa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32684.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32685.json b/NVD_Data/2024/CVE-2024-32685.json new file mode 100644 index 000000000..2f921bd03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32685.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32685", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32685.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32686.json b/NVD_Data/2024/CVE-2024-32686.json new file mode 100644 index 000000000..cdf3d6acd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32686.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32686", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32686.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:backupbliss:backup_migration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62599872-2AE2-56C7-BF0F-70D945F03AEC", + "versionEndExcluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3269.json b/NVD_Data/2024/CVE-2024-3269.json new file mode 100644 index 000000000..771410e68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3269.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3269", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3269.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E291C22-BF76-5272-B7AB-5D8055908316", + "versionEndExcluding": "4.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39F04696-0E8C-5199-B92A-3C04DBB9460E", + "versionEndExcluding": "4.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32690.json b/NVD_Data/2024/CVE-2024-32690.json new file mode 100644 index 000000000..e0bf7ceaa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32690.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32690", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32690.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rss_feed_widget_project:rss_feed_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ED42F6DA-8B9A-506A-8E66-12A3C87A1B25", + "versionEndExcluding": "2.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32691.json b/NVD_Data/2024/CVE-2024-32691.json new file mode 100644 index 000000000..2a39d7c6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32691.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32691", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32691.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4CBAC5C-DB62-53BA-BB86-451EC53BFB18", + "versionEndExcluding": "1.0.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32694.json b/NVD_Data/2024/CVE-2024-32694.json new file mode 100644 index 000000000..6f13b6c9b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeinteractivemedia:real3d_flipbook:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B957F41C-63F8-5E02-B43A-B6E0F4DDB9E0", + "versionEndExcluding": "3.63", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32696.json b/NVD_Data/2024/CVE-2024-32696.json new file mode 100644 index 000000000..e942cb7f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32696.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C18A35F-44AF-5755-A081-BEF8EB7D78E5", + "versionEndExcluding": "4.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32697.json b/NVD_Data/2024/CVE-2024-32697.json new file mode 100644 index 000000000..e58c53a05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32697.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:helloasso:helloasso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13CA2F73-ADBB-55DB-9F84-C67EDE5A5A7E", + "versionEndExcluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32698.json b/NVD_Data/2024/CVE-2024-32698.json new file mode 100644 index 000000000..0cb002c56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32698.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32698", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32698.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32700.json b/NVD_Data/2024/CVE-2024-32700.json new file mode 100644 index 000000000..3d06f5d58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32700.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kognetics:kognetiks_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "785D97F2-BB9C-5182-8B98-E3E683710CA6", + "versionEndExcluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32701.json b/NVD_Data/2024/CVE-2024-32701.json new file mode 100644 index 000000000..dc405c646 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32701.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4AAB85C2-CEF0-4734-93C7-322DA155A978", + "versionEndExcluding": "0.1.0.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32703.json b/NVD_Data/2024/CVE-2024-32703.json new file mode 100644 index 000000000..c5cacb205 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32703.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", + "versionEndExcluding": "6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32704.json b/NVD_Data/2024/CVE-2024-32704.json new file mode 100644 index 000000000..bff393be8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32704.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", + "versionEndExcluding": "6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32705.json b/NVD_Data/2024/CVE-2024-32705.json new file mode 100644 index 000000000..72820c913 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32705.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32705", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32705.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", + "versionEndExcluding": "6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32707.json b/NVD_Data/2024/CVE-2024-32707.json new file mode 100644 index 000000000..5a7a7b8b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32707.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32707", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32707.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghozylab:image_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6714475A-B1EE-5150-B5CD-FA087926939D", + "versionEndExcluding": "1.1.127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32709.json b/NVD_Data/2024/CVE-2024-32709.json new file mode 100644 index 000000000..a090956b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32709.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", + "versionEndExcluding": "16.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32710.json b/NVD_Data/2024/CVE-2024-32710.json new file mode 100644 index 000000000..5c8f2146e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", + "versionEndExcluding": "16.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32711.json b/NVD_Data/2024/CVE-2024-32711.json new file mode 100644 index 000000000..7a1582202 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FFF1C852-A727-5B49-8486-9A4A0EBD1388", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32712.json b/NVD_Data/2024/CVE-2024-32712.json new file mode 100644 index 000000000..bd64260c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32712.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32712", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32712.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EB842998-A76E-57A5-AE40-6B62F0C95CFB", + "versionEndExcluding": "4.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32714.json b/NVD_Data/2024/CVE-2024-32714.json new file mode 100644 index 000000000..a56a39ec4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32714.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32714", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32714.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0FB5C55-1356-5958-BA21-DDCECF167628", + "versionEndExcluding": "1.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E61947D7-2862-52E9-B304-17C14EF0B63E", + "versionEndExcluding": "1.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32715.json b/NVD_Data/2024/CVE-2024-32715.json new file mode 100644 index 000000000..ad0c25b19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32715.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32715", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32715.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBB4F8DD-35BD-5FD6-B9FB-68CD93AD61DB", + "versionEndExcluding": "1.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32719.json b/NVD_Data/2024/CVE-2024-32719.json new file mode 100644 index 000000000..8e0d894db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32719.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32719", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32719.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpclubmanager:wp_club_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A6EC948F-7D0E-5C45-ADEF-25E1E1DB5A9A", + "versionEndExcluding": "2.2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32720.json b/NVD_Data/2024/CVE-2024-32720.json new file mode 100644 index 000000000..2c882bba8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32720.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32720.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dwbooster:appointment_hour_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1BC90CB0-7608-5552-88FD-B6AA676B3EC4", + "versionEndExcluding": "1.4.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32721.json b/NVD_Data/2024/CVE-2024-32721.json new file mode 100644 index 000000000..3819be11e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32721.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32721", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32721.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", + "versionEndExcluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32723.json b/NVD_Data/2024/CVE-2024-32723.json new file mode 100644 index 000000000..ff1dca0fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codetides:advanced_floating_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44C76117-BB7C-50C5-B4A1-5116106B8A0D", + "versionEndExcluding": "1.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32726.json b/NVD_Data/2024/CVE-2024-32726.json new file mode 100644 index 000000000..606276ee3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32726.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32726", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32726.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buffercode:frontend_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EF8D123-DE41-5078-906C-E130600BC2D8", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32728.json b/NVD_Data/2024/CVE-2024-32728.json new file mode 100644 index 000000000..93b4d1a74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32728.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32728", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32728.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EDD2580-3D67-5A12-AC8B-7E9949167046", + "versionEndExcluding": "2.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32735.json b/NVD_Data/2024/CVE-2024-32735.json new file mode 100644 index 000000000..4c069a806 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32735.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32735", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32735.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32736.json b/NVD_Data/2024/CVE-2024-32736.json new file mode 100644 index 000000000..7edd1aa41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32736.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32736", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32736.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32737.json b/NVD_Data/2024/CVE-2024-32737.json new file mode 100644 index 000000000..c5fb62f85 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32737.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32737", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32737.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32738.json b/NVD_Data/2024/CVE-2024-32738.json new file mode 100644 index 000000000..139ec7294 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32738.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32738", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32738.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32739.json b/NVD_Data/2024/CVE-2024-32739.json new file mode 100644 index 000000000..84be7ae0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32739.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32739", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32739.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32760.json b/NVD_Data/2024/CVE-2024-32760.json new file mode 100644 index 000000000..e171322fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32760.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", + "versionEndExcluding": "R32", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32772.json b/NVD_Data/2024/CVE-2024-32772.json new file mode 100644 index 000000000..4f2c32a92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FDEC5E5-DA6D-5490-AD5E-00B84B327A2C", + "versionEndExcluding": "5.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32773.json b/NVD_Data/2024/CVE-2024-32773.json new file mode 100644 index 000000000..edec7528e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32773.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD73C30F-633F-5CD0-B4C6-4E11A99A3AEE", + "versionEndExcluding": "1.0.117", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32774.json b/NVD_Data/2024/CVE-2024-32774.json new file mode 100644 index 000000000..a0c42015e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32774.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B12DC714-5A7B-5CE8-A544-EFF0AA99ED7F", + "versionEndExcluding": "5.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32776.json b/NVD_Data/2024/CVE-2024-32776.json new file mode 100644 index 000000000..ce3c44bc4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32776.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", + "versionEndExcluding": "4.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32778.json b/NVD_Data/2024/CVE-2024-32778.json new file mode 100644 index 000000000..3d8174d64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32778.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAE53ED0-680C-52CD-9FE8-3672FF92D596", + "versionEndExcluding": "21.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "96A5EE89-C088-5FCE-8612-F37019A5B95F", + "versionEndExcluding": "21.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1000AE8-6025-5467-AD7D-D9C01A9892BE", + "versionEndExcluding": "21.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32779.json b/NVD_Data/2024/CVE-2024-32779.json new file mode 100644 index 000000000..94421f176 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32779.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vision_interactive_project:vision_interactive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7C8264A-011B-5156-AB3E-069C152034E1", + "versionEndExcluding": "1.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32780.json b/NVD_Data/2024/CVE-2024-32780.json new file mode 100644 index 000000000..0bb91d4b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32780.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32780", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32780.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "954246D0-6982-519E-BE86-D521533393A7", + "versionEndExcluding": "1.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32782.json b/NVD_Data/2024/CVE-2024-32782.json new file mode 100644 index 000000000..d2221b780 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32782.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D698D47D-D200-5917-8148-504C4DBABA07", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2223384-5730-558B-AE3D-A88938316F41", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32786.json b/NVD_Data/2024/CVE-2024-32786.json new file mode 100644 index 000000000..43a244efb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32786.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32786", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32786.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", + "versionEndExcluding": "1.3.95", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32787.json b/NVD_Data/2024/CVE-2024-32787.json new file mode 100644 index 000000000..dd892016d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32787.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D87C2CE-90E2-5656-80B0-8C605D256215", + "versionEndExcluding": "3.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32790.json b/NVD_Data/2024/CVE-2024-32790.json new file mode 100644 index 000000000..c53495707 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:pricing_table_by_supsystic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D2D2B29-B6A2-54CF-8B21-E15BB112AF64", + "versionEndExcluding": "1.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32791.json b/NVD_Data/2024/CVE-2024-32791.json new file mode 100644 index 000000000..75a26c87b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32791.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D89B551F-57E3-5693-9ECF-C906468D6649", + "versionEndExcluding": "4.10.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32792.json b/NVD_Data/2024/CVE-2024-32792.json new file mode 100644 index 000000000..57aaa82e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32792.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:hummingbird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9AA8E4DA-A380-575B-A975-E030A16F8ED8", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:hummingbird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F28B9E5A-5C87-5D93-B9AC-643826343200", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32793.json b/NVD_Data/2024/CVE-2024-32793.json new file mode 100644 index 000000000..94f1abb2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", + "versionEndExcluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32794.json b/NVD_Data/2024/CVE-2024-32794.json new file mode 100644 index 000000000..080571de0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32794.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", + "versionEndExcluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32796.json b/NVD_Data/2024/CVE-2024-32796.json new file mode 100644 index 000000000..980618017 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32796.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32796", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32796.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:verygoodplugins:wp_fusion:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "8D209963-AB6A-5F56-8D4E-6490423C6099", + "versionEndExcluding": "3.43.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32798.json b/NVD_Data/2024/CVE-2024-32798.json new file mode 100644 index 000000000..fafcd6d08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32798.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32798", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32798.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0867EE7-AC96-5147-8E82-6096D7B97235", + "versionEndExcluding": "5.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32799.json b/NVD_Data/2024/CVE-2024-32799.json new file mode 100644 index 000000000..aeee47a8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "710A27F4-0B69-4B86-832B-D7BD0695EDA4", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32802.json b/NVD_Data/2024/CVE-2024-32802.json new file mode 100644 index 000000000..40616a98b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordplus:better_messages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9472E511-922D-550C-B5D9-0100FEAAA84D", + "versionEndExcluding": "2.4.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32804.json b/NVD_Data/2024/CVE-2024-32804.json new file mode 100644 index 000000000..5f8fd1f74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32804.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F78BA4A-7DEF-5CB1-8D41-FBEF51665744", + "versionEndExcluding": "15.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32808.json b/NVD_Data/2024/CVE-2024-32808.json new file mode 100644 index 000000000..421ba3ff8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FDEC5E5-DA6D-5490-AD5E-00B84B327A2C", + "versionEndExcluding": "5.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32809.json b/NVD_Data/2024/CVE-2024-32809.json new file mode 100644 index 000000000..bf58cdd92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32809.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpdemand:activedemand:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68C2ED7C-2865-5E01-ACF1-1364FB288FB7", + "versionEndExcluding": "0.2.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32812.json b/NVD_Data/2024/CVE-2024-32812.json new file mode 100644 index 000000000..2f9642547 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88E0DDCC-3A24-55B8-AEC0-B1BB262BC124", + "versionEndExcluding": "4.0.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32813.json b/NVD_Data/2024/CVE-2024-32813.json new file mode 100644 index 000000000..ae1bad962 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32813.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6C11E33-EB5C-5BAD-8F9B-1E4567C4AC64", + "versionEndExcluding": "1.3.91", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A98E0611-CBA2-5825-9001-02300B69BE1C", + "versionEndExcluding": "1.3.91", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32814.json b/NVD_Data/2024/CVE-2024-32814.json new file mode 100644 index 000000000..106368a23 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zorem:advanced_local_pickup_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9DC8D89-E4CF-5CDC-9C54-9053975AE054", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32816.json b/NVD_Data/2024/CVE-2024-32816.json new file mode 100644 index 000000000..19b4ebd65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32816.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32816", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32816.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "624BEB50-3C18-5D53-B74B-817780D88CB0", + "versionEndExcluding": "2.2.79", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97F417FE-8D09-57B8-974F-4FF7F0502427", + "versionEndExcluding": "2.2.79", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CBCEED3-9C04-5D5F-8C13-6E00ACA6364E", + "versionEndExcluding": "2.2.79", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32817.json b/NVD_Data/2024/CVE-2024-32817.json new file mode 100644 index 000000000..072dab931 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32817.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF85D67A-17AF-50EE-98A8-2E64B92E88B5", + "versionEndExcluding": "1.26.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32818.json b/NVD_Data/2024/CVE-2024-32818.json new file mode 100644 index 000000000..569bf38a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32818.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A809230C-BA16-50A9-A7C3-87D87F985171", + "versionEndExcluding": "1.3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32820.json b/NVD_Data/2024/CVE-2024-32820.json new file mode 100644 index 000000000..c1433d09c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32820.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32820", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32820.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:socialshare:social_share_icons_\\&_social_share_buttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D92B766-53D6-5A48-ACF0-1DA22F577A93", + "versionEndExcluding": "3.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32822.json b/NVD_Data/2024/CVE-2024-32822.json new file mode 100644 index 000000000..803cc4641 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32822.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32822", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32822.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:implecode:reviews_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8603719-564D-512C-B10D-43250508DC52", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32823.json b/NVD_Data/2024/CVE-2024-32823.json new file mode 100644 index 000000000..3acd05e4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32823.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32823", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32823.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blazzdev:rate_my_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "002F9094-BECA-5C24-B715-9B2E54D1436A", + "versionEndExcluding": "3.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32824.json b/NVD_Data/2024/CVE-2024-32824.json new file mode 100644 index 000000000..04a5af3df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32824.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evergreencontentposter:evergreen_content_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0CF648E-8E88-58F9-AA9E-53C317D775AB", + "versionEndExcluding": "1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32826.json b/NVD_Data/2024/CVE-2024-32826.json new file mode 100644 index 000000000..6f3dee98a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32826.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32826", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32826.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vektor-inc:vk_block_patterns:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C272BC6-0195-5908-92B3-D1DF637362D5", + "versionEndExcluding": "1.31.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32827.json b/NVD_Data/2024/CVE-2024-32827.json new file mode 100644 index 000000000..04e0f0af4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32827.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A765ADD-E0B5-5367-AF2C-80CBDFD5C53C", + "versionEndExcluding": "1.12.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32829.json b/NVD_Data/2024/CVE-2024-32829.json new file mode 100644 index 000000000..70e3ec465 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32829.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32829", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32829.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:data_tables_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A524B58-A873-538D-BDF1-ABCF606459B7", + "versionEndExcluding": "1.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32830.json b/NVD_Data/2024/CVE-2024-32830.json new file mode 100644 index 000000000..83bb13aae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32830.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32830.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D2C7FB9-F7D2-5270-9825-8A8BC6EF3569", + "versionEndExcluding": "2.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32835.json b/NVD_Data/2024/CVE-2024-32835.json new file mode 100644 index 000000000..ca3f8767b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32835.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "070C6C66-2FE5-5B33-87D3-DF1578D00CCE", + "versionEndExcluding": "2.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32836.json b/NVD_Data/2024/CVE-2024-32836.json new file mode 100644 index 000000000..800389858 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32836.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "11A33373-F65C-50AC-B21C-F57F6E9E699F", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3285.json b/NVD_Data/2024/CVE-2024-3285.json new file mode 100644 index 000000000..9b663da0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3285.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3285", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3285.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaslider:slider\\,_gallery\\,_and_carousel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0EBA0874-30EC-5783-BC12-9B07BA14F3FC", + "versionEndExcluding": "3.70.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32867.json b/NVD_Data/2024/CVE-2024-32867.json new file mode 100644 index 000000000..e2a82f0d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32867.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", + "versionEndExcluding": "6.0.19", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", + "versionEndExcluding": "7.0.5", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32868.json b/NVD_Data/2024/CVE-2024-32868.json new file mode 100644 index 000000000..bdedfb3cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32868.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2634B151-E8C3-5A18-8D95-776BD20117FC", + "versionEndExcluding": "2.50.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2634B151-E8C3-5A18-8D95-776BD20117FC", + "versionEndExcluding": "2.50.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32869.json b/NVD_Data/2024/CVE-2024-32869.json new file mode 100644 index 000000000..1cb49c077 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32869.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hono:hono:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "391C770F-304D-5C91-875D-49106F91CE7E", + "versionEndExcluding": "4.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3287.json b/NVD_Data/2024/CVE-2024-3287.json new file mode 100644 index 000000000..7a795784e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3287.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3287.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:smartcrawl:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC71CC65-410C-50E0-8CEE-7A944AC258B8", + "versionEndExcluding": "3.10.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32871.json b/NVD_Data/2024/CVE-2024-32871.json new file mode 100644 index 000000000..d83bfba2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32871.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", + "matchCriteriaId": "1796C358-9F4F-594D-AFFF-2B902BBA1224", + "versionEndExcluding": "11.2.4", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32873.json b/NVD_Data/2024/CVE-2024-32873.json new file mode 100644 index 000000000..16f141ac2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", + "versionEndExcluding": "18.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32874.json b/NVD_Data/2024/CVE-2024-32874.json new file mode 100644 index 000000000..f5726cdec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32874.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:frigate:frigate:*:*:*:*:*:python:*:*", + "matchCriteriaId": "14BCD9C8-CB72-5D84-A1C2-6B356C078E1A", + "versionEndExcluding": "0.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32875.json b/NVD_Data/2024/CVE-2024-32875.json new file mode 100644 index 000000000..30615b0e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32875.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32875.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gohugo:hugo:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A763BA98-EEEB-53AC-9551-1E6B58FA0B22", + "versionEndExcluding": "0.125.3", + "versionStartIncluding": "0.123.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32877.json b/NVD_Data/2024/CVE-2024-32877.json new file mode 100644 index 000000000..1c364a436 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32877.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yiiframework:yii:*:*:*:*:*:php:*:*", + "matchCriteriaId": "FA93F167-3481-5DBA-9DBD-62EBD6CA4F9F", + "versionEndExcluding": "2.0.50", + "versionStartIncluding": "2.0.49.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yiiframework:yiiframework:*:*:*:*:*:php:*:*", + "matchCriteriaId": "34C64DC5-975A-5BBE-834A-D454B00AA9E0", + "versionEndExcluding": "2.0.50", + "versionStartIncluding": "2.0.49.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32878.json b/NVD_Data/2024/CVE-2024-32878.json new file mode 100644 index 000000000..0ae484d6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32878.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32878", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32878.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B59E771F-0FDF-5EF3-AED5-41BF50F08AEF", + "versionEndIncluding": "b2715", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3288.json b/NVD_Data/2024/CVE-2024-3288.json new file mode 100644 index 000000000..862c39399 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3288.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:logichunt:logo_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4317C69C-49C2-5698-9A11-CEE85A9227C6", + "versionEndExcluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32880.json b/NVD_Data/2024/CVE-2024-32880.json new file mode 100644 index 000000000..2ad613aba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32880.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32880", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32880.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pyload-ng_project:pyload-ng:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1EEC2759-E417-51C1-A3E3-768D9418468D", + "versionEndIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pyload:pyload:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9AA67B2F-0644-50EC-ABFA-DABC68D8550A", + "versionEndIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32882.json b/NVD_Data/2024/CVE-2024-32882.json new file mode 100644 index 000000000..090b9605b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32882.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F3905C2B-0D91-5E3A-B1E1-F8C7DA65006B", + "versionEndExcluding": "6.0.3", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32886.json b/NVD_Data/2024/CVE-2024-32886.json new file mode 100644 index 000000000..92a480dbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32886.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AC05D5BF-DBBD-5543-A33B-DCAE5CD7ED95", + "versionEndExcluding": "17.0.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1907EA19-AAF5-5864-A745-1F6605BFFED0", + "versionEndExcluding": "18.0.5", + "versionStartIncluding": "18.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9D5F014C-27F0-5553-B31F-3E4EF066ECB6", + "versionEndExcluding": "19.0.4", + "versionStartIncluding": "19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32887.json b/NVD_Data/2024/CVE-2024-32887.json new file mode 100644 index 000000000..14e3f2f09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32887.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "001C6EFE-F0BA-573B-BF0F-9F62A39ACBD3", + "versionEndExcluding": "7.2.4", + "versionStartIncluding": "7.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32888.json b/NVD_Data/2024/CVE-2024-32888.json new file mode 100644 index 000000000..d578d40e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32888.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amazon:amazon_web_services_redshift_java_database_connectivity_driver:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "68E477E3-A8F8-53A7-9377-65C3C7A355E3", + "versionEndExcluding": "2.1.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.amazon.redshift:redshift-jdbc42:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A1AF1EEF-AC9B-52E7-B4E4-C0B048684E3A", + "versionEndExcluding": "2.1.0.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3289.json b/NVD_Data/2024/CVE-2024-3289.json new file mode 100644 index 000000000..32726cf17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3289.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nessus:nessus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B90E85E-6754-52FB-A85C-07FF49B184D6", + "versionEndExcluding": "10.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0A1EA8B-FB78-50B1-BC35-1AD94D813424", + "versionEndExcluding": "10.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32890.json b/NVD_Data/2024/CVE-2024-32890.json new file mode 100644 index 000000000..4a150f2f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32890.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librespeed:speedtest:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99401D30-5DFB-5B0B-9BBD-08AE669998A3", + "versionEndExcluding": "5.3.1", + "versionStartIncluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3290.json b/NVD_Data/2024/CVE-2024-3290.json new file mode 100644 index 000000000..ddbcb2f6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3290.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nessus:nessus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B90E85E-6754-52FB-A85C-07FF49B184D6", + "versionEndExcluding": "10.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0A1EA8B-FB78-50B1-BC35-1AD94D813424", + "versionEndExcluding": "10.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3291.json b/NVD_Data/2024/CVE-2024-3291.json new file mode 100644 index 000000000..602d094d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3291.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "599BD932-307C-5651-8521-AE17D492C65A", + "versionEndExcluding": "10.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3292.json b/NVD_Data/2024/CVE-2024-3292.json new file mode 100644 index 000000000..9a5724e02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3292.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "599BD932-307C-5651-8521-AE17D492C65A", + "versionEndExcluding": "10.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3293.json b/NVD_Data/2024/CVE-2024-3293.json new file mode 100644 index 000000000..58907517d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3293.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rtcamp:rtmedia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "31490EAB-6B9F-566F-A4D8-D718D4822C89", + "versionEndExcluding": "4.6.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32948.json b/NVD_Data/2024/CVE-2024-32948.json new file mode 100644 index 000000000..828183d73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32948.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "F5E927B9-1267-50B5-BE45-33A39864080A", + "versionEndExcluding": "4.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", + "matchCriteriaId": "A8B0CBC7-67CD-552E-A4A9-E87F5C486D69", + "versionEndExcluding": "4.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C96003F-41C5-55FC-A668-DE9AA4422ABE", + "versionEndExcluding": "4.0.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3295.json b/NVD_Data/2024/CVE-2024-3295.json new file mode 100644 index 000000000..de547b0c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3295.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "08B22629-8D8D-53B7-8B1C-F99EA646049B", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32953.json b/NVD_Data/2024/CVE-2024-32953.json new file mode 100644 index 000000000..03f17802f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32953.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32953", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32953.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", + "versionEndExcluding": "4.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32954.json b/NVD_Data/2024/CVE-2024-32954.json new file mode 100644 index 000000000..1fcc18ecd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32954.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", + "versionEndExcluding": "4.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32955.json b/NVD_Data/2024/CVE-2024-32955.json new file mode 100644 index 000000000..4b9752709 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32955.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32955", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32955.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F7C179C6-7DBC-5A61-B948-0A939C91FBB3", + "versionEndExcluding": "7.5.45.7212", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32957.json b/NVD_Data/2024/CVE-2024-32957.json new file mode 100644 index 000000000..8ef8c7c4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32957.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueastral:page_builder\\:*:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5592C445-85DC-5CAB-B69C-90311E2C866F", + "versionEndExcluding": "1.5.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AC83B0E-6388-5D9F-ADCC-7E77ED17EA42", + "versionEndExcluding": "1.5.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32959.json b/NVD_Data/2024/CVE-2024-32959.json new file mode 100644 index 000000000..0afc9443d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32959.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32959", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32959.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C91EB90-74BC-5B25-8BD5-B3186C45AF23", + "versionEndExcluding": "7.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32960.json b/NVD_Data/2024/CVE-2024-32960.json new file mode 100644 index 000000000..08f5da737 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32960.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F1EDF3E-7964-57CB-A978-4CA39F5EBEC0", + "versionEndExcluding": "1.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE0F897F-1ED9-53B5-9B13-00DCC2D4DB30", + "versionEndExcluding": "1.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32961.json b/NVD_Data/2024/CVE-2024-32961.json new file mode 100644 index 000000000..7fb216d64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32961.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32961", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32961.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E03E6609-0524-587D-AA1B-D3135346C778", + "versionEndExcluding": "2.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32963.json b/NVD_Data/2024/CVE-2024-32963.json new file mode 100644 index 000000000..501140dae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32963.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32963.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:navidrome:navidrome:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0B79CA45-AC81-5695-957D-0AE0478B46EC", + "versionEndExcluding": "0.52.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32964.json b/NVD_Data/2024/CVE-2024-32964.json new file mode 100644 index 000000000..727d0a01f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "02F8FD43-46CD-5205-9D9B-79C93374C857", + "versionEndExcluding": "0.150.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32967.json b/NVD_Data/2024/CVE-2024-32967.json new file mode 100644 index 000000000..8063f3d77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32967.json @@ -0,0 +1,113 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "47BBCD91-936C-59E3-9FE5-1BEC29BF99D4", + "versionEndExcluding": "2.45.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8C929F1D-76BD-577B-97AC-0F1F82507172", + "versionEndExcluding": "2.46.7", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F880A115-6852-512F-AC08-3D137DC771C5", + "versionEndExcluding": "2.47.10", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3B59B14A-2675-59DD-BA43-B52F8B2674D0", + "versionEndExcluding": "2.48.5", + "versionStartIncluding": "2.48.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4C089310-F47B-576E-8646-81A67EB885DB", + "versionEndExcluding": "2.49.5", + "versionStartIncluding": "2.49.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "67E74786-F98E-5967-A603-B342DFF79A7D", + "versionEndExcluding": "2.50.3", + "versionStartIncluding": "2.50.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "47BBCD91-936C-59E3-9FE5-1BEC29BF99D4", + "versionEndExcluding": "2.45.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8C929F1D-76BD-577B-97AC-0F1F82507172", + "versionEndExcluding": "2.46.7", + "versionStartIncluding": "2.46.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F880A115-6852-512F-AC08-3D137DC771C5", + "versionEndExcluding": "2.47.10", + "versionStartIncluding": "2.47.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3B59B14A-2675-59DD-BA43-B52F8B2674D0", + "versionEndExcluding": "2.48.5", + "versionStartIncluding": "2.48.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4C089310-F47B-576E-8646-81A67EB885DB", + "versionEndExcluding": "2.49.5", + "versionStartIncluding": "2.49.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "67E74786-F98E-5967-A603-B342DFF79A7D", + "versionEndExcluding": "2.50.3", + "versionStartIncluding": "2.50.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32969.json b/NVD_Data/2024/CVE-2024-32969.json new file mode 100644 index 000000000..55b2ff0a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32969.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32969", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32969.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A1D53847-D554-59A3-8E7E-EF19D8849BD3", + "versionEndExcluding": "4.5.0rc3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32971.json b/NVD_Data/2024/CVE-2024-32971.json new file mode 100644 index 000000000..84acae713 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32971.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C7BFFF4C-97AA-54BC-BCC6-D017B8D4182C", + "versionEndExcluding": "1.45.1", + "versionStartIncluding": "1.44.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01B04B90-C86A-5AAE-92EB-D801AAC0F1AF", + "versionEndExcluding": "1.45.1", + "versionStartIncluding": "1.44.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32972.json b/NVD_Data/2024/CVE-2024-32972.json new file mode 100644 index 000000000..c7cc4e44c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32972.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32972.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethereum:go_ethereum:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A4F7DD30-73CB-50B2-9DB8-925AC58E2227", + "versionEndExcluding": "1.13.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32974.json b/NVD_Data/2024/CVE-2024-32974.json new file mode 100644 index 000000000..323d2d182 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32974.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32975.json b/NVD_Data/2024/CVE-2024-32975.json new file mode 100644 index 000000000..28790a24a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32975.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32976.json b/NVD_Data/2024/CVE-2024-32976.json new file mode 100644 index 000000000..63b064465 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32976.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86B5BD80-6968-4E30-9380-7D0417432557", + "versionEndExcluding": "1.27.6", + "versionStartIncluding": "1.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32977.json b/NVD_Data/2024/CVE-2024-32977.json new file mode 100644 index 000000000..48c70f3d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32977.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32977.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*", + "matchCriteriaId": "BFE4EF83-12F2-5024-840F-EAF783D63A9B", + "versionEndExcluding": "1.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32978.json b/NVD_Data/2024/CVE-2024-32978.json new file mode 100644 index 000000000..2e423420c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32978.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaminari_project:kaminari:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "238B1831-846B-50A5-8774-73F5A86C61D1", + "versionEndExcluding": "0.16.2", + "versionStartIncluding": "0.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32979.json b/NVD_Data/2024/CVE-2024-32979.json new file mode 100644 index 000000000..56035fd19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32979.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "38B7D4BD-B19E-554C-B798-B6FAD4B58AC3", + "versionEndExcluding": "1.6.20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "DAAD91B0-B42D-5D5D-9922-ED651C035D89", + "versionEndExcluding": "2.2.3", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32981.json b/NVD_Data/2024/CVE-2024-32981.json new file mode 100644 index 000000000..544cd7324 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32981.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:silverstripe:framework:*:*:*:*:*:php:*:*", + "matchCriteriaId": "369260F6-9D31-50D2-91C8-57A316CD27AE", + "versionEndExcluding": "5.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:php:*:*", + "matchCriteriaId": "6E34C24E-A0A0-55DA-899B-5E8EA03F87A2", + "versionEndExcluding": "5.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32983.json b/NVD_Data/2024/CVE-2024-32983.json new file mode 100644 index 000000000..51a0552ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-32983.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-32983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DF5B220-65E7-5A8A-88B6-9C013D9A5177", + "versionEndExcluding": "2024.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3302.json b/NVD_Data/2024/CVE-2024-3302.json new file mode 100644 index 000000000..ea2547764 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3302.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3307.json b/NVD_Data/2024/CVE-2024-3307.json new file mode 100644 index 000000000..4aa86dd5b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3307.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A60016D-DB75-5593-AF54-30F7F0E26223", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F1D760C-A666-507B-A1C5-E011D602EFC8", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3308.json b/NVD_Data/2024/CVE-2024-3308.json new file mode 100644 index 000000000..14bd05191 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3308.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3308.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A60016D-DB75-5593-AF54-30F7F0E26223", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F1D760C-A666-507B-A1C5-E011D602EFC8", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3309.json b/NVD_Data/2024/CVE-2024-3309.json new file mode 100644 index 000000000..e651a0627 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3309.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB402292-488C-5BD6-8030-1F564E52021B", + "versionEndExcluding": "1.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3312.json b/NVD_Data/2024/CVE-2024-3312.json new file mode 100644 index 000000000..a63963c5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3312.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tonjoostudio:easy_custom_auto_excerpt:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "45F8719C-47B0-5A7C-A79E-E8508BF9D0AB", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3313.json b/NVD_Data/2024/CVE-2024-3313.json new file mode 100644 index 000000000..19cba7e09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3313.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3176ED29-45B2-513B-95DD-8568141E87E2", + "versionEndExcluding": "4.09.00.927", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:subnet:powersystem_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7FC26C32-992D-5BA2-B279-7AEDE81D3969", + "versionEndExcluding": "4.09.00.927", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:subnet:substation_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7ECFCCF-113B-5040-8066-1D5DF7C21AEE", + "versionEndExcluding": "4.09.00.927", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3333.json b/NVD_Data/2024/CVE-2024-3333.json new file mode 100644 index 000000000..263cc975c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3333.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3333.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F98C1C8-1F91-50D2-820B-38236A053B7B", + "versionEndExcluding": "5.9.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3337.json b/NVD_Data/2024/CVE-2024-3337.json new file mode 100644 index 000000000..b1574f1e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3337.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5995F82D-6E55-5DE8-BB66-025760CAFAFE", + "versionEndExcluding": "1.0.274", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3338.json b/NVD_Data/2024/CVE-2024-3338.json new file mode 100644 index 000000000..f248aaeb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3338.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3338", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3338.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F0FE5F2-3A96-559A-8CAD-AB23EDD5166C", + "versionEndExcluding": "1.0.264", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3340.json b/NVD_Data/2024/CVE-2024-3340.json new file mode 100644 index 000000000..a8b31279a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5995F82D-6E55-5DE8-BB66-025760CAFAFE", + "versionEndExcluding": "1.0.274", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3341.json b/NVD_Data/2024/CVE-2024-3341.json new file mode 100644 index 000000000..a6528517d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", + "versionEndExcluding": "2.15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3342.json b/NVD_Data/2024/CVE-2024-3342.json new file mode 100644 index 000000000..f2e5779cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3342.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3342.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E01EDB4-9C88-5876-8665-F831FBAE9979", + "versionEndExcluding": "2.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3343.json b/NVD_Data/2024/CVE-2024-3343.json new file mode 100644 index 000000000..42d18ad12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC6BE837-8CDD-5028-A83D-EF2FBECF3AEB", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3344.json b/NVD_Data/2024/CVE-2024-3344.json new file mode 100644 index 000000000..0efb2d51e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC6BE837-8CDD-5028-A83D-EF2FBECF3AEB", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3345.json b/NVD_Data/2024/CVE-2024-3345.json new file mode 100644 index 000000000..71bfbb431 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0AF163B7-1F32-5C74-8EE5-0707B8A3865F", + "versionEndExcluding": "2.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33522.json b/NVD_Data/2024/CVE-2024-33522.json new file mode 100644 index 000000000..3780903e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33522.json @@ -0,0 +1,109 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6C2F36C9-6462-5228-B389-5C2A5CBD04FA", + "versionEndExcluding": "3.26.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7BE5CF-6F39-5D6D-AB27-F5178324E844", + "versionEndExcluding": "3.27.3", + "versionStartIncluding": "3.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:projectcalico:calico:3.28.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB4BD8A3-7E9F-549D-8398-09B1297E627A", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CD4800C-4FC4-51CA-9EB6-228674444912", + "versionEndExcluding": "3.26.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EEDA0579-0744-5E89-888A-BE363CD136CC", + "versionEndExcluding": "3.27.3", + "versionStartIncluding": "3.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_os:3.28.0:*:*:*:*:*:*:*", + "matchCriteriaId": "861A11B2-158D-5DDB-9721-A701A85C98BD", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "440FA546-1819-59FE-9A85-8FD96974B234", + "versionEndExcluding": "3.17.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F931A9D-7B90-5294-8094-1CC8971343BC", + "versionEndExcluding": "3.18.2", + "versionStartIncluding": "3.18.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC25E6B5-B48D-5119-97DD-5C34B95369E1", + "versionEndExcluding": "3.19.0-2.0", + "versionStartIncluding": "3.19.0-1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tigera:calico_cloud:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6990996D-2A10-5D34-8C86-722D6BC8705C", + "versionEndExcluding": "19.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33538.json b/NVD_Data/2024/CVE-2024-33538.json new file mode 100644 index 000000000..a4680816d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33538.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33538", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33538.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "600ED086-25BD-5324-B922-7FEF5D7E4645", + "versionEndExcluding": "1.4.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33539.json b/NVD_Data/2024/CVE-2024-33539.json new file mode 100644 index 000000000..f2ff0602b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2F65060-0DE1-5C65-AC00-C5C3374DDADA", + "versionEndExcluding": "1.1.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33542.json b/NVD_Data/2024/CVE-2024-33542.json new file mode 100644 index 000000000..71524dc7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33542.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33542", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33542.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crelly_slider_project:crelly_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D42B8FC1-4950-561A-9AA5-18A0F48545E7", + "versionEndExcluding": "1.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33543.json b/NVD_Data/2024/CVE-2024-33543.json new file mode 100644 index 000000000..3c243a089 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33543.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33543", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33543.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:wp_time_slots_booking_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3D42159F-6CB6-574C-9D5D-8D648797CC56", + "versionEndExcluding": "1.2.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33565.json b/NVD_Data/2024/CVE-2024-33565.json new file mode 100644 index 000000000..674f22d17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33565.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33565", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33565.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33567.json b/NVD_Data/2024/CVE-2024-33567.json new file mode 100644 index 000000000..bf3018c99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33569.json b/NVD_Data/2024/CVE-2024-33569.json new file mode 100644 index 000000000..ccc855316 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33569.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33569", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33569.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:connekthq:instant_images:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B48C569-7A30-5DC8-8415-38D9D2BE8D7D", + "versionEndExcluding": "6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:connekthq:instant_images_-_one_click_unsplash_uploads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C7A8EEF-A618-5C55-A650-ABA3AE488C1F", + "versionEndExcluding": "6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33570.json b/NVD_Data/2024/CVE-2024-33570.json new file mode 100644 index 000000000..60209a650 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33570.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33570", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33570.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4168990C-DE09-5E04-AB92-176187825DD4", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33575.json b/NVD_Data/2024/CVE-2024-33575.json new file mode 100644 index 000000000..5b0118ff7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33575.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:user-meta:user_meta_user_profile_builder_and_user_management:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "918D7A8A-BB64-563C-B47E-9482468A3C5E", + "versionEndExcluding": "3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33576.json b/NVD_Data/2024/CVE-2024-33576.json new file mode 100644 index 000000000..28609681d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33576.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33576", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33576.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-pizza:wppizza:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A4292A4-4420-579B-B8D1-7E4D6F87299E", + "versionEndExcluding": "3.18.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33584.json b/NVD_Data/2024/CVE-2024-33584.json new file mode 100644 index 000000000..ebc041bc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33584.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FAB7D954-137F-5ED1-871B-13B258505084", + "versionEndExcluding": "4.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:video_conferencing_with_zoom_project:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5732B961-2FB1-5685-8E51-9D3C50177138", + "versionEndExcluding": "4.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33586.json b/NVD_Data/2024/CVE-2024-33586.json new file mode 100644 index 000000000..8f9ac1ca6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33586.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33586", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33586.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06239228-C8A1-502C-A432-DD71F28E5719", + "versionEndExcluding": "1.8.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33587.json b/NVD_Data/2024/CVE-2024-33587.json new file mode 100644 index 000000000..f4830723b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33587.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33587", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33587.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "756BF8DC-41B4-5D6D-8837-A9C84343F32D", + "versionEndExcluding": "3.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33589.json b/NVD_Data/2024/CVE-2024-33589.json new file mode 100644 index 000000000..0bc10cfa1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33589.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33589", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33589.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0F49D77-D002-5DC4-859C-7F68287B9AA5", + "versionEndExcluding": "1.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:kb_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "231E2EFD-E549-54A7-AE66-46CBDFF7F224", + "versionEndExcluding": "1.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33591.json b/NVD_Data/2024/CVE-2024-33591.json new file mode 100644 index 000000000..c694685e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33591.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33591", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33591.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:easy_accept_payments_for_paypal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49D8D75D-02DD-5046-A866-46F4B44486E5", + "versionEndExcluding": "5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33592.json b/NVD_Data/2024/CVE-2024-33592.json new file mode 100644 index 000000000..b1085e8eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33592.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33592.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", + "versionEndExcluding": "2.0.74", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33593.json b/NVD_Data/2024/CVE-2024-33593.json new file mode 100644 index 000000000..63b863b14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33593.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33593", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33593.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE49106E-4454-554B-818B-A4402FFD49F1", + "versionEndExcluding": "2.6.92", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33594.json b/NVD_Data/2024/CVE-2024-33594.json new file mode 100644 index 000000000..377a163cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33594.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33594", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33594.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zeen101:leaky_paywall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B601087-709D-527A-BCD9-A25D7D217222", + "versionEndExcluding": "4.20.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33595.json b/NVD_Data/2024/CVE-2024-33595.json new file mode 100644 index 000000000..a6de1f72f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33595.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33596.json b/NVD_Data/2024/CVE-2024-33596.json new file mode 100644 index 000000000..3c66abdb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33596.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33596", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33596.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_reservations:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B026DE7C-33F5-5D54-B6D5-7275189A2052", + "versionEndExcluding": "2.6.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33598.json b/NVD_Data/2024/CVE-2024-33598.json new file mode 100644 index 000000000..e7f3f1b10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33598.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33598", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33598.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twinpictures:annual_archive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C37095A-DB29-47AD-B5B3-422B836742E8", + "versionEndIncluding": "1.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33599.json b/NVD_Data/2024/CVE-2024-33599.json new file mode 100644 index 000000000..ec959093b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33599.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33599.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", + "versionEndExcluding": "2.40", + "versionStartIncluding": "2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33600.json b/NVD_Data/2024/CVE-2024-33600.json new file mode 100644 index 000000000..1050f54c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33600.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33600", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33600.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", + "versionEndExcluding": "2.40", + "versionStartIncluding": "2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33601.json b/NVD_Data/2024/CVE-2024-33601.json new file mode 100644 index 000000000..0feda731d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33601.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33601", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33601.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", + "versionEndExcluding": "2.40", + "versionStartIncluding": "2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33602.json b/NVD_Data/2024/CVE-2024-33602.json new file mode 100644 index 000000000..9dd99e5d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33602.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33602", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33602.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", + "versionEndExcluding": "2.40", + "versionStartIncluding": "2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33627.json b/NVD_Data/2024/CVE-2024-33627.json new file mode 100644 index 000000000..36e2eb52f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33627.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusmin:absolutely_glamorous_custom_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "706FDA72-D670-5EB3-8061-5E3EE365D867", + "versionEndExcluding": "7.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33628.json b/NVD_Data/2024/CVE-2024-33628.json new file mode 100644 index 000000000..cd9e69b7e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33628.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xforwoocommerce:product_loops:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "03E81866-03AE-5E05-8FBA-D313A00326FA", + "versionEndIncluding": "2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xforwoocommerce:xforwoocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21F08C52-F0ED-5FCE-BE41-B53F97BA549A", + "versionEndIncluding": "2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33629.json b/NVD_Data/2024/CVE-2024-33629.json new file mode 100644 index 000000000..0a2ebb32c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33629.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cm-wp:auto_featured_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4ED6AC61-9C44-5F08-A482-1880B5209FF2", + "versionEndIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33650.json b/NVD_Data/2024/CVE-2024-33650.json new file mode 100644 index 000000000..3e1bcb83a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33650.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33650", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33650.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cryoutcreations:serious_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAB26632-E6D6-4081-8D07-1D5B40F794A7", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33651.json b/NVD_Data/2024/CVE-2024-33651.json new file mode 100644 index 000000000..6168840fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33651.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33651", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33651.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A95FA02-9E77-43CF-8A55-E9C907928ED7", + "versionEndIncluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33652.json b/NVD_Data/2024/CVE-2024-33652.json new file mode 100644 index 000000000..7e0579b25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33652.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:realbigplugins:client_dash:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10CA619E-E40F-481A-A014-1265D45F7F7D", + "versionEndIncluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33655.json b/NVD_Data/2024/CVE-2024-33655.json new file mode 100644 index 000000000..f3d7aadcd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33655.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33655", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33655.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12EAFBB1-CD18-5881-A069-608897529F77", + "versionEndExcluding": "1.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technitium:dnsserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6D63716-A754-550A-9977-6A1792FE23CB", + "versionEndExcluding": "12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33677.json b/NVD_Data/2024/CVE-2024-33677.json new file mode 100644 index 000000000..329588f3e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33677.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33677", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33677.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:renzojohnson:contact_form_7_extension_for_mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22E157CE-7190-4A2E-8F53-3686DE126BF2", + "versionEndIncluding": "0.5.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33680.json b/NVD_Data/2024/CVE-2024-33680.json new file mode 100644 index 000000000..c2b57c66b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33680.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mainwp:mainwp_child_reports:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92C9A4D2-F776-5A35-9C4E-03EF3B4F5451", + "versionEndExcluding": "2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33682.json b/NVD_Data/2024/CVE-2024-33682.json new file mode 100644 index 000000000..081baa20e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33682.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80D7EFC5-2CBA-5439-9521-CF60C2BC7886", + "versionEndIncluding": "2.0.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:van-ons:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4CCC822-B77C-5260-92EE-F900EA2E5614", + "versionEndIncluding": "2.0.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33683.json b/NVD_Data/2024/CVE-2024-33683.json new file mode 100644 index 000000000..ef17a6359 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wprepublic:hide_dashboard_notifications:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C24263A-C401-5D3D-B2DA-86938E59D793", + "versionEndExcluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33684.json b/NVD_Data/2024/CVE-2024-33684.json new file mode 100644 index 000000000..143d0eecf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33684.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FDF0737-1C99-5380-8065-91481AAEFC5F", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "29814A7C-3BE9-5127-A16C-6D2A7DFEEC24", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33689.json b/NVD_Data/2024/CVE-2024-33689.json new file mode 100644 index 000000000..4c186b846 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33689.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:netmix:radio_station:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA97E72A-083E-5BA0-A777-9F03C9875E26", + "versionEndExcluding": "2.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33691.json b/NVD_Data/2024/CVE-2024-33691.json new file mode 100644 index 000000000..bc4caa9ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33691.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33691", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33691.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8906489E-AB31-5603-B02A-66357AA9A617", + "versionEndExcluding": "2.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33693.json b/NVD_Data/2024/CVE-2024-33693.json new file mode 100644 index 000000000..67c888905 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33693.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mekshq:meks_smart_social_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DE42052-B187-54C5-B633-00C17D414AEF", + "versionEndExcluding": "1.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33694.json b/NVD_Data/2024/CVE-2024-33694.json new file mode 100644 index 000000000..20b2649c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mekshq:meks_themeforest_smart_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D906E8E3-AC3B-5A82-81FE-670A0ACAF252", + "versionEndExcluding": "1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33869.json b/NVD_Data/2024/CVE-2024-33869.json new file mode 100644 index 000000000..21c7f275a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33869.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33870.json b/NVD_Data/2024/CVE-2024-33870.json new file mode 100644 index 000000000..177dfdd05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33870.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33871.json b/NVD_Data/2024/CVE-2024-33871.json new file mode 100644 index 000000000..b3877df4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33871.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", + "versionEndExcluding": "10.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33873.json b/NVD_Data/2024/CVE-2024-33873.json new file mode 100644 index 000000000..f0cfd05b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33873.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33874.json b/NVD_Data/2024/CVE-2024-33874.json new file mode 100644 index 000000000..ef32522ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33874.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33875.json b/NVD_Data/2024/CVE-2024-33875.json new file mode 100644 index 000000000..4ddb75cbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33875.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33875.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33876.json b/NVD_Data/2024/CVE-2024-33876.json new file mode 100644 index 000000000..d9b0b466a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33876.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33876.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33877.json b/NVD_Data/2024/CVE-2024-33877.json new file mode 100644 index 000000000..ae2d5f3ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33877.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", + "versionEndExcluding": "1.14.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33907.json b/NVD_Data/2024/CVE-2024-33907.json new file mode 100644 index 000000000..959d2d52b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33907.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33907", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33907.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:print_my_blog_project:print_my_blog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DD17418-673B-5B06-B37B-3BD15F1DCEE1", + "versionEndExcluding": "3.26.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33908.json b/NVD_Data/2024/CVE-2024-33908.json new file mode 100644 index 000000000..6425ae269 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33908.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33908", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33908.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3D19F23A-24A5-5281-9863-033AAE1A880F", + "versionEndIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33910.json b/NVD_Data/2024/CVE-2024-33910.json new file mode 100644 index 000000000..02877c124 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33910.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33910", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33910.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:digital_publications_by_supsystic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "503C16F7-E2F9-5B36-94D0-F8570D791812", + "versionEndExcluding": "1.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33911.json b/NVD_Data/2024/CVE-2024-33911.json new file mode 100644 index 000000000..bcbad7386 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33911.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33911", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33911.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weblizar:school_management:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "6AB961FE-BE40-57BF-B076-4577A4AEBC4C", + "versionEndIncluding": "10.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33912.json b/NVD_Data/2024/CVE-2024-33912.json new file mode 100644 index 000000000..fe688de20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33912.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33912", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33912.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0FB5C55-1356-5958-BA21-DDCECF167628", + "versionEndExcluding": "1.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E61947D7-2862-52E9-B304-17C14EF0B63E", + "versionEndExcluding": "1.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33914.json b/NVD_Data/2024/CVE-2024-33914.json new file mode 100644 index 000000000..4033b33b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33914.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33914", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33914.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCCA68FD-256D-512E-BFA7-62C4775C8206", + "versionEndExcluding": "2.6.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33915.json b/NVD_Data/2024/CVE-2024-33915.json new file mode 100644 index 000000000..4549f6197 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33915.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33916.json b/NVD_Data/2024/CVE-2024-33916.json new file mode 100644 index 000000000..107096a9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33916.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:machothemes:cpo_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025F7E3A-55B5-58BD-8F9C-32B3E2997F78", + "versionEndIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33917.json b/NVD_Data/2024/CVE-2024-33917.json new file mode 100644 index 000000000..f507c5d6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33917.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechideas:wti_like_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AB12B46C-3849-5964-8C63-87402720D190", + "versionEndIncluding": "1.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33920.json b/NVD_Data/2024/CVE-2024-33920.json new file mode 100644 index 000000000..95b2d845f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33920.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-kama:democracy_poll:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF9974BD-1115-526C-B6B8-FAB80F0E85EC", + "versionEndIncluding": "6.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33921.json b/NVD_Data/2024/CVE-2024-33921.json new file mode 100644 index 000000000..f65939ad4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33921.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A06AD895-12B2-5E4A-9236-60D9329425FE", + "versionEndExcluding": "1.6.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33923.json b/NVD_Data/2024/CVE-2024-33923.json new file mode 100644 index 000000000..ee307f603 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33923.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3A9FACB-4CB3-5A18-A5BC-D83C6BFA6B47", + "versionEndIncluding": "4.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33928.json b/NVD_Data/2024/CVE-2024-33928.json new file mode 100644 index 000000000..a794a85cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33928.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33928", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33928.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codebard:codebard\\'s_patron_button_and_widgets_for_patreon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FBF566B8-AE3D-5815-B15B-6DDACE73DC16", + "versionEndIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33929.json b/NVD_Data/2024/CVE-2024-33929.json new file mode 100644 index 000000000..2b8cc2aee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33929.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C48C23D-3093-59FA-8038-373EFDC684AD", + "versionEndExcluding": "7.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33930.json b/NVD_Data/2024/CVE-2024-33930.json new file mode 100644 index 000000000..568f37add --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33930.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "473E11DE-7545-53E2-8A82-F2027DE2C294", + "versionEndExcluding": "1.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC7E783E-4C29-5DFA-8E66-C7C5B04CEDFB", + "versionEndExcluding": "1.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7CF31EBF-E58C-5145-87FD-713AC637176D", + "versionEndExcluding": "1.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33933.json b/NVD_Data/2024/CVE-2024-33933.json new file mode 100644 index 000000000..61ac3900f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33933.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33933", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33933.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59B9DDC4-3F76-4FA6-BFAC-E853A444156C", + "versionEndExcluding": "1.6.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33936.json b/NVD_Data/2024/CVE-2024-33936.json new file mode 100644 index 000000000..352eaf249 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:print-o-matic_project:print-o-matic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "33294EAC-934C-57E7-864D-C163BA5A59CD", + "versionEndIncluding": "2.1.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33940.json b/NVD_Data/2024/CVE-2024-33940.json new file mode 100644 index 000000000..3a620386d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33940.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33940", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33940.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7D70FDE-B50C-5562-98D5-CE7340460B7A", + "versionEndExcluding": "2.2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "3B15CD59-70B4-5F16-A953-9E9DE436B490", + "versionEndExcluding": "2.2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33941.json b/NVD_Data/2024/CVE-2024-33941.json new file mode 100644 index 000000000..f1fa4fd22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33941.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33941", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33941.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ipanorama_360_wordpress_virtual_tour_builder_project:ipanorama_360_wordpress_virtual_tour_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49D78DDC-81EB-5480-8286-C274A7EB1296", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33947.json b/NVD_Data/2024/CVE-2024-33947.json new file mode 100644 index 000000000..acab7337c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-33947.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-33947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF3E9BDA-9A8F-579B-ACB7-58C5A8523CE3", + "versionEndExcluding": "5.3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34031.json b/NVD_Data/2024/CVE-2024-34031.json new file mode 100644 index 000000000..9cc2bfd23 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34031.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", + "versionEndExcluding": "1.10.01.004", + "versionStartIncluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34032.json b/NVD_Data/2024/CVE-2024-34032.json new file mode 100644 index 000000000..d2bc11698 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34032.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", + "versionEndExcluding": "1.10.01.004", + "versionStartIncluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34033.json b/NVD_Data/2024/CVE-2024-34033.json new file mode 100644 index 000000000..d83f0bf87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34033.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", + "versionEndExcluding": "1.10.01.004", + "versionStartIncluding": "1.10.00.005", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3405.json b/NVD_Data/2024/CVE-2024-3405.json new file mode 100644 index 000000000..242e7c70c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3405.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3405", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3405.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", + "versionEndIncluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3406.json b/NVD_Data/2024/CVE-2024-3406.json new file mode 100644 index 000000000..0219de9ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3406.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3406", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3406.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", + "versionEndIncluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34061.json b/NVD_Data/2024/CVE-2024-34061.json new file mode 100644 index 000000000..923510911 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34061.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:python:*:*", + "matchCriteriaId": "77A05D1E-B758-564F-A4C4-88026BE261A8", + "versionEndExcluding": "0.45.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34062.json b/NVD_Data/2024/CVE-2024-34062.json new file mode 100644 index 000000000..5eb453e1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34062.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tqdm_project:tqdm:*:*:*:*:*:python:*:*", + "matchCriteriaId": "39C275D3-16D4-54D0-B998-94C318CC1781", + "versionEndExcluding": "4.66.3", + "versionStartIncluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34064.json b/NVD_Data/2024/CVE-2024-34064.json new file mode 100644 index 000000000..3994664ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34064.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:palletsprojects:jinja:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A2D3C650-F133-5B02-B5F6-AFEE3A9F7D3F", + "versionEndExcluding": "3.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34065.json b/NVD_Data/2024/CVE-2024-34065.json new file mode 100644 index 000000000..684426fe6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34065.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34065", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34065.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "BEE35E49-1315-5F1F-8937-19ABAFF23F9A", + "versionEndExcluding": "4.24.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34066.json b/NVD_Data/2024/CVE-2024-34066.json new file mode 100644 index 000000000..cba631781 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34066.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34066.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B9227344-538D-5388-A642-37F85F109B1D", + "versionEndExcluding": "1.11.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34067.json b/NVD_Data/2024/CVE-2024-34067.json new file mode 100644 index 000000000..56383c2ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34067.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pterodactyl:panel:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0FA35273-D8BE-56DA-A3E0-6492067AA3C5", + "versionEndExcluding": "1.11.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34068.json b/NVD_Data/2024/CVE-2024-34068.json new file mode 100644 index 000000000..18f209dbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34068.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34068", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34068.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B9227344-538D-5388-A642-37F85F109B1D", + "versionEndExcluding": "1.11.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34069.json b/NVD_Data/2024/CVE-2024-34069.json new file mode 100644 index 000000000..83cc53dd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34069.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34069", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34069.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:python:*:*", + "matchCriteriaId": "51FF45EC-9925-58B0-9DCD-C5008FCBDEDB", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3407.json b/NVD_Data/2024/CVE-2024-3407.json new file mode 100644 index 000000000..2f948c137 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3407.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3407", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3407.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", + "versionEndIncluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34070.json b/NVD_Data/2024/CVE-2024-34070.json new file mode 100644 index 000000000..2c04874fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34070.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:php:*:*", + "matchCriteriaId": "35FE200B-AB5F-5873-BDC9-4C0B5EC26BEE", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34071.json b/NVD_Data/2024/CVE-2024-34071.json new file mode 100644 index 000000000..e19173165 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34071.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34071", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34071.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F14099DD-2EFD-5ACC-A242-9A985088219E", + "versionEndExcluding": "8.18.14", + "versionStartIncluding": "8.18.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D87D064B-FE6C-520B-9CA0-BCDBA7B811B9", + "versionEndExcluding": "10.8.6", + "versionStartIncluding": "10.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8F2D7C3-7337-5E12-BAD7-C1D8A2FFE9A3", + "versionEndExcluding": "12.3.10", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5F4DBC6-7BE5-50D4-B40D-7B8987098292", + "versionEndExcluding": "13.3.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34074.json b/NVD_Data/2024/CVE-2024-34074.json new file mode 100644 index 000000000..0b20675e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34074.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34074", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34074.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFD542FE-C3FC-582B-A7E6-54E20610DFEB", + "versionEndExcluding": "15.26.0", + "versionStartIncluding": "15.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A35D6BD-6E08-5176-A160-5DD3EB2CE7C7", + "versionEndExcluding": "14.74.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34077.json b/NVD_Data/2024/CVE-2024-34077.json new file mode 100644 index 000000000..12c94b9d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34077.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", + "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", + "versionEndExcluding": "2.26.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34080.json b/NVD_Data/2024/CVE-2024-34080.json new file mode 100644 index 000000000..6e86e76dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34080.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34080", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34080.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", + "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", + "versionEndExcluding": "2.26.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34081.json b/NVD_Data/2024/CVE-2024-34081.json new file mode 100644 index 000000000..73317dd5b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34081.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34081", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34081.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", + "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", + "versionEndExcluding": "2.26.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34082.json b/NVD_Data/2024/CVE-2024-34082.json new file mode 100644 index 000000000..e359eddbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34082.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34082", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34082.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", + "matchCriteriaId": "48FD9A07-3062-5B22-910B-8FB45B8769EB", + "versionEndExcluding": "1.7.46", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34084.json b/NVD_Data/2024/CVE-2024-34084.json new file mode 100644 index 000000000..8bcc4c1a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34084.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9E8E6DC2-E9F1-5890-8229-5566B87BB788", + "versionEndExcluding": "0.0.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34094.json b/NVD_Data/2024/CVE-2024-34094.json new file mode 100644 index 000000000..da4a03e46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34094.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34095.json b/NVD_Data/2024/CVE-2024-34095.json new file mode 100644 index 000000000..f0b4a41c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34095.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34096.json b/NVD_Data/2024/CVE-2024-34096.json new file mode 100644 index 000000000..3e654f15f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34096.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34097.json b/NVD_Data/2024/CVE-2024-34097.json new file mode 100644 index 000000000..705e26bd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34097.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34098.json b/NVD_Data/2024/CVE-2024-34098.json new file mode 100644 index 000000000..9c27cca6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34098.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34098", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34098.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34099.json b/NVD_Data/2024/CVE-2024-34099.json new file mode 100644 index 000000000..21b5f6c15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34099.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34100.json b/NVD_Data/2024/CVE-2024-34100.json new file mode 100644 index 000000000..a91fe468b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34100.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34101.json b/NVD_Data/2024/CVE-2024-34101.json new file mode 100644 index 000000000..15756d160 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34101.json @@ -0,0 +1,119 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", + "versionEndExcluding": "24.002.20759", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", + "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", + "versionEndExcluding": "20.005.30636", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", + "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", + "versionEndExcluding": "20.005.30635", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34102.json b/NVD_Data/2024/CVE-2024-34102.json new file mode 100644 index 000000000..f50b71db3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34102.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34103.json b/NVD_Data/2024/CVE-2024-34103.json new file mode 100644 index 000000000..2bc25030e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34103.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34104.json b/NVD_Data/2024/CVE-2024-34104.json new file mode 100644 index 000000000..084d8aaf6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34104.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34105.json b/NVD_Data/2024/CVE-2024-34105.json new file mode 100644 index 000000000..d2da4217c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34105.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34106.json b/NVD_Data/2024/CVE-2024-34106.json new file mode 100644 index 000000000..5f3e2c7b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34106.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34107.json b/NVD_Data/2024/CVE-2024-34107.json new file mode 100644 index 000000000..651d91748 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34107.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34108.json b/NVD_Data/2024/CVE-2024-34108.json new file mode 100644 index 000000000..23a5cb62c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34108.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34109.json b/NVD_Data/2024/CVE-2024-34109.json new file mode 100644 index 000000000..92f1d0ddb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34109.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34110.json b/NVD_Data/2024/CVE-2024-34110.json new file mode 100644 index 000000000..86598d4ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34110.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34111.json b/NVD_Data/2024/CVE-2024-34111.json new file mode 100644 index 000000000..993b17b8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34111.json @@ -0,0 +1,325 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", + "versionEndExcluding": "2.4.3-ext-8", + "versionStartIncluding": "2.4.3-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", + "versionEndExcluding": "2.4.2-ext-8", + "versionStartIncluding": "2.4.2-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", + "versionEndExcluding": "2.4.1-ext-8", + "versionStartIncluding": "2.4.1-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", + "versionEndExcluding": "2.4.0-ext-8", + "versionStartIncluding": "2.4.0-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", + "versionEndExcluding": "2.3.4-p4-ext-8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", + "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", + "versionEndExcluding": "2.4.7-p1", + "versionStartIncluding": "2.4.7-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", + "versionEndExcluding": "2.4.6-p6", + "versionStartIncluding": "2.4.6-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", + "versionEndExcluding": "2.4.5-p8", + "versionStartIncluding": "2.4.5-alpha0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", + "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", + "versionEndExcluding": "2.4.4-p9", + "versionStartIncluding": "2.4.4-alpha0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34112.json b/NVD_Data/2024/CVE-2024-34112.json new file mode 100644 index 000000000..39da176dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34112.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1973A4E6-6452-5DFF-A403-62C1DC74BA55", + "versionEndExcluding": "2021.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E31A43-E4FE-506C-B81C-2C55C92D746C", + "versionEndExcluding": "2023.8", + "versionStartIncluding": "2022", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34113.json b/NVD_Data/2024/CVE-2024-34113.json new file mode 100644 index 000000000..b53b50659 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34113.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1973A4E6-6452-5DFF-A403-62C1DC74BA55", + "versionEndExcluding": "2021.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97E31A43-E4FE-506C-B81C-2C55C92D746C", + "versionEndExcluding": "2023.8", + "versionStartIncluding": "2022", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34115.json b/NVD_Data/2024/CVE-2024-34115.json new file mode 100644 index 000000000..10178a2c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34115.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34115", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34115.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "243C617F-27CA-519F-BFB4-0EAC576C3DBF", + "versionEndExcluding": "3.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34117.json b/NVD_Data/2024/CVE-2024-34117.json new file mode 100644 index 000000000..0bc249836 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34117.json @@ -0,0 +1,91 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0FB7740-B702-56C4-951D-BE0827642B6F", + "versionEndExcluding": "25.11", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EADA064-4774-43EF-BC6C-843DFD90F147", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C2E5F601-74BD-5679-82E5-734BFCFF6F7C", + "versionEndExcluding": "25.11", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6420399E-26CC-5F9C-8576-50AE94A96D7C", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6AB3F2B-DB3F-5A2A-B43D-19F235655421", + "versionEndExcluding": "25.11", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8AAC816-0003-5577-9111-C1969113557A", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F783941F-EB46-5260-8A9E-FE07A7FD7E11", + "versionEndExcluding": "25.11", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9331349-432E-5A57-B3BD-57F26DE459FA", + "versionEndExcluding": "24.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34118.json b/NVD_Data/2024/CVE-2024-34118.json new file mode 100644 index 000000000..5bf9c12f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34118.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34119.json b/NVD_Data/2024/CVE-2024-34119.json new file mode 100644 index 000000000..98ffcd35c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34119.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3412.json b/NVD_Data/2024/CVE-2024-3412.json new file mode 100644 index 000000000..1d9beac5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3412.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34120.json b/NVD_Data/2024/CVE-2024-34120.json new file mode 100644 index 000000000..e85e7052d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34120.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34121.json b/NVD_Data/2024/CVE-2024-34121.json new file mode 100644 index 000000000..612c9226d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34121.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D63C724-D7AC-5F8F-9918-88D0DC45DF8F", + "versionEndExcluding": "28.7.1", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AC06E482-90FA-4037-B2A4-1CF07B59003C", + "versionEndExcluding": "27.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34122.json b/NVD_Data/2024/CVE-2024-34122.json new file mode 100644 index 000000000..bac39c76a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34122.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE072407-B282-5807-9ADD-1FE9EC05AB3C", + "versionEndIncluding": "126.0.2592.68", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34123.json b/NVD_Data/2024/CVE-2024-34123.json new file mode 100644 index 000000000..1025082c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34123.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A79A7F8-C53B-5E0C-B9EF-5C5E5D8D3191", + "versionEndExcluding": "24.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8287FF96-CFB9-52AC-8D4A-C8EA9FC5F03D", + "versionEndExcluding": "23.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34124.json b/NVD_Data/2024/CVE-2024-34124.json new file mode 100644 index 000000000..ac87ae3e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34125.json b/NVD_Data/2024/CVE-2024-34125.json new file mode 100644 index 000000000..0730548d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34126.json b/NVD_Data/2024/CVE-2024-34126.json new file mode 100644 index 000000000..315a8b77b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34127.json b/NVD_Data/2024/CVE-2024-34127.json new file mode 100644 index 000000000..618cc0b05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34127.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34128.json b/NVD_Data/2024/CVE-2024-34128.json new file mode 100644 index 000000000..ade483541 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34128.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34133.json b/NVD_Data/2024/CVE-2024-34133.json new file mode 100644 index 000000000..f4d89f035 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34133.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34134.json b/NVD_Data/2024/CVE-2024-34134.json new file mode 100644 index 000000000..fee3d1473 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34134.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34135.json b/NVD_Data/2024/CVE-2024-34135.json new file mode 100644 index 000000000..1cabaec29 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34135.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34136.json b/NVD_Data/2024/CVE-2024-34136.json new file mode 100644 index 000000000..5d5762742 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34136.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34137.json b/NVD_Data/2024/CVE-2024-34137.json new file mode 100644 index 000000000..43092b456 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34137.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34138.json b/NVD_Data/2024/CVE-2024-34138.json new file mode 100644 index 000000000..ed726aee3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34138.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34139.json b/NVD_Data/2024/CVE-2024-34139.json new file mode 100644 index 000000000..5b19f34da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34139.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "580F21C9-03AC-5213-860A-4C7F5F93444C", + "versionEndExcluding": "14.1.1", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "154EE3DD-9CE0-4A75-856E-1814B3576C50", + "versionEndExcluding": "13.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34140.json b/NVD_Data/2024/CVE-2024-34140.json new file mode 100644 index 000000000..9dbd0d15a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34140.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "580F21C9-03AC-5213-860A-4C7F5F93444C", + "versionEndExcluding": "14.1.1", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "154EE3DD-9CE0-4A75-856E-1814B3576C50", + "versionEndExcluding": "13.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34141.json b/NVD_Data/2024/CVE-2024-34141.json new file mode 100644 index 000000000..dca7f7cb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34141.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34142.json b/NVD_Data/2024/CVE-2024-34142.json new file mode 100644 index 000000000..5b2f504bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34142.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34144.json b/NVD_Data/2024/CVE-2024-34144.json new file mode 100644 index 000000000..2b0540152 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34144.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "9A3D8C79-9C93-5FCB-A4D5-A4248C57702B", + "versionEndExcluding": "1336.vf33a_a_9863911", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34145.json b/NVD_Data/2024/CVE-2024-34145.json new file mode 100644 index 000000000..16d9b4202 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34145.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "B842E300-0595-5C44-8586-642708FC8EEB", + "versionEndExcluding": "1336.vf33a_a_986391", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34146.json b/NVD_Data/2024/CVE-2024-34146.json new file mode 100644 index 000000000..64b626a5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34146.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:git_server:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "2E689309-0993-55F1-9F6B-6804CCB3E98C", + "versionEndExcluding": "117.veb_68868fa_027", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34148.json b/NVD_Data/2024/CVE-2024-34148.json new file mode 100644 index 000000000..1d4049289 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34148.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", + "versionEndIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34155.json b/NVD_Data/2024/CVE-2024-34155.json new file mode 100644 index 000000000..77b1fd515 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34155.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", + "versionEndExcluding": "1.22.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", + "versionEndExcluding": "1.23.1", + "versionStartIncluding": "1.23.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34156.json b/NVD_Data/2024/CVE-2024-34156.json new file mode 100644 index 000000000..3bb86cc30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34156.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", + "versionEndExcluding": "1.22.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", + "versionEndExcluding": "1.23.1", + "versionStartIncluding": "1.23.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34158.json b/NVD_Data/2024/CVE-2024-34158.json new file mode 100644 index 000000000..523fd0372 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34158.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", + "versionEndExcluding": "1.22.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", + "versionEndExcluding": "1.23.1", + "versionStartIncluding": "1.23.0-0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34161.json b/NVD_Data/2024/CVE-2024-34161.json new file mode 100644 index 000000000..08199cfcd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34161.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", + "versionEndExcluding": "R32", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34171.json b/NVD_Data/2024/CVE-2024-34171.json new file mode 100644 index 000000000..6421a165e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34171.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EBA0347-109B-4079-998F-1B3A5C3E8D9E", + "versionEndExcluding": "6.2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34340.json b/NVD_Data/2024/CVE-2024-34340.json new file mode 100644 index 000000000..856809775 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", + "versionEndExcluding": "1.2.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34343.json b/NVD_Data/2024/CVE-2024-34343.json new file mode 100644 index 000000000..8c680a92b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "2492EC60-4119-5899-B26A-25C29D592447", + "versionEndExcluding": "3.12.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34344.json b/NVD_Data/2024/CVE-2024-34344.json new file mode 100644 index 000000000..8097745ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34344.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6792B7F6-CDA6-5E79-AE9C-2FBB544A3943", + "versionEndExcluding": "3.12.4", + "versionStartIncluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34346.json b/NVD_Data/2024/CVE-2024-34346.json new file mode 100644 index 000000000..993cd7bf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "8064C6B1-F37C-5008-9253-C02C260A0F58", + "versionEndExcluding": "1.43.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34347.json b/NVD_Data/2024/CVE-2024-34347.json new file mode 100644 index 000000000..ba2a7a24e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34347.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hoppscotch:hoppscotch:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "5EFA5883-BCF8-5C76-9EE0-7B2C27ACAE11", + "versionEndExcluding": "0.8.0", + "versionStartIncluding": "0.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34349.json b/NVD_Data/2024/CVE-2024-34349.json new file mode 100644 index 000000000..2657b14af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34349.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", + "matchCriteriaId": "39590CEC-03AC-5EEC-9C10-31522216F207", + "versionEndExcluding": "1.12.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", + "matchCriteriaId": "62997897-2AFC-5E27-81F3-96A5DA5F28FD", + "versionEndExcluding": "1.13.1", + "versionStartIncluding": "1.13.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34350.json b/NVD_Data/2024/CVE-2024-34350.json new file mode 100644 index 000000000..bd086a4dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34350.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "99B24016-E751-58F2-99A8-B01C5FAEE24A", + "versionEndExcluding": "13.5.1", + "versionStartIncluding": "13.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34351.json b/NVD_Data/2024/CVE-2024-34351.json new file mode 100644 index 000000000..90154bdff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34351.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B61ABBE4-347B-5072-8839-C698520DF90E", + "versionEndExcluding": "14.1.1", + "versionStartIncluding": "13.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34352.json b/NVD_Data/2024/CVE-2024-34352.json new file mode 100644 index 000000000..838ec02fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34352.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34352.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "93202C78-0FE2-5270-9731-DE334ADE9F96", + "versionEndExcluding": "1.10.3-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34355.json b/NVD_Data/2024/CVE-2024-34355.json new file mode 100644 index 000000000..241abbe0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34355.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34356.json b/NVD_Data/2024/CVE-2024-34356.json new file mode 100644 index 000000000..eebaf0d5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34356.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", + "versionEndExcluding": "9.5.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", + "versionEndExcluding": "10.4.45", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", + "versionEndExcluding": "11.5.37", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", + "versionEndExcluding": "12.4.15", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34357.json b/NVD_Data/2024/CVE-2024-34357.json new file mode 100644 index 000000000..69bb8beb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34357.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", + "versionEndExcluding": "9.5.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", + "versionEndExcluding": "10.4.45", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", + "versionEndExcluding": "11.5.37", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", + "versionEndExcluding": "12.4.15", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34358.json b/NVD_Data/2024/CVE-2024-34358.json new file mode 100644 index 000000000..31ce48bf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34358.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34358.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", + "versionEndExcluding": "9.5.48", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", + "versionEndExcluding": "10.4.45", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", + "versionEndExcluding": "11.5.37", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", + "versionEndExcluding": "12.4.15", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34361.json b/NVD_Data/2024/CVE-2024-34361.json new file mode 100644 index 000000000..c4ee89367 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34361.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34361", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34361.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*", + "matchCriteriaId": "137CC9D5-72F1-5C1D-B372-503C45BF72E7", + "versionEndExcluding": "5.18.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34362.json b/NVD_Data/2024/CVE-2024-34362.json new file mode 100644 index 000000000..01ffd1de5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34362.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34363.json b/NVD_Data/2024/CVE-2024-34363.json new file mode 100644 index 000000000..4691d5cec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34363.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34364.json b/NVD_Data/2024/CVE-2024-34364.json new file mode 100644 index 000000000..d1373a6b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34364.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", + "versionEndExcluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", + "versionEndExcluding": "1.29.5", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", + "versionEndExcluding": "1.28.4", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", + "versionEndExcluding": "1.27.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34365.json b/NVD_Data/2024/CVE-2024-34365.json new file mode 100644 index 000000000..7e2676b8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34365.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.karaf:cave:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AB6706A2-81C3-5F4F-8E1D-BF64289D5941", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34367.json b/NVD_Data/2024/CVE-2024-34367.json new file mode 100644 index 000000000..f22148437 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "557433A3-2720-54F6-9EA8-850AF65F3321", + "versionEndExcluding": "4.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34369.json b/NVD_Data/2024/CVE-2024-34369.json new file mode 100644 index 000000000..465c5fc0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webpushr:web_push_notifications:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB86F5BD-0E7D-5885-9061-012C71ED2644", + "versionEndExcluding": "4.36.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34370.json b/NVD_Data/2024/CVE-2024-34370.json new file mode 100644 index 000000000..4856adbf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34370.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89FF27BC-B62B-5367-8821-22630D721F92", + "versionEndExcluding": "4.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34371.json b/NVD_Data/2024/CVE-2024-34371.json new file mode 100644 index 000000000..3cab51700 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34371.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC9E5B0C-F8D2-5039-AD50-E689202E4D54", + "versionEndExcluding": "1.7.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34373.json b/NVD_Data/2024/CVE-2024-34373.json new file mode 100644 index 000000000..63c25441d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34373.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34374.json b/NVD_Data/2024/CVE-2024-34374.json new file mode 100644 index 000000000..3f72ab678 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quomodosoft:elementsready:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E27B50C8-4380-59E0-9617-7B7FD7C02889", + "versionEndExcluding": "5.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34375.json b/NVD_Data/2024/CVE-2024-34375.json new file mode 100644 index 000000000..62f3dd976 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34375.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppool:sheets_to_wp_table_live_sync:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ACCB7A1B-8356-5ECF-B431-7CD9B6A20E4A", + "versionEndExcluding": "3.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34380.json b/NVD_Data/2024/CVE-2024-34380.json new file mode 100644 index 000000000..4b719a649 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34380.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:conversational_forms_for_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15395206-5637-507F-90CA-4055DCAA062F", + "versionEndExcluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34381.json b/NVD_Data/2024/CVE-2024-34381.json new file mode 100644 index 000000000..7ad5f2ef0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34381.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75EE8D8E-C16D-593A-BCB3-D6EB750D5B79", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34382.json b/NVD_Data/2024/CVE-2024-34382.json new file mode 100644 index 000000000..e0719f0be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34382.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "352AA2A7-FCAE-5D21-9336-98B653D952B2", + "versionEndExcluding": "3.2.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34383.json b/NVD_Data/2024/CVE-2024-34383.json new file mode 100644 index 000000000..537b2d207 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34383.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34383", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34383.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F81BCAD3-716F-5D87-923D-F398BEBFC5F7", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34384.json b/NVD_Data/2024/CVE-2024-34384.json new file mode 100644 index 000000000..1e509b4d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34384.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0467552A-D600-5945-B18A-EA8EECA166AB", + "versionEndExcluding": "3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F556E37-283D-4D7E-9DC0-CDA15D521A97", + "versionEndExcluding": "3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34386.json b/NVD_Data/2024/CVE-2024-34386.json new file mode 100644 index 000000000..61a4dede6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE148777-4D3E-55EA-A0E9-B00A92B1E8DC", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34387.json b/NVD_Data/2024/CVE-2024-34387.json new file mode 100644 index 000000000..27950a373 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34387.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:afthemes:wp_post_author:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D4AE3F1-A706-50C7-BAC0-5FB4FB2A8A51", + "versionEndExcluding": "3.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34389.json b/NVD_Data/2024/CVE-2024-34389.json new file mode 100644 index 000000000..3a2438ca1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:afthemes:wp_post_author:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E263913-1C3C-5976-9AA5-03731A2D9114", + "versionEndExcluding": "3.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34391.json b/NVD_Data/2024/CVE-2024-34391.json new file mode 100644 index 000000000..5a11ea4b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34391.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1B526515-9A9F-5076-84D3-F57C1A1479A0", + "versionEndIncluding": "1.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34392.json b/NVD_Data/2024/CVE-2024-34392.json new file mode 100644 index 000000000..485680503 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34392.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1B526515-9A9F-5076-84D3-F57C1A1479A0", + "versionEndIncluding": "1.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34397.json b/NVD_Data/2024/CVE-2024-34397.json new file mode 100644 index 000000000..b5f3e908f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34397.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93B0CFB7-9138-5106-A736-43D2946E82CB", + "versionEndExcluding": "2.78.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", + "matchCriteriaId": "089EEF56-AADC-543A-AF95-087C7F21E2AD", + "versionEndExcluding": "2.80.1", + "versionStartIncluding": "2.79", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34402.json b/NVD_Data/2024/CVE-2024-34402.json new file mode 100644 index 000000000..d317d6392 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34402.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34402.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uriparser_project:uriparser:*:*:*:*:*:*:*:*", + "matchCriteriaId": "29CAA5D0-F583-58F4-80ED-DFD7AFD2673F", + "versionEndExcluding": "0.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34403.json b/NVD_Data/2024/CVE-2024-34403.json new file mode 100644 index 000000000..527ad5989 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34403.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34403.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uriparser_project:uriparser:*:*:*:*:*:*:*:*", + "matchCriteriaId": "29CAA5D0-F583-58F4-80ED-DFD7AFD2673F", + "versionEndExcluding": "0.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34411.json b/NVD_Data/2024/CVE-2024-34411.json new file mode 100644 index 000000000..bbf4b8f4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:virtuellwerk:canvasio3d_light:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB7AA2AF-1C7B-5CBC-88CE-715070BD1AD4", + "versionEndIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34427.json b/NVD_Data/2024/CVE-2024-34427.json new file mode 100644 index 000000000..2dde6e0de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34427.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34427", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34427.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_favorite_posts_project:wp_favorite_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "644F00A9-D654-501E-B038-CDA87E625120", + "versionEndIncluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34429.json b/NVD_Data/2024/CVE-2024-34429.json new file mode 100644 index 000000000..eb52db364 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34429.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:orchestrated:corona_virus_\\(covid-19\\)_banner_\\&_live_data:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2D34519-63FE-5352-98B7-E8AE1D1FD022", + "versionEndExcluding": "1.8.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34433.json b/NVD_Data/2024/CVE-2024-34433.json new file mode 100644 index 000000000..bf7f61311 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34433.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34433", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34433.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ocdi:one_click_demo_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88462B1A-DBE6-5096-BD0C-80FE268079EA", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34434.json b/NVD_Data/2024/CVE-2024-34434.json new file mode 100644 index 000000000..3482fa9fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34434.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67DEA8C1-68E8-5605-B9BE-3D17158F357E", + "versionEndExcluding": "1.3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34437.json b/NVD_Data/2024/CVE-2024-34437.json new file mode 100644 index 000000000..bf3a99025 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34437.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2DA8E52A-735B-52C8-8AE9-1C3FC30DAA2C", + "versionEndExcluding": "1.15.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3AAF40BC-9AA4-559B-BE45-4673019DFDDB", + "versionEndExcluding": "1.15.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34440.json b/NVD_Data/2024/CVE-2024-34440.json new file mode 100644 index 000000000..55a58b85f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34440.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34440", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34440.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B9C186B-8D5F-59DB-B178-37420883AB79", + "versionEndExcluding": "2.2.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34441.json b/NVD_Data/2024/CVE-2024-34441.json new file mode 100644 index 000000000..423de2dbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34441.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:easy_affiliate_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4EB1CF81-5EF3-57F6-A99F-7553F13ADC25", + "versionEndExcluding": "3.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34443.json b/NVD_Data/2024/CVE-2024-34443.json new file mode 100644 index 000000000..0e12a08d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34443.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", + "versionEndExcluding": "6.7.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34444.json b/NVD_Data/2024/CVE-2024-34444.json new file mode 100644 index 000000000..411a85b7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE00967B-EB05-4B12-8F74-54195E307ED3", + "versionEndExcluding": "6.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34459.json b/NVD_Data/2024/CVE-2024-34459.json new file mode 100644 index 000000000..24b15195e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34459.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6234AD21-3E16-5344-B7C9-F98AA3F9A6E8", + "versionEndExcluding": "2.11.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6AB662D2-5C44-5AD8-ACCE-5F225E6542D6", + "versionEndExcluding": "2.12.7", + "versionStartIncluding": "2.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34547.json b/NVD_Data/2024/CVE-2024-34547.json new file mode 100644 index 000000000..61a6d0ecb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34547.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34547", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34547.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8434FC9-F4F8-5B46-824F-DCAA53ED776A", + "versionEndExcluding": "1.1.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34548.json b/NVD_Data/2024/CVE-2024-34548.json new file mode 100644 index 000000000..ccb1b2a1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1FA71835-5E0C-5D59-956F-8041898B8FAF", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34553.json b/NVD_Data/2024/CVE-2024-34553.json new file mode 100644 index 000000000..2de3001ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34553.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:select-themes:stockholm_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35FF816B-4B36-405A-ABA4-6CA48968F14C", + "versionEndExcluding": "2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34556.json b/NVD_Data/2024/CVE-2024-34556.json new file mode 100644 index 000000000..25f6502f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34556.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34556", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34556.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", + "versionEndExcluding": "1.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34557.json b/NVD_Data/2024/CVE-2024-34557.json new file mode 100644 index 000000000..4720224f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34557.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", + "versionEndExcluding": "1.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34558.json b/NVD_Data/2024/CVE-2024-34558.json new file mode 100644 index 000000000..ff1bfd57f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34558.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34558", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34558.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wolf_-_wordpress_posts_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E0598A7-4425-5AEC-AECF-D2D422DFE719", + "versionEndExcluding": "1.0.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34559.json b/NVD_Data/2024/CVE-2024-34559.json new file mode 100644 index 000000000..ae70ff32e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34559.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "870F55E8-5759-5223-BADD-852F8B5AC81E", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF5723C1-471A-5349-8C02-C9AB9B76FA2A", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34561.json b/NVD_Data/2024/CVE-2024-34561.json new file mode 100644 index 000000000..4b8baf7d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34561.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34561", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34561.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeinteractivemedia:real3d_flipbook:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DDDE75B4-5467-50F3-B867-24C27E470674", + "versionEndExcluding": "3.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34562.json b/NVD_Data/2024/CVE-2024-34562.json new file mode 100644 index 000000000..1fae4dadd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51FAC895-5D3A-5074-BE4B-31CD31A5E929", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34566.json b/NVD_Data/2024/CVE-2024-34566.json new file mode 100644 index 000000000..70e70ce1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34566.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34566", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34566.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34567.json b/NVD_Data/2024/CVE-2024-34567.json new file mode 100644 index 000000000..f9805015d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "87DF91B3-F449-5199-894F-A125A273C16B", + "versionEndExcluding": "1.1.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34568.json b/NVD_Data/2024/CVE-2024-34568.json new file mode 100644 index 000000000..ef6c5d717 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34568.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34568", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34568.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeqx:letterpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A094C17F-EF2E-5DF1-A759-475F8F5C7539", + "versionEndIncluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34569.json b/NVD_Data/2024/CVE-2024-34569.json new file mode 100644 index 000000000..da8aa8ed4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34569.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34569", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34569.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40B97D87-49A1-5138-982F-69770E127221", + "versionEndExcluding": "7.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34571.json b/NVD_Data/2024/CVE-2024-34571.json new file mode 100644 index 000000000..5f3886bf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34571.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34571", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34571.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themegrill:himalayas:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06D52266-9739-5FE6-99B2-2409201D9DA9", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34575.json b/NVD_Data/2024/CVE-2024-34575.json new file mode 100644 index 000000000..9c701cf49 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34575.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFBB8E6E-3812-5C37-AE6A-E3654660B545", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34693.json b/NVD_Data/2024/CVE-2024-34693.json new file mode 100644 index 000000000..e077abd00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34693.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "EF6A99E4-C180-5212-ADA2-798284708C3F", + "versionEndExcluding": "3.1.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "B6657F8B-45AF-5941-B950-114046A9C3BB", + "versionEndExcluding": "4.0.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34696.json b/NVD_Data/2024/CVE-2024-34696.json new file mode 100644 index 000000000..cd98f1f17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34696.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-main:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9C772EB1-D654-5917-8EEF-73EA263DED8A", + "versionEndExcluding": "2.24.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-main:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A12D60A0-8312-5550-A27E-A07FD67A4377", + "versionEndExcluding": "2.25.1", + "versionStartIncluding": "2.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "22100564-482B-5C13-96FA-05E5BC52CCAE", + "versionEndExcluding": "2.24.4", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B486843F-C627-58BA-98B7-785A2C9911B1", + "versionEndExcluding": "2.25.1", + "versionStartIncluding": "2.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3470.json b/NVD_Data/2024/CVE-2024-3470.json new file mode 100644 index 000000000..d768798db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3470.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3470", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3470.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "201D00F5-6B64-5B18-BC6B-21B6085DABFC", + "versionEndExcluding": "3.11.18", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "74DBB315-ACF9-59A2-BD52-79D58FE2EE04", + "versionEndExcluding": "3.11.18", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34701.json b/NVD_Data/2024/CVE-2024-34701.json new file mode 100644 index 000000000..732d9c735 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34701.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A737E849-D82A-582E-9289-95C29057E7F9", + "versionEndExcluding": "02e0f298f8d35155c39aa74193cb7b867432c5b8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34702.json b/NVD_Data/2024/CVE-2024-34702.json new file mode 100644 index 000000000..f10ce7cea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34702.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34702", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34702.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5F101A-E547-5189-BF37-A2B64B65DE93", + "versionEndExcluding": "2.19.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A44971C0-C68E-5D9E-BC33-761C114D99D1", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34703.json b/NVD_Data/2024/CVE-2024-34703.json new file mode 100644 index 000000000..631b1b87b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34703.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "23C83461-53E8-5F55-968C-DA8E49098EEA", + "versionEndExcluding": "3.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F415D9B7-2B86-5F66-9AE6-DEC663DE64B7", + "versionEndExcluding": "2.19.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34704.json b/NVD_Data/2024/CVE-2024-34704.json new file mode 100644 index 000000000..ec0e7ca97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34704.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B6A769D-BABA-5B25-B12E-F8691368847C", + "versionEndExcluding": "1.4.1", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34707.json b/NVD_Data/2024/CVE-2024-34707.json new file mode 100644 index 000000000..c7b438d15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34707.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34707", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34707.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "23066AF5-1331-5FDC-9E50-9BF54E9402FE", + "versionEndExcluding": "1.6.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0063B4C9-BAE9-5A04-AC48-599B77BBDF63", + "versionEndExcluding": "2.2.4", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34708.json b/NVD_Data/2024/CVE-2024-34708.json new file mode 100644 index 000000000..dc478d22e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34708.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "56CB784B-7402-5E3F-83B4-54A0C94D369D", + "versionEndExcluding": "10.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "2E5AB400-5E5D-5728-8456-9F68E97DD21B", + "versionEndExcluding": "10.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34709.json b/NVD_Data/2024/CVE-2024-34709.json new file mode 100644 index 000000000..42fee75ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34709.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "AD220162-F426-5E12-8613-9AE5AB6912B6", + "versionEndExcluding": "10.11.0", + "versionStartIncluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "BC346E33-7DC3-5F73-8414-62BB8E60197B", + "versionEndExcluding": "10.11.0", + "versionStartIncluding": "10.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3471.json b/NVD_Data/2024/CVE-2024-3471.json new file mode 100644 index 000000000..ff3ad8809 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3471.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "654106C4-B84F-5804-9973-C48AC6A97F69", + "versionEndExcluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34710.json b/NVD_Data/2024/CVE-2024-34710.json new file mode 100644 index 000000000..23427668d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "94B79419-4383-5B5C-8CD1-15C8181CD9D1", + "versionEndExcluding": "2.5.303", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34715.json b/NVD_Data/2024/CVE-2024-34715.json new file mode 100644 index 000000000..b91f456be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34715.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34715", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34715.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9D39C933-CAA8-521F-9DEE-F934FD6FE469", + "versionEndExcluding": "2.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34716.json b/NVD_Data/2024/CVE-2024-34716.json new file mode 100644 index 000000000..d09f890a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34716.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34716", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34716.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", + "matchCriteriaId": "4A480D7C-C221-5B02-8231-3303856ECAF0", + "versionEndExcluding": "8.1.6", + "versionStartIncluding": "8.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34717.json b/NVD_Data/2024/CVE-2024-34717.json new file mode 100644 index 000000000..c71893d12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34717.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", + "matchCriteriaId": "2895110E-E0DA-5392-ABD7-B7826298B5A9", + "versionEndExcluding": "8.1.6", + "versionStartIncluding": "8.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3474.json b/NVD_Data/2024/CVE-2024-3474.json new file mode 100644 index 000000000..bc96910ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3474.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:wow_skype_buttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F903F28E-E7B8-5A00-9F3A-A1097CFF79C7", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3475.json b/NVD_Data/2024/CVE-2024-3475.json new file mode 100644 index 000000000..ceb218a91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3475.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3475", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3475.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:sticky_buttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "187DC004-00FA-5C36-82FF-DA118F59813A", + "versionEndExcluding": "3.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34750.json b/NVD_Data/2024/CVE-2024-34750.json new file mode 100644 index 000000000..9485efbb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34750.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "77B6C8EC-72ED-5D4E-A0AA-85B060D94912", + "versionEndExcluding": "11.0.0-M21", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "81CC1A8A-0977-5A32-A353-276843F5A3AD", + "versionEndExcluding": "10.1.25", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9AB46652-299E-5269-8DA0-9D45FF86498E", + "versionEndExcluding": "9.0.90", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "88956615-4EE6-5387-B1B0-EFBBF7A838EA", + "versionEndExcluding": "11.0.0-M21", + "versionStartIncluding": "11.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D379DFB8-43DE-5095-BB2D-55B9142065D5", + "versionEndExcluding": "10.1.25", + "versionStartIncluding": "10.1.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4DEB0817-CA6A-5392-B1A1-E32CB6ED67E4", + "versionEndExcluding": "9.0.90", + "versionStartIncluding": "9.0.0-M1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E3E32006-CFF4-51FA-9360-15F3C6D2EF10", + "versionEndExcluding": "11.0.0-m21", + "versionStartIncluding": "11.0.0-m1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F73F95CC-FCFB-5B45-BCE9-81826B158CD4", + "versionEndExcluding": "10.1.25", + "versionStartIncluding": "10.1.0-m1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7EFA0B84-A081-5A65-BBED-763829457343", + "versionEndExcluding": "9.0.90", + "versionStartIncluding": "9.0.0-m1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7D77D440-DD9F-510B-8E54-9F350AE7945E", + "versionEndExcluding": "11.0.0-m21", + "versionStartIncluding": "11.0.0-m1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BB080FDA-F482-56AF-8A72-970070FA1BCF", + "versionEndExcluding": "10.1.25", + "versionStartIncluding": "10.1.0-m1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EABDC70B-1EBA-54A2-9907-CCF837E8DA4A", + "versionEndExcluding": "9.0.90", + "versionStartIncluding": "9.0.0-m1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34751.json b/NVD_Data/2024/CVE-2024-34751.json new file mode 100644 index 000000000..caff5b2dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34751.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:order_export_\\&_order_import_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0130A450-1445-5631-8AC7-D8C679645AE8", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34752.json b/NVD_Data/2024/CVE-2024-34752.json new file mode 100644 index 000000000..f69359343 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34752.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34752", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34752.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35B2FE1B-F33D-5B3A-A8A4-08F05862ED84", + "versionEndExcluding": "1.5.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34754.json b/NVD_Data/2024/CVE-2024-34754.json new file mode 100644 index 000000000..02d4e9a60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34754.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34754", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34754.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awplife:contact_form_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC1B93B6-6C84-5ACE-98DE-C602D8F7AA03", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34755.json b/NVD_Data/2024/CVE-2024-34755.json new file mode 100644 index 000000000..10b1f053d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34755.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34755", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34755.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:integration_for_salesforce_and_contact_form_7\\,_wpforms\\,_elementor\\,_ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3602EB7F-3EC9-5D4C-9B88-F1D46119505E", + "versionEndExcluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34756.json b/NVD_Data/2024/CVE-2024-34756.json new file mode 100644 index 000000000..c99427d28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34756.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1FD55FCF-5E0E-5661-ACC5-B6B4878E9B0E", + "versionEndExcluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34757.json b/NVD_Data/2024/CVE-2024-34757.json new file mode 100644 index 000000000..4f02c18ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualmodo:borderless:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E69F315E-C64B-573D-80CD-837C63E73D39", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34758.json b/NVD_Data/2024/CVE-2024-34758.json new file mode 100644 index 000000000..0a84fe301 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34758.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34758", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34758.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72B337AD-C2E4-5326-A9F5-AF4EE0D3CFF8", + "versionEndExcluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3476.json b/NVD_Data/2024/CVE-2024-3476.json new file mode 100644 index 000000000..f2b75fd0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3476.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:side_menu:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "DF35B14E-DBB9-57A3-B8E7-5CC7A6B37B36", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:side_menu_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "552A1B9E-8416-5CA7-BA43-C9AF558C78E8", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34761.json b/NVD_Data/2024/CVE-2024-34761.json new file mode 100644 index 000000000..58e3ecac1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34761.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "86BC89AF-AD29-51AE-A6A7-CD50411F463D", + "versionEndExcluding": "6.2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34762.json b/NVD_Data/2024/CVE-2024-34762.json new file mode 100644 index 000000000..9172b7b32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34762.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34762", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34762.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "86BC89AF-AD29-51AE-A6A7-CD50411F463D", + "versionEndExcluding": "6.2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34764.json b/NVD_Data/2024/CVE-2024-34764.json new file mode 100644 index 000000000..0be0b7638 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34764.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", + "versionEndExcluding": "5.9.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34767.json b/NVD_Data/2024/CVE-2024-34767.json new file mode 100644 index 000000000..0eae81443 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34767.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34767", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34767.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34768.json b/NVD_Data/2024/CVE-2024-34768.json new file mode 100644 index 000000000..884b66119 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34768.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34768", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34768.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastly:fastly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8346A87B-A864-535E-8D43-BC87198B5B38", + "versionEndExcluding": "1.2.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3477.json b/NVD_Data/2024/CVE-2024-3477.json new file mode 100644 index 000000000..25bbc3294 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3477.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3477", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3477.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "20B0EE8B-5F84-5AD2-BB34-DC64B32C6C27", + "versionEndExcluding": "2.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3478.json b/NVD_Data/2024/CVE-2024-3478.json new file mode 100644 index 000000000..a8e4839a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3478.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3478.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:herd_effects:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9ACDBE3D-CE35-5A8F-ABEB-068FA2088D1A", + "versionEndExcluding": "5.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34788.json b/NVD_Data/2024/CVE-2024-34788.json new file mode 100644 index 000000000..377ad0c12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34788.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", + "versionEndExcluding": "12.1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34794.json b/NVD_Data/2024/CVE-2024-34794.json new file mode 100644 index 000000000..0b5405213 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34794.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34794", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34794.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE35E386-61EB-5F93-92E5-DF342967BD4B", + "versionEndExcluding": "0.21.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34795.json b/NVD_Data/2024/CVE-2024-34795.json new file mode 100644 index 000000000..d017f9368 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34795.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34795", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34795.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE35E386-61EB-5F93-92E5-DF342967BD4B", + "versionEndExcluding": "0.21.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34799.json b/NVD_Data/2024/CVE-2024-34799.json new file mode 100644 index 000000000..47dd76875 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC1E3B92-37F1-5AEA-AE03-E03E5BD2FF5A", + "versionEndExcluding": "1.0.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34802.json b/NVD_Data/2024/CVE-2024-34802.json new file mode 100644 index 000000000..5257bd7df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34802.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_foxly:adfoxly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "649339DE-5C84-4550-9BEF-76C9EE84F125", + "versionEndIncluding": "1.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfoxly:adfoxly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5BDB2218-1B07-4D6D-9848-BAB4F2271BF5", + "versionEndIncluding": "1.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34803.json b/NVD_Data/2024/CVE-2024-34803.json new file mode 100644 index 000000000..f6ea31a2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34803.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastly:fastly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8346A87B-A864-535E-8D43-BC87198B5B38", + "versionEndExcluding": "1.2.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34805.json b/NVD_Data/2024/CVE-2024-34805.json new file mode 100644 index 000000000..9c8e3af7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34805.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iframe_project:iframe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C1F95C3-555B-5AD3-903B-C5904D78BEF2", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34807.json b/NVD_Data/2024/CVE-2024-34807.json new file mode 100644 index 000000000..68cad66d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34807.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codebard:fast_custom_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E8A5818-35F8-5CC4-AB78-04A4045449B5", + "versionEndIncluding": "1.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34808.json b/NVD_Data/2024/CVE-2024-34808.json new file mode 100644 index 000000000..427efe0c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jch_optimize_project:jch_optimize:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "95B5DB82-F0E3-5724-B339-F0678DD503E1", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3481.json b/NVD_Data/2024/CVE-2024-3481.json new file mode 100644 index 000000000..b3bfa80a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3481.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:counter_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47450484-E3E8-5FE2-B55A-B67E933F3563", + "versionEndExcluding": "1.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34811.json b/NVD_Data/2024/CVE-2024-34811.json new file mode 100644 index 000000000..dbb7419ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34811.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34811", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34811.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62A74739-70AE-546F-BF03-4B37E206E4B4", + "versionEndExcluding": "6.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34812.json b/NVD_Data/2024/CVE-2024-34812.json new file mode 100644 index 000000000..9c25cdca9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:shopbuilder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6237FF9-4F98-5B32-9BB6-435848DD12B6", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34813.json b/NVD_Data/2024/CVE-2024-34813.json new file mode 100644 index 000000000..4d28b90c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34813.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moreconvert:woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8DE89635-D21B-549E-96EC-599125ADD6FA", + "versionEndExcluding": "1.7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34814.json b/NVD_Data/2024/CVE-2024-34814.json new file mode 100644 index 000000000..a9f18ca1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A534A7F6-6899-59C8-885E-71BD757221F5", + "versionEndExcluding": "2.7.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34815.json b/NVD_Data/2024/CVE-2024-34815.json new file mode 100644 index 000000000..289a5ce1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34815.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34815", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34815.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35E9D484-89C6-5BB6-8EBE-7B874030FDEE", + "versionEndExcluding": "1.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D202FB0E-A8CE-5552-AEA4-83CC902650B5", + "versionEndExcluding": "1.26.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34818.json b/NVD_Data/2024/CVE-2024-34818.json new file mode 100644 index 000000000..a15fa5058 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34818.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webinarpress:webinarpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AB67AE0B-32A5-4B38-A4E5-9431A0A9C44C", + "versionEndExcluding": "1.33.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34819.json b/NVD_Data/2024/CVE-2024-34819.json new file mode 100644 index 000000000..fcf2c920f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34819.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34819", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34819.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moreconvert:woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B46A48EB-FB0D-4B1B-B9E1-DE1A138E29ED", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34820.json b/NVD_Data/2024/CVE-2024-34820.json new file mode 100644 index 000000000..1f729f7bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34820.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34820", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34820.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8355822E-30B6-5432-8E9A-A87563AC78C9", + "versionEndExcluding": "1.7.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34821.json b/NVD_Data/2024/CVE-2024-34821.json new file mode 100644 index 000000000..0534d6845 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34821.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34821", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34821.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contactlistpro:contact_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D3D2BBA-2DE2-4871-A587-5D18489A6DE1", + "versionEndExcluding": "2.9.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34822.json b/NVD_Data/2024/CVE-2024-34822.json new file mode 100644 index 000000000..47d803386 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34822.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34822", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34822.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getwemail:wemail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39E95753-9955-5131-8E7A-8EBCE9BD54E8", + "versionEndExcluding": "1.14.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wemail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5ABD85E7-DAFB-4CBE-9151-9E5E880F4A24", + "versionEndExcluding": "1.14.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34823.json b/NVD_Data/2024/CVE-2024-34823.json new file mode 100644 index 000000000..6fc6c840e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34823.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34823", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34823.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A71FCFBC-8BAD-574D-A109-69EF72D54315", + "versionEndExcluding": "2.7.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34824.json b/NVD_Data/2024/CVE-2024-34824.json new file mode 100644 index 000000000..7d0a374da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34824.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeboy:sportspress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A30B465C-BF70-4ADC-99FB-62303C00EBF8", + "versionEndExcluding": "2.7.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34825.json b/NVD_Data/2024/CVE-2024-34825.json new file mode 100644 index 000000000..c2041b06c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34825.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34825", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34825.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A705627-77E5-50E5-83EA-D9E5242666F4", + "versionEndExcluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34827.json b/NVD_Data/2024/CVE-2024-34827.json new file mode 100644 index 000000000..01e4426ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34827.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:translatepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1975FAA-43F3-5F94-8982-DA5C1F94F5D5", + "versionEndExcluding": "2.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34828.json b/NVD_Data/2024/CVE-2024-34828.json new file mode 100644 index 000000000..a4d6cc097 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-34828.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-34828", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34828.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D26F0CC-F269-550E-A9B0-7B7D8015E2D5", + "versionEndExcluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3489.json b/NVD_Data/2024/CVE-2024-3489.json new file mode 100644 index 000000000..dfb5bcaf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3489.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5B5F553-233D-56C0-91AF-C337FAC4AA71", + "versionEndExcluding": "2.6.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3490.json b/NVD_Data/2024/CVE-2024-3490.json new file mode 100644 index 000000000..cd9e6a0de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3490.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3490", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3490.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41B31C61-A979-5A3D-8B97-F5A50BC174DA", + "versionEndExcluding": "9.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3491.json b/NVD_Data/2024/CVE-2024-3491.json new file mode 100644 index 000000000..811904dc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3491.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73D3AF9F-9D4D-5EFE-A738-344173B2A5D5", + "versionEndExcluding": "1.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F91A5924-FB3A-56F8-9395-9D1B4DB67C56", + "versionEndExcluding": "1.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3492.json b/NVD_Data/2024/CVE-2024-3492.json new file mode 100644 index 000000000..9c7c7a39f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3492.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73FA084D-9F42-50C4-A466-86D10453AD01", + "versionEndExcluding": "6.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54E6DD54-6931-5194-8E1D-E905AC78055D", + "versionEndExcluding": "6.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3494.json b/NVD_Data/2024/CVE-2024-3494.json new file mode 100644 index 000000000..d7395d817 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:mesmerize_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84B47C2B-EF3D-5500-89CE-9B8281470D58", + "versionEndExcluding": "1.6.149", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3499.json b/NVD_Data/2024/CVE-2024-3499.json new file mode 100644 index 000000000..93034df66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3499.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ED50A699-FE9F-55A0-8427-D2B6166E3FE7", + "versionEndExcluding": "3.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7AEA7DF8-9886-5759-ABF0-964442C370EA", + "versionEndExcluding": "3.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3500.json b/NVD_Data/2024/CVE-2024-3500.json new file mode 100644 index 000000000..815debdc3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3500.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "4CDE9649-78F8-5217-958A-8A7B06FCD6A2", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3512.json b/NVD_Data/2024/CVE-2024-3512.json new file mode 100644 index 000000000..90d1bfdbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3512.json @@ -0,0 +1,37 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3512", + "reason": "Emptying previously overridden CVE record because the CVE has been rejected.", + "snapshot": "https://raw.githubusercontent.com/anchore/nvd-data-overrides/main/.snapshot/2024/CVE-2024-3512.json", + "triage_notes": { + "previous_override_state": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7220F71C-5F03-5BEC-985A-7D6285F1780B", + "versionEndExcluding": "7.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + }, + "references": [ + "https://research.cleantalk.org/cve-2024-2583/", + "https://wpscan.com/vulnerability/98d8c713-e8cd-4fad-a8fb-7a40db2742a2/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bae6d3a-40eb-4af6-be4e-9bc6be1a4b07?source=cve", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056732%40shortcodes-ultimate&new=3056732%40shortcodes-ultimate&sfp_email=&sfph_mail=" + ], + "rejection_reason": "**DUPLICATE*** Please use CVE-2024-2583 instead." + } + }, + "cve": {} +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3513.json b/NVD_Data/2024/CVE-2024-3513.json new file mode 100644 index 000000000..0c86d9fe6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3515.json b/NVD_Data/2024/CVE-2024-3515.json new file mode 100644 index 000000000..5a503c080 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3515.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", + "versionEndExcluding": "123.0.6312.122", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3516.json b/NVD_Data/2024/CVE-2024-3516.json new file mode 100644 index 000000000..1e9509da0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3516.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", + "versionEndExcluding": "123.0.6312.122", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35161.json b/NVD_Data/2024/CVE-2024-35161.json new file mode 100644 index 000000000..3326d14a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35161.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", + "versionEndExcluding": "8.1.11", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", + "versionEndExcluding": "9.2.5", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35162.json b/NVD_Data/2024/CVE-2024-35162.json new file mode 100644 index 000000000..4173165d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35162.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:download_plugins_and_themes_from_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD0DFA96-2EBE-5298-81E9-335BA9909A7C", + "versionEndExcluding": "1.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35166.json b/NVD_Data/2024/CVE-2024-35166.json new file mode 100644 index 000000000..165cd12f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35166.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35169.json b/NVD_Data/2024/CVE-2024-35169.json new file mode 100644 index 000000000..8998768be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35169.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:areoi:all_bootstrap_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "33172BDD-84C0-5E93-9D07-DEA44D76D593", + "versionEndExcluding": "1.3.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3517.json b/NVD_Data/2024/CVE-2024-3517.json new file mode 100644 index 000000000..cd71771e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3517.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7BA1DCD3-7D5E-5553-BD9F-DF420A528492", + "versionEndExcluding": "2.15.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35171.json b/NVD_Data/2024/CVE-2024-35171.json new file mode 100644 index 000000000..9362f3e72 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35171.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D06D32A8-1173-5B37-8AF0-5E004C040ACD", + "versionEndExcluding": "1.9.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5EBDA202-CE8D-544E-901A-66D43E423425", + "versionEndExcluding": "1.9.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35172.json b/NVD_Data/2024/CVE-2024-35172.json new file mode 100644 index 000000000..4a810a599 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35172.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D3F2A8C-BAD9-584B-B80D-47D9A3CCDD21", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35173.json b/NVD_Data/2024/CVE-2024-35173.json new file mode 100644 index 000000000..d537031b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35173.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginever:wc_serial_numbers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC3A1275-3575-5589-A5AB-39ECCE44CB7B", + "versionEndIncluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35174.json b/NVD_Data/2024/CVE-2024-35174.json new file mode 100644 index 000000000..65ef5aa91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35174.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flothemes:flo_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1B41DB9-1EAE-5294-80F8-44578BE6EF8E", + "versionEndIncluding": "1.0.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35176.json b/NVD_Data/2024/CVE-2024-35176.json new file mode 100644 index 000000000..ce394b308 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35176.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "184BB383-5404-5331-B768-E82BBED204DD", + "versionEndExcluding": "3.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35178.json b/NVD_Data/2024/CVE-2024-35178.json new file mode 100644 index 000000000..e8178914d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35178.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35178", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35178.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyter_server:*:*:*:*:*:python:*:*", + "matchCriteriaId": "3BE2A451-B10A-5958-A934-32EAC00F80BC", + "versionEndExcluding": "2.14.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35179.json b/NVD_Data/2024/CVE-2024-35179.json new file mode 100644 index 000000000..e2eb78f35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35179.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stalwartlabs:mail-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0094D68-D9CC-5FF6-A4FC-9F2501C107A8", + "versionEndExcluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3518.json b/NVD_Data/2024/CVE-2024-3518.json new file mode 100644 index 000000000..f19d082a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3518.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "451DD7C4-DD1C-5D6A-82EE-05E0D5A42D6C", + "versionEndExcluding": "3.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35180.json b/NVD_Data/2024/CVE-2024-35180.json new file mode 100644 index 000000000..06d6f3696 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35180.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openmicroscopy:omero-web:*:*:*:*:*:python:*:*", + "matchCriteriaId": "01321ADF-90CF-51F9-9482-42B927460EB4", + "versionEndExcluding": "5.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openmicroscopy:omero.web:*:*:*:*:*:python:*:*", + "matchCriteriaId": "CCCA244C-745B-5E42-9B0B-6E8428C0D902", + "versionEndExcluding": "5.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35181.json b/NVD_Data/2024/CVE-2024-35181.json new file mode 100644 index 000000000..22e91be4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35181.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D11776ED-B956-5E14-86CE-32D5464304D2", + "versionEndExcluding": "0.7.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35182.json b/NVD_Data/2024/CVE-2024-35182.json new file mode 100644 index 000000000..2ca4194e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35182.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D11776ED-B956-5E14-86CE-32D5464304D2", + "versionEndExcluding": "0.7.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35183.json b/NVD_Data/2024/CVE-2024-35183.json new file mode 100644 index 000000000..5165df15d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35183.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfi-dev:wolfictl:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FB5B1B67-D2B3-54F9-A991-A53F02B58C28", + "versionEndExcluding": "0.16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35185.json b/NVD_Data/2024/CVE-2024-35185.json new file mode 100644 index 000000000..f37c0e028 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35185.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35185", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35185.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8D6189A0-6F1D-5ACD-8C55-F55888CBB85C", + "versionEndExcluding": "0.0.49", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35187.json b/NVD_Data/2024/CVE-2024-35187.json new file mode 100644 index 000000000..dd705e41b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35187.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stalwartlabs:mail-server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F0094D68-D9CC-5FF6-A4FC-9F2501C107A8", + "versionEndExcluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35189.json b/NVD_Data/2024/CVE-2024-35189.json new file mode 100644 index 000000000..92c872c5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35189.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9D39C933-CAA8-521F-9DEE-F934FD6FE469", + "versionEndExcluding": "2.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3519.json b/NVD_Data/2024/CVE-2024-3519.json new file mode 100644 index 000000000..89789ab5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "451DD7C4-DD1C-5D6A-82EE-05E0D5A42D6C", + "versionEndExcluding": "3.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35190.json b/NVD_Data/2024/CVE-2024-35190.json new file mode 100644 index 000000000..2d2fd99f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35190.json @@ -0,0 +1,123 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "102DA213-B313-5266-90EE-57D550A72B98", + "versionEndExcluding": "21.3.1", + "versionStartIncluding": "21.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8315B045-A5BB-5E13-927E-2DD2F102BFE6", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "20.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "123AD880-A542-5FD3-8D3E-5EE84EF7693B", + "versionEndExcluding": "18.23.1", + "versionStartIncluding": "18.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "19E1D730-2D7B-5B53-B903-EBD62FBE7104", + "versionEndExcluding": "21.3.1", + "versionStartIncluding": "21.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9D92F328-AC99-5031-A5F7-CBE60C567FA4", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "20.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD4EDBE5-E3A7-513B-BC12-85C6BDAC63F7", + "versionEndExcluding": "18.23.1", + "versionStartIncluding": "18.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40A9DA64-90B2-5335-8BFB-4D2259D879EF", + "versionEndExcluding": "21.3.1", + "versionStartIncluding": "21.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6538366-0690-58AB-B49A-0C3E794346AB", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "20.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7F2B497-1BCB-5EFC-BFFF-EAAE2D7C6B4D", + "versionEndExcluding": "18.23.1", + "versionStartIncluding": "18.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49E46090-6128-5E3C-9071-FD159349DA9B", + "versionEndExcluding": "21.3.1", + "versionStartIncluding": "21.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1BBDF6-6B23-54F8-A398-2BC8342397C5", + "versionEndExcluding": "20.8.1", + "versionStartIncluding": "20.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C9E4309-93AC-52A4-92CC-06E70B9E3C6C", + "versionEndExcluding": "18.23.1", + "versionStartIncluding": "18.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35192.json b/NVD_Data/2024/CVE-2024-35192.json new file mode 100644 index 000000000..3eb7dbab2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35192.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35192", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35192.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aquasecurity:trivy:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AD9A5408-4504-5D2F-B145-6709E4BD65DE", + "versionEndExcluding": "0.51.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35194.json b/NVD_Data/2024/CVE-2024-35194.json new file mode 100644 index 000000000..2d21ee881 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35194.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35194.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1AC4FFF3-9BFF-55E7-A183-5285EBA0BD65", + "versionEndExcluding": "0.0.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35195.json b/NVD_Data/2024/CVE-2024-35195.json new file mode 100644 index 000000000..36fec0fb3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35195.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35195", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35195.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:requests:*:*:*:*:*:python:*:*", + "matchCriteriaId": "701F0150-2E49-50DB-9EBC-13F2105BD308", + "versionEndExcluding": "2.32.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35196.json b/NVD_Data/2024/CVE-2024-35196.json new file mode 100644 index 000000000..f09b83015 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35196.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35196", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35196.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "606CE591-FBC5-5E5E-8E55-DBA69C0EA4BC", + "versionEndExcluding": "24.5.0", + "versionStartIncluding": "24.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35198.json b/NVD_Data/2024/CVE-2024-35198.json new file mode 100644 index 000000000..b5e10b61b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35198.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D9BA2D92-1B09-5B03-ABD9-2FF80FA2725F", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35199.json b/NVD_Data/2024/CVE-2024-35199.json new file mode 100644 index 000000000..647c304b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35199.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:python:*:*", + "matchCriteriaId": "2A0BD101-F48F-55D8-A6AE-ED62B25597CD", + "versionEndExcluding": "0.11.0", + "versionStartIncluding": "0.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35200.json b/NVD_Data/2024/CVE-2024-35200.json new file mode 100644 index 000000000..c14a959f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35200.json @@ -0,0 +1,58 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", + "versionEndExcluding": "1.26.1", + "versionStartIncluding": "1.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", + "versionEndExcluding": "R32", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35218.json b/NVD_Data/2024/CVE-2024-35218.json new file mode 100644 index 000000000..1e5576324 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35218.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35218.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2B3AE19-896D-5FA2-9F47-BB2790134437", + "versionEndExcluding": "8.18.13", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFEF98E5-14F5-5098-87E0-6598106E9E5E", + "versionEndExcluding": "10.8.4", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BB350777-229A-5628-81AE-CC607821169C", + "versionEndExcluding": "12.3.7", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25FEE63B-BB12-5BA6-B631-CB0F672306FC", + "versionEndExcluding": "13.1.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35219.json b/NVD_Data/2024/CVE-2024-35219.json new file mode 100644 index 000000000..1ddcb90bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35219.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openapi-generator:openapi_generator:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CCB4661B-9187-5DAC-B85A-D4C45EC15075", + "versionEndExcluding": "7.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openapitools:openapi-generator-online:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B7D4626C-23DB-5CD6-B410-C08B7715392C", + "versionEndExcluding": "7.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35220.json b/NVD_Data/2024/CVE-2024-35220.json new file mode 100644 index 000000000..ef692b32c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35220.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastify:session:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "33A8D099-A5C2-5CDB-B5E8-0FB7430CFDED", + "versionEndExcluding": "10.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35221.json b/NVD_Data/2024/CVE-2024-35221.json new file mode 100644 index 000000000..62f896a22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35221.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35221", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35221.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rubygems:rubygems.org:*:*:*:*:*:*:*:*", + "matchCriteriaId": "986B5AAE-65F4-56D3-A4A3-12BF4424373A", + "versionEndExcluding": "2024-04-12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35222.json b/NVD_Data/2024/CVE-2024-35222.json new file mode 100644 index 000000000..5fbd950b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35222.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33A3422F-E579-55A7-853A-21CBED0DDC0E", + "versionEndExcluding": "1.6.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B87C3F0-0EED-5CD7-BBD2-779FBA23042A", + "versionEndExcluding": "2.0.0-beta.20", + "versionStartIncluding": "2.0.0-beta.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35223.json b/NVD_Data/2024/CVE-2024-35223.json new file mode 100644 index 000000000..e918a215a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35223.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:dapr:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2604F285-05F5-5618-A8B5-42AB5555B9CD", + "versionEndExcluding": "1.13.3", + "versionStartIncluding": "1.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35224.json b/NVD_Data/2024/CVE-2024-35224.json new file mode 100644 index 000000000..c5dc2f2d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35224.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B93C3DC-E611-5967-9E2F-1F17437A8189", + "versionEndExcluding": "13.4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BCA19BE-7F3E-5D39-A03A-F2DA4069C216", + "versionEndExcluding": "14.1.0", + "versionStartIncluding": "14.1.0-alpha", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0FAD0035-8D92-5FA5-A10E-9176323F1452", + "versionEndExcluding": "14.0.2", + "versionStartIncluding": "14.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35225.json b/NVD_Data/2024/CVE-2024-35225.json new file mode 100644 index 000000000..66012b8da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35225.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35225", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35225.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", + "matchCriteriaId": "55E86A96-DBD6-5AE6-B8AB-3EA7127B8E48", + "versionEndExcluding": "3.2.4", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", + "matchCriteriaId": "ACAB31B7-9D9B-55CF-8CA8-3AF681B3E47A", + "versionEndExcluding": "4.2.0", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35226.json b/NVD_Data/2024/CVE-2024-35226.json new file mode 100644 index 000000000..2007d96ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35226.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35226", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35226.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smarty:smarty:*:*:*:*:*:php:*:*", + "matchCriteriaId": "E114634F-2E2D-510A-9459-8A802E32EC15", + "versionEndExcluding": "5.1.1", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:smarty:smarty:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F3AFE0E4-BD7C-5507-8199-27A0F46C2F08", + "versionEndExcluding": "4.5.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35227.json b/NVD_Data/2024/CVE-2024-35227.json new file mode 100644 index 000000000..0cb35eb4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35227.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", + "versionEndExcluding": "3.3.0.beta3", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35228.json b/NVD_Data/2024/CVE-2024-35228.json new file mode 100644 index 000000000..042a5c0e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35228.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "0D77A4E9-BC7D-52EF-8E01-371B4BF872BC", + "versionEndExcluding": "6.0.5", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F9409E64-F711-5C24-94A7-69DDDB16342C", + "versionEndExcluding": "6.1.2", + "versionStartIncluding": "6.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35229.json b/NVD_Data/2024/CVE-2024-35229.json new file mode 100644 index 000000000..96f9e26ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35229.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4563505B-08E9-58C6-89D4-E37C599BB7EC", + "versionEndExcluding": "1.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35234.json b/NVD_Data/2024/CVE-2024-35234.json new file mode 100644 index 000000000..9626ed094 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35234.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", + "versionEndExcluding": "3.3.0.beta3", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35235.json b/NVD_Data/2024/CVE-2024-35235.json new file mode 100644 index 000000000..084376b9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35235.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FED31068-799F-5AC9-BD0D-1827B6B3FFBE", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28351831-119A-5B38-85E2-FA68C1CF09A7", + "versionEndExcluding": "2.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35236.json b/NVD_Data/2024/CVE-2024-35236.json new file mode 100644 index 000000000..f2eacef38 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "386178E3-3D2D-5936-9287-456FA7726ED6", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35238.json b/NVD_Data/2024/CVE-2024-35238.json new file mode 100644 index 000000000..34ee5ba56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35238.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "68DDC8DB-2141-5B50-B93E-6B01DC234ABD", + "versionEndExcluding": "0.0.51", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35241.json b/NVD_Data/2024/CVE-2024-35241.json new file mode 100644 index 000000000..e2f19b182 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35241.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", + "matchCriteriaId": "1CEB49D5-02EA-54F2-B9A7-660B35CD7516", + "versionEndExcluding": "2.2.24", + "versionStartIncluding": "2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5735C43C-4919-5947-A77E-684B8105B4EE", + "versionEndExcluding": "2.7.7", + "versionStartIncluding": "2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35242.json b/NVD_Data/2024/CVE-2024-35242.json new file mode 100644 index 000000000..6f6282477 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35242.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35242", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35242.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", + "matchCriteriaId": "1CEB49D5-02EA-54F2-B9A7-660B35CD7516", + "versionEndExcluding": "2.2.24", + "versionStartIncluding": "2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5735C43C-4919-5947-A77E-684B8105B4EE", + "versionEndExcluding": "2.7.7", + "versionStartIncluding": "2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35296.json b/NVD_Data/2024/CVE-2024-35296.json new file mode 100644 index 000000000..d3cad53f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35296.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35296", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35296.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", + "versionEndExcluding": "8.1.11", + "versionStartIncluding": "8.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", + "versionEndExcluding": "9.2.5", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35299.json b/NVD_Data/2024/CVE-2024-35299.json new file mode 100644 index 000000000..6202269fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2BEAA620-AE52-5621-91FA-7206636D75FA", + "versionEndExcluding": "2024.1.29548", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35300.json b/NVD_Data/2024/CVE-2024-35300.json new file mode 100644 index 000000000..b6cb58bd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35300.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "42D2AECD-FC18-5232-B015-9DB542693FE0", + "versionEndExcluding": "2024.03.1", + "versionStartIncluding": "2024.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35301.json b/NVD_Data/2024/CVE-2024-35301.json new file mode 100644 index 000000000..d129c05dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35301.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "60C4855E-CD50-563F-8F4B-44D3D6390A11", + "versionEndExcluding": "2024.03.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35302.json b/NVD_Data/2024/CVE-2024-35302.json new file mode 100644 index 000000000..528d02c91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35302.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E1B7DF6-AA4C-590A-A13E-D466737F667E", + "versionEndExcluding": "2023.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3546.json b/NVD_Data/2024/CVE-2024-3546.json new file mode 100644 index 000000000..884d3345d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3546.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3546", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3546.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "842A64F7-98CF-5076-87D3-BEFBBE87DA0E", + "versionEndExcluding": "1.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3547.json b/NVD_Data/2024/CVE-2024-3547.json new file mode 100644 index 000000000..e892997b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3547.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3547", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3547.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2317DD2-D723-5F3F-8336-3C0795041B7F", + "versionEndExcluding": "1.5.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3548.json b/NVD_Data/2024/CVE-2024-3548.json new file mode 100644 index 000000000..f6f538110 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10BB680F-B2BA-566F-AED4-7D2A208E7979", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3549.json b/NVD_Data/2024/CVE-2024-3549.json new file mode 100644 index 000000000..206f9b995 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3549.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9AC85675-9148-572C-B39A-A5EB19BE1478", + "versionEndExcluding": "7.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3550.json b/NVD_Data/2024/CVE-2024-3550.json new file mode 100644 index 000000000..3848848b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3550.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3550", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3550.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DFE52233-5046-5230-BDC5-44124785FC22", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3552.json b/NVD_Data/2024/CVE-2024-3552.json new file mode 100644 index 000000000..dde880803 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3552.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E2586914-F9A0-4A4C-9829-E482A71E1EBB", + "versionEndExcluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3553.json b/NVD_Data/2024/CVE-2024-3553.json new file mode 100644 index 000000000..7fed58ea1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3553.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2099AFB-3A3E-5162-84C2-B9EE510D0DE8", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3554.json b/NVD_Data/2024/CVE-2024-3554.json new file mode 100644 index 000000000..62e3e9081 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3554.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aioseo:all_in_one_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E610C33-9C51-50A8-8B70-6B8A3FAE49B1", + "versionEndExcluding": "4.6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:semperplugins:all_in_one_seo_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46924879-5F5C-5160-9924-F1D95FFE9658", + "versionEndExcluding": "4.6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3557.json b/NVD_Data/2024/CVE-2024-3557.json new file mode 100644 index 000000000..9733d57f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3557.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06835FD4-5729-5D58-84BF-D452D5DB7BFC", + "versionEndExcluding": "9.0.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:basic:wordpress:*:*", + "matchCriteriaId": "21221FC6-60FD-5A5F-8465-E606A38ACE98", + "versionEndExcluding": "9.0.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3559.json b/NVD_Data/2024/CVE-2024-3559.json new file mode 100644 index 000000000..18a5e90b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0358603-4EBD-4D4F-A16B-2DE473CC4B16", + "versionEndIncluding": "2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3560.json b/NVD_Data/2024/CVE-2024-3560.json new file mode 100644 index 000000000..ccb3de940 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3560.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3560", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3560.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4066ECBF-E6A5-58B8-9EE5-4D4A9165AA0A", + "versionEndExcluding": "4.2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35628.json b/NVD_Data/2024/CVE-2024-35628.json new file mode 100644 index 000000000..d0c16ca23 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF726797-6EE0-55AC-9160-7FDBF3DB0F0A", + "versionEndExcluding": "1.8.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35630.json b/NVD_Data/2024/CVE-2024-35630.json new file mode 100644 index 000000000..5ab3f12c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C54530B8-210F-5E6E-8E8F-664C9D7CD591", + "versionEndExcluding": "12.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35631.json b/NVD_Data/2024/CVE-2024-35631.json new file mode 100644 index 000000000..77af1e4a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35631.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2DFB2C84-2E40-5E33-B1E6-43326014FC59", + "versionEndExcluding": "7.5.46.7212", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35632.json b/NVD_Data/2024/CVE-2024-35632.json new file mode 100644 index 000000000..9a54d356e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35632.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:integration_for_constant_contact_and_contact_form_7\\,_wpforms\\,_elementor\\,_ninja:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F7D2A36-853E-5A97-9645-77FD622464F4", + "versionEndExcluding": "1.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35633.json b/NVD_Data/2024/CVE-2024-35633.json new file mode 100644 index 000000000..587280334 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35633.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35633.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80FC9F87-FA73-5AC7-A349-FA27996FE74C", + "versionEndExcluding": "2.0.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35635.json b/NVD_Data/2024/CVE-2024-35635.json new file mode 100644 index 000000000..a9f38f512 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35635.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3CC9E81-1148-50C4-B944-AF6691E3C96B", + "versionEndExcluding": "5.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35637.json b/NVD_Data/2024/CVE-2024-35637.json new file mode 100644 index 000000000..9f3926163 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35637.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35637.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C0E3B788-B56A-59D4-BEA3-FEF174CE0B0F", + "versionEndExcluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35638.json b/NVD_Data/2024/CVE-2024-35638.json new file mode 100644 index 000000000..fcabaa400 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35638.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35638.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jumpdemand:activedemand:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "547BC496-6992-5E67-97BC-1743F15B9DC3", + "versionEndExcluding": "0.2.44", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35639.json b/NVD_Data/2024/CVE-2024-35639.json new file mode 100644 index 000000000..9fbd6fe29 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35639.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35639", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35639.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webliberty:simple_spoiler:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E07A5AAB-3A05-5C2A-877B-EDB7143933B4", + "versionEndExcluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3564.json b/NVD_Data/2024/CVE-2024-3564.json new file mode 100644 index 000000000..5f2db8e7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35645.json b/NVD_Data/2024/CVE-2024-35645.json new file mode 100644 index 000000000..c0a478942 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buffercode:random_banner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D51761AC-F33C-519F-A7F0-D9C443957E18", + "versionEndIncluding": "4.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35649.json b/NVD_Data/2024/CVE-2024-35649.json new file mode 100644 index 000000000..f75054e31 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35649.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35649", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35649.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "23C7FD3D-ACAE-4CA4-96A6-9A4BE7B7CB57", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9A68D80-EB75-57D2-907F-38B6DA937932", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3565.json b/NVD_Data/2024/CVE-2024-3565.json new file mode 100644 index 000000000..44388e304 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3565.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3565", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3565.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35653.json b/NVD_Data/2024/CVE-2024-35653.json new file mode 100644 index 000000000..fb88a77af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F5C3C15-4277-4323-AE1A-F5A926805486", + "versionEndExcluding": "45.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35655.json b/NVD_Data/2024/CVE-2024-35655.json new file mode 100644 index 000000000..f79cafc19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35655.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35655", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35655.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "D6015108-CE13-5DDD-B437-4B50E827038A", + "versionEndExcluding": "0.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35656.json b/NVD_Data/2024/CVE-2024-35656.json new file mode 100644 index 000000000..90dbeca7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35656.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F4E6866-4A8F-4382-8A82-2859FD8187CD", + "versionEndExcluding": "3.21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35657.json b/NVD_Data/2024/CVE-2024-35657.json new file mode 100644 index 000000000..7da0200d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35657.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35657", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35657.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA1DADB0-74C5-58C6-98C7-2ECE682B131E", + "versionEndExcluding": "16.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35659.json b/NVD_Data/2024/CVE-2024-35659.json new file mode 100644 index 000000000..6fde07ea1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35659.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35659", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35659.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B88C48F8-F498-5428-8108-62436AFDFB3A", + "versionEndIncluding": "3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35660.json b/NVD_Data/2024/CVE-2024-35660.json new file mode 100644 index 000000000..6e6c2a81b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35660.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", + "versionEndExcluding": "2.0.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35666.json b/NVD_Data/2024/CVE-2024-35666.json new file mode 100644 index 000000000..2bf476ea3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35666.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35666", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35666.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C9E96B2-0241-471D-BBF4-AC31692053EE", + "versionEndIncluding": "2.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35667.json b/NVD_Data/2024/CVE-2024-35667.json new file mode 100644 index 000000000..d82b30b2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35667.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35667", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35667.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA2A55B5-B23B-580A-B460-35C2BC7E5931", + "versionEndExcluding": "5.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35668.json b/NVD_Data/2024/CVE-2024-35668.json new file mode 100644 index 000000000..c7a7ef46f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35668.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35668", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35668.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sendinblue:newsletter\\,_smtp\\,_email_marketing_and_subscribe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3D12CB1F-12A1-42C6-B030-241B4D6C4C64", + "versionEndExcluding": "3.1.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35669.json b/NVD_Data/2024/CVE-2024-35669.json new file mode 100644 index 000000000..1785b5321 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35669.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35669", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35669.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35670.json b/NVD_Data/2024/CVE-2024-35670.json new file mode 100644 index 000000000..9fbed44b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35670.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA801DC1-3085-59AA-B532-1D73B32F67EC", + "versionEndExcluding": "1.3.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34F911DB-004F-4F97-BD0A-91DBED7EC537", + "versionEndExcluding": "1.3.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35674.json b/NVD_Data/2024/CVE-2024-35674.json new file mode 100644 index 000000000..4c8cfefbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35674.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35674", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35674.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD42D6C3-56A2-41ED-BC21-798EB30D1526", + "versionEndExcluding": "1.5.110", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35678.json b/NVD_Data/2024/CVE-2024-35678.json new file mode 100644 index 000000000..97a62f826 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35678.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35678", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35678.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "527B42C0-309A-5486-B486-1D94DCEA43B4", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35679.json b/NVD_Data/2024/CVE-2024-35679.json new file mode 100644 index 000000000..c79213775 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35679.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CF70279-423D-478D-BD40-A2D2E79C52AB", + "versionEndExcluding": "3.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35680.json b/NVD_Data/2024/CVE-2024-35680.json new file mode 100644 index 000000000..90e03bc17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35680.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "8A358977-575B-4AFF-8B65-2F1A6C04B522", + "versionEndExcluding": "4.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35681.json b/NVD_Data/2024/CVE-2024-35681.json new file mode 100644 index 000000000..a9997d760 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35681.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E45D706-A4F9-4298-BCAC-0A05DF1AD884", + "versionEndExcluding": "7.6.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35683.json b/NVD_Data/2024/CVE-2024-35683.json new file mode 100644 index 000000000..de9e29d9c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35683.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1ACBE249-C9C1-57FF-87CC-373C47D83EEE", + "versionEndExcluding": "3.31.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35684.json b/NVD_Data/2024/CVE-2024-35684.json new file mode 100644 index 000000000..23446ffe2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35684.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10up:elasticpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF5B3A5C-5BA5-5C4E-A698-41D1430FEC57", + "versionEndExcluding": "5.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35686.json b/NVD_Data/2024/CVE-2024-35686.json new file mode 100644 index 000000000..6800ad2ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35686.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35686", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35686.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2BD022F-7745-5E1C-9A3B-210EF132F4D6", + "versionEndIncluding": "4.23.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35687.json b/NVD_Data/2024/CVE-2024-35687.json new file mode 100644 index 000000000..bb07cab19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35687.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35687", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35687.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0156BD6-F412-4753-B5A5-F751F00BFAA7", + "versionEndExcluding": "7.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35688.json b/NVD_Data/2024/CVE-2024-35688.json new file mode 100644 index 000000000..9fccd4833 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35688.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64CBA6E4-C421-567C-9FAB-49401012F06D", + "versionEndExcluding": "2.0.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0666CA47-FFAA-4D84-863A-B0DE2EAA0AB2", + "versionEndExcluding": "2.0.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35689.json b/NVD_Data/2024/CVE-2024-35689.json new file mode 100644 index 000000000..7a2327ec9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35689.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", + "versionEndExcluding": "5.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35692.json b/NVD_Data/2024/CVE-2024-35692.json new file mode 100644 index 000000000..41bc6165e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35692.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:termly:gdpr_cookie_consent_banner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "447A8433-C2E1-4A7F-AFCF-75331B619B97", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35693.json b/NVD_Data/2024/CVE-2024-35693.json new file mode 100644 index 000000000..14e0319db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35693.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:code4recovery:12_step_meeting_list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9C7458D9-E012-4779-BE30-312855F5D851", + "versionEndExcluding": "3.14.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35694.json b/NVD_Data/2024/CVE-2024-35694.json new file mode 100644 index 000000000..0c4b261d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3768DB44-3DCE-45BE-933F-7DA4604B1DAA", + "versionEndExcluding": "11.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35695.json b/NVD_Data/2024/CVE-2024-35695.json new file mode 100644 index 000000000..de7b0b200 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35695.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35695", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35695.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fahad_mahmood:wp_docs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E25F6EA0-D4F3-5824-BA2A-0667A4A9E890", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fahadmahmood:wp_docs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "839DA4B8-629C-4328-899B-DA931A7B8EFA", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35696.json b/NVD_Data/2024/CVE-2024-35696.json new file mode 100644 index 000000000..78ff90987 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35696.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fahad_mahmood:wp_docs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E25F6EA0-D4F3-5824-BA2A-0667A4A9E890", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fahadmahmood:wp_docs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "839DA4B8-629C-4328-899B-DA931A7B8EFA", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35699.json b/NVD_Data/2024/CVE-2024-35699.json new file mode 100644 index 000000000..fe0ce0af7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35699.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35699", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35699.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_feed:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "466E8201-D76F-45A7-89E0-F41A866BC26C", + "versionEndExcluding": "1.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35701.json b/NVD_Data/2024/CVE-2024-35701.json new file mode 100644 index 000000000..ecf281817 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35701.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "69E09F7E-4C58-4023-93CA-F30967747DEE", + "versionEndExcluding": "2.0.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35702.json b/NVD_Data/2024/CVE-2024-35702.json new file mode 100644 index 000000000..057243b62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35702.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35702", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35702.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35703.json b/NVD_Data/2024/CVE-2024-35703.json new file mode 100644 index 000000000..a64dd6bd0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35703.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35705.json b/NVD_Data/2024/CVE-2024-35705.json new file mode 100644 index 000000000..7b6d62897 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35705.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35705", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35705.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getbutterfly:block_for_font_awesome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62F6B831-D71B-42A7-BE77-C6BE3886247C", + "versionEndExcluding": "1.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35706.json b/NVD_Data/2024/CVE-2024-35706.json new file mode 100644 index 000000000..9df29503a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35706.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35706", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35706.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:social_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB553D5A-C7D3-4ABF-B31B-41D6A270B613", + "versionEndExcluding": "1.1.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35707.json b/NVD_Data/2024/CVE-2024-35707.json new file mode 100644 index 000000000..7bb3c5c87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35707.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35707", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35707.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:social_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB553D5A-C7D3-4ABF-B31B-41D6A270B613", + "versionEndExcluding": "1.1.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35709.json b/NVD_Data/2024/CVE-2024-35709.json new file mode 100644 index 000000000..28ada7db7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35709.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", + "versionEndExcluding": "5.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "847FE1E6-4D37-579E-A8EF-2193E7C915A3", + "versionEndExcluding": "5.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35712.json b/NVD_Data/2024/CVE-2024-35712.json new file mode 100644 index 000000000..9ba12a440 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35712.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35712", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35712.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:database_cleaner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41C6F947-37BF-40DB-9E66-B45434F7F723", + "versionEndExcluding": "1.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35718.json b/NVD_Data/2024/CVE-2024-35718.json new file mode 100644 index 000000000..9216415ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35718.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35718", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35718.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", + "versionEndExcluding": "4.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35720.json b/NVD_Data/2024/CVE-2024-35720.json new file mode 100644 index 000000000..29e0bf8f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35720.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35720.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awplife:album_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D8255B98-6D23-43D8-A72F-5CFA1F08DFF8", + "versionEndExcluding": "1.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35728.json b/NVD_Data/2024/CVE-2024-35728.json new file mode 100644 index 000000000..4e220386e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35728.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35728", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35728.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:najeebmedia:ppom_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51B73CB4-D28C-56D2-958D-087E8C673F9B", + "versionEndExcluding": "32.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:product_addons_\\&_fields_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D530ADA6-2BF1-463C-A57E-D4FAA83A59A5", + "versionEndExcluding": "32.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35730.json b/NVD_Data/2024/CVE-2024-35730.json new file mode 100644 index 000000000..36aa1d5bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35730.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35730", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35730.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB0C6F1B-0499-4B9E-AA73-F27EB87ECDA8", + "versionEndExcluding": "1.0.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35734.json b/NVD_Data/2024/CVE-2024-35734.json new file mode 100644 index 000000000..f9685f117 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35734.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35734", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35734.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:wp_time_slots_booking_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD271111-2773-4D98-A489-25F50216602D", + "versionEndExcluding": "1.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35736.json b/NVD_Data/2024/CVE-2024-35736.json new file mode 100644 index 000000000..6799778c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35736.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35736", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35736.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B5699C53-C935-4A69-A24C-B7B23294563B", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35739.json b/NVD_Data/2024/CVE-2024-35739.json new file mode 100644 index 000000000..c1328204c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35739.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35739", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35739.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "705EA9B4-5219-47A8-ABD8-8791B3D6D3B4", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0181ECD4-44C0-432C-80B6-70123A9FBE22", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35747.json b/NVD_Data/2024/CVE-2024-35747.json new file mode 100644 index 000000000..d2b532e06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35747.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35747", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35747.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contact_form_builder_project:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89DC4C1D-2BD2-4EBC-B8C5-913A818A78C4", + "versionEndIncluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5308FA09-F7C1-50E5-9222-8F3716FE3447", + "versionEndIncluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35748.json b/NVD_Data/2024/CVE-2024-35748.json new file mode 100644 index 000000000..e70873463 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35748.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opmc:woocommerce_dropshipping:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6741F819-14D2-4F24-A1AD-3C88F021EAC2", + "versionEndIncluding": "5.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35749.json b/NVD_Data/2024/CVE-2024-35749.json new file mode 100644 index 000000000..7150fec68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35749.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35749", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35749.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", + "versionEndIncluding": "2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35750.json b/NVD_Data/2024/CVE-2024-35750.json new file mode 100644 index 000000000..a1933fb1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35750.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:responsive_image_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C34D191-0049-5F3D-AA14-5C64BD6A09AD", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35751.json b/NVD_Data/2024/CVE-2024-35751.json new file mode 100644 index 000000000..3949d5575 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35751.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cm-wp:woody_code_snippets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1E5D957-9FBC-56C8-A4E1-55E54D47708B", + "versionEndIncluding": "2.4.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5813C8B5-BB36-50F3-8C7B-65CEB2C6CB10", + "versionEndIncluding": "2.4.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35759.json b/NVD_Data/2024/CVE-2024-35759.json new file mode 100644 index 000000000..a72bd6ba8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35759.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "857E0867-2AD0-4A44-8C60-BCA65E34611C", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35760.json b/NVD_Data/2024/CVE-2024-35760.json new file mode 100644 index 000000000..f18cd5078 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35760.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "857E0867-2AD0-4A44-8C60-BCA65E34611C", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35761.json b/NVD_Data/2024/CVE-2024-35761.json new file mode 100644 index 000000000..f26b8aa80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35761.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2EF05908-1B98-50D8-AE9B-CD7BCDE11871", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0160182F-E5A5-4D21-BE4F-809588561C55", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35764.json b/NVD_Data/2024/CVE-2024-35764.json new file mode 100644 index 000000000..bbbbf0669 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35764.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92E3440F-06E1-4672-BBAF-01DC974FD83C", + "versionEndExcluding": "4.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35765.json b/NVD_Data/2024/CVE-2024-35765.json new file mode 100644 index 000000000..0d4bd4e3b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35765.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenshiftwp:greenshift_-_animation_and_page_builder_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8D6BCCC-9916-511A-83EE-AD0BBCFE3588", + "versionEndExcluding": "8.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35766.json b/NVD_Data/2024/CVE-2024-35766.json new file mode 100644 index 000000000..0d18863c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35766.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35766", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35766.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-pizza:wppizza:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C73F22EC-019E-4F35-86B3-C7BA46E98C86", + "versionEndExcluding": "3.18.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35768.json b/NVD_Data/2024/CVE-2024-35768.json new file mode 100644 index 000000000..06072aefc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35768.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35768", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35768.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1182794D-440C-5BD7-AF10-6F2915D6A401", + "versionEndExcluding": "1.5.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D9C91C7-4A57-5851-8A20-CEB69EBCEAB8", + "versionEndExcluding": "1.5.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35769.json b/NVD_Data/2024/CVE-2024-35769.json new file mode 100644 index 000000000..949f11004 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35769.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35769", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35769.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:slideshow_se_project:slideshow_se:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "76A01BFC-CB20-4215-ABB4-9DBBB7E070F0", + "versionEndIncluding": "2.5.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35771.json b/NVD_Data/2024/CVE-2024-35771.json new file mode 100644 index 000000000..91d700b02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35771.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presscustomizr:customizr:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "076D993D-0708-46C4-ABE3-D1582541BE9F", + "versionEndExcluding": "4.4.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35772.json b/NVD_Data/2024/CVE-2024-35772.json new file mode 100644 index 000000000..d383b3ae2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presscustomizr:hueman:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "902153E0-87F1-4616-B96E-2B5C11F6EDE3", + "versionEndExcluding": "3.7.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35773.json b/NVD_Data/2024/CVE-2024-35773.json new file mode 100644 index 000000000..187a8b9bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35773.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjohnny:comment_reply_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D8660AB6-C08D-5AB8-B83A-F1E762AA640C", + "versionEndExcluding": "1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35775.json b/NVD_Data/2024/CVE-2024-35775.json new file mode 100644 index 000000000..57923c3fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soliloquywp:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F6D515D-7E3E-502B-A416-DDE3F97ABE99", + "versionEndExcluding": "2.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35776.json b/NVD_Data/2024/CVE-2024-35776.json new file mode 100644 index 000000000..b55eaa096 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35776.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exeebit:phpinfo-wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC2DAC75-8089-5750-A03C-A928C9279FFB", + "versionEndExcluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exeebit:phpinfo\\(\\)_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60CACFD1-49C5-596A-AC89-8D7588FFA863", + "versionEndExcluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35777.json b/NVD_Data/2024/CVE-2024-35777.json new file mode 100644 index 000000000..94c3f750a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35777.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE6A5D10-874B-5AF1-B93A-A18B100CD5CD", + "versionEndExcluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woothemes:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73EE6616-8817-5FB2-802B-DC1C09DAA13E", + "versionEndExcluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35778.json b/NVD_Data/2024/CVE-2024-35778.json new file mode 100644 index 000000000..306629c82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35778.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:slideshow_se_project:slideshow_se:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE683AB7-FE38-5B49-9268-B1EB5C48F18E", + "versionEndExcluding": "2.5.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35779.json b/NVD_Data/2024/CVE-2024-35779.json new file mode 100644 index 000000000..203ea9f99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35779.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0590772-ED2B-5170-B447-D19BA200D205", + "versionEndExcluding": "1.5.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7044426C-0696-5BBC-A1BE-3261C22A9E84", + "versionEndExcluding": "1.5.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35780.json b/NVD_Data/2024/CVE-2024-35780.json new file mode 100644 index 000000000..d34c4896c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35780.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35780", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35780.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0590772-ED2B-5170-B447-D19BA200D205", + "versionEndExcluding": "1.5.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7044426C-0696-5BBC-A1BE-3261C22A9E84", + "versionEndExcluding": "1.5.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35781.json b/NVD_Data/2024/CVE-2024-35781.json new file mode 100644 index 000000000..d0142e6d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-35781.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-35781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:back2nature:word_balloon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C7DCBFF-956E-5C87-986B-2E625D9ACFAD", + "versionEndExcluding": "4.22.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3581.json b/NVD_Data/2024/CVE-2024-3581.json new file mode 100644 index 000000000..0db82e48d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3581.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3581", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3581.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:maxgalleria:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D6E8FF3-8DBD-5A86-B06A-B43B8220F829", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3583.json b/NVD_Data/2024/CVE-2024-3583.json new file mode 100644 index 000000000..7d06bae8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3583.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:illia:simple_like_page:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E310AF87-2A4E-54A8-A6B4-D3B9C275AA2D", + "versionEndExcluding": "1.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3585.json b/NVD_Data/2024/CVE-2024-3585.json new file mode 100644 index 000000000..feae97011 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3585.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3585", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3585.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:send_pdf_for_contact_form_7_project:send_pdf_for_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE510C20-EB93-507B-B52A-DA01E9C3DA5D", + "versionEndExcluding": "1.0.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3587.json b/NVD_Data/2024/CVE-2024-3587.json new file mode 100644 index 000000000..d47ffcf62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3587.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3587", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3587.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B82E8C2F-AB65-425E-8EB3-F25D528D5ADF", + "versionEndExcluding": "2.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3588.json b/NVD_Data/2024/CVE-2024-3588.json new file mode 100644 index 000000000..369caba51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3588.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3588", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3588.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "954E6ACF-DB0D-53D0-BA71-FBF8564B64A0", + "versionEndExcluding": "2.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3595.json b/NVD_Data/2024/CVE-2024-3595.json new file mode 100644 index 000000000..0ec1b78fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3595.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:purechat:pure_chat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99761032-7F7D-5DA9-9D61-28E616588F77", + "versionEndExcluding": "2.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3598.json b/NVD_Data/2024/CVE-2024-3598.json new file mode 100644 index 000000000..a7a71e66b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3598.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3598", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3598.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "4CDE9649-78F8-5217-958A-8A7B06FCD6A2", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3599.json b/NVD_Data/2024/CVE-2024-3599.json new file mode 100644 index 000000000..f2f5ca0ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3599.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3599.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeka:wp_cookie_consent:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "42756C2E-67DA-51E7-9401-A6E6CD968791", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3600.json b/NVD_Data/2024/CVE-2024-3600.json new file mode 100644 index 000000000..05eaf16ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3600.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3600", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3600.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6DCFB437-DD8A-555F-8719-B86EB3FB27C1", + "versionEndExcluding": "5.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3601.json b/NVD_Data/2024/CVE-2024-3601.json new file mode 100644 index 000000000..318ee124f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3601.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3601", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3601.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6DCFB437-DD8A-555F-8719-B86EB3FB27C1", + "versionEndExcluding": "5.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3603.json b/NVD_Data/2024/CVE-2024-3603.json new file mode 100644 index 000000000..e02b93687 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3603.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD829968-FC73-553D-A47F-7F15AB268DB6", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "53E2CE61-F5F5-54A7-8180-81EF1725F4B5", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3604.json b/NVD_Data/2024/CVE-2024-3604.json new file mode 100644 index 000000000..8fbede4a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3604.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD829968-FC73-553D-A47F-7F15AB268DB6", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "53E2CE61-F5F5-54A7-8180-81EF1725F4B5", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3606.json b/NVD_Data/2024/CVE-2024-3606.json new file mode 100644 index 000000000..29f726a80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA9A96CE-E53C-5ED7-A5DC-6299B6359611", + "versionEndExcluding": "5.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3607.json b/NVD_Data/2024/CVE-2024-3607.json new file mode 100644 index 000000000..288c0cd19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3607.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3607.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E047C9CB-A467-545E-853A-B01C96CBD3E0", + "versionEndExcluding": "2.0.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3608.json b/NVD_Data/2024/CVE-2024-3608.json new file mode 100644 index 000000000..e0f8d8609 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3608.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3608", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3608.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:product_designer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A3C71BF-B8C2-521B-AEE3-B366ABCD2D73", + "versionEndExcluding": "1.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3609.json b/NVD_Data/2024/CVE-2024-3609.json new file mode 100644 index 000000000..28f40a5cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3609.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3609", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3609.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46F09633-01D0-5DB0-A899-9FB530CC730F", + "versionEndExcluding": "1.6.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36104.json b/NVD_Data/2024/CVE-2024-36104.json new file mode 100644 index 000000000..0c4f2fe35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36104.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "034E7C86-77DA-5ECF-B75F-1FAE7F5850BE", + "versionEndExcluding": "18.12.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36105.json b/NVD_Data/2024/CVE-2024-36105.json new file mode 100644 index 000000000..bfe23c3b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36105.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36105", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36105.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getdbt:dbt_core:*:*:*:*:*:python:*:*", + "matchCriteriaId": "5E95F38E-3B6F-5310-AC29-B1DD29D74363", + "versionEndExcluding": "1.6.15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getdbt:dbt_core:*:*:*:*:*:python:*:*", + "matchCriteriaId": "475D8748-4BC4-5E7E-903D-E1B9C779FD77", + "versionEndExcluding": "1.7.15", + "versionStartIncluding": "1.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getdbt:dbt_core:1.8.0:*:*:*:*:python:*:*", + "matchCriteriaId": "C84E4ECE-CE7C-51DD-A531-AE7F4B5E7689", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36106.json b/NVD_Data/2024/CVE-2024-36106.json new file mode 100644 index 000000000..1da0df3dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36106.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E08E13DB-158B-5C9E-94F6-B70491E6D86A", + "versionEndExcluding": "2.10.12", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3DB29B61-AA5A-5465-A535-AD43418E503C", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "CBCAA4C8-EFF2-5996-A011-B3B1A851D3E8", + "versionEndExcluding": "2.10.12", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "96D97D64-AE2D-5901-9FBE-BA065E43665D", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36107.json b/NVD_Data/2024/CVE-2024-36107.json new file mode 100644 index 000000000..343a8bf89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:minio:minio:*:*:*:*:*:go:*:*", + "matchCriteriaId": "37AB0972-7DB3-5F54-B1C7-4F4699CCA411", + "versionEndExcluding": "RELEASE.2024-05-27t19-17-46z", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36111.json b/NVD_Data/2024/CVE-2024-36111.json new file mode 100644 index 000000000..ac6d9d306 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36111.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DC7EB52-BF2D-59C5-B038-6A2C2E4CFD3B", + "versionEndExcluding": "1.8.0", + "versionStartIncluding": "1.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36112.json b/NVD_Data/2024/CVE-2024-36112.json new file mode 100644 index 000000000..76e351888 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36112.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "93AD9437-C7A6-5483-BB61-397B21465413", + "versionEndExcluding": "1.6.23", + "versionStartIncluding": "1.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "75177716-A3C1-50C3-AAFA-0296617CE5C1", + "versionEndExcluding": "2.2.5", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36113.json b/NVD_Data/2024/CVE-2024-36113.json new file mode 100644 index 000000000..aba5327f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36113.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", + "versionEndExcluding": "3.3.0.beta3", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36118.json b/NVD_Data/2024/CVE-2024-36118.json new file mode 100644 index 000000000..a86a7fcbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36118.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", + "matchCriteriaId": "09E102BA-ED4F-5800-941F-A9BE29E8C91D", + "versionEndExcluding": "2.10.15-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36119.json b/NVD_Data/2024/CVE-2024-36119.json new file mode 100644 index 000000000..971e135a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36119.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:statamic:statamic:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DD954A6B-2644-5FC7-9524-44E90BDF5121", + "versionEndExcluding": "5.6.2", + "versionStartIncluding": "5.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36122.json b/NVD_Data/2024/CVE-2024-36122.json new file mode 100644 index 000000000..2198326f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36122.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6D9950-EA2D-5A4B-B365-74A82381AB6D", + "versionEndExcluding": "3.3.0.beta4", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36128.json b/NVD_Data/2024/CVE-2024-36128.json new file mode 100644 index 000000000..499e5c94a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36128.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A7DDB9F1-3DB8-50E6-9906-7E2E4E8DF9CE", + "versionEndExcluding": "10.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "21697BFF-E9C0-5265-9B53-A20E5F71EE60", + "versionEndExcluding": "10.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36130.json b/NVD_Data/2024/CVE-2024-36130.json new file mode 100644 index 000000000..531231d67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", + "versionEndExcluding": "12.1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36131.json b/NVD_Data/2024/CVE-2024-36131.json new file mode 100644 index 000000000..641677a40 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36131.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36131", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36131.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", + "versionEndExcluding": "12.1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36132.json b/NVD_Data/2024/CVE-2024-36132.json new file mode 100644 index 000000000..b5bd047fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36132.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36132", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36132.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", + "versionEndExcluding": "12.1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36136.json b/NVD_Data/2024/CVE-2024-36136.json new file mode 100644 index 000000000..9b97f4f1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36137.json b/NVD_Data/2024/CVE-2024-36137.json new file mode 100644 index 000000000..5ed4ba379 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36137.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3CD2A6-E624-5837-8319-4F67EC230DDD", + "versionEndExcluding": "20.15.1", + "versionStartIncluding": "20", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", + "versionEndExcluding": "22.4.1", + "versionStartIncluding": "21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36138.json b/NVD_Data/2024/CVE-2024-36138.json new file mode 100644 index 000000000..81c0dbff9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36138.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DCFBA61D-86DA-5379-8625-50DCD2531D3D", + "versionEndExcluding": "18.20.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7999669C-D898-58F7-B9F0-9259970C114A", + "versionEndExcluding": "20.15.1", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", + "versionEndExcluding": "22.4.1", + "versionStartIncluding": "21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36141.json b/NVD_Data/2024/CVE-2024-36141.json new file mode 100644 index 000000000..5fd468d96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36141.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36142.json b/NVD_Data/2024/CVE-2024-36142.json new file mode 100644 index 000000000..02d8584d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36142.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36143.json b/NVD_Data/2024/CVE-2024-36143.json new file mode 100644 index 000000000..c1bd0b2e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36143.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36144.json b/NVD_Data/2024/CVE-2024-36144.json new file mode 100644 index 000000000..4411ae819 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36144.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36146.json b/NVD_Data/2024/CVE-2024-36146.json new file mode 100644 index 000000000..5a7b13bfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36146.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36147.json b/NVD_Data/2024/CVE-2024-36147.json new file mode 100644 index 000000000..817728660 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36147.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36148.json b/NVD_Data/2024/CVE-2024-36148.json new file mode 100644 index 000000000..822a9c169 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36148.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36149.json b/NVD_Data/2024/CVE-2024-36149.json new file mode 100644 index 000000000..bac2c3c04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36149.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3615.json b/NVD_Data/2024/CVE-2024-3615.json new file mode 100644 index 000000000..eb9734dbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC34B805-B26E-5401-8632-99126ECFF104", + "versionEndExcluding": "8.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36150.json b/NVD_Data/2024/CVE-2024-36150.json new file mode 100644 index 000000000..c6534fd11 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36150.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36151.json b/NVD_Data/2024/CVE-2024-36151.json new file mode 100644 index 000000000..bd1bf03b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36151.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36152.json b/NVD_Data/2024/CVE-2024-36152.json new file mode 100644 index 000000000..8a36dc00a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36152.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36153.json b/NVD_Data/2024/CVE-2024-36153.json new file mode 100644 index 000000000..ccdd1be19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36153.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36153", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36153.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36154.json b/NVD_Data/2024/CVE-2024-36154.json new file mode 100644 index 000000000..7e3d1f432 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36154.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36154", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36154.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36155.json b/NVD_Data/2024/CVE-2024-36155.json new file mode 100644 index 000000000..4ef97a0a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36155.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36156.json b/NVD_Data/2024/CVE-2024-36156.json new file mode 100644 index 000000000..9dd6dd1e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36156.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36157.json b/NVD_Data/2024/CVE-2024-36157.json new file mode 100644 index 000000000..f01cd5d09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36157.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36158.json b/NVD_Data/2024/CVE-2024-36158.json new file mode 100644 index 000000000..05e887a1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36158.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36159.json b/NVD_Data/2024/CVE-2024-36159.json new file mode 100644 index 000000000..51b1014eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36159.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36160.json b/NVD_Data/2024/CVE-2024-36160.json new file mode 100644 index 000000000..d1fb2ec86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36160.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36161.json b/NVD_Data/2024/CVE-2024-36161.json new file mode 100644 index 000000000..596e59849 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36161.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36162.json b/NVD_Data/2024/CVE-2024-36162.json new file mode 100644 index 000000000..cd86cafd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36162.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36163.json b/NVD_Data/2024/CVE-2024-36163.json new file mode 100644 index 000000000..efefc191a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36163.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36163", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36163.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36164.json b/NVD_Data/2024/CVE-2024-36164.json new file mode 100644 index 000000000..3c7d24ed4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36164.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36165.json b/NVD_Data/2024/CVE-2024-36165.json new file mode 100644 index 000000000..cc41b6606 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36165.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36166.json b/NVD_Data/2024/CVE-2024-36166.json new file mode 100644 index 000000000..40f8e9d7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36166.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36167.json b/NVD_Data/2024/CVE-2024-36167.json new file mode 100644 index 000000000..f62c77ff4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36167.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36167", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36167.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36168.json b/NVD_Data/2024/CVE-2024-36168.json new file mode 100644 index 000000000..072d980c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36168.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36168", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36168.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36169.json b/NVD_Data/2024/CVE-2024-36169.json new file mode 100644 index 000000000..9e96aaa8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36169.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36170.json b/NVD_Data/2024/CVE-2024-36170.json new file mode 100644 index 000000000..5bee83323 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36170.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36171.json b/NVD_Data/2024/CVE-2024-36171.json new file mode 100644 index 000000000..da63fd914 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36171.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36172.json b/NVD_Data/2024/CVE-2024-36172.json new file mode 100644 index 000000000..2a9dfeacd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36172.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36173.json b/NVD_Data/2024/CVE-2024-36173.json new file mode 100644 index 000000000..ffeea024f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36173.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36174.json b/NVD_Data/2024/CVE-2024-36174.json new file mode 100644 index 000000000..b49648bd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36174.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36175.json b/NVD_Data/2024/CVE-2024-36175.json new file mode 100644 index 000000000..c5615432a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36175.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36176.json b/NVD_Data/2024/CVE-2024-36176.json new file mode 100644 index 000000000..65eea5383 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36176.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36177.json b/NVD_Data/2024/CVE-2024-36177.json new file mode 100644 index 000000000..706fdac6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36177.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36178.json b/NVD_Data/2024/CVE-2024-36178.json new file mode 100644 index 000000000..bf849f5e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36178.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36178", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36178.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36179.json b/NVD_Data/2024/CVE-2024-36179.json new file mode 100644 index 000000000..289ddad07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36179.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36180.json b/NVD_Data/2024/CVE-2024-36180.json new file mode 100644 index 000000000..08482a31a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36180.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36181.json b/NVD_Data/2024/CVE-2024-36181.json new file mode 100644 index 000000000..f770d694a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36181.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36182.json b/NVD_Data/2024/CVE-2024-36182.json new file mode 100644 index 000000000..69b8ba7fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36182.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36183.json b/NVD_Data/2024/CVE-2024-36183.json new file mode 100644 index 000000000..2a698fe06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36183.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36184.json b/NVD_Data/2024/CVE-2024-36184.json new file mode 100644 index 000000000..dc0553aae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36184.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36184", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36184.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36185.json b/NVD_Data/2024/CVE-2024-36185.json new file mode 100644 index 000000000..4efdd3190 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36185.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36185", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36185.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36186.json b/NVD_Data/2024/CVE-2024-36186.json new file mode 100644 index 000000000..848177346 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36186.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36186", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36186.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36187.json b/NVD_Data/2024/CVE-2024-36187.json new file mode 100644 index 000000000..db59e8b2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36187.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36188.json b/NVD_Data/2024/CVE-2024-36188.json new file mode 100644 index 000000000..90382071a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36188.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36189.json b/NVD_Data/2024/CVE-2024-36189.json new file mode 100644 index 000000000..a1e1fb6ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36189.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36190.json b/NVD_Data/2024/CVE-2024-36190.json new file mode 100644 index 000000000..b3febe160 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36190.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36191.json b/NVD_Data/2024/CVE-2024-36191.json new file mode 100644 index 000000000..a00b37320 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36191.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36191", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36191.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36192.json b/NVD_Data/2024/CVE-2024-36192.json new file mode 100644 index 000000000..d774d17be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36192.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36192", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36192.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36193.json b/NVD_Data/2024/CVE-2024-36193.json new file mode 100644 index 000000000..639ea3a48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36193.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36193.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36194.json b/NVD_Data/2024/CVE-2024-36194.json new file mode 100644 index 000000000..01581e6f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36194.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36194.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36195.json b/NVD_Data/2024/CVE-2024-36195.json new file mode 100644 index 000000000..1c90cd82f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36195.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36195", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36195.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36196.json b/NVD_Data/2024/CVE-2024-36196.json new file mode 100644 index 000000000..3312ca0b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36196.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36196", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36196.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36197.json b/NVD_Data/2024/CVE-2024-36197.json new file mode 100644 index 000000000..f1437af1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36197.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36198.json b/NVD_Data/2024/CVE-2024-36198.json new file mode 100644 index 000000000..4da09c4ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36198.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36199.json b/NVD_Data/2024/CVE-2024-36199.json new file mode 100644 index 000000000..926e544cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36199.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36199", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36199.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36200.json b/NVD_Data/2024/CVE-2024-36200.json new file mode 100644 index 000000000..576d09fe0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36200.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36200", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36200.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36201.json b/NVD_Data/2024/CVE-2024-36201.json new file mode 100644 index 000000000..cdd36fff4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36201.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36202.json b/NVD_Data/2024/CVE-2024-36202.json new file mode 100644 index 000000000..74d04b340 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36202.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36202", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36202.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36203.json b/NVD_Data/2024/CVE-2024-36203.json new file mode 100644 index 000000000..5ead11d30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36203.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36204.json b/NVD_Data/2024/CVE-2024-36204.json new file mode 100644 index 000000000..937e3dcfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36204.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36204", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36204.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36205.json b/NVD_Data/2024/CVE-2024-36205.json new file mode 100644 index 000000000..6c1fca68e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36205.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36206.json b/NVD_Data/2024/CVE-2024-36206.json new file mode 100644 index 000000000..b82794fcf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36206.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36206", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36206.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36207.json b/NVD_Data/2024/CVE-2024-36207.json new file mode 100644 index 000000000..cb91129f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36207.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36207", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36207.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36208.json b/NVD_Data/2024/CVE-2024-36208.json new file mode 100644 index 000000000..7fca18607 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36208.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36208", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36208.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36209.json b/NVD_Data/2024/CVE-2024-36209.json new file mode 100644 index 000000000..0a2ca94b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36209.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36209", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36209.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36210.json b/NVD_Data/2024/CVE-2024-36210.json new file mode 100644 index 000000000..13fc38fff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36210.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36211.json b/NVD_Data/2024/CVE-2024-36211.json new file mode 100644 index 000000000..45e001508 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36211.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36211", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36211.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36212.json b/NVD_Data/2024/CVE-2024-36212.json new file mode 100644 index 000000000..d7d0a2fad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36212.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36213.json b/NVD_Data/2024/CVE-2024-36213.json new file mode 100644 index 000000000..3faef5516 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36213.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36214.json b/NVD_Data/2024/CVE-2024-36214.json new file mode 100644 index 000000000..4fb59b207 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36214.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36215.json b/NVD_Data/2024/CVE-2024-36215.json new file mode 100644 index 000000000..fc0a94afd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36215.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36216.json b/NVD_Data/2024/CVE-2024-36216.json new file mode 100644 index 000000000..d806e8f5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36216.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36217.json b/NVD_Data/2024/CVE-2024-36217.json new file mode 100644 index 000000000..8e829adfb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36217.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36218.json b/NVD_Data/2024/CVE-2024-36218.json new file mode 100644 index 000000000..f652b7cb1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36218.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36218.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36219.json b/NVD_Data/2024/CVE-2024-36219.json new file mode 100644 index 000000000..5ec7ee3ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36219.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36220.json b/NVD_Data/2024/CVE-2024-36220.json new file mode 100644 index 000000000..a774150a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36220.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36221.json b/NVD_Data/2024/CVE-2024-36221.json new file mode 100644 index 000000000..e67aaa9e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36221.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36221", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36221.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36222.json b/NVD_Data/2024/CVE-2024-36222.json new file mode 100644 index 000000000..fc00add1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36222.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36224.json b/NVD_Data/2024/CVE-2024-36224.json new file mode 100644 index 000000000..a7c5a6267 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36224.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36225.json b/NVD_Data/2024/CVE-2024-36225.json new file mode 100644 index 000000000..032b0ca51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36225.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36225", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36225.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36226.json b/NVD_Data/2024/CVE-2024-36226.json new file mode 100644 index 000000000..68d891db0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36226.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36226", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36226.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36227.json b/NVD_Data/2024/CVE-2024-36227.json new file mode 100644 index 000000000..613c965a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36227.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36228.json b/NVD_Data/2024/CVE-2024-36228.json new file mode 100644 index 000000000..8651c6d26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36228.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36229.json b/NVD_Data/2024/CVE-2024-36229.json new file mode 100644 index 000000000..fdc513afa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36229.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36230.json b/NVD_Data/2024/CVE-2024-36230.json new file mode 100644 index 000000000..f08c64d28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36230.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36231.json b/NVD_Data/2024/CVE-2024-36231.json new file mode 100644 index 000000000..9762b5861 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36231.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36232.json b/NVD_Data/2024/CVE-2024-36232.json new file mode 100644 index 000000000..05eb765ad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36232.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36233.json b/NVD_Data/2024/CVE-2024-36233.json new file mode 100644 index 000000000..b1d422e9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36233.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36234.json b/NVD_Data/2024/CVE-2024-36234.json new file mode 100644 index 000000000..e34116761 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36234.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36235.json b/NVD_Data/2024/CVE-2024-36235.json new file mode 100644 index 000000000..97ba315fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36235.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36235", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36235.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36236.json b/NVD_Data/2024/CVE-2024-36236.json new file mode 100644 index 000000000..65e8a6e3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36236.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36238.json b/NVD_Data/2024/CVE-2024-36238.json new file mode 100644 index 000000000..9b3210144 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36238.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36239.json b/NVD_Data/2024/CVE-2024-36239.json new file mode 100644 index 000000000..344306722 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36239.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3626.json b/NVD_Data/2024/CVE-2024-3626.json new file mode 100644 index 000000000..de5a50b13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3626.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3626", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3626.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "748B96AB-1DBD-519A-A14E-746A17B104C9", + "versionEndExcluding": "5.7.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06F5A465-A0EB-5854-92F7-E1EEAC1E0DBD", + "versionEndExcluding": "5.7.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36263.json b/NVD_Data/2024/CVE-2024-36263.json new file mode 100644 index 000000000..fce8cdcbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36263.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36263", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36263.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.submarine:submarine-server-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DEB43C94-5EB5-5CCC-BC9E-18A7720022E6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36264.json b/NVD_Data/2024/CVE-2024-36264.json new file mode 100644 index 000000000..608cb3eb3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36264.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.submarine:submarine-commons-utils:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2E7AA8EC-5C46-5389-8FD6-01021ABF7FC0", + "versionStartIncluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36265.json b/NVD_Data/2024/CVE-2024-36265.json new file mode 100644 index 000000000..057463912 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36265.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36265.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.submarine:submarine-server-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F8BE5B83-36A9-57CF-8FBE-AD5E36E6F2E2", + "versionStartIncluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36268.json b/NVD_Data/2024/CVE-2024-36268.json new file mode 100644 index 000000000..ba3ca2a6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36268.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.inlong:tubemq-client:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "22F633F6-347C-5886-BBFF-178D5229139F", + "versionEndExcluding": "1.13.0", + "versionStartIncluding": "1.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3636.json b/NVD_Data/2024/CVE-2024-3636.json new file mode 100644 index 000000000..5e0bd54f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3636.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3636", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3636.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99B45816-9537-5B47-9D90-9284CB2F776D", + "versionEndExcluding": "2.9.9.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36362.json b/NVD_Data/2024/CVE-2024-36362.json new file mode 100644 index 000000000..426eeecfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5339DCFD-CCBC-5E56-B675-8DE26648A9E1", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36363.json b/NVD_Data/2024/CVE-2024-36363.json new file mode 100644 index 000000000..0e8d7c520 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36364.json b/NVD_Data/2024/CVE-2024-36364.json new file mode 100644 index 000000000..9d48161b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36364.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36365.json b/NVD_Data/2024/CVE-2024-36365.json new file mode 100644 index 000000000..ae1fab3aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36365.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5339DCFD-CCBC-5E56-B675-8DE26648A9E1", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36366.json b/NVD_Data/2024/CVE-2024-36366.json new file mode 100644 index 000000000..d0a3bdd58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36366.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36367.json b/NVD_Data/2024/CVE-2024-36367.json new file mode 100644 index 000000000..6b306c790 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36368.json b/NVD_Data/2024/CVE-2024-36368.json new file mode 100644 index 000000000..7bc70df8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36369.json b/NVD_Data/2024/CVE-2024-36369.json new file mode 100644 index 000000000..d7676c183 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3637.json b/NVD_Data/2024/CVE-2024-3637.json new file mode 100644 index 000000000..7f3fab878 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3637.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3637.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E65D9814-9A95-57EB-BDD9-096B8F19A19F", + "versionEndIncluding": "1.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36370.json b/NVD_Data/2024/CVE-2024-36370.json new file mode 100644 index 000000000..972b86991 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36370.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36371.json b/NVD_Data/2024/CVE-2024-36371.json new file mode 100644 index 000000000..8add72f46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36371.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A650BC6E-0261-5A4A-AD30-F19C1DB1F151", + "versionEndExcluding": "2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36372.json b/NVD_Data/2024/CVE-2024-36372.json new file mode 100644 index 000000000..2ec8d879e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36372.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36372", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36372.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0748B6BA-4903-5237-8EAC-18DF52A3E6DB", + "versionEndExcluding": "2023.05.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36373.json b/NVD_Data/2024/CVE-2024-36373.json new file mode 100644 index 000000000..c8d2031c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36373.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36374.json b/NVD_Data/2024/CVE-2024-36374.json new file mode 100644 index 000000000..07692740b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36375.json b/NVD_Data/2024/CVE-2024-36375.json new file mode 100644 index 000000000..c41e6dd93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36375.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36376.json b/NVD_Data/2024/CVE-2024-36376.json new file mode 100644 index 000000000..069c77481 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36376.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36377.json b/NVD_Data/2024/CVE-2024-36377.json new file mode 100644 index 000000000..a2e3b08b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36378.json b/NVD_Data/2024/CVE-2024-36378.json new file mode 100644 index 000000000..1e7f4a295 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", + "versionEndExcluding": "2024.03.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36387.json b/NVD_Data/2024/CVE-2024-36387.json new file mode 100644 index 000000000..d18380835 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36387.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A633523-26E5-5A4C-996B-7845299D3103", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.55", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36399.json b/NVD_Data/2024/CVE-2024-36399.json new file mode 100644 index 000000000..0d6417d3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF8A13B9-1EFA-484F-82D7-DEAF65D20165", + "versionEndExcluding": "1.2.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36401.json b/NVD_Data/2024/CVE-2024-36401.json new file mode 100644 index 000000000..d9b0fb75e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36401.json @@ -0,0 +1,101 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "97B0427A-6157-5109-8314-24B4F6A5E6F9", + "versionEndExcluding": "2.23.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B343E483-4547-5A69-962D-6F2E883717BB", + "versionEndExcluding": "2.24.4", + "versionStartIncluding": "2.24.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "09B3551B-33A7-54DD-AD31-F7A65F1B5D04", + "versionEndExcluding": "2.25.2", + "versionStartIncluding": "2.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "792C132B-A5F0-52CC-83AA-50CFCA714576", + "versionEndExcluding": "2.23.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E69EEF2C-14A6-53D2-9506-956FCED7E283", + "versionEndExcluding": "2.24.4", + "versionStartIncluding": "2.24.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "27B0B67B-08A8-5767-891A-C61E7A5191BB", + "versionEndExcluding": "2.25.2", + "versionStartIncluding": "2.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "71605F52-2345-50F6-A97A-613CF4F9D793", + "versionEndExcluding": "2.23.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9C322200-E318-5583-9B0D-182665732650", + "versionEndExcluding": "2.24.4", + "versionStartIncluding": "2.24.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "54EA28E2-0659-5973-873F-3B6A98D77961", + "versionEndExcluding": "2.25.2", + "versionStartIncluding": "2.25.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36404.json b/NVD_Data/2024/CVE-2024-36404.json new file mode 100644 index 000000000..7672cf4a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36404.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36404.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "732DE428-3515-459F-AE5F-08407BA1A049", + "versionEndExcluding": "29.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D3B2BC3D-0015-4E5D-979A-AB7D18185A57", + "versionEndExcluding": "30.4", + "versionStartIncluding": "30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50BB4154-B19C-4BFD-8E88-9ED445680706", + "versionEndExcluding": "31.2", + "versionStartIncluding": "31.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36406.json b/NVD_Data/2024/CVE-2024-36406.json new file mode 100644 index 000000000..00d4f6e5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36406.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36406", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36406.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36407.json b/NVD_Data/2024/CVE-2024-36407.json new file mode 100644 index 000000000..ffbb00757 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36407.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36407", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36407.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36408.json b/NVD_Data/2024/CVE-2024-36408.json new file mode 100644 index 000000000..ec1b1a669 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36408.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36409.json b/NVD_Data/2024/CVE-2024-36409.json new file mode 100644 index 000000000..a62b1eb0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36409.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3641.json b/NVD_Data/2024/CVE-2024-3641.json new file mode 100644 index 000000000..241d1b665 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3641.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", + "versionEndIncluding": "1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36410.json b/NVD_Data/2024/CVE-2024-36410.json new file mode 100644 index 000000000..f50a746b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36410.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36411.json b/NVD_Data/2024/CVE-2024-36411.json new file mode 100644 index 000000000..75947bb7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36411.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36412.json b/NVD_Data/2024/CVE-2024-36412.json new file mode 100644 index 000000000..94fe99248 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36412.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36413.json b/NVD_Data/2024/CVE-2024-36413.json new file mode 100644 index 000000000..1b99b37b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36413.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36414.json b/NVD_Data/2024/CVE-2024-36414.json new file mode 100644 index 000000000..0e317a8ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36414.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36414", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36414.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36415.json b/NVD_Data/2024/CVE-2024-36415.json new file mode 100644 index 000000000..bd9323d70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36415.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36415", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36415.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36416.json b/NVD_Data/2024/CVE-2024-36416.json new file mode 100644 index 000000000..627eb433d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36416.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36417.json b/NVD_Data/2024/CVE-2024-36417.json new file mode 100644 index 000000000..42352b2ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36417.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36417.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36418.json b/NVD_Data/2024/CVE-2024-36418.json new file mode 100644 index 000000000..a73b46f21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36418.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", + "versionEndExcluding": "7.14.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", + "versionEndExcluding": "8.6.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36419.json b/NVD_Data/2024/CVE-2024-36419.json new file mode 100644 index 000000000..c8a3dcef9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36419.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6492F91-00DF-4790-9AB3-BE6E12B040A5", + "versionEndExcluding": "8.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3642.json b/NVD_Data/2024/CVE-2024-3642.json new file mode 100644 index 000000000..3c1b4e3e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", + "versionEndIncluding": "1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36423.json b/NVD_Data/2024/CVE-2024-36423.json new file mode 100644 index 000000000..668c97cd0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36423.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", + "versionEndIncluding": "1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3643.json b/NVD_Data/2024/CVE-2024-3643.json new file mode 100644 index 000000000..3bf2f4b47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3643.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3643", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3643.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", + "versionEndIncluding": "1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3644.json b/NVD_Data/2024/CVE-2024-3644.json new file mode 100644 index 000000000..4aff2cf10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3644.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3644", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3644.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", + "versionEndIncluding": "1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36448.json b/NVD_Data/2024/CVE-2024-36448.json new file mode 100644 index 000000000..a38242055 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36448.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36448", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36448.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:iotdb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD5E59AD-4859-5D84-BEF9-27E243EFA998", + "versionStartIncluding": "0.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:iotdb_web_workbench:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FC4DCCDB-7A4D-5AD4-A1D1-3C1516411EB6", + "versionStartIncluding": "0.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:iotdb_workbench:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DD114A8-8EB5-4C20-9D6D-7708B4A34E4B", + "versionStartIncluding": "0.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36450.json b/NVD_Data/2024/CVE-2024-36450.json new file mode 100644 index 000000000..b4cb33dc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36450.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "681492C6-0496-4F86-9D53-EA041BDEDE55", + "versionEndExcluding": "1.910", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36451.json b/NVD_Data/2024/CVE-2024-36451.json new file mode 100644 index 000000000..c754ad25a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36451.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5CB6561-E6C8-5122-975D-E0E9EDF1E563", + "versionEndExcluding": "2.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36452.json b/NVD_Data/2024/CVE-2024-36452.json new file mode 100644 index 000000000..8b0b2d622 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5CB6561-E6C8-5122-975D-E0E9EDF1E563", + "versionEndExcluding": "2.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36453.json b/NVD_Data/2024/CVE-2024-36453.json new file mode 100644 index 000000000..9b4798e2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36453.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36453", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36453.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BBCBF1C1-BFCF-5633-95D1-9716E482C4DF", + "versionEndExcluding": "1.970", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE893735-D117-50DA-9240-7808F2118C08", + "versionEndExcluding": "1.820", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3646.json b/NVD_Data/2024/CVE-2024-3646.json new file mode 100644 index 000000000..82f882657 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3646.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "409BDB2A-4EEC-53CA-9DD2-48BDE5D83328", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B50E367-143F-5E3E-AE7C-ADB17C492E0D", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB9C4FCE-3805-54DE-AA69-8DF1E2202739", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FA3E8DD6-D0D1-56E7-87D4-86F76F07E199", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6A551D3-1570-5414-9370-0AEB5665FACB", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "384C76D4-0F3A-561B-9C63-9E9918C79A94", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36460.json b/NVD_Data/2024/CVE-2024-36460.json new file mode 100644 index 000000000..b09a7e784 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36460.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36460.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36461.json b/NVD_Data/2024/CVE-2024-36461.json new file mode 100644 index 000000000..7a3602b4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36461.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", + "versionEndExcluding": "6.0.31rc1", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", + "versionEndExcluding": "6.4.16rc1", + "versionStartIncluding": "6.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36462.json b/NVD_Data/2024/CVE-2024-36462.json new file mode 100644 index 000000000..fae6d4bac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36462.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36462", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36462.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", + "versionEndExcluding": "7.0.0rc3", + "versionStartIncluding": "7.0.0alpha1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3647.json b/NVD_Data/2024/CVE-2024-3647.json new file mode 100644 index 000000000..d5f523fde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3647.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3647", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3647.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A13F6FF0-B290-52B0-813D-8566E4F51F91", + "versionEndExcluding": "4.10.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "0DF12B84-2257-58F0-AFA4-7F209097A4AB", + "versionEndExcluding": "4.10.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36470.json b/NVD_Data/2024/CVE-2024-36470.json new file mode 100644 index 000000000..acc00c1c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36470.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36470", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36470.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", + "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36471.json b/NVD_Data/2024/CVE-2024-36471.json new file mode 100644 index 000000000..74bc4675a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36471.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45D15B5F-0782-514B-95FD-86268CB255AB", + "versionEndExcluding": "1.17.0", + "versionStartIncluding": "1.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3649.json b/NVD_Data/2024/CVE-2024-3649.json new file mode 100644 index 000000000..fedc23016 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3649.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3649", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3649.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3ED93D79-9A4E-579D-A6D7-31470A8B6217", + "versionEndExcluding": "1.8.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3650.json b/NVD_Data/2024/CVE-2024-3650.json new file mode 100644 index 000000000..226070c44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3650.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3650", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3650.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8B2C057-4B7B-5A0A-AC00-D0D569BA608F", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54F8A4D5-7245-547F-ACF4-C718F2279CCD", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3652.json b/NVD_Data/2024/CVE-2024-3652.json new file mode 100644 index 000000000..32ac5fab5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3652.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25491692-940B-50A2-B3C9-A3708CAF6FD3", + "versionEndExcluding": "4.15", + "versionStartIncluding": "3.22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:libreswan:libreswan:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "408ADE5B-1268-5E42-9D4D-40A91AF09B47", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36522.json b/NVD_Data/2024/CVE-2024-36522.json new file mode 100644 index 000000000..da067441f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-36522.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-36522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E7A5AE4B-ED76-5736-8B6B-EFFB261A1278", + "versionEndExcluding": "10.1.0", + "versionStartIncluding": "10.0.0-M1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EA7FD59C-F88E-5B54-A506-96D9522F6479", + "versionEndExcluding": "9.18.0", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E0C806A4-FEC2-58B0-9D37-8DD9D225CCCB", + "versionEndExcluding": "8.16.0", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3658.json b/NVD_Data/2024/CVE-2024-3658.json new file mode 100644 index 000000000..c97be6a19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3658.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51C747A1-1AC4-5B8F-82B4-9BDBB699798F", + "versionEndIncluding": "1.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3665.json b/NVD_Data/2024/CVE-2024-3665.json new file mode 100644 index 000000000..15ac2f68d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "335B323F-7131-5D9A-A508-4E576CF51E06", + "versionEndExcluding": "1.0.217", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3669.json b/NVD_Data/2024/CVE-2024-3669.json new file mode 100644 index 000000000..79ca88e4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3669.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3669", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3669.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2CAA4F1-5209-5993-9955-FEEA1B938CF5", + "versionEndExcluding": "1.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3670.json b/NVD_Data/2024/CVE-2024-3670.json new file mode 100644 index 000000000..bd3743e1f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3670.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mapsmarker:leaflet_maps_marker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "327E88D1-2AA8-5124-9284-0820ED54F87D", + "versionEndExcluding": "3.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3671.json b/NVD_Data/2024/CVE-2024-3671.json new file mode 100644 index 000000000..c70ae936b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3671.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3671", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3671.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:print-o-matic_project:print-o-matic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "33294EAC-934C-57E7-864D-C163BA5A59CD", + "versionEndIncluding": "2.1.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3672.json b/NVD_Data/2024/CVE-2024-3672.json new file mode 100644 index 000000000..16d031606 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3672.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ba-booking:ba_book_everything:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "788F8238-1B33-5C01-97C2-74A8B52C6409", + "versionEndExcluding": "1.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3673.json b/NVD_Data/2024/CVE-2024-3673.json new file mode 100644 index 000000000..ad6e86d18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3673.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3673.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "29729997-2E66-5CC1-BB8D-4E18D8AF3771", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3675.json b/NVD_Data/2024/CVE-2024-3675.json new file mode 100644 index 000000000..657bb6006 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3675.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3675", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3675.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", + "versionEndExcluding": "1.3.972", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3678.json b/NVD_Data/2024/CVE-2024-3678.json new file mode 100644 index 000000000..f70459297 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3678.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3678", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3678.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCD5DA58-377B-5009-94FA-0AE624DFD731", + "versionEndExcluding": "7.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3680.json b/NVD_Data/2024/CVE-2024-3680.json new file mode 100644 index 000000000..a93e346e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3680.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "762199B4-594D-5A77-84DE-2F34E1B2128A", + "versionEndExcluding": "2.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3682.json b/NVD_Data/2024/CVE-2024-3682.json new file mode 100644 index 000000000..a7d601368 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3682.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3682", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3682.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "69DF1508-EEC1-53DB-B2D9-F004950FA1DA", + "versionEndExcluding": "5.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3684.json b/NVD_Data/2024/CVE-2024-3684.json new file mode 100644 index 000000000..f465bbb91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3684.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "409BDB2A-4EEC-53CA-9DD2-48BDE5D83328", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B50E367-143F-5E3E-AE7C-ADB17C492E0D", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CB9C4FCE-3805-54DE-AA69-8DF1E2202739", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FA3E8DD6-D0D1-56E7-87D4-86F76F07E199", + "versionEndExcluding": "3.9.13", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6A551D3-1570-5414-9370-0AEB5665FACB", + "versionEndExcluding": "3.10.10", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "384C76D4-0F3A-561B-9C63-9E9918C79A94", + "versionEndExcluding": "3.11.8", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", + "versionEndExcluding": "3.12.2", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37022.json b/NVD_Data/2024/CVE-2024-37022.json new file mode 100644 index 000000000..ce3acfa2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37022.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "061A8685-2CB2-40CA-98CE-BD84FCEF100A", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*", + "matchCriteriaId": "0FCE6012-17F9-5AA7-B034-93528D103EF7", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*", + "matchCriteriaId": "65DF82B3-C6C0-5E50-93FF-5C8A8CED9556", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37029.json b/NVD_Data/2024/CVE-2024-37029.json new file mode 100644 index 000000000..3853c4474 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37029.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "061A8685-2CB2-40CA-98CE-BD84FCEF100A", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*", + "matchCriteriaId": "0FCE6012-17F9-5AA7-B034-93528D103EF7", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*", + "matchCriteriaId": "65DF82B3-C6C0-5E50-93FF-5C8A8CED9556", + "versionEndExcluding": "4.0.20.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3703.json b/NVD_Data/2024/CVE-2024-3703.json new file mode 100644 index 000000000..b1b01a53b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3703.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6746D664-72E0-55B1-9A8D-579B84F14A68", + "versionEndExcluding": "2.2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37051.json b/NVD_Data/2024/CVE-2024-37051.json new file mode 100644 index 000000000..afd78a6ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37051.json @@ -0,0 +1,460 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37051", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37051.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B29A0AC-82A9-4E3B-A425-CE60024A0B2B", + "versionEndExcluding": "2023.1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F5F4DA9-E1FC-58D3-96D3-DE02B57DCE7E", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9B7851-DEF8-5CC2-83B8-BF7E0D9AFEC4", + "versionEndExcluding": "2023.3.7", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0205801-3DC1-5C63-9A64-5379344236FC", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "25F52F7B-B7F6-5CF2-ABB0-79D93FA3E4E9", + "versionEndExcluding": "2024.2 EAP3", + "versionStartIncluding": "2023.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5FC5C849-5663-4040-A967-D82B67588F15", + "versionEndExcluding": "2023.1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67E7BAF8-8689-5A42-82F9-4EB3E37FB62E", + "versionEndExcluding": "2023.2.4", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83821EAA-656B-50CD-AC54-05DE5454011E", + "versionEndExcluding": "2023.3.5", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4FC2DBEF-7D38-5C7C-AC54-75B41E7C987B", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A571509-6BB9-58E1-98B9-A38EE071AE92", + "versionEndExcluding": "2024.2 EAP2", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF8C3F6C-4CAD-4AFC-9625-7CDD5AB2472E", + "versionEndExcluding": "2023.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4D43363C-19A0-5590-8D66-3284D92BBAE1", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9750B15-D8EC-5E36-A250-DE4027483A18", + "versionEndExcluding": "2023.3.7", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F85AA8A4-A2CC-51A8-8B2E-C75DDA03D50E", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33BB9C89-3257-5B84-B7D2-CB2163A8E3FD", + "versionEndExcluding": "2024.2 EAP3", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B284C2E0-4CE1-49BA-9AEF-8B0B5D6CB33C", + "versionEndExcluding": "2023.2.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F686439C-1DF1-5D09-8B24-1A44C7A750D5", + "versionEndExcluding": "2023.3.1", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2824D898-B784-58B0-B6EF-1959CEC53D0C", + "versionEndExcluding": "2024.1 EAP2", + "versionStartIncluding": "2024.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FC207EA-07BE-403B-B759-900F3EE90272", + "versionEndExcluding": "2023.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6B3089E-0A2A-5BB8-A7FB-987B827ACFB2", + "versionEndExcluding": "2023.2.6", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EBCE6D9-A992-519B-8480-5DA093C66A1D", + "versionEndExcluding": "2023.3.7", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "64BEBEFB-A265-5E2F-8197-7500321DCE42", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0549506E-4331-59ED-9995-34CA022429D7", + "versionEndExcluding": "2024.2 EAP3", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21BB4064-431B-4D86-9C48-D2AC47E37226", + "versionEndExcluding": "2023.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7CDCD84-3EA5-5DD5-B702-9964E8F0C7CE", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BA21E9B8-789D-5F28-B553-938C6FF8908D", + "versionEndExcluding": "2023.3.6", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B366F036-3AEC-5046-8F37-BA67BBD8B24E", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5838D566-159C-54B1-8F20-9E04B2C32BD4", + "versionEndExcluding": "2024.2 EAP2", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4B5658AA-5223-4E63-BB1F-9584C614CBE6", + "versionEndExcluding": "2023.1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02C3A1F7-E7C3-5607-8411-BAE85B490EC4", + "versionEndExcluding": "2023.2.5", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", + "matchCriteriaId": "331570CB-14C4-59A4-9D38-DBC0E8656E30", + "versionEndExcluding": "2023.3.6", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04253FF9-391A-58C0-A54A-CD4D45170AA2", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C88E44A7-4F55-47DD-8B45-33FA50FF4D92", + "versionEndExcluding": "2023.1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F4B77FC-11DC-5E34-8942-2A96F4D1D9D6", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E0EA076-298C-5CC6-A290-BA049163F183", + "versionEndExcluding": "2023.3.7", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0788CB2E-9744-5068-83E4-3EBC451E54FC", + "versionEndExcluding": "2024.1.3", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF5C4837-BED7-5AE7-9A28-196C910E7090", + "versionEndExcluding": "2024.2 EAP4", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6367B0C-9050-4BDC-9D26-80C251FC3270", + "versionEndExcluding": "2023.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C6C86D5A-7D38-5030-BBB3-FD6ED1B3C5FA", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FBE2294-CF85-58BA-956D-F1C5F13A9160", + "versionEndExcluding": "2023.3.7", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF8D9CCF-6B7A-5730-B02F-2D4CDD4B1BAF", + "versionEndExcluding": "2024.1.4", + "versionStartIncluding": "2024.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "ADB7A9BE-F69B-5CEA-8F30-B7938A3A60D4", + "versionEndExcluding": "2023.1.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C898EB24-BC9F-5737-B79E-19446B57C525", + "versionEndExcluding": "2023.2.4", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC78B7A0-C476-5DAC-BDFA-7EC185D4447C", + "versionEndExcluding": "2023.3.5", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F4150E73-610D-5FEE-BA45-DFE9B12CA078", + "versionEndExcluding": "2024.1.4", + "versionStartIncluding": "2024.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD714D72-765A-4C2B-A1EA-ED79681DF0A1", + "versionEndExcluding": "2023.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7FEA42C8-1054-5E00-BE76-1209A8B6366E", + "versionEndExcluding": "2023.2.7", + "versionStartIncluding": "2023.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48887FCE-5694-54C1-B832-FDAEDAE5130C", + "versionEndExcluding": "2023.3.6", + "versionStartIncluding": "2023.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E039F4B-08F0-5322-A406-DF655D8DE43E", + "versionEndExcluding": "2024.1.2", + "versionStartIncluding": "2024.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34D43E15-F18D-560D-9B79-01D513858771", + "versionEndExcluding": "2024.2 EAP1", + "versionStartIncluding": "2024.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37052.json b/NVD_Data/2024/CVE-2024-37052.json new file mode 100644 index 000000000..87e09bdf3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37052.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37052", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37052.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "3C1219BF-2A74-5D13-8E70-0A96C08FE189", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37053.json b/NVD_Data/2024/CVE-2024-37053.json new file mode 100644 index 000000000..928fa6bb2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37053.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "3C1219BF-2A74-5D13-8E70-0A96C08FE189", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37054.json b/NVD_Data/2024/CVE-2024-37054.json new file mode 100644 index 000000000..ce8c2f950 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37054.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37054", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37054.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "32FC6C5E-7F29-58ED-865A-3D4EAF4524D0", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "0.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37055.json b/NVD_Data/2024/CVE-2024-37055.json new file mode 100644 index 000000000..9683aa000 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37055.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37055", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37055.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "55530919-6A3A-5B31-82BC-4FEB39AC9FFC", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37056.json b/NVD_Data/2024/CVE-2024-37056.json new file mode 100644 index 000000000..4038703ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37056.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37056", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37056.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "5ACC3882-E0E5-529A-ADDA-1FA51E946B1F", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37057.json b/NVD_Data/2024/CVE-2024-37057.json new file mode 100644 index 000000000..7dac2ca56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37057.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "72ADFD9C-EEF8-5E9D-A8DA-5BC880A74D1B", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "2.0.0rc0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37058.json b/NVD_Data/2024/CVE-2024-37058.json new file mode 100644 index 000000000..c5a4bc10c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37058.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "64CCD012-BBAF-5495-B73E-B20C043D01A7", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37059.json b/NVD_Data/2024/CVE-2024-37059.json new file mode 100644 index 000000000..6c39f6fd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37059.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "2A0EBEB1-D9ED-5D3D-8375-D676646853C0", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "0.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37060.json b/NVD_Data/2024/CVE-2024-37060.json new file mode 100644 index 000000000..c9bcb8c4f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37060.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "EB65DDC2-1485-5A8E-87B3-971F11A745A4", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.27.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37061.json b/NVD_Data/2024/CVE-2024-37061.json new file mode 100644 index 000000000..766dd1318 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37061.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "4B286834-2E3B-5085-AA57-BECE8CCEF9BD", + "versionEndIncluding": "2.13.1", + "versionStartIncluding": "1.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37089.json b/NVD_Data/2024/CVE-2024-37089.json new file mode 100644 index 000000000..7d5e1ae1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37089.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37089", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37089.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37092.json b/NVD_Data/2024/CVE-2024-37092.json new file mode 100644 index 000000000..6dbdc5ce2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37099.json b/NVD_Data/2024/CVE-2024-37099.json new file mode 100644 index 000000000..8f1de20cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37099.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3710.json b/NVD_Data/2024/CVE-2024-3710.json new file mode 100644 index 000000000..609080a11 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:machothemes:image_photo_gallery_final_tiles_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F0752E9-286F-58AE-B92D-CD5D0EE01805", + "versionEndExcluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37107.json b/NVD_Data/2024/CVE-2024-37107.json new file mode 100644 index 000000000..7fc81d614 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37107.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37109.json b/NVD_Data/2024/CVE-2024-37109.json new file mode 100644 index 000000000..b8f97c150 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37109.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3711.json b/NVD_Data/2024/CVE-2024-3711.json new file mode 100644 index 000000000..2b4985e2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E89EC06-A340-4DE2-B625-4AC05E3C42F6", + "versionEndExcluding": "2.4.44", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37110.json b/NVD_Data/2024/CVE-2024-37110.json new file mode 100644 index 000000000..53c389e2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37110.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37111.json b/NVD_Data/2024/CVE-2024-37111.json new file mode 100644 index 000000000..a32c4020d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37111.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37113.json b/NVD_Data/2024/CVE-2024-37113.json new file mode 100644 index 000000000..6b0e61ec5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37113.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", + "versionEndExcluding": "3.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37117.json b/NVD_Data/2024/CVE-2024-37117.json new file mode 100644 index 000000000..565b2509a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uncannyowl:uncanny_automator:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "5E0D2DA2-20D8-54B5-808F-66DBDFDBC0E4", + "versionEndExcluding": "5.3.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37120.json b/NVD_Data/2024/CVE-2024-37120.json new file mode 100644 index 000000000..81dcfc641 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37120.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oxilab:responsive_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35D0A9AE-F478-4BCF-8EFE-E066C9CDE0A1", + "versionEndIncluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tabs_project:tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8A6C0E6-61FB-588F-976A-19AEE000CDD8", + "versionEndIncluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37121.json b/NVD_Data/2024/CVE-2024-37121.json new file mode 100644 index 000000000..d3af17855 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A09ECD9-BF84-4FEF-9085-2EC1EACFE6AF", + "versionEndIncluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3714.json b/NVD_Data/2024/CVE-2024-3714.json new file mode 100644 index 000000000..e045d3afb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3714.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3714", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3714.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDA39F5B-EC6E-527C-8714-EC225A0C6D3C", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37145.json b/NVD_Data/2024/CVE-2024-37145.json new file mode 100644 index 000000000..7437bf1e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37145.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", + "versionEndIncluding": "1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37146.json b/NVD_Data/2024/CVE-2024-37146.json new file mode 100644 index 000000000..8d1da0c9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37146.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", + "versionEndIncluding": "1.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37147.json b/NVD_Data/2024/CVE-2024-37147.json new file mode 100644 index 000000000..2bb699f7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37147.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FAD8516-07A0-5635-92A3-086D2BABB853", + "versionEndExcluding": "10.0.16", + "versionStartIncluding": "0.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37148.json b/NVD_Data/2024/CVE-2024-37148.json new file mode 100644 index 000000000..f63604d52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37148.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BDE6E338-B7EF-566D-B445-139AB2C601A6", + "versionEndExcluding": "10.0.16", + "versionStartIncluding": "0.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37149.json b/NVD_Data/2024/CVE-2024-37149.json new file mode 100644 index 000000000..88ea2412f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37149.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FAD8516-07A0-5635-92A3-086D2BABB853", + "versionEndExcluding": "10.0.16", + "versionStartIncluding": "0.85", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3715.json b/NVD_Data/2024/CVE-2024-3715.json new file mode 100644 index 000000000..6f706b24d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3715.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3715", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3715.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64782C98-4311-5F1C-A42F-90D5F45592E3", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37150.json b/NVD_Data/2024/CVE-2024-37150.json new file mode 100644 index 000000000..db3f8b786 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37150.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "99B7FFEB-0486-5751-8C20-1766BF379EDF", + "versionEndExcluding": "1.44.1", + "versionStartIncluding": "1.44.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37152.json b/NVD_Data/2024/CVE-2024-37152.json new file mode 100644 index 000000000..1c5da0ced --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37152.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "67DFD8BC-F36B-511A-BDC5-FC89BAB5E759", + "versionEndExcluding": "2.9.17", + "versionStartIncluding": "2.9.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E08E13DB-158B-5C9E-94F6-B70491E6D86A", + "versionEndExcluding": "2.10.12", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3DB29B61-AA5A-5465-A535-AD43418E503C", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "1CA0F95D-1095-52D1-927C-A51DB20CB8CD", + "versionEndExcluding": "2.9.17", + "versionStartIncluding": "2.9.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "CBCAA4C8-EFF2-5996-A011-B3B1A851D3E8", + "versionEndExcluding": "2.10.12", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "96D97D64-AE2D-5901-9FBE-BA065E43665D", + "versionEndExcluding": "2.11.3", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37153.json b/NVD_Data/2024/CVE-2024-37153.json new file mode 100644 index 000000000..e9b3b50a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37153.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37153", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37153.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "18CB1907-A270-54E5-AED4-361C7027AA1B", + "versionEndExcluding": "18.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37154.json b/NVD_Data/2024/CVE-2024-37154.json new file mode 100644 index 000000000..707bc45b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37154.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37154", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37154.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5EC10AC7-DC1E-55F2-B551-0224D8B8E854", + "versionEndIncluding": "18.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37157.json b/NVD_Data/2024/CVE-2024-37157.json new file mode 100644 index 000000000..e01d47c58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37157.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6D9950-EA2D-5A4B-B365-74A82381AB6D", + "versionEndExcluding": "3.3.0.beta4", + "versionStartIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37158.json b/NVD_Data/2024/CVE-2024-37158.json new file mode 100644 index 000000000..f0c5944c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", + "versionEndExcluding": "18.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37159.json b/NVD_Data/2024/CVE-2024-37159.json new file mode 100644 index 000000000..6285e9bac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", + "versionEndExcluding": "18.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37161.json b/NVD_Data/2024/CVE-2024-37161.json new file mode 100644 index 000000000..cc7a583a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37161.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50BA61FF-F20F-56A9-8ECD-B8E5024B4E3A", + "versionEndExcluding": "1.10.1-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37164.json b/NVD_Data/2024/CVE-2024-37164.json new file mode 100644 index 000000000..f10b9bec8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37164.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C153400-59A0-525D-8B7C-118923E528A6", + "versionEndExcluding": "2.14.3", + "versionStartIncluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37165.json b/NVD_Data/2024/CVE-2024-37165.json new file mode 100644 index 000000000..64dca8706 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37165.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37165", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37165.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "88D2BCBA-24FB-5E91-8CFA-4077F49AC13F", + "versionEndExcluding": "3.3.0.beta3", + "versionStartIncluding": "3.3.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37167.json b/NVD_Data/2024/CVE-2024-37167.json new file mode 100644 index 000000000..ebb1980a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37167.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37167", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37167.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2972C2D-66CD-5283-9E68-2ABAB0507EEB", + "versionEndExcluding": "15.9.99.97", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37168.json b/NVD_Data/2024/CVE-2024-37168.json new file mode 100644 index 000000000..315d2c585 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37168.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37168", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37168.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0A05C37C-272C-5BC1-BD2D-A574112E31C9", + "versionEndExcluding": "1.10.9", + "versionStartIncluding": "1.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C9E3450D-23EC-5EC2-BBFB-33D9B97BCA32", + "versionEndExcluding": "1.9.15", + "versionStartIncluding": "1.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1798750A-6249-578E-8F11-E3C83F963534", + "versionEndExcluding": "1.8.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3717.json b/NVD_Data/2024/CVE-2024-3717.json new file mode 100644 index 000000000..aadd73379 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3717.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A32791C-0E2D-5F52-BD20-A2A514B07AAE", + "versionEndExcluding": "1.3.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "97494E84-3A9B-5EC2-8157-BCBCCB9B8D04", + "versionEndExcluding": "1.3.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:standard:wordpress:*:*", + "matchCriteriaId": "D1C40FFE-1BDB-53AB-B50F-5FBD133AF345", + "versionEndExcluding": "1.3.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3718.json b/NVD_Data/2024/CVE-2024-3718.json new file mode 100644 index 000000000..d36cae9a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3718.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3718", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3718.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", + "versionEndExcluding": "5.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37205.json b/NVD_Data/2024/CVE-2024-37205.json new file mode 100644 index 000000000..3798881f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37205.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C96CBC1A-05AF-5C67-BF56-167B4AD98246", + "versionEndExcluding": "3.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37213.json b/NVD_Data/2024/CVE-2024-37213.json new file mode 100644 index 000000000..ef9c007f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37213.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "AC68ECD9-5344-5787-B67A-321BB9DAE4EF", + "versionEndIncluding": "3.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "4456201C-BE79-5E46-9789-9CA4F201F02B", + "versionEndIncluding": "3.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3722.json b/NVD_Data/2024/CVE-2024-3722.json new file mode 100644 index 000000000..95d1d6d4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3722.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3722", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3722.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:swteplugins:swift_performance:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "B96180FC-4BDA-5149-AF5A-41C08FDA81EC", + "versionEndExcluding": "2.3.6.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37222.json b/NVD_Data/2024/CVE-2024-37222.json new file mode 100644 index 000000000..c425380fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37222.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77BA3015-216D-4CA4-BD97-2FE9B477FBFF", + "versionEndIncluding": "3.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37224.json b/NVD_Data/2024/CVE-2024-37224.json new file mode 100644 index 000000000..1c31a4c05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37224.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", + "versionEndIncluding": "4.71", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37227.json b/NVD_Data/2024/CVE-2024-37227.json new file mode 100644 index 000000000..576d45638 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37227.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5806F656-BCAE-4AB9-B899-4F1595118849", + "versionEndExcluding": "4.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37228.json b/NVD_Data/2024/CVE-2024-37228.json new file mode 100644 index 000000000..cfd411616 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37228.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37228", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37228.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66DB2CB9-8164-4EAF-ABFF-14E11FC7B2E0", + "versionEndExcluding": "0.1.0.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3723.json b/NVD_Data/2024/CVE-2024-3723.json new file mode 100644 index 000000000..ed5e7323d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vsourz:advanced_cf7_db:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E64B11A9-BCE9-5DCB-967D-684764E55CF0", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37231.json b/NVD_Data/2024/CVE-2024-37231.json new file mode 100644 index 000000000..d421240a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", + "versionEndExcluding": "10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37234.json b/NVD_Data/2024/CVE-2024-37234.json new file mode 100644 index 000000000..51de6fae7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37234.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37234", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37234.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63B45077-81E0-59A2-8632-BCD62D01F571", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "82F53553-E306-5AA0-B9AD-CA53ED8DC36A", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3724.json b/NVD_Data/2024/CVE-2024-3724.json new file mode 100644 index 000000000..3b7d45bc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3724.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3724", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3724.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "0B53F5B4-11F5-5DE3-A2AA-752F7DB4BDF3", + "versionEndExcluding": "3.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37245.json b/NVD_Data/2024/CVE-2024-37245.json new file mode 100644 index 000000000..e4e4d167d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37245.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vsourz:all_in_one_redirection:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF71FAB4-FA16-461F-B57B-86DAEAA8E41A", + "versionEndIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37247.json b/NVD_Data/2024/CVE-2024-37247.json new file mode 100644 index 000000000..c3f43a724 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37247.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twinpictures:jquery_t\\(-\\)_countdown_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "900061B2-C072-5DF1-A461-5BA2442993B3", + "versionEndIncluding": "2.3.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3725.json b/NVD_Data/2024/CVE-2024-3725.json new file mode 100644 index 000000000..3464d8d35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3725.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3725", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3725.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54CD59AD-D4FB-5626-B552-18801FC8B52A", + "versionEndExcluding": "2.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37252.json b/NVD_Data/2024/CVE-2024-37252.json new file mode 100644 index 000000000..8791d812b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37252.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37252", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37252.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBAAE844-92B3-4903-89BC-FE47C7F65987", + "versionEndExcluding": "5.7.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A1C1609-F333-51AE-9D39-4D58D871375B", + "versionEndExcluding": "5.7.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37253.json b/NVD_Data/2024/CVE-2024-37253.json new file mode 100644 index 000000000..991af7ca0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37253.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37253", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37253.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A4E5D3D-291B-5CA4-9F5D-ADEF553DF5A6", + "versionEndExcluding": "1.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37256.json b/NVD_Data/2024/CVE-2024-37256.json new file mode 100644 index 000000000..651fe24cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37257.json b/NVD_Data/2024/CVE-2024-37257.json new file mode 100644 index 000000000..5a80982a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37257.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "343AD6DF-1B44-4EAA-ABA0-F982E4BE0CD5", + "versionEndExcluding": "2.4.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37258.json b/NVD_Data/2024/CVE-2024-37258.json new file mode 100644 index 000000000..fc97197c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37258.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37258", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37258.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsocialrocket:social_rocket:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "994ED751-31A4-4373-9E43-2B8A6F7955F0", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsocialrocket:social_sharing:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "047E15BB-FE40-5B68-AD76-DD9D696DD40F", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37261.json b/NVD_Data/2024/CVE-2024-37261.json new file mode 100644 index 000000000..5fe67cf18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37261.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "079C64E0-6F1E-47A6-B7E5-439B4C397A41", + "versionEndExcluding": "2.6.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "945D366D-F8A4-5639-868B-209A2D4A6A84", + "versionEndExcluding": "2.6.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37262.json b/NVD_Data/2024/CVE-2024-37262.json new file mode 100644 index 000000000..a0ff0a57c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37262.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37262", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37262.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37264.json b/NVD_Data/2024/CVE-2024-37264.json new file mode 100644 index 000000000..d633be3c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37264.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF4C5C4D-466B-47D8-AB64-693F911EAB46", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37265.json b/NVD_Data/2024/CVE-2024-37265.json new file mode 100644 index 000000000..9a49105b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37265.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37265.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B86D7275-0287-40D5-B50B-0A1DFC97D75B", + "versionEndExcluding": "8.61", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37266.json b/NVD_Data/2024/CVE-2024-37266.json new file mode 100644 index 000000000..0ed812323 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37266.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37268.json b/NVD_Data/2024/CVE-2024-37268.json new file mode 100644 index 000000000..913f502f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37268.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37268", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37268.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kaptinlin:striking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F07B1927-C1B4-4391-BE98-AE8E6EE237E0", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37271.json b/NVD_Data/2024/CVE-2024-37271.json new file mode 100644 index 000000000..52370db0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:print_my_blog_project:print_my_blog:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E16B3E6D-C06E-46DA-8076-06A69A1F7EA7", + "versionEndExcluding": "3.27.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37275.json b/NVD_Data/2024/CVE-2024-37275.json new file mode 100644 index 000000000..e017360d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37275.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "767B7EBB-EAD1-4D2E-B8A7-D04FF46C1013", + "versionEndIncluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37279.json b/NVD_Data/2024/CVE-2024-37279.json new file mode 100644 index 000000000..6fb015a60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37279.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "14972248-F602-515E-9BCD-40B984E01738", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "8DB619C2-085E-51CA-91D6-A9AE844E7188", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3728.json b/NVD_Data/2024/CVE-2024-3728.json new file mode 100644 index 000000000..a69b684ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3728.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3728", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3728.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", + "versionEndExcluding": "5.9.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37280.json b/NVD_Data/2024/CVE-2024-37280.json new file mode 100644 index 000000000..2cae2f425 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37280.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "76C1E5B9-A792-5C53-976D-194869D58A99", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "486F593D-161C-540F-A67C-278766DC4F86", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E20C3B9A-42DD-5B58-8CC1-62201C0AEA5B", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37281.json b/NVD_Data/2024/CVE-2024-37281.json new file mode 100644 index 000000000..e993652af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37281.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1E70AA23-218F-5A98-AB41-6689E0A610BA", + "versionEndExcluding": "7.17.23", + "versionStartIncluding": "7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B41A4CD7-960E-5D4D-A2E6-D1824D27C216", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0B6EF8FD-3208-56B7-8F35-8B66C81CB892", + "versionEndExcluding": "7.17.23", + "versionStartIncluding": "7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1E6836A6-83E7-598D-B281-007F23B3A742", + "versionEndExcluding": "8.14.0", + "versionStartIncluding": "8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37282.json b/NVD_Data/2024/CVE-2024-37282.json new file mode 100644 index 000000000..860fea6ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37282.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elastic_cloud_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8833FDF-F232-595D-AF87-6C6926FA8E25", + "versionEndExcluding": "3.7.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:cloud_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0AD5AA8F-48C2-59EE-8143-F5734B878299", + "versionEndExcluding": "3.7.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37283.json b/NVD_Data/2024/CVE-2024-37283.json new file mode 100644 index 000000000..b203fc052 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37283.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:elastic_agent:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7F278698-A997-57CB-B8D4-92671F4484B3", + "versionEndExcluding": "8.15.0", + "versionStartIncluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37286.json b/NVD_Data/2024/CVE-2024-37286.json new file mode 100644 index 000000000..03b22803a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37286.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37286.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:apm_server:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E42D6DB5-4DC0-5F27-B4AB-889B43EED54F", + "versionEndExcluding": "8.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37288.json b/NVD_Data/2024/CVE-2024-37288.json new file mode 100644 index 000000000..b9d51d92c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37288.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F12B3724-B1C4-59BD-BB7E-5C65896D102B", + "versionEndExcluding": "8.15.1", + "versionStartIncluding": "8.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "46235075-742C-5286-9C65-C9355111936D", + "versionEndExcluding": "8.15.1", + "versionStartIncluding": "8.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3729.json b/NVD_Data/2024/CVE-2024-3729.json new file mode 100644 index 000000000..ec5fc91ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3729.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3729", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3729.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dynamiapps:frontend_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A0F193F-DB7F-5B6E-B065-8BADF98395A9", + "versionEndExcluding": "3.19.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37297.json b/NVD_Data/2024/CVE-2024-37297.json new file mode 100644 index 000000000..4c965a1e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37297.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EB395B77-271A-5F23-9DCF-2DAD0D3E1B55", + "versionEndExcluding": "8.8.5", + "versionStartIncluding": "8.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37E69538-1A8E-4048-8AB1-D2DBBFE63740", + "versionEndExcluding": "8.9.3", + "versionStartIncluding": "8.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EB395B77-271A-5F23-9DCF-2DAD0D3E1B55", + "versionEndExcluding": "8.8.5", + "versionStartIncluding": "8.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37E69538-1A8E-4048-8AB1-D2DBBFE63740", + "versionEndExcluding": "8.9.3", + "versionStartIncluding": "8.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37299.json b/NVD_Data/2024/CVE-2024-37299.json new file mode 100644 index 000000000..539905645 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37299.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6FC19613-7B1A-5BA1-BFB9-49C698AC8E96", + "versionEndExcluding": "3.2.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A31E764-86D5-5204-ABF5-B9D0810CE8AC", + "versionEndExcluding": "3.3.0.beta5", + "versionStartIncluding": "3.3.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3730.json b/NVD_Data/2024/CVE-2024-3730.json new file mode 100644 index 000000000..f9808d066 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3730.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3730", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3730.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "61F597EB-3926-5E85-8896-530273B3F899", + "versionEndExcluding": "4.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37300.json b/NVD_Data/2024/CVE-2024-37300.json new file mode 100644 index 000000000..317518370 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37300.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:oauthenticator:*:*:*:*:*:python:*:*", + "matchCriteriaId": "4B63F07A-FE67-52A3-9868-6B6E44D088B0", + "versionEndExcluding": "16.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37304.json b/NVD_Data/2024/CVE-2024-37304.json new file mode 100644 index 000000000..83669a086 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37304.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:nugetgallery:*:*:*:*:*:*:*:*", + "matchCriteriaId": "857EF713-CAAC-534E-8330-D622FC604185", + "versionEndExcluding": "2024.05.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37306.json b/NVD_Data/2024/CVE-2024-37306.json new file mode 100644 index 000000000..90a024db7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37306.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E421DFD-11FB-596D-8B47-766A6436DF9B", + "versionEndExcluding": "2.14.3", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37307.json b/NVD_Data/2024/CVE-2024-37307.json new file mode 100644 index 000000000..a1bd26d94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37307.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D08DA2E8-5ECA-5D8B-9B48-1DB226ECC124", + "versionEndExcluding": "1.13.17", + "versionStartIncluding": "1.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "151B9FFB-40FF-56A4-8577-08A7EE978A2C", + "versionEndExcluding": "1.14.12", + "versionStartIncluding": "1.14.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C8EA22D8-BCD2-5DA3-8360-16E44AFA480C", + "versionEndExcluding": "1.15.6", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37309.json b/NVD_Data/2024/CVE-2024-37309.json new file mode 100644 index 000000000..8d5878cd3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37309.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A786B7F4-E847-547B-A971-F3361B13ED33", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.crate:crate:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "70C1653A-6D82-57D7-8FAD-2FAFD41FAEE6", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3731.json b/NVD_Data/2024/CVE-2024-3731.json new file mode 100644 index 000000000..5205d48c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3731.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3731", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3731.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AC4F375C-FC80-5FAA-987D-2E3944CDC407", + "versionEndExcluding": "5.48.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37311.json b/NVD_Data/2024/CVE-2024-37311.json new file mode 100644 index 000000000..ed49fbddc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37311.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9052B49-3E50-5AF8-81DF-0D76092143AD", + "versionEndExcluding": "24.04.4.3", + "versionStartIncluding": "24.04.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DD4E4CCF-383F-5EAD-97A0-4AB3D05CF80D", + "versionEndExcluding": "23.05.14-1", + "versionStartIncluding": "23.05.0-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10A74789-5D40-5F49-9A41-D0ED419ABB13", + "versionEndExcluding": "22.05.23.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E38E4F6E-0DCB-5C30-88E1-045ABB0B5F7F", + "versionEndExcluding": "24.04.4.3", + "versionStartIncluding": "24.04.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "348783F7-8854-544B-8C98-822D90AEA5EF", + "versionEndExcluding": "23.05.14-1", + "versionStartIncluding": "23.05.0-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6F23931-092D-58A4-9424-7FF48BA9645A", + "versionEndExcluding": "22.05.23.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", + "matchCriteriaId": "B414A581-71CA-594E-B253-15380F110EFF", + "versionEndExcluding": "24.04.4.3", + "versionStartIncluding": "24.04.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", + "matchCriteriaId": "49B6997E-59C3-5E49-866D-D5FDA4714E17", + "versionEndExcluding": "23.05.14-1", + "versionStartIncluding": "23.05.0-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", + "matchCriteriaId": "C509F597-E472-5DAF-8D4D-869697C67402", + "versionEndExcluding": "22.05.23.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37312.json b/NVD_Data/2024/CVE-2024-37312.json new file mode 100644 index 000000000..4f31103c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37312.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B45DC02-8C32-53EE-9FD1-931A4B2A615B", + "versionEndIncluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37313.json b/NVD_Data/2024/CVE-2024-37313.json new file mode 100644 index 000000000..33412e9ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37313.json @@ -0,0 +1,168 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A0E6C6-1153-5CD5-8BDF-AAB22351B13D", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "21", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A948E44-0614-5102-8EB4-69BDD43CF712", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5ADB61E-D371-528E-BC9E-0ACF939CF3FD", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "02725980-7042-57A4-A78D-23C76E9E0610", + "versionEndExcluding": "21.0.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B334419A-0E78-511F-9A3B-A776ADC97DC1", + "versionEndExcluding": "22.2.10.22", + "versionStartIncluding": "22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "61398B9F-99C4-5BD1-8071-545BFF0E251A", + "versionEndExcluding": "23.0.12.17", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1117F6DA-8C60-5CA4-94D3-1725D13C7CA6", + "versionEndExcluding": "24.0.12.13", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "395D9B8B-44F5-5A05-845B-4151753912DB", + "versionEndExcluding": "25.0.13.8", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "6909C63C-3755-4B68-B90E-4C5E14C78787", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6C25B03-B587-4F48-BE81-052AF67E2045", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E04001FE-890B-4D94-B679-B0854E840F39", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2ED4BA83-CFFE-5BE9-9E3F-58530CDA6429", + "versionEndExcluding": "21.0.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "501A18B5-F8C4-5DD3-AB29-E54D9E809EAA", + "versionEndExcluding": "22.2.10.22", + "versionStartIncluding": "22", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61DCF31C-20E7-536E-82AF-946BF8B7FC68", + "versionEndExcluding": "23.0.12.17", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8B7F2E9-8DB3-5DE1-AFE4-785E793175E3", + "versionEndExcluding": "24.0.12.13", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "555DE7CB-E96B-5C92-A284-388177E80677", + "versionEndExcluding": "25.0.13.8", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E015245E-0A80-5E59-B74E-2ADE8EBA372C", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F62B2A09-9964-5E11-8AB1-4015E2CF768B", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56A787DA-7B62-5520-8EC9-60C7E96D7535", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37314.json b/NVD_Data/2024/CVE-2024-37314.json new file mode 100644 index 000000000..c80dd520d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37314.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37314", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37314.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:photos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AE55B06-4D75-58ED-9957-87FD24257C40", + "versionEndExcluding": "25.0.7", + "versionStartIncluding": "25.0.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:photos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5EBB0D5F-24DB-506E-B5B3-32381D51ACB7", + "versionEndExcluding": "26.0.2", + "versionStartIncluding": "26.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37315.json b/NVD_Data/2024/CVE-2024-37315.json new file mode 100644 index 000000000..ab0f7a710 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37315.json @@ -0,0 +1,142 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC9F05CC-31F9-5E97-97BD-B73CD442079B", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C3D3BB11-EA9D-5003-A19C-E8B8D251887C", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A23A252-54DA-5B26-A7ED-B10D0C5DC2B5", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4940976E-4827-59FC-B465-7E0C50693427", + "versionEndExcluding": "23.0.12.16", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C534D644-8D3F-5A31-A1D7-2EA250B3FDA4", + "versionEndExcluding": "24.0.12.12", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "9B8F31C7-B25B-552C-ADF8-D0E693380048", + "versionEndExcluding": "25.0.13.6", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6EB74E4-9D73-4516-9509-A776B76E203F", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2171184A-C969-4912-89BF-BD7B442282E7", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "CE67692D-481F-43BE-981D-108402DDF8CA", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FB714562-595C-557E-AE81-59303E46040B", + "versionEndExcluding": "23.0.12.16", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "17422801-8E2A-55A8-8181-FD1A4C631981", + "versionEndExcluding": "24.0.12.12", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3727907F-ED50-5934-A2DB-CF2E70205EEC", + "versionEndExcluding": "25.0.13.6", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "70F920AE-8EAF-5D7E-AC2D-C26AA8E81D29", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31C1BB6B-4EBD-5020-8206-F8291FCEFAC7", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54B69BC9-EA17-5904-BC2E-4CBA25F94D61", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37316.json b/NVD_Data/2024/CVE-2024-37316.json new file mode 100644 index 000000000..0ed13ea0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37316.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C6E9F6A-219B-4C55-8567-EC6A671D0C3B", + "versionEndExcluding": "4.6.8", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34D4250F-EA7E-510E-938C-6277E519A851", + "versionEndExcluding": "4.7.2", + "versionStartIncluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37317.json b/NVD_Data/2024/CVE-2024-37317.json new file mode 100644 index 000000000..b3eb7695b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37317.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:notes:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DC259A2F-239A-57A6-B8C5-55751123F1BA", + "versionEndExcluding": "4.9.3", + "versionStartIncluding": "4.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3732.json b/NVD_Data/2024/CVE-2024-3732.json new file mode 100644 index 000000000..e69e63acc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3732.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3732", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3732.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B4FD612-C85E-59E6-A3AA-53BD4F05FD75", + "versionEndExcluding": "2.3.49", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3733.json b/NVD_Data/2024/CVE-2024-3733.json new file mode 100644 index 000000000..057212664 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3733.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3733", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3733.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", + "versionEndExcluding": "5.9.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3734.json b/NVD_Data/2024/CVE-2024-3734.json new file mode 100644 index 000000000..f43a86509 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3734.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3734", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3734.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46AE9727-3D23-5D8F-9E93-1325289EFC47", + "versionEndExcluding": "1.4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_currency_switcher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBC64FE7-9276-5C17-85E9-50682E82DE6F", + "versionEndExcluding": "1.4.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37370.json b/NVD_Data/2024/CVE-2024-37370.json new file mode 100644 index 000000000..fdb1879ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37370.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9882067B-E1AC-4800-AB8E-541B937B498A", + "versionEndExcluding": "1.21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mit:krb5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EB9685E-3A83-5DFA-A0C8-413227FEE763", + "versionEndExcluding": "1.21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37371.json b/NVD_Data/2024/CVE-2024-37371.json new file mode 100644 index 000000000..eaf933709 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37371.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9882067B-E1AC-4800-AB8E-541B937B498A", + "versionEndExcluding": "1.21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mit:krb5:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EB9685E-3A83-5DFA-A0C8-413227FEE763", + "versionEndExcluding": "1.21.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37373.json b/NVD_Data/2024/CVE-2024-37373.json new file mode 100644 index 000000000..e24c0be7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37373.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37381.json b/NVD_Data/2024/CVE-2024-37381.json new file mode 100644 index 000000000..531b156a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37381.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37AA888B-8864-51E2-B3FB-8613C599C4CB", + "versionEndIncluding": "2024", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37389.json b/NVD_Data/2024/CVE-2024-37389.json new file mode 100644 index 000000000..eebee5508 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37389.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.nifi:nifi-web-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B026C8A6-E115-5553-8AE0-6CCAF6690E2F", + "versionEndExcluding": "1.27.0", + "versionStartIncluding": "1.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.nifi:nifi-web-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "509CA874-E560-5EB6-BBB2-601351D6A8C8", + "versionEndExcluding": "2.0.0-M4", + "versionStartIncluding": "2.0.0-M1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37397.json b/NVD_Data/2024/CVE-2024-37397.json new file mode 100644 index 000000000..323ab3965 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37397.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C218758A-AFFA-5DD0-BC67-4BF685DE9903", + "versionEndExcluding": "2024 september security update", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E125D001-2495-576F-8532-F97671F56997", + "versionEndExcluding": "2022 su6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37399.json b/NVD_Data/2024/CVE-2024-37399.json new file mode 100644 index 000000000..c79bd38ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37405.json b/NVD_Data/2024/CVE-2024-37405.json new file mode 100644 index 000000000..0fbbb2b8b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37405.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37405", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37405.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA6E390-3805-55EB-8E4F-9113857EA496", + "versionEndExcluding": "6.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37409.json b/NVD_Data/2024/CVE-2024-37409.json new file mode 100644 index 000000000..f52fa4f71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2703EB7B-870E-409D-8F45-5E7C4636E9A2", + "versionEndExcluding": "1.3.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37410.json b/NVD_Data/2024/CVE-2024-37410.json new file mode 100644 index 000000000..f594e5925 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37410.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C17E68FE-E394-43BB-9E46-D2A64F568BF3", + "versionEndExcluding": "1.3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37414.json b/NVD_Data/2024/CVE-2024-37414.json new file mode 100644 index 000000000..1679fc07f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37414.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37414", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37414.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "82168B3E-AB4A-587A-B3BB-FC65DA3CE19D", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E223C13C-F8A0-4803-B537-54EEB1B752A6", + "versionEndExcluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37416.json b/NVD_Data/2024/CVE-2024-37416.json new file mode 100644 index 000000000..9840dc336 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37416.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EE42BD7-5803-5261-A9B3-E795C0D27344", + "versionEndExcluding": "8.8.00.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8295A259-C3E3-5BE1-B763-7A03C26C85CD", + "versionEndExcluding": "8.8.00.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72D5825E-8566-4C9C-92EC-E923825C6B01", + "versionEndExcluding": "8.8.00.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37418.json b/NVD_Data/2024/CVE-2024-37418.json new file mode 100644 index 000000000..0b7871cad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37418.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD48E07B-AAEB-56A5-B624-9F9B06086D3E", + "versionEndExcluding": "4.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37419.json b/NVD_Data/2024/CVE-2024-37419.json new file mode 100644 index 000000000..8829bed20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37419.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37428.json b/NVD_Data/2024/CVE-2024-37428.json new file mode 100644 index 000000000..e12d05365 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37428.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37428", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37428.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E0A8823-7FA9-4A23-B921-F39AF7E94CCD", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37429.json b/NVD_Data/2024/CVE-2024-37429.json new file mode 100644 index 000000000..18c84a4ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37429.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "20C8AFAC-2B6B-42D5-B6A3-BF78F4074726", + "versionEndExcluding": "1.7.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3743.json b/NVD_Data/2024/CVE-2024-3743.json new file mode 100644 index 000000000..36054929f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3743.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3743", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3743.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC5AFB2A-1980-5EEF-BA06-6C668FE761D9", + "versionEndExcluding": "1.13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97ADFE32-D627-46E4-BA27-2B48835CE727", + "versionEndExcluding": "1.13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37430.json b/NVD_Data/2024/CVE-2024-37430.json new file mode 100644 index 000000000..fdaa2305b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37430.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B2BD027-9268-5686-9B05-882B499F8830", + "versionEndExcluding": "1.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37434.json b/NVD_Data/2024/CVE-2024-37434.json new file mode 100644 index 000000000..00a3bc621 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37434.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "755C15CB-65A4-4C47-B631-A704D92AA9DF", + "versionEndExcluding": "3.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37437.json b/NVD_Data/2024/CVE-2024-37437.json new file mode 100644 index 000000000..1c4f8744b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37437.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF666456-F4AF-571F-A8A3-7EC4E11AC285", + "versionEndExcluding": "3.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "4271C00B-FF32-5B43-A510-7C08966BC976", + "versionEndExcluding": "3.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "745439F7-E056-578B-A060-2A0CB72FB575", + "versionEndExcluding": "3.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E66BE46-15B5-4C90-9FE3-67F363591CA7", + "versionEndExcluding": "3.22.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37442.json b/NVD_Data/2024/CVE-2024-37442.json new file mode 100644 index 000000000..d84b9cf89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37442.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F13CA93E-BC2B-487D-97CE-23C65B765635", + "versionEndExcluding": "5.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37445.json b/NVD_Data/2024/CVE-2024-37445.json new file mode 100644 index 000000000..d4b6623a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:html5_audio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5889F593-3402-47B6-B361-0C7EF7ECBC59", + "versionEndExcluding": "2.2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37446.json b/NVD_Data/2024/CVE-2024-37446.json new file mode 100644 index 000000000..f6c2390b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:chained_quiz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAB3B567-A907-4E71-B2C9-4A2A2B56D3CD", + "versionEndExcluding": "1.3.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37447.json b/NVD_Data/2024/CVE-2024-37447.json new file mode 100644 index 000000000..89a97b8cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37447.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4990959-2939-419B-9B69-7545AF34C43E", + "versionEndExcluding": "9.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37449.json b/NVD_Data/2024/CVE-2024-37449.json new file mode 100644 index 000000000..4b9a8626c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37449.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B915F51-0F4C-4FD5-BA3A-77EE0940B241", + "versionEndExcluding": "6.7.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37455.json b/NVD_Data/2024/CVE-2024-37455.json new file mode 100644 index 000000000..675db4db5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37455.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4DE0B81B-DEA7-4545-8603-DDEBE9F8FA91", + "versionEndExcluding": "1.36.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37459.json b/NVD_Data/2024/CVE-2024-37459.json new file mode 100644 index 000000000..135f79560 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:payplus:payplus_payment_gateway:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "274F7840-EDC5-4B89-A6FE-1A6E390CFCBA", + "versionEndExcluding": "6.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3746.json b/NVD_Data/2024/CVE-2024-3746.json new file mode 100644 index 000000000..f04dc4d70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3746.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:measuresoft:scadapro:6.9.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "ACD8F6F2-95B2-5ACC-9A86-6EE53D12E2E0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37461.json b/NVD_Data/2024/CVE-2024-37461.json new file mode 100644 index 000000000..406bd87ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37461.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B1414FD-7163-4A88-BCFD-F02B7E30577F", + "versionEndExcluding": "8.66", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37465.json b/NVD_Data/2024/CVE-2024-37465.json new file mode 100644 index 000000000..d4400bfc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37465.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aipower:aipower:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E27EBAF4-928C-4DDD-8E20-3B77E13A6633", + "versionEndExcluding": "1.8.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gptaipower:gpt_ai_power:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D62FBCDC-6093-5BF9-A050-45624781B7A5", + "versionEndExcluding": "1.8.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3747.json b/NVD_Data/2024/CVE-2024-3747.json new file mode 100644 index 000000000..ba4354849 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3747.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3747", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3747.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AB73EF8-901A-505E-9F59-0ED4A20665B8", + "versionEndExcluding": "2.0.40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37479.json b/NVD_Data/2024/CVE-2024-37479.json new file mode 100644 index 000000000..0bb15c7c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AB75FE2-C692-4F70-8726-45F5000C98BF", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3748.json b/NVD_Data/2024/CVE-2024-3748.json new file mode 100644 index 000000000..247d8b5ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3748.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3748", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3748.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", + "versionEndIncluding": "4.71", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37480.json b/NVD_Data/2024/CVE-2024-37480.json new file mode 100644 index 000000000..edab93dd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37480.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37480", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37480.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollo13themes:apollo13_framework_extensions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD30CC31-080C-4D02-88DA-87F155806DEB", + "versionEndExcluding": "1.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37484.json b/NVD_Data/2024/CVE-2024-37484.json new file mode 100644 index 000000000..b984a1d62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37484.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE69F5CE-7AF6-5511-98FD-385D24732176", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8E0F9EC-EEA8-5598-8FC6-E1EAB347D47B", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C491E62-4821-5ABC-AE41-83D4EE6EDB2A", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37486.json b/NVD_Data/2024/CVE-2024-37486.json new file mode 100644 index 000000000..98693984f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37486.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84F82DE6-3D04-4874-B4FB-4CF14A53CD86", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37487.json b/NVD_Data/2024/CVE-2024-37487.json new file mode 100644 index 000000000..fc93fb858 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "55F8C87F-F0F1-48F1-9CDA-ADA9DC5FF934", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37489.json b/NVD_Data/2024/CVE-2024-37489.json new file mode 100644 index 000000000..c9b43d786 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37489.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C372F9D-CE4D-4615-81A3-E62B5F0F13EB", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3749.json b/NVD_Data/2024/CVE-2024-3749.json new file mode 100644 index 000000000..e78a047b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3749.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3749", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3749.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", + "versionEndIncluding": "4.71", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37492.json b/NVD_Data/2024/CVE-2024-37492.json new file mode 100644 index 000000000..cf3a9d2d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37492.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:gutenberg:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8217E925-6C7D-5724-93A2-5D2F592D9DAA", + "versionEndExcluding": "18.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37494.json b/NVD_Data/2024/CVE-2024-37494.json new file mode 100644 index 000000000..1d557411c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3071CED8-48BA-4145-9647-28F0BFDE9264", + "versionEndExcluding": "1.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37495.json b/NVD_Data/2024/CVE-2024-37495.json new file mode 100644 index 000000000..a074e3507 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13B65DBB-1553-431D-8C66-4C4DE5EE5732", + "versionEndExcluding": "1.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37498.json b/NVD_Data/2024/CVE-2024-37498.json new file mode 100644 index 000000000..ddb572592 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37498.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1BD707A3-B766-506B-9790-428D714E70A4", + "versionEndExcluding": "1.0.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37499.json b/NVD_Data/2024/CVE-2024-37499.json new file mode 100644 index 000000000..a1fe8f9c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37499.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3750.json b/NVD_Data/2024/CVE-2024-3750.json new file mode 100644 index 000000000..71132fb69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3750.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9F786AC7-DFDD-56B4-978C-BD202B58328D", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37500.json b/NVD_Data/2024/CVE-2024-37500.json new file mode 100644 index 000000000..b86c83f87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37500.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "3EAF6DD9-5196-584F-9BFC-DE6F790F52BE", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9C0D49DD-045C-5B3F-AD1A-0C80D5B4EA02", + "versionEndExcluding": "2.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37507.json b/NVD_Data/2024/CVE-2024-37507.json new file mode 100644 index 000000000..ebc74952c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEE0EB6A-78D7-5B3E-A889-75E6ABD7006E", + "versionEndExcluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3751.json b/NVD_Data/2024/CVE-2024-3751.json new file mode 100644 index 000000000..625e66c7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3751.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3751", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3751.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D844F11-BB12-50DD-8A14-518F410BC172", + "versionEndExcluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37512.json b/NVD_Data/2024/CVE-2024-37512.json new file mode 100644 index 000000000..a8af1f2d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37512.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE86B80C-06FA-561D-9B3C-289294D0920B", + "versionEndExcluding": "8.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nex-forms_-_ultimate_form_builder_project:nex-forms_-_ultimate_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24BBE83F-3969-5A00-BB3A-E670CF8979C7", + "versionEndExcluding": "8.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37513.json b/NVD_Data/2024/CVE-2024-37513.json new file mode 100644 index 000000000..9017671c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37513.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:wpcafe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1B808C9-7EA6-46B7-932E-4E56D073CA95", + "versionEndExcluding": "2.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37514.json b/NVD_Data/2024/CVE-2024-37514.json new file mode 100644 index 000000000..e2b9ad089 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37514.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37514", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37514.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "86C38157-C9F9-4E95-A0E9-34359B1E45F7", + "versionEndExcluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81BD6B21-5C2B-5D5B-A90C-99B59F1ACD6D", + "versionEndExcluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3753.json b/NVD_Data/2024/CVE-2024-3753.json new file mode 100644 index 000000000..fe75af371 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3753.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3753", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3753.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:hostel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9B7E819-7B46-586F-8A19-71FEF086DA07", + "versionEndExcluding": "1.1.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37539.json b/NVD_Data/2024/CVE-2024-37539.json new file mode 100644 index 000000000..320b2cd4f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37539.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37541.json b/NVD_Data/2024/CVE-2024-37541.json new file mode 100644 index 000000000..863ee234b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37541.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37541", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37541.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:staxwp:stax:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DADE640-0BD7-4653-9F6D-F8EA94623C1D", + "versionEndIncluding": "1.4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37542.json b/NVD_Data/2024/CVE-2024-37542.json new file mode 100644 index 000000000..15a42c9fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37542.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37542", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37542.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:responsive_image_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C34D191-0049-5F3D-AA14-5C64BD6A09AD", + "versionEndIncluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37546.json b/NVD_Data/2024/CVE-2024-37546.json new file mode 100644 index 000000000..7b992b97a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37546.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37546", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37546.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oxilab:image_hover_effects_for_elementor_with_lightbox_and_flipbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D3905C0-6437-46B7-9A7B-C3A2AC6E81F1", + "versionEndIncluding": "3.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37547.json b/NVD_Data/2024/CVE-2024-37547.json new file mode 100644 index 000000000..f21706271 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37547.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37547", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37547.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2CE3F44-E735-5B0F-944D-242E222E7C08", + "versionEndIncluding": "8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82", + "versionEndIncluding": "8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37548.json b/NVD_Data/2024/CVE-2024-37548.json new file mode 100644 index 000000000..82bbcc85f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mekshq:meks_easy_ads_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD98C989-1538-4039-B246-529C5F5CAAFA", + "versionEndExcluding": "2.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37549.json b/NVD_Data/2024/CVE-2024-37549.json new file mode 100644 index 000000000..a4d228352 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37549.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3AB0C1D-BAA0-4777-A1F0-A570D43DF613", + "versionEndExcluding": "4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40157B8D-7907-57D7-91EE-D5CF974D13F4", + "versionEndExcluding": "4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3755.json b/NVD_Data/2024/CVE-2024-3755.json new file mode 100644 index 000000000..480ee88a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3755.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3755", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3755.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "01424BDF-E757-5980-945E-80C39D74F55D", + "versionEndIncluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37552.json b/NVD_Data/2024/CVE-2024-37552.json new file mode 100644 index 000000000..ff28193e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37552.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inisev:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A153A64A-0181-41F7-AEBD-9021A56BA564", + "versionEndExcluding": "2.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatelysocial:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A9654CF3-E06C-5DCC-BF15-1DD72AE136BD", + "versionEndExcluding": "2.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37553.json b/NVD_Data/2024/CVE-2024-37553.json new file mode 100644 index 000000000..bf54b1959 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37553.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:axelerant:testimonials_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "82036303-703C-4012-8F23-D3EDED119C41", + "versionEndIncluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37555.json b/NVD_Data/2024/CVE-2024-37555.json new file mode 100644 index 000000000..1e10c1e22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37555.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C99C683-3630-546C-9DD0-7E072366B59F", + "versionEndIncluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37559.json b/NVD_Data/2024/CVE-2024-37559.json new file mode 100644 index 000000000..ca1c422ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37559.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:henleyedition:counterpoint:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "38565826-8018-4E40-96E1-2EB61485C56B", + "versionEndIncluding": "1.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:henleythemes:counterpoint:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B323551D-143E-433F-BE74-085A8F51C701", + "versionEndIncluding": "1.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3756.json b/NVD_Data/2024/CVE-2024-3756.json new file mode 100644 index 000000000..9bfcac45b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3756.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "01424BDF-E757-5980-945E-80C39D74F55D", + "versionEndIncluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37560.json b/NVD_Data/2024/CVE-2024-37560.json new file mode 100644 index 000000000..28f099b04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37560.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37560", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37560.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_user_switch_project:wp_user_switch:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "198A21EE-F635-5E8F-BBE7-2AB51F5C5630", + "versionEndIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37562.json b/NVD_Data/2024/CVE-2024-37562.json new file mode 100644 index 000000000..eb4274681 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bracketspace:simple_post_notes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3BAAE4E0-CC8D-580A-8304-7FAAF8B92A44", + "versionEndExcluding": "1.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37564.json b/NVD_Data/2024/CVE-2024-37564.json new file mode 100644 index 000000000..29b37d86a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:payplus:payplus_payment_gateway:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3BEC3D38-87F8-5F70-80D7-3F29C63275EF", + "versionEndExcluding": "7.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37882.json b/NVD_Data/2024/CVE-2024-37882.json new file mode 100644 index 000000000..b6083743d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37882.json @@ -0,0 +1,142 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37882", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37882.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "92848B5B-1AB9-568C-9600-B81597DA4ED7", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A948E44-0614-5102-8EB4-69BDD43CF712", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5ADB61E-D371-528E-BC9E-0ACF939CF3FD", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "61398B9F-99C4-5BD1-8071-545BFF0E251A", + "versionEndExcluding": "23.0.12.17", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1117F6DA-8C60-5CA4-94D3-1725D13C7CA6", + "versionEndExcluding": "24.0.12.13", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "395D9B8B-44F5-5A05-845B-4151753912DB", + "versionEndExcluding": "25.0.13.8", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "6909C63C-3755-4B68-B90E-4C5E14C78787", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6C25B03-B587-4F48-BE81-052AF67E2045", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E04001FE-890B-4D94-B679-B0854E840F39", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61DCF31C-20E7-536E-82AF-946BF8B7FC68", + "versionEndExcluding": "23.0.12.17", + "versionStartIncluding": "23", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8B7F2E9-8DB3-5DE1-AFE4-785E793175E3", + "versionEndExcluding": "24.0.12.13", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "555DE7CB-E96B-5C92-A284-388177E80677", + "versionEndExcluding": "25.0.13.8", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E015245E-0A80-5E59-B74E-2ADE8EBA372C", + "versionEndExcluding": "26.0.13", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F62B2A09-9964-5E11-8AB1-4015E2CF768B", + "versionEndExcluding": "27.1.8", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56A787DA-7B62-5520-8EC9-60C7E96D7535", + "versionEndExcluding": "28.0.4", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37883.json b/NVD_Data/2024/CVE-2024-37883.json new file mode 100644 index 000000000..655568fdb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37883.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37883", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37883.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86DB4960-7283-4CD7-A38D-B66EC985115B", + "versionEndExcluding": "1.6.6", + "versionStartIncluding": "1.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8ACE2CB-E8D7-461D-B062-1B345B45BBA5", + "versionEndExcluding": "1.7.5", + "versionStartIncluding": "1.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4AB8CBAE-FBDA-4936-AB07-62C2C8257E5A", + "versionEndExcluding": "1.8.7", + "versionStartIncluding": "1.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5FE406E6-6A94-468F-98E0-968DFE18AA18", + "versionEndExcluding": "1.9.6", + "versionStartIncluding": "1.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6249ADC-020D-5855-A975-94F173271CE0", + "versionEndExcluding": "1.11.3", + "versionStartIncluding": "1.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "matchCriteriaId": "52492D1B-D33D-57C1-9024-79A24A3F1547", + "versionEndExcluding": "1.12.1", + "versionStartIncluding": "1.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37884.json b/NVD_Data/2024/CVE-2024-37884.json new file mode 100644 index 000000000..4cc6017a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37884.json @@ -0,0 +1,114 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37884", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37884.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "93C67982-F938-5BC4-B010-0238E147D841", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "25", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C3D3BB11-EA9D-5003-A19C-E8B8D251887C", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A23A252-54DA-5B26-A7ED-B10D0C5DC2B5", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5B0FD8DA-3820-4AF9-B7F5-FEEABCAE6023", + "versionEndExcluding": "25.0.13.7", + "versionStartIncluding": "25.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B6EB74E4-9D73-4516-9509-A776B76E203F", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2171184A-C969-4912-89BF-BD7B442282E7", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "CE67692D-481F-43BE-981D-108402DDF8CA", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87895CBB-C6EC-5EA5-9250-DB6A8263A88E", + "versionEndExcluding": "25.0.13.7", + "versionStartIncluding": "25.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "70F920AE-8EAF-5D7E-AC2D-C26AA8E81D29", + "versionEndExcluding": "26.0.12", + "versionStartIncluding": "26.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "31C1BB6B-4EBD-5020-8206-F8291FCEFAC7", + "versionEndExcluding": "27.1.7", + "versionStartIncluding": "27.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54B69BC9-EA17-5904-BC2E-4CBA25F94D61", + "versionEndExcluding": "28.0.3", + "versionStartIncluding": "28.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37885.json b/NVD_Data/2024/CVE-2024-37885.json new file mode 100644 index 000000000..cf80b0b4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37885.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*", + "matchCriteriaId": "245A525A-2096-44AD-BBAD-412732856CE9", + "versionEndExcluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37886.json b/NVD_Data/2024/CVE-2024-37886.json new file mode 100644 index 000000000..bffc8b96c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37886.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E25B51D-DC5B-5A70-8892-21348E439920", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37887.json b/NVD_Data/2024/CVE-2024-37887.json new file mode 100644 index 000000000..1ec866d37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37887.json @@ -0,0 +1,100 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "81954B6A-5761-5A05-B89C-E09E835ACAD1", + "versionEndExcluding": "27.1.10", + "versionStartIncluding": "27", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA7DA44-B0C4-5A21-976A-56A8C8BD26D7", + "versionEndExcluding": "28.0.6", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "90A80836-A78B-56A5-A825-C74F3543E005", + "versionEndExcluding": "29.0.1", + "versionStartIncluding": "29.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "BF869FC3-DE98-5833-8AF1-B8B5A44CFFE5", + "versionEndExcluding": "27.1.10", + "versionStartIncluding": "27", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B0DF1C43-3B1B-54F0-9836-0D103C37D5FC", + "versionEndExcluding": "28.0.6", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5AB6197E-4C32-5DAF-9FC3-21D910201E71", + "versionEndExcluding": "29.0.1", + "versionStartIncluding": "29.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C70BADDF-647B-5BB8-BB8E-750E6B9640C2", + "versionEndExcluding": "27.1.10", + "versionStartIncluding": "27", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "994748BD-5284-535F-B169-0FBE522BCB1B", + "versionEndExcluding": "28.0.6", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", + "matchCriteriaId": "27DEDA4D-8288-57B9-8515-9202F0C71A96", + "versionEndExcluding": "29.0.1", + "versionStartIncluding": "29.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37890.json b/NVD_Data/2024/CVE-2024-37890.json new file mode 100644 index 000000000..6199b09d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37890.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0AD1281F-737E-553E-AF4E-871DE0A0CB9C", + "versionEndExcluding": "5.2.4", + "versionStartIncluding": "2.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F7DF2921-2C60-5E71-AB2A-6343E7214F68", + "versionEndExcluding": "6.2.3", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "EBD1904B-1EC1-5C61-979D-CCDCF57C5036", + "versionEndExcluding": "7.5.10", + "versionStartIncluding": "7.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "03DD22E7-D38A-59FC-8ED3-7C49FF8CA959", + "versionEndExcluding": "8.17.1", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37891.json b/NVD_Data/2024/CVE-2024-37891.json new file mode 100644 index 000000000..a0f216f73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37891.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:urllib3:*:*:*:*:*:python:*:*", + "matchCriteriaId": "66F70B60-BB0C-55FF-AEE8-6E199628706A", + "versionEndExcluding": "1.26.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:urllib3:*:*:*:*:*:python:*:*", + "matchCriteriaId": "274BD4CD-0DE3-5401-8AA7-00977721F99B", + "versionEndExcluding": "2.2.2", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37893.json b/NVD_Data/2024/CVE-2024-37893.json new file mode 100644 index 000000000..a0a7ccc71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37893.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37893", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37893.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:firefly-iii:firefly_iii:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0EA3E256-5642-5B3E-A46B-6871891F626B", + "versionEndExcluding": "6.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37894.json b/NVD_Data/2024/CVE-2024-37894.json new file mode 100644 index 000000000..8437c7b40 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37894.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5122BFF-A364-5826-8E3B-7FB1D94B44D6", + "versionEndExcluding": "6.10", + "versionStartIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37895.json b/NVD_Data/2024/CVE-2024-37895.json new file mode 100644 index 000000000..21fce750b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37895.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37895", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37895.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "077EE5F4-CC4B-53E0-800A-0B8E6B83608A", + "versionEndExcluding": "0.162.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37896.json b/NVD_Data/2024/CVE-2024-37896.json new file mode 100644 index 000000000..da154c2a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37896.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A3A1C75-A537-527D-BB6B-3C51FA7FEBF5", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37897.json b/NVD_Data/2024/CVE-2024-37897.json new file mode 100644 index 000000000..c7b2178c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37897.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7B4471FA-3E29-58C6-B7AF-67939213ABB0", + "versionEndExcluding": "2.6.1", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37898.json b/NVD_Data/2024/CVE-2024-37898.json new file mode 100644 index 000000000..e932e1fda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37898.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "705B6D72-C09B-5E13-B885-01F886E43941", + "versionEndExcluding": "14.0-rc-1", + "versionStartIncluding": "13.10.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "354CFE55-63AA-599E-A3AB-1DAA20EFB0D3", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "14.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8C449385-8497-59BB-B208-50484EA98D93", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FCDC35B2-E99C-5BAC-A637-857FB35ED04D", + "versionEndExcluding": "15.10.6", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37899.json b/NVD_Data/2024/CVE-2024-37899.json new file mode 100644 index 000000000..4d8dffb62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37899.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37899", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37899.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5052E249-2403-59E1-BC57-1EA37DB09776", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "13.4.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "75081B18-E044-5523-AB48-F0F7E255DAAE", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FCDC35B2-E99C-5BAC-A637-857FB35ED04D", + "versionEndExcluding": "15.10.6", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "415A0C36-DB43-50D2-AD8D-4E5FE62B9C2E", + "versionEndExcluding": "16.0.0", + "versionStartIncluding": "16.0.0-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37900.json b/NVD_Data/2024/CVE-2024-37900.json new file mode 100644 index 000000000..e3c561a75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37900.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "23C0B5C2-31C0-584B-8325-6F5FDA3D1241", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "4.2-milestone-3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4FF84986-26AB-5796-8645-014A614E5E68", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1AEE6852-B766-597D-A707-F5B88FA88BA9", + "versionEndExcluding": "15.10.6", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FC2AD588-39E4-5921-B6FC-9BDEC3E5AD53", + "versionEndExcluding": "16.0.0", + "versionStartIncluding": "16.0.0-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37901.json b/NVD_Data/2024/CVE-2024-37901.json new file mode 100644 index 000000000..47e6e9c56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37901.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37901", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37901.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A6FBD370-3606-5ACE-B2B9-ABA94B7758BD", + "versionEndExcluding": "15.10.2", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0E6937E4-AA16-50BD-92CE-966937AB7C1F", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EA1217F5-AB60-5227-ADAD-96B81293DACB", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "9.2-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37903.json b/NVD_Data/2024/CVE-2024-37903.json new file mode 100644 index 000000000..3647bd415 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37903.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37903", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37903.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDF530E6-9DAB-54C1-84B6-571CD8A1DF5C", + "versionEndExcluding": "4.1.18", + "versionStartIncluding": "2.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D8CA6DAA-30E5-5595-950F-714BE37EB6F3", + "versionEndExcluding": "4.2.10", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37904.json b/NVD_Data/2024/CVE-2024-37904.json new file mode 100644 index 000000000..f58d3b68f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C40A89D3-41F1-5180-97A1-F493EE9BE779", + "versionEndExcluding": "0.0.52", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37905.json b/NVD_Data/2024/CVE-2024-37905.json new file mode 100644 index 000000000..39d1d618d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37905.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6C82BF4E-2A0D-57B7-B831-79EBA5A164D1", + "versionEndExcluding": "2024.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "062D77C8-5880-54EF-88C4-E932E49018A4", + "versionEndExcluding": "2024.4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "883D73FB-6441-5182-9C27-C89E79816A9F", + "versionEndExcluding": "2024.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37906.json b/NVD_Data/2024/CVE-2024-37906.json new file mode 100644 index 000000000..df79952a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:admidio:admidio:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5CFE20B7-7FD9-577A-AEFA-E52AE147493D", + "versionEndExcluding": "4.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37920.json b/NVD_Data/2024/CVE-2024-37920.json new file mode 100644 index 000000000..09a11c9d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37920.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA852697-4539-589B-9818-69EE27EA994A", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:contact_form\\,_survey_\\&_popup_form_plugin_for_wordpress_-_arforms_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2840C06E-A9C8-554E-B692-634DA279F8D2", + "versionEndExcluding": "1.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37922.json b/NVD_Data/2024/CVE-2024-37922.json new file mode 100644 index 000000000..8aeca41d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37922.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4E02030-8AAD-5EFC-9E2F-CA687F73B3A6", + "versionEndExcluding": "4.10.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "DB429BC7-83DD-50DB-940B-A1FA381BD4F5", + "versionEndExcluding": "4.10.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37927.json b/NVD_Data/2024/CVE-2024-37927.json new file mode 100644 index 000000000..dcd37e49d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37927.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "95AC9042-1536-5329-9092-62AF3E4CAC5A", + "versionEndIncluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37928.json b/NVD_Data/2024/CVE-2024-37928.json new file mode 100644 index 000000000..2d09db3d1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37928.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37928", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37928.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "95AC9042-1536-5329-9092-62AF3E4CAC5A", + "versionEndIncluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37934.json b/NVD_Data/2024/CVE-2024-37934.json new file mode 100644 index 000000000..88b5c424e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37934.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14979436-7F69-5111-A9CD-C0C1A00B4895", + "versionEndExcluding": "3.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13EACE57-33C6-4573-A4A0-37CB9E8D0976", + "versionEndExcluding": "3.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37941.json b/NVD_Data/2024/CVE-2024-37941.json new file mode 100644 index 000000000..194d38ed0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37941.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37941", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37941.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:internallinkjuicer:internal_link_juicer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF43B480-7E06-56EF-BB1E-F4ACA0780361", + "versionEndExcluding": "2.24.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37942.json b/NVD_Data/2024/CVE-2024-37942.json new file mode 100644 index 000000000..0f86d81d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37942.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37942", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37942.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:berqier:berqwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F36A15F6-8422-4663-A345-C77F2F92DC94", + "versionEndExcluding": "1.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37944.json b/NVD_Data/2024/CVE-2024-37944.json new file mode 100644 index 000000000..27deed95c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37944.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37944", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37944.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0754297E-7239-5426-979A-B1C901898C62", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37947.json b/NVD_Data/2024/CVE-2024-37947.json new file mode 100644 index 000000000..be2026b68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37947.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37956.json b/NVD_Data/2024/CVE-2024-37956.json new file mode 100644 index 000000000..921d9eb19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68657A8B-215C-4BCE-8498-77861BBCA29E", + "versionEndExcluding": "9.99.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37958.json b/NVD_Data/2024/CVE-2024-37958.json new file mode 100644 index 000000000..452acbe6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-37958.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-37958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mekshq:meks_smart_author_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4BC441C-180A-45C0-BB3A-3A891515B250", + "versionEndExcluding": "1.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3812.json b/NVD_Data/2024/CVE-2024-3812.json new file mode 100644 index 000000000..997402a80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3812.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themenectar:salient_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD743B62-5AF4-551C-A484-902BE072CA8E", + "versionEndExcluding": "2.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3813.json b/NVD_Data/2024/CVE-2024-3813.json new file mode 100644 index 000000000..dcecbca4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3813.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3814.json b/NVD_Data/2024/CVE-2024-3814.json new file mode 100644 index 000000000..f2ee93c05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3814.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3817.json b/NVD_Data/2024/CVE-2024-3817.json new file mode 100644 index 000000000..438652053 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3817.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6F6D92C9-7D71-536F-BE3D-82C528B03FC1", + "versionEndExcluding": "1.7.3", + "versionStartIncluding": "1.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3818.json b/NVD_Data/2024/CVE-2024-3818.json new file mode 100644 index 000000000..8f102ebad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3818.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92887AC5-6765-5021-A62B-5E052D966FF8", + "versionEndExcluding": "4.5.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "606D9552-3AFF-53DC-BD11-274F507848DF", + "versionEndExcluding": "4.5.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3819.json b/NVD_Data/2024/CVE-2024-3819.json new file mode 100644 index 000000000..a4d4e8de2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3819.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3819", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3819.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", + "versionEndExcluding": "2.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3820.json b/NVD_Data/2024/CVE-2024-3820.json new file mode 100644 index 000000000..affc96861 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3820.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3820", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3820.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "164F4674-5B60-5D7F-97B7-CAA3B2273193", + "versionEndExcluding": "6.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A5B05C3E-6933-56B2-9DAF-89D852B58614", + "versionEndExcluding": "6.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37960ADD-6285-5A4D-977E-F5ED5722EAEB", + "versionEndExcluding": "6.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3821.json b/NVD_Data/2024/CVE-2024-3821.json new file mode 100644 index 000000000..ba0ae8aa8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3821.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3821", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3821.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3E89872-4ABF-5CAC-9736-55CACA1EA786", + "versionEndExcluding": "6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1836EE87-AE2C-5E5B-B005-295E190C03F2", + "versionEndExcluding": "6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8B8F597-CF9E-519B-9218-200D9633AA17", + "versionEndExcluding": "6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3831.json b/NVD_Data/2024/CVE-2024-3831.json new file mode 100644 index 000000000..2d5360b69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3831.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3831", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3831.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "762199B4-594D-5A77-84DE-2F34E1B2128A", + "versionEndExcluding": "2.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38312.json b/NVD_Data/2024/CVE-2024-38312.json new file mode 100644 index 000000000..c5b793fc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38312.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "115232E0-F751-51D6-9947-D3D355BA40BB", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38313.json b/NVD_Data/2024/CVE-2024-38313.json new file mode 100644 index 000000000..dd09db9c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38313.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "115232E0-F751-51D6-9947-D3D355BA40BB", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3832.json b/NVD_Data/2024/CVE-2024-3832.json new file mode 100644 index 000000000..5debd25ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3832.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3832", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3832.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3833.json b/NVD_Data/2024/CVE-2024-3833.json new file mode 100644 index 000000000..1b1676937 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3833.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38346.json b/NVD_Data/2024/CVE-2024-38346.json new file mode 100644 index 000000000..c0d8dbf8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38346.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1132754E-00C3-55A7-B7FF-B87F8895276B", + "versionEndExcluding": "4.18.2.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "24BDA8C8-90FA-56C2-B70E-D1E81413B77B", + "versionEndExcluding": "4.19.0.2", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CBA61E13-8A74-58EF-BC6D-98F29BAC5F62", + "versionEndExcluding": "4.18.2.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A4B8AA8-3DAA-5E71-9FA6-B3553F8344B3", + "versionEndExcluding": "4.19.0.2", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38353.json b/NVD_Data/2024/CVE-2024-38353.json new file mode 100644 index 000000000..b317fe2b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38353.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hackmd:codimd:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7E637C4-B5FD-4D4C-B417-3EBFAF7B0AEC", + "versionEndExcluding": "2.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38354.json b/NVD_Data/2024/CVE-2024-38354.json new file mode 100644 index 000000000..ef755edc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38354.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hackmd:codimd:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D7E637C4-B5FD-4D4C-B417-3EBFAF7B0AEC", + "versionEndExcluding": "2.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38355.json b/NVD_Data/2024/CVE-2024-38355.json new file mode 100644 index 000000000..d16d5cc81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38355.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "542E6B1F-3A2F-5F29-B1BD-20D741FBD565", + "versionEndExcluding": "2.5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "78D05F36-821A-5A74-9E8E-687187DE8CA2", + "versionEndExcluding": "4.6.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38356.json b/NVD_Data/2024/CVE-2024-38356.json new file mode 100644 index 000000000..cb28a2079 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38356.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57D81388-3BD1-5F87-ABD5-00FB0F865D30", + "versionEndExcluding": "5.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C63C9421-E7EA-525E-89EB-BD76D7036192", + "versionEndExcluding": "6.8.4", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCD91BD3-9DCD-5B65-B3ED-59F7BBC1C521", + "versionEndExcluding": "7.2.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38357.json b/NVD_Data/2024/CVE-2024-38357.json new file mode 100644 index 000000000..2a10eab83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38357.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "57D81388-3BD1-5F87-ABD5-00FB0F865D30", + "versionEndExcluding": "5.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C63C9421-E7EA-525E-89EB-BD76D7036192", + "versionEndExcluding": "6.8.4", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCD91BD3-9DCD-5B65-B3ED-59F7BBC1C521", + "versionEndExcluding": "7.2.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38358.json b/NVD_Data/2024/CVE-2024-38358.json new file mode 100644 index 000000000..8294ee365 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38358.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38358.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wasmer:wasmer:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "C73E1CE7-E4C8-5A02-83E3-EA50A5041323", + "versionEndExcluding": "4.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38359.json b/NVD_Data/2024/CVE-2024-38359.json new file mode 100644 index 000000000..0dfc5d2f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38359.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38359", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38359.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lightning_network_daemon_project:lightning_network_daemon:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B7431AB5-797F-5A11-84A5-65519C69720E", + "versionEndExcluding": "0.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38360.json b/NVD_Data/2024/CVE-2024-38360.json new file mode 100644 index 000000000..d8ca6b0dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38360.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38360", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38360.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", + "versionEndExcluding": "3.2.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "88D2BCBA-24FB-5E91-8CFA-4077F49AC13F", + "versionEndExcluding": "3.3.0.beta3", + "versionStartIncluding": "3.3.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38361.json b/NVD_Data/2024/CVE-2024-38361.json new file mode 100644 index 000000000..041a495a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38361.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38361", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38361.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", + "matchCriteriaId": "40C3BB27-7925-5A4C-AFC4-AD2AE4AC1565", + "versionEndExcluding": "1.33.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38364.json b/NVD_Data/2024/CVE-2024-38364.json new file mode 100644 index 000000000..6195408ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38364.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.dspace:dspace-server-webapp:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3447687A-E5DB-5136-B4AA-96DAD3709B14", + "versionEndExcluding": "7.6.2", + "versionStartIncluding": "7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38369.json b/NVD_Data/2024/CVE-2024-38369.json new file mode 100644 index 000000000..392078106 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38369.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rendering-macro-include:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "347F781C-6024-50F3-83B5-C6584D10E472", + "versionEndExcluding": "15.0-rc-1", + "versionStartIncluding": "1.5-milestone-2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38371.json b/NVD_Data/2024/CVE-2024-38371.json new file mode 100644 index 000000000..11577aee7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38371.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6C82BF4E-2A0D-57B7-B831-79EBA5A164D1", + "versionEndExcluding": "2024.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F6F4E130-4574-55FA-BFA4-7AFADD3F04D1", + "versionEndExcluding": "2024.4.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "883D73FB-6441-5182-9C27-C89E79816A9F", + "versionEndExcluding": "2024.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38372.json b/NVD_Data/2024/CVE-2024-38372.json new file mode 100644 index 000000000..797a8ac2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38372.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38372", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38372.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B82FC93D-C174-531B-918C-FDB6526D7586", + "versionEndExcluding": "6.19.2", + "versionStartIncluding": "6.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38375.json b/NVD_Data/2024/CVE-2024-38375.json new file mode 100644 index 000000000..946bfbee0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38375.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastly:js-compute:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "01B05B12-A434-5110-989E-0620E32C9E51", + "versionEndExcluding": "3.16.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38379.json b/NVD_Data/2024/CVE-2024-38379.json new file mode 100644 index 000000000..5385aa87e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38379.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*", + "matchCriteriaId": "855B6563-AFF2-4EE0-99C5-92A15EAD4D6E", + "versionEndExcluding": "1.17.1", + "versionStartIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3840.json b/NVD_Data/2024/CVE-2024-3840.json new file mode 100644 index 000000000..f47a99e79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3840.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3840", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3840.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3841.json b/NVD_Data/2024/CVE-2024-3841.json new file mode 100644 index 000000000..375b6398c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3841.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3841", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3841.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38428.json b/NVD_Data/2024/CVE-2024-38428.json new file mode 100644 index 000000000..663d4d26a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38428.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38428", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38428.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CFC92ECA-B3E9-413B-A576-D563F357A047", + "versionEndIncluding": "1.24.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3843.json b/NVD_Data/2024/CVE-2024-3843.json new file mode 100644 index 000000000..99ea37265 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3843.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3843.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3844.json b/NVD_Data/2024/CVE-2024-3844.json new file mode 100644 index 000000000..09ab2899f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3844.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3844", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3844.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3845.json b/NVD_Data/2024/CVE-2024-3845.json new file mode 100644 index 000000000..818f722b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3845.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3846.json b/NVD_Data/2024/CVE-2024-3846.json new file mode 100644 index 000000000..61292f7ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3847.json b/NVD_Data/2024/CVE-2024-3847.json new file mode 100644 index 000000000..e7ed55c41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3847.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3847", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3847.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38472.json b/NVD_Data/2024/CVE-2024-38472.json new file mode 100644 index 000000000..6feec6fe4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38472.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38473.json b/NVD_Data/2024/CVE-2024-38473.json new file mode 100644 index 000000000..0564fe761 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38473.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38473", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38473.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38474.json b/NVD_Data/2024/CVE-2024-38474.json new file mode 100644 index 000000000..3a75f5389 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38474.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38475.json b/NVD_Data/2024/CVE-2024-38475.json new file mode 100644 index 000000000..884d2dd80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38475.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38475", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38475.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38476.json b/NVD_Data/2024/CVE-2024-38476.json new file mode 100644 index 000000000..9182a8e9b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38476.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38476", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38476.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38477.json b/NVD_Data/2024/CVE-2024-38477.json new file mode 100644 index 000000000..7feda883b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38477.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38477", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38477.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3849.json b/NVD_Data/2024/CVE-2024-3849.json new file mode 100644 index 000000000..b3ae12d0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3849.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:holithemes:click_to_chat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "794BCD6C-599F-5D00-8ADB-AD8E55CF88BE", + "versionEndExcluding": "4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38503.json b/NVD_Data/2024/CVE-2024-38503.json new file mode 100644 index 000000000..2507fa3fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38503.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38503", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38503.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.syncope.client.idrepo:syncope-client-idrepo-common-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "80A03D57-41C3-5745-BCC1-A54D6606E975", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.syncope.client.idrepo:syncope-client-idrepo-console:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4CD4BA93-ABD0-5DAF-8FD1-25B6A96955B6", + "versionEndExcluding": "3.0.8", + "versionStartIncluding": "2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38504.json b/NVD_Data/2024/CVE-2024-38504.json new file mode 100644 index 000000000..866451666 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", + "versionEndExcluding": "2024.2.34646", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38505.json b/NVD_Data/2024/CVE-2024-38505.json new file mode 100644 index 000000000..cb34a959b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38505.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", + "versionEndExcluding": "2024.2.34646", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38506.json b/NVD_Data/2024/CVE-2024-38506.json new file mode 100644 index 000000000..beaa67584 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38506.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", + "versionEndExcluding": "2024.2.34646", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38507.json b/NVD_Data/2024/CVE-2024-38507.json new file mode 100644 index 000000000..8835b4f1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F929A37D-0090-4379-887B-D50512F74646", + "versionEndExcluding": "2024.2.34646", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38513.json b/NVD_Data/2024/CVE-2024-38513.json new file mode 100644 index 000000000..20689213c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38513.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38513", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38513.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", + "matchCriteriaId": "24474379-AB07-54F2-BB5F-49C0DAD52082", + "versionEndExcluding": "2.52.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", + "matchCriteriaId": "24474379-AB07-54F2-BB5F-49C0DAD52082", + "versionEndExcluding": "2.52.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38517.json b/NVD_Data/2024/CVE-2024-38517.json new file mode 100644 index 000000000..4cd4802fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38517.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tencent:rapidjson:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1E393D9-58F8-5DE2-B1D7-378F076630C0", + "versionEndIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38518.json b/NVD_Data/2024/CVE-2024-38518.json new file mode 100644 index 000000000..f3aca5cf8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38518.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35134DAF-9D2D-5914-8D1B-1C03DCD2D3C7", + "versionEndExcluding": "2.6.18", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D13E0815-C61B-505D-88B0-17EF67DE9DA6", + "versionEndExcluding": "2.7.8", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F22E2635-743E-540F-9F6E-B627DDBDFC79", + "versionEndExcluding": "3.0.0-alpha.7", + "versionStartIncluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38519.json b/NVD_Data/2024/CVE-2024-38519.json new file mode 100644 index 000000000..ec60e5509 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38519.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:python:*:*", + "matchCriteriaId": "31D53D5F-EABB-56D0-BE7D-18B347D8C1D9", + "versionEndExcluding": "2024.07.01", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3852.json b/NVD_Data/2024/CVE-2024-3852.json new file mode 100644 index 000000000..13e538a26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3852.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38520.json b/NVD_Data/2024/CVE-2024-38520.json new file mode 100644 index 000000000..39c1b39ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38520.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38520", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38520.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01F14CF4-1E17-5095-907D-C281A6CB7A5A", + "versionEndIncluding": "5.02.5183", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38523.json b/NVD_Data/2024/CVE-2024-38523.json new file mode 100644 index 000000000..9d0bed886 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hushline:hush_line:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D2DA1014-A7A6-4DE2-9809-9A17A0ED6D20", + "versionEndExcluding": "0.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38528.json b/NVD_Data/2024/CVE-2024-38528.json new file mode 100644 index 000000000..6071010cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38528.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tweedegolf:ntpd-rs:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "DDE7E8C7-B852-5129-A4F1-898A5C150A11", + "versionEndExcluding": "1.1.3", + "versionStartIncluding": "0.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38529.json b/NVD_Data/2024/CVE-2024-38529.json new file mode 100644 index 000000000..d16e2a80f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:admidio:admidio:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7B8F8561-15B7-540A-AE87-FDCB636461E1", + "versionEndExcluding": "4.3.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3853.json b/NVD_Data/2024/CVE-2024-3853.json new file mode 100644 index 000000000..ebf0f93c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3853.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3853.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38530.json b/NVD_Data/2024/CVE-2024-38530.json new file mode 100644 index 000000000..27f415f11 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38530.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gunet:open_eclass_platform:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6313519D-2A66-5F74-AAFB-4341072CF74D", + "versionEndIncluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openeclass:openeclass:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45900311-03AD-4215-809B-0565B400E43A", + "versionEndIncluding": "3.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38531.json b/NVD_Data/2024/CVE-2024-38531.json new file mode 100644 index 000000000..4b98425fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38531.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B6E0D89-9602-5627-912E-937FCCB47689", + "versionEndExcluding": "2.23.1", + "versionStartIncluding": "2.23.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "820A3257-1B2D-5624-953C-12F56CD68532", + "versionEndExcluding": "2.22.2", + "versionStartIncluding": "2.22.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8A83F1B-EC96-5EC0-8AB4-C9A9BC549FA2", + "versionEndExcluding": "2.21.3", + "versionStartIncluding": "2.21.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "522FDDCB-BC4B-5E87-80BE-B65FA244DDC3", + "versionEndExcluding": "2.20.7", + "versionStartIncluding": "2.20.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "123828E5-B523-5313-AEED-ECFBF030AF4F", + "versionEndExcluding": "2.19.5", + "versionStartIncluding": "2.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "509893CD-EFC8-5C31-B46F-8B5840BF8223", + "versionEndExcluding": "2.18.4", + "versionStartIncluding": "2.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38533.json b/NVD_Data/2024/CVE-2024-38533.json new file mode 100644 index 000000000..a53627024 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38533.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matter-labs:zkvyper:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C46CBA8B-7BBC-58D2-9FEF-093D39EEFC94", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38537.json b/NVD_Data/2024/CVE-2024-38537.json new file mode 100644 index 000000000..ca6b62446 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38537.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38537", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38537.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "610B6E88-A1CF-5204-99F3-DB4CCD4082B7", + "versionEndExcluding": "2.39.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3854.json b/NVD_Data/2024/CVE-2024-3854.json new file mode 100644 index 000000000..d4cf804ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3854.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3854", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3854.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3855.json b/NVD_Data/2024/CVE-2024-3855.json new file mode 100644 index 000000000..5463e8f95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3855.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3856.json b/NVD_Data/2024/CVE-2024-3856.json new file mode 100644 index 000000000..1240f99bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3856.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3856", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3856.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3857.json b/NVD_Data/2024/CVE-2024-3857.json new file mode 100644 index 000000000..b3b352155 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3857.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3858.json b/NVD_Data/2024/CVE-2024-3858.json new file mode 100644 index 000000000..9f007bcbc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3858.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3859.json b/NVD_Data/2024/CVE-2024-3859.json new file mode 100644 index 000000000..1fec81311 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3859.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3859", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3859.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3860.json b/NVD_Data/2024/CVE-2024-3860.json new file mode 100644 index 000000000..ec0356436 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3860.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3861.json b/NVD_Data/2024/CVE-2024-3861.json new file mode 100644 index 000000000..d61bc7a2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3861.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3862.json b/NVD_Data/2024/CVE-2024-3862.json new file mode 100644 index 000000000..add4c958e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3862.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3862", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3862.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3863.json b/NVD_Data/2024/CVE-2024-3863.json new file mode 100644 index 000000000..ef4d9ba30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3863.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3863", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3863.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3864.json b/NVD_Data/2024/CVE-2024-3864.json new file mode 100644 index 000000000..f69f2be93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3864.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3864", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3864.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", + "versionEndExcluding": "115.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3865.json b/NVD_Data/2024/CVE-2024-3865.json new file mode 100644 index 000000000..5f96457b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3865.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38652.json b/NVD_Data/2024/CVE-2024-38652.json new file mode 100644 index 000000000..fe01566a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38652.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38653.json b/NVD_Data/2024/CVE-2024-38653.json new file mode 100644 index 000000000..9d835c3a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", + "versionEndExcluding": "6.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3866.json b/NVD_Data/2024/CVE-2024-3866.json new file mode 100644 index 000000000..35d8a37bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3866.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75CCF514-7B9D-5C2D-ACEC-915190A16C16", + "versionEndExcluding": "3.8.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B87AF47C-F282-49DF-AE34-E36093CB0A4D", + "versionEndExcluding": "3.8.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38670.json b/NVD_Data/2024/CVE-2024-38670.json new file mode 100644 index 000000000..5fbed9c30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38670.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "684E6036-5023-56A3-B2FA-D4E940AAE358", + "versionEndExcluding": "5.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38671.json b/NVD_Data/2024/CVE-2024-38671.json new file mode 100644 index 000000000..b883171bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38671.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38671", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38671.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E60DA36-FECF-5993-89CA-7B326AB0844B", + "versionEndExcluding": "15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38672.json b/NVD_Data/2024/CVE-2024-38672.json new file mode 100644 index 000000000..7a845e577 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38672.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bestwebsoft:google_adsense:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C246EB7D-F196-5501-B8A4-E22F5D1DC6FE", + "versionEndIncluding": "1.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59956F64-B276-598E-9228-8F4813DC5B41", + "versionEndIncluding": "1.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38676.json b/NVD_Data/2024/CVE-2024-38676.json new file mode 100644 index 000000000..063095855 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38676.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38676", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38676.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3868.json b/NVD_Data/2024/CVE-2024-3868.json new file mode 100644 index 000000000..b31991ff5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3868.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3FDA143A-1412-531F-B160-1EFDC9531548", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38681.json b/NVD_Data/2024/CVE-2024-38681.json new file mode 100644 index 000000000..e464720bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38681.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDDE9AC7-8460-48DF-AA6E-DC3F675E6FA8", + "versionEndExcluding": "1.1.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38688.json b/NVD_Data/2024/CVE-2024-38688.json new file mode 100644 index 000000000..ccbff4020 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38688.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:really-simple-plugins:recipe_maker_for_your_food_blog_from_zip_recipes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4FCE7E9B-C912-5363-95BC-726C8DE62D8C", + "versionEndIncluding": "8.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3869.json b/NVD_Data/2024/CVE-2024-3869.json new file mode 100644 index 000000000..535d2453c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3869.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78D284DA-87BC-53A9-9616-531A58504DD2", + "versionEndExcluding": "5.47.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38692.json b/NVD_Data/2024/CVE-2024-38692.json new file mode 100644 index 000000000..c3665ae82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38692.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "276B7D22-F53B-4758-9EDA-D4C9954FBC02", + "versionEndExcluding": "4.9.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38693.json b/NVD_Data/2024/CVE-2024-38693.json new file mode 100644 index 000000000..2ede98a44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38693.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wp_user_frontend:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B6E3965-159F-4B37-8E05-28E171C9FC54", + "versionEndExcluding": "4.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38696.json b/NVD_Data/2024/CVE-2024-38696.json new file mode 100644 index 000000000..2c3a2b561 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38696.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zoho:lead_magnet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1144EE92-CEE8-5550-BFE3-89366FA43111", + "versionEndExcluding": "1.7.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zohocorp:zoho_crm_lead_magnet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F37543B7-AF5C-55FC-A209-C89949A375C0", + "versionEndExcluding": "1.7.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3870.json b/NVD_Data/2024/CVE-2024-3870.json new file mode 100644 index 000000000..a3323e42b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3870.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ciphercoin:contact_form_7_database_addon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B84AC8E4-D838-544D-A13A-DC2C7CB56DC1", + "versionEndExcluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38700.json b/NVD_Data/2024/CVE-2024-38700.json new file mode 100644 index 000000000..b7467918e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38700.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_currency_switcher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CDD0F965-608B-5A32-BF9F-B6398E843202", + "versionEndExcluding": "1.2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38701.json b/NVD_Data/2024/CVE-2024-38701.json new file mode 100644 index 000000000..45248a184 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38701.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18AD28AD-F615-5DF4-ACE7-32907DE1A05C", + "versionEndExcluding": "2.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C5F80F05-B126-4903-A9F7-B7D12C29287C", + "versionEndExcluding": "2.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38706.json b/NVD_Data/2024/CVE-2024-38706.json new file mode 100644 index 000000000..8b6ec287e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38706.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38706", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38706.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0A8BBEB-4BF7-5286-8AEE-48205775FF67", + "versionEndExcluding": "2.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75292922-C441-5626-88CD-E0F44806AD4D", + "versionEndExcluding": "2.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38708.json b/NVD_Data/2024/CVE-2024-38708.json new file mode 100644 index 000000000..834a51c9c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38708.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "87A1246E-6B54-4F26-86CF-918B4670925B", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38709.json b/NVD_Data/2024/CVE-2024-38709.json new file mode 100644 index 000000000..6f30c61c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38709.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gdragon:gd_rating_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F60CDB0B-EC30-56CE-A3E8-513A3FCE2655", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38710.json b/NVD_Data/2024/CVE-2024-38710.json new file mode 100644 index 000000000..055270a7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBAD24F5-6AA9-5EE9-AB61-DD49B0F9BB3C", + "versionEndExcluding": "2.0.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38711.json b/NVD_Data/2024/CVE-2024-38711.json new file mode 100644 index 000000000..c988a7d9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C545DDF1-3C04-5D2E-AEC8-F54F8F509A5A", + "versionEndExcluding": "7.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38712.json b/NVD_Data/2024/CVE-2024-38712.json new file mode 100644 index 000000000..b9fe8a436 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38712.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38712", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38712.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E2BD519-2326-58FC-AD2D-8BBAF0110266", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38713.json b/NVD_Data/2024/CVE-2024-38713.json new file mode 100644 index 000000000..f26a3cb9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38713.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38713", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38713.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "038A906B-D0F6-568E-A647-7C71529BFAFC", + "versionEndExcluding": "8.8.02.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "021F7104-3337-5BB4-8438-34DAEBC02A1B", + "versionEndExcluding": "8.8.02.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34909E1B-277D-5EA9-9874-3DC10CC88C20", + "versionEndExcluding": "8.8.02.003", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38717.json b/NVD_Data/2024/CVE-2024-38717.json new file mode 100644 index 000000000..2db9d33de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38717.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38720.json b/NVD_Data/2024/CVE-2024-38720.json new file mode 100644 index 000000000..4ce318124 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38720.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38720.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E552E196-81BE-5B34-B429-D06C462D6785", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38723.json b/NVD_Data/2024/CVE-2024-38723.json new file mode 100644 index 000000000..a80ad9b53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:json-content-importer:json_content_importer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B3D1345-2897-4CBD-8C09-F39A12BD7734", + "versionEndExcluding": "1.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38728.json b/NVD_Data/2024/CVE-2024-38728.json new file mode 100644 index 000000000..91be0a820 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38728.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38728", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38728.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:s-sols:seraphinite_post_.docx_source:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA3F97E7-9504-4A10-B3F7-1E3D6828632E", + "versionEndExcluding": "2.16.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38730.json b/NVD_Data/2024/CVE-2024-38730.json new file mode 100644 index 000000000..e42a5bcae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38730.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38730", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38730.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDDE9AC7-8460-48DF-AA6E-DC3F675E6FA8", + "versionEndExcluding": "1.1.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38734.json b/NVD_Data/2024/CVE-2024-38734.json new file mode 100644 index 000000000..336e572a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38734.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38734", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38734.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spreadsheetconverter:import_spreadsheets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78181AEF-21CB-586E-96FD-366B934AD3E1", + "versionEndExcluding": "10.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38735.json b/NVD_Data/2024/CVE-2024-38735.json new file mode 100644 index 000000000..a6e43fcca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38735.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38735", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38735.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42F58575-675C-5460-BBDD-3174249F421E", + "versionEndExcluding": "5.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38746.json b/NVD_Data/2024/CVE-2024-38746.json new file mode 100644 index 000000000..f76f8117c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38746.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:makestories:makestories_\\(for_google_web_stories\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3791CD67-1F71-5045-BA6A-A639B1BDC3A2", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38749.json b/NVD_Data/2024/CVE-2024-38749.json new file mode 100644 index 000000000..bc9142344 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38749.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38749", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38749.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C77C0CBA-A5F9-511B-A9C0-3674BFF49D7A", + "versionEndIncluding": "1.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38755.json b/NVD_Data/2024/CVE-2024-38755.json new file mode 100644 index 000000000..b87782b06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38755.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38755", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38755.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "46077267-B3E1-4A40-BC62-33198C9130DB", + "versionEndIncluding": "3.6.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38756.json b/NVD_Data/2024/CVE-2024-38756.json new file mode 100644 index 000000000..3a59a17ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38756.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38756", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38756.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:responsive_coming_soon_page_project:responsive_coming_soon_page:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "05079953-A938-57E4-AAFD-3400D7BC493E", + "versionEndIncluding": "1.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weblizar:responsive_coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F011A808-C14E-561F-BCB1-916AA1925173", + "versionEndIncluding": "1.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38757.json b/NVD_Data/2024/CVE-2024-38757.json new file mode 100644 index 000000000..b649235b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typebot:typebot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52E731AB-CA09-53F0-97A0-9A1C49A2D4AF", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38759.json b/NVD_Data/2024/CVE-2024-38759.json new file mode 100644 index 000000000..58b49e0a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38759.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-media:search_\\&_replace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDAE6705-4CEE-5D23-A87E-BCEB9004D01A", + "versionEndExcluding": "3.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38760.json b/NVD_Data/2024/CVE-2024-38760.json new file mode 100644 index 000000000..529e79570 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38760.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38760", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38760.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sumanbhattarai:send_users_email:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C067201-5C0E-5E4F-B786-A84631D83491", + "versionEndExcluding": "1.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38761.json b/NVD_Data/2024/CVE-2024-38761.json new file mode 100644 index 000000000..fadd25783 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38761.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C428B424-C0F4-5B79-9020-7BA5B30B6E58", + "versionEndExcluding": "3.3.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67C405F0-F1CC-5244-BD97-3BC3CA3D4360", + "versionEndExcluding": "3.3.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "68CC2D7A-304C-5E54-865D-3FD9C84930DC", + "versionEndExcluding": "3.3.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38767.json b/NVD_Data/2024/CVE-2024-38767.json new file mode 100644 index 000000000..042e4f0e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38767.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38767", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38767.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bannersky:bsk_pdf_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B9B6653-4528-5E1A-99F0-106433C934AB", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38770.json b/NVD_Data/2024/CVE-2024-38770.json new file mode 100644 index 000000000..ecdeddf7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38770.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:revmakx:backup_and_staging_by_wp_time_capsule:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E23C033-5D41-5401-AAB8-D1225923B2EE", + "versionEndExcluding": "1.22.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38775.json b/NVD_Data/2024/CVE-2024-38775.json new file mode 100644 index 000000000..d1800c391 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webappick:woocommerce_product_feed:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A3A068B9-3567-5221-A52F-A721F83EBA3E", + "versionEndExcluding": "6.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38776.json b/NVD_Data/2024/CVE-2024-38776.json new file mode 100644 index 000000000..8474dc9f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38776.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E60DA36-FECF-5993-89CA-7B326AB0844B", + "versionEndExcluding": "15.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38781.json b/NVD_Data/2024/CVE-2024-38781.json new file mode 100644 index 000000000..870f646f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38781.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7604BB2-A223-40C8-8DC6-4741A33C616F", + "versionEndExcluding": "4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AF76FC5-1FFA-539D-AFEE-A415F6395B4D", + "versionEndExcluding": "4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38782.json b/NVD_Data/2024/CVE-2024-38782.json new file mode 100644 index 000000000..9ca193515 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38782.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mapsmarker:leaflet_maps_marker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51E3216D-7BF7-4EDF-92F7-1C6282B3F4C7", + "versionEndExcluding": "3.12.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38787.json b/NVD_Data/2024/CVE-2024-38787.json new file mode 100644 index 000000000..fbb50b4b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38787.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "977F43DE-F880-5D8F-8654-E7CEDAF6EBDE", + "versionEndExcluding": "1.26.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "889EABCB-188F-5794-85DC-9310C80F6BBF", + "versionEndExcluding": "1.26.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38791.json b/NVD_Data/2024/CVE-2024-38791.json new file mode 100644 index 000000000..b0d3d0c3f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38791.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8ACB959C-9C30-4D30-A6A2-F7792139BFB7", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38793.json b/NVD_Data/2024/CVE-2024-38793.json new file mode 100644 index 000000000..1b3967632 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38793.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pricelisto:best_restaurant_menu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C3FB576-B4BE-5B40-A818-ED54862346C8", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pricelisto:best_restaurant_menu_by_pricelisto:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D4767E9-EE52-552D-B96F-BCDFBB8997B7", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pricelisto:great_restaurant_menu_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "08BDFEA5-4A7B-4B2C-BDA0-6888B472454A", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3883.json b/NVD_Data/2024/CVE-2024-3883.json new file mode 100644 index 000000000..a890e6eae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3883.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3883", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3883.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0C5D6076-887D-50FB-AE95-7E374C31A285", + "versionEndExcluding": "1.15.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3885.json b/NVD_Data/2024/CVE-2024-3885.json new file mode 100644 index 000000000..8e70338c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3885.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3885", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3885.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A13F6FF0-B290-52B0-813D-8566E4F51F91", + "versionEndExcluding": "4.10.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "0DF12B84-2257-58F0-AFA4-7F209097A4AB", + "versionEndExcluding": "4.10.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38856.json b/NVD_Data/2024/CVE-2024-38856.json new file mode 100644 index 000000000..9b276b8f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-38856.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-38856", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38856.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4B23668-BEE1-531C-9074-DA50B98184F0", + "versionEndExcluding": "18.12.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3886.json b/NVD_Data/2024/CVE-2024-3886.json new file mode 100644 index 000000000..a18a95319 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3886.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3886", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3886.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FED1C33B-12BC-4681-9EBF-E7E4AB59ED46", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2BCBCE50-E9B2-548E-8E91-5233EC23FBDC", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3887.json b/NVD_Data/2024/CVE-2024-3887.json new file mode 100644 index 000000000..d67ffc262 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3887.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B44E797-5606-5D07-9D96-98FDC98378CB", + "versionEndExcluding": "1.3.975", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3888.json b/NVD_Data/2024/CVE-2024-3888.json new file mode 100644 index 000000000..93e7240a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3888.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3889.json b/NVD_Data/2024/CVE-2024-3889.json new file mode 100644 index 000000000..36d088ac7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3889.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3889", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3889.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", + "versionEndExcluding": "1.3.972", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3890.json b/NVD_Data/2024/CVE-2024-3890.json new file mode 100644 index 000000000..c407379bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3890.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "105B0F10-7835-50D2-AE96-8AC1BE7FFF6A", + "versionEndExcluding": "3.10.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "6E0D88C0-EFA7-5291-8416-4A6787A7B8BA", + "versionEndExcluding": "3.10.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3891.json b/NVD_Data/2024/CVE-2024-3891.json new file mode 100644 index 000000000..6c2fc3605 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3891.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96836E9D-A6D5-56ED-8E0D-C84ED983837C", + "versionEndExcluding": "3.10.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "F93498B8-324B-581D-AAAB-722AD4E89C00", + "versionEndExcluding": "3.10.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3893.json b/NVD_Data/2024/CVE-2024-3893.json new file mode 100644 index 000000000..64aeabd2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3893.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3893", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3893.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44892605-B81E-568C-B3CA-18B1D3E4A263", + "versionEndExcluding": "3.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3894.json b/NVD_Data/2024/CVE-2024-3894.json new file mode 100644 index 000000000..a32c8f703 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3894.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", + "versionEndExcluding": "3.2.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3896.json b/NVD_Data/2024/CVE-2024-3896.json new file mode 100644 index 000000000..73b8ba560 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3896.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", + "versionEndExcluding": "3.2.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3897.json b/NVD_Data/2024/CVE-2024-3897.json new file mode 100644 index 000000000..b711bcd8c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3897.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "11F23432-E933-522D-BB6A-3202119CADAA", + "versionEndExcluding": "4.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3900.json b/NVD_Data/2024/CVE-2024-3900.json new file mode 100644 index 000000000..ebf8fe01b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3900.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3914.json b/NVD_Data/2024/CVE-2024-3914.json new file mode 100644 index 000000000..c98a42b3f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3914.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3914", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3914.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3923.json b/NVD_Data/2024/CVE-2024-3923.json new file mode 100644 index 000000000..323f34c99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3923.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "2DADC3CB-E7CF-5FFF-8071-0F558687AD53", + "versionEndExcluding": "2.8.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FF00FCAB-1CD3-55D6-8972-3455CCD79A12", + "versionEndExcluding": "2.8.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3925.json b/NVD_Data/2024/CVE-2024-3925.json new file mode 100644 index 000000000..58cfeb1e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3925.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3926.json b/NVD_Data/2024/CVE-2024-3926.json new file mode 100644 index 000000000..baa5d7ac4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3926.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "69564772-9034-5FBA-9289-41028D989B84", + "versionEndExcluding": "5.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "038D8E20-F43D-5DE8-88F2-CBC820FCCF20", + "versionEndExcluding": "5.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3927.json b/NVD_Data/2024/CVE-2024-3927.json new file mode 100644 index 000000000..58affb15e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3927.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F5B58B0-0978-53A8-9E47-98D326C7DE77", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89FEE848-CCB1-50BC-8BB8-DDE3D6B17B1A", + "versionEndExcluding": "5.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39278.json b/NVD_Data/2024/CVE-2024-39278.json new file mode 100644 index 000000000..46fb51119 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39278.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39278", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39278.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hughes:wl300_fusion_software:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC8AC306-278F-56F6-A5E2-776B64841D16", + "versionEndExcluding": "2.7.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3929.json b/NVD_Data/2024/CVE-2024-3929.json new file mode 100644 index 000000000..8be3a4484 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3929.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3929", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3929.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contentviewspro:content_views:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2D4D256-0394-5434-8F9C-8A512E7106AB", + "versionEndExcluding": "3.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39302.json b/NVD_Data/2024/CVE-2024-39302.json new file mode 100644 index 000000000..432b76cf8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39302.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35134DAF-9D2D-5914-8D1B-1C03DCD2D3C7", + "versionEndExcluding": "2.6.18", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D13E0815-C61B-505D-88B0-17EF67DE9DA6", + "versionEndExcluding": "2.7.8", + "versionStartIncluding": "2.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F22E2635-743E-540F-9F6E-B627DDBDFC79", + "versionEndExcluding": "3.0.0-alpha.7", + "versionStartIncluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39303.json b/NVD_Data/2024/CVE-2024-39303.json new file mode 100644 index 000000000..147f5ab3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39303.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:weblate:weblate:*:*:*:*:*:python:*:*", + "matchCriteriaId": "67B69545-92D4-546C-B9BE-BCF52D2C4A37", + "versionEndExcluding": "5.6.2", + "versionStartIncluding": "4.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39304.json b/NVD_Data/2024/CVE-2024-39304.json new file mode 100644 index 000000000..1af33b2ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39304.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF260165-FC6C-43A6-A034-EBAF26131A40", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39305.json b/NVD_Data/2024/CVE-2024-39305.json new file mode 100644 index 000000000..e8e0ff808 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39305.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39305", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39305.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB40B7CF-2AE9-5522-9663-2058200CE56F", + "versionEndExcluding": "1.30.4", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "598DBBE8-D5F6-554C-8926-32DB209A8F69", + "versionEndExcluding": "1.29.7", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3823744C-E3FC-5959-94FE-935D1B2F2E0A", + "versionEndExcluding": "1.28.5", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58AF09D9-AC47-5BAC-91BC-4979B6751ABC", + "versionEndExcluding": "1.27.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39307.json b/NVD_Data/2024/CVE-2024-39307.json new file mode 100644 index 000000000..f87684866 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39307.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DD798D-536A-597E-9326-71B1FDF1E21A", + "versionEndIncluding": "0.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39309.json b/NVD_Data/2024/CVE-2024-39309.json new file mode 100644 index 000000000..135ed92de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39309.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B8A42FCD-A2E2-5577-B6D8-4CB3FB23C95F", + "versionEndExcluding": "6.5.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9086170D-39F8-5894-8315-DB6ADD0578BB", + "versionEndExcluding": "7.1.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39312.json b/NVD_Data/2024/CVE-2024-39312.json new file mode 100644 index 000000000..2a5773862 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39312.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5F101A-E547-5189-BF37-A2B64B65DE93", + "versionEndExcluding": "2.19.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A44971C0-C68E-5D9E-BC33-761C114D99D1", + "versionEndExcluding": "3.5.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39315.json b/NVD_Data/2024/CVE-2024-39315.json new file mode 100644 index 000000000..bc30e5950 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39315.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pomerium:pomerium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7333CE6A-B548-5963-B000-805FCE857692", + "versionEndExcluding": "0.26.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39316.json b/NVD_Data/2024/CVE-2024-39316.json new file mode 100644 index 000000000..278dbf9b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39316.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "55858A11-A253-589C-BAC1-C0859CC04F08", + "versionEndExcluding": "3.1.5", + "versionStartIncluding": "3.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39317.json b/NVD_Data/2024/CVE-2024-39317.json new file mode 100644 index 000000000..a7bfa295e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39317.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E984D53C-06DF-57D4-88A0-2AA7E5D18833", + "versionEndExcluding": "5.2.6", + "versionStartIncluding": "2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "54B19927-C3BD-5D90-8D25-DC309054796A", + "versionEndExcluding": "6.0.6", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "7E305759-EFA7-503F-849B-1788EE68782E", + "versionEndExcluding": "6.1.3", + "versionStartIncluding": "6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1368F919-9664-50AE-A48B-8F487C2AF7FC", + "versionEndExcluding": "5.2.6", + "versionStartIncluding": "2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "738D15CF-1A3C-53D9-8EA4-F634B21498FE", + "versionEndExcluding": "6.0.6", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", + "matchCriteriaId": "1EA4667A-8DA1-5E85-BDE1-C6B6EEDD5BF0", + "versionEndExcluding": "6.1.3", + "versionStartIncluding": "6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39320.json b/NVD_Data/2024/CVE-2024-39320.json new file mode 100644 index 000000000..75ecbdbb1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39320.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6FC19613-7B1A-5BA1-BFB9-49C698AC8E96", + "versionEndExcluding": "3.2.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A31E764-86D5-5204-ABF5-B9D0810CE8AC", + "versionEndExcluding": "3.3.0.beta5", + "versionStartIncluding": "3.3.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39321.json b/NVD_Data/2024/CVE-2024-39321.json new file mode 100644 index 000000000..eae76ddf5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39321.json @@ -0,0 +1,101 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", + "versionEndExcluding": "2.11.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0-beta3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", + "versionEndExcluding": "3.1.0-rc3", + "versionStartIncluding": "3.1.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", + "versionEndExcluding": "2.11.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0-beta3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", + "versionEndExcluding": "3.1.0-rc3", + "versionStartIncluding": "3.1.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", + "versionEndExcluding": "2.11.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3.0.0-beta3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", + "versionEndExcluding": "3.1.0-rc3", + "versionStartIncluding": "3.1.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3934.json b/NVD_Data/2024/CVE-2024-3934.json new file mode 100644 index 000000000..ffd856336 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3934.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mercadopago:mercado_pago_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE0DD6B9-2469-579B-94B2-66702AD602DB", + "versionEndExcluding": "7.6.2", + "versionStartIncluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3936.json b/NVD_Data/2024/CVE-2024-3936.json new file mode 100644 index 000000000..bb3d6ea1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3936.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AB92B159-154F-530C-B940-2BD44B46B9F1", + "versionEndExcluding": "7.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B58FFFA5-9009-582B-9A90-0CE262A9A60A", + "versionEndExcluding": "7.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39377.json b/NVD_Data/2024/CVE-2024-39377.json new file mode 100644 index 000000000..8bdc98b6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39377.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39378.json b/NVD_Data/2024/CVE-2024-39378.json new file mode 100644 index 000000000..802a4b87c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39378.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B724A394-6A70-5E1D-B21C-75C32EC39A06", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0604DBC9-103C-5695-9B32-028173598D5E", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39379.json b/NVD_Data/2024/CVE-2024-39379.json new file mode 100644 index 000000000..32141129f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67264EE1-24CD-5680-AC73-939052418069", + "versionEndIncluding": "126.0.2592.81", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39384.json b/NVD_Data/2024/CVE-2024-39384.json new file mode 100644 index 000000000..bb8c884ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39384.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6838EAC3-FE6A-51C2-8457-0C4F6906D14B", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "431578AF-FF5D-4E2D-8458-C67FF84ABE3C", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39385.json b/NVD_Data/2024/CVE-2024-39385.json new file mode 100644 index 000000000..a09c8ca4f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39385.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6838EAC3-FE6A-51C2-8457-0C4F6906D14B", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "431578AF-FF5D-4E2D-8458-C67FF84ABE3C", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39386.json b/NVD_Data/2024/CVE-2024-39386.json new file mode 100644 index 000000000..5bc665298 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39386.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", + "versionEndExcluding": "14.1.2", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", + "versionEndExcluding": "13.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39387.json b/NVD_Data/2024/CVE-2024-39387.json new file mode 100644 index 000000000..3b07a0b9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39387.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", + "versionEndExcluding": "14.1.2", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", + "versionEndExcluding": "13.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39388.json b/NVD_Data/2024/CVE-2024-39388.json new file mode 100644 index 000000000..9a0ae719a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39388.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "972C9BF4-5DF0-43FE-9F82-D3778F522D6D", + "versionEndExcluding": "3.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39389.json b/NVD_Data/2024/CVE-2024-39389.json new file mode 100644 index 000000000..6929cceaf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39389.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3939.json b/NVD_Data/2024/CVE-2024-3939.json new file mode 100644 index 000000000..270a193bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3939.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3939.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D103C50B-CDF1-51C4-BCB4-E31E0D4D0008", + "versionEndExcluding": "3.1.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39390.json b/NVD_Data/2024/CVE-2024-39390.json new file mode 100644 index 000000000..68c5b1a96 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39390.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39390", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39390.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39391.json b/NVD_Data/2024/CVE-2024-39391.json new file mode 100644 index 000000000..8f0ce041f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39391.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39392.json b/NVD_Data/2024/CVE-2024-39392.json new file mode 100644 index 000000000..5f42a6b68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39392.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39393.json b/NVD_Data/2024/CVE-2024-39393.json new file mode 100644 index 000000000..926a8cde4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39393.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39394.json b/NVD_Data/2024/CVE-2024-39394.json new file mode 100644 index 000000000..7694d7790 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39394.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39395.json b/NVD_Data/2024/CVE-2024-39395.json new file mode 100644 index 000000000..86e68536d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39395.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39395", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39395.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39396.json b/NVD_Data/2024/CVE-2024-39396.json new file mode 100644 index 000000000..de61842e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39396.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3942.json b/NVD_Data/2024/CVE-2024-3942.json new file mode 100644 index 000000000..f9773782d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3942.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3942", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3942.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D622108B-78ED-5B1C-A0A9-9D762F367E7D", + "versionEndExcluding": "3.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3943.json b/NVD_Data/2024/CVE-2024-3943.json new file mode 100644 index 000000000..f882d43cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3943.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3943", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3943.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3944.json b/NVD_Data/2024/CVE-2024-3944.json new file mode 100644 index 000000000..b91f3b3b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3944.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3944", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3944.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3945.json b/NVD_Data/2024/CVE-2024-3945.json new file mode 100644 index 000000000..503112f00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3945.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3945", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3945.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39457.json b/NVD_Data/2024/CVE-2024-39457.json new file mode 100644 index 000000000..fb552b871 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39457.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86C99C88-076E-4108-8D3A-E0117B948240", + "versionEndExcluding": "6.0.2", + "versionStartIncluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3946.json b/NVD_Data/2024/CVE-2024-3946.json new file mode 100644 index 000000000..ed826ac6c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3946.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3946", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3946.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39460.json b/NVD_Data/2024/CVE-2024-39460.json new file mode 100644 index 000000000..6d8d50e9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39460.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39460", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39460.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "8B8BEDCB-D6B2-5A32-928E-11B8C4924C63", + "versionEndIncluding": "886.v44cf5e4ecec5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3947.json b/NVD_Data/2024/CVE-2024-3947.json new file mode 100644 index 000000000..5e0c23bca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3947.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3951.json b/NVD_Data/2024/CVE-2024-3951.json new file mode 100644 index 000000000..fa59923e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3951.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3951", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3951.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BD8585C6-26E2-533F-A876-646D9F0DAA27", + "versionEndExcluding": "22.10 SP10", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87795F1E-735F-5CAD-AADA-F7FBF17090A9", + "versionEndExcluding": "2.0.0.3", + "versionStartIncluding": "2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEB19FF-094A-5765-91AC-E44519F0D2E8", + "versionEndExcluding": "2.1.0.1", + "versionStartIncluding": "2.1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AAE8FA25-C008-5CBB-87F4-DD9AC2755700", + "versionEndExcluding": "22.10 SP10", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9AECC24-7768-5307-9ABA-E0A87C46A996", + "versionEndExcluding": "2.0.0.3", + "versionStartIncluding": "2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11F47077-ECDF-550D-B930-24305DF660E8", + "versionEndExcluding": "2.1.0.1", + "versionStartIncluding": "2.1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3952.json b/NVD_Data/2024/CVE-2024-3952.json new file mode 100644 index 000000000..0fc20dbf8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3952.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3952", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3952.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpadvancedads:advanced_ads_-_ad_manager_\\&_adsense:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6ACB811B-9009-5F9E-A0EE-E4AD30AB8833", + "versionEndExcluding": "1.52.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3954.json b/NVD_Data/2024/CVE-2024-3954.json new file mode 100644 index 000000000..1a2e656f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3954.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42F7BC6D-9EDA-522F-8049-D76C76174327", + "versionEndExcluding": "3.1.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3956.json b/NVD_Data/2024/CVE-2024-3956.json new file mode 100644 index 000000000..98da3b3ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F713F50F-AB0F-5B7B-80AC-DDC73A8EE7E8", + "versionEndExcluding": "3.2.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3957.json b/NVD_Data/2024/CVE-2024-3957.json new file mode 100644 index 000000000..705399618 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3957.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DBDBACB-BE4A-5DCA-9913-821309ED8964", + "versionEndExcluding": "7.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", + "matchCriteriaId": "735B1658-7CA8-59BF-86B1-FA2D57D1F29C", + "versionEndExcluding": "7.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39573.json b/NVD_Data/2024/CVE-2024-39573.json new file mode 100644 index 000000000..b3432a34f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39573.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39573", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39573.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", + "versionEndExcluding": "2.4.60", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3958.json b/NVD_Data/2024/CVE-2024-3958.json new file mode 100644 index 000000000..daf4fd9f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3958.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7FFD63A4-68E4-5A94-B36B-34018FA7D643", + "versionEndExcluding": "17.0.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3959.json b/NVD_Data/2024/CVE-2024-3959.json new file mode 100644 index 000000000..1a4e95025 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3959.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3959", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3959.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F9E71BA3-5E29-567F-BDED-0F1CF24BFE2B", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39619.json b/NVD_Data/2024/CVE-2024-39619.json new file mode 100644 index 000000000..1e0014443 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39619.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39619", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39619.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", + "versionEndIncluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3962.json b/NVD_Data/2024/CVE-2024-3962.json new file mode 100644 index 000000000..634ae663f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3962.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3962", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3962.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:product_addons_\\&_fields_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDEEB479-4CA8-5A2D-B07A-29F1A5B86C01", + "versionEndExcluding": "32.0.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39621.json b/NVD_Data/2024/CVE-2024-39621.json new file mode 100644 index 000000000..ae1b180f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39621.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", + "versionEndIncluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39624.json b/NVD_Data/2024/CVE-2024-39624.json new file mode 100644 index 000000000..4b485cf27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", + "versionEndIncluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39627.json b/NVD_Data/2024/CVE-2024-39627.json new file mode 100644 index 000000000..a700e5eb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39627.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01996367-237D-45FB-8142-C98706FD3BB2", + "versionEndExcluding": "3.59.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39628.json b/NVD_Data/2024/CVE-2024-39628.json new file mode 100644 index 000000000..4bcd33df2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39628.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F1117CE-1284-5FEF-97BB-E4E167191CF1", + "versionEndExcluding": "3.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0D048C93-62B6-4AC0-A8E4-668736E658C6", + "versionEndExcluding": "3.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3963.json b/NVD_Data/2024/CVE-2024-3963.json new file mode 100644 index 000000000..68f56721a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3963.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3963.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rafflepress:giveaways_and_contests_by_rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B7A2DA2-621F-5849-902A-F43FE54F2339", + "versionEndExcluding": "1.12.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C00BB4C9-CB71-5603-A653-740840122B7A", + "versionEndExcluding": "1.12.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39630.json b/NVD_Data/2024/CVE-2024-39630.json new file mode 100644 index 000000000..551e2c135 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13A089F2-F036-5EFC-BFE7-CA8F8FCFCA4D", + "versionEndExcluding": "2.4.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39631.json b/NVD_Data/2024/CVE-2024-39631.json new file mode 100644 index 000000000..3174a3150 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39631.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A248796-7D89-49A2-B269-A14CBED929FA", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "60A5E63D-BB15-553B-B8AC-06E5AF837CE9", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0760F234-129A-508F-BF46-C439B41A20DA", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39636.json b/NVD_Data/2024/CVE-2024-39636.json new file mode 100644 index 000000000..49bec6ee5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39636.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39636", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39636.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codesolz:better_find_and_replace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "61E8DDD8-8B47-5993-B170-11E7CD510962", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39638.json b/NVD_Data/2024/CVE-2024-39638.json new file mode 100644 index 000000000..4ae2fe06c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39638.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39638.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0325B81-CFD3-581E-9BDE-542DB90BFC76", + "versionEndExcluding": "2.12.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3964.json b/NVD_Data/2024/CVE-2024-3964.json new file mode 100644 index 000000000..8e554f164 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gravitymaster:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC5FF0DE-28FC-5520-9A9B-98AF1DCA1961", + "versionEndExcluding": "3.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39641.json b/NVD_Data/2024/CVE-2024-39641.json new file mode 100644 index 000000000..d2eef87a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39641.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", + "versionEndExcluding": "4.2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39642.json b/NVD_Data/2024/CVE-2024-39642.json new file mode 100644 index 000000000..4957ac6e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", + "versionEndExcluding": "4.2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39643.json b/NVD_Data/2024/CVE-2024-39643.json new file mode 100644 index 000000000..855da4cfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39643.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39643", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39643.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "773287C1-08C4-4402-9670-1FA164CF0B29", + "versionEndExcluding": "6.0.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39645.json b/NVD_Data/2024/CVE-2024-39645.json new file mode 100644 index 000000000..c958683a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39646.json b/NVD_Data/2024/CVE-2024-39646.json new file mode 100644 index 000000000..de7354f7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39646.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21F7D4A4-21AB-4E04-8C1A-3D9A1C1F381B", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39648.json b/NVD_Data/2024/CVE-2024-39648.json new file mode 100644 index 000000000..7e16fc752 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39648.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39648", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39648.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14FFE771-E89A-5358-82D0-5A2568F4FEE3", + "versionEndExcluding": "4.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39649.json b/NVD_Data/2024/CVE-2024-39649.json new file mode 100644 index 000000000..79d15c3ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39649.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39649", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39649.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "217E9807-D1C2-59AF-B1B0-770FF70E4AAC", + "versionEndExcluding": "5.9.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3965.json b/NVD_Data/2024/CVE-2024-3965.json new file mode 100644 index 000000000..b74b3b856 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3965.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectcaruso:pray_for_me:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9233B443-1034-424F-BB1A-008F4C1C5AC6", + "versionEndIncluding": "1.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39653.json b/NVD_Data/2024/CVE-2024-39653.json new file mode 100644 index 000000000..1959719f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39653.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39653", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39653.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D8D3187-4923-4F60-9DB1-7156D8C1EA92", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39658.json b/NVD_Data/2024/CVE-2024-39658.json new file mode 100644 index 000000000..4516b5852 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39658.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "40A7656D-C3F1-418D-822C-45AFF5FF243E", + "versionEndExcluding": "10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39659.json b/NVD_Data/2024/CVE-2024-39659.json new file mode 100644 index 000000000..b6e19f821 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39659.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39659", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39659.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lesterchan:wp-postratings:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4770604-47DA-52C9-A092-6A9A3531F625", + "versionEndExcluding": "1.91.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39660.json b/NVD_Data/2024/CVE-2024-39660.json new file mode 100644 index 000000000..37a269888 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39660.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:photo_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43ADA73C-1B3B-58DA-B3CE-E03A7D0F82B2", + "versionEndExcluding": "6.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39662.json b/NVD_Data/2024/CVE-2024-39662.json new file mode 100644 index 000000000..39d30d856 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39662.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:modernaweb:black_widgets_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D879A1DE-C865-457D-93D7-242C3BEC6B0E", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39665.json b/NVD_Data/2024/CVE-2024-39665.json new file mode 100644 index 000000000..8875ee2fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ymc-22:filter_\\&_grids:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14E434A6-11CD-587B-95D8-64A8938F2A30", + "versionEndExcluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39666.json b/NVD_Data/2024/CVE-2024-39666.json new file mode 100644 index 000000000..71bb1f673 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39666.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39666", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39666.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F00B3E9B-1EAB-5B26-A289-D2E27554C4EB", + "versionEndExcluding": "9.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woothemes:woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF3B9ABC-6384-5FE6-8411-77CD00F3B771", + "versionEndExcluding": "9.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39667.json b/NVD_Data/2024/CVE-2024-39667.json new file mode 100644 index 000000000..f4cc5f66e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39667.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39667", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39667.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39668.json b/NVD_Data/2024/CVE-2024-39668.json new file mode 100644 index 000000000..fc3838780 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39668.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39668", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39668.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C98597CD-802C-5780-B876-E4A0DA0BFDA1", + "versionEndExcluding": "2.0.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39676.json b/NVD_Data/2024/CVE-2024-39676.json new file mode 100644 index 000000000..a6d7fe07c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39676.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39676", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39676.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.pinot:pinot-controller:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "C83B6EC5-3CF4-5712-880B-36729CB75C62", + "versionEndExcluding": "1.0.0", + "versionStartIncluding": "0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39683.json b/NVD_Data/2024/CVE-2024-39683.json new file mode 100644 index 000000000..921a40c7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39683.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39683", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39683.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "38A357B7-B894-599A-AEE7-A842493D4D82", + "versionEndExcluding": "2.55.1", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A2C11FCF-1BB7-5FB9-A9C3-B1DCA623C87B", + "versionEndExcluding": "2.54.5", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AB54ACD9-2622-5DC5-B6DB-7909765ABB87", + "versionEndExcluding": "2.53.8", + "versionStartIncluding": "2.53.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "38A357B7-B894-599A-AEE7-A842493D4D82", + "versionEndExcluding": "2.55.1", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A2C11FCF-1BB7-5FB9-A9C3-B1DCA623C87B", + "versionEndExcluding": "2.54.5", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AB54ACD9-2622-5DC5-B6DB-7909765ABB87", + "versionEndExcluding": "2.53.8", + "versionStartIncluding": "2.53.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39684.json b/NVD_Data/2024/CVE-2024-39684.json new file mode 100644 index 000000000..c4e2c4e33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39684.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39684", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39684.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tencent:rapidjson:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1E393D9-58F8-5DE2-B1D7-378F076630C0", + "versionEndIncluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39689.json b/NVD_Data/2024/CVE-2024-39689.json new file mode 100644 index 000000000..a3cd015f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39689.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kennethreitz:certifi:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A2A1E58D-C870-56B6-8343-5DE20580951F", + "versionEndExcluding": "2024.07.04", + "versionStartIncluding": "2021.05.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39690.json b/NVD_Data/2024/CVE-2024-39690.json new file mode 100644 index 000000000..d5080105a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39690.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39690", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39690.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clastix:capsule:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F2F3B911-2DE2-5D72-9FD3-C05078AA1B9D", + "versionEndIncluding": "0.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39691.json b/NVD_Data/2024/CVE-2024-39691.json new file mode 100644 index 000000000..1e1ca5273 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39691.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39691", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39691.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F1F7BAAF-ED22-5A25-A8AA-A8BFA6795459", + "versionEndExcluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39693.json b/NVD_Data/2024/CVE-2024-39693.json new file mode 100644 index 000000000..aba044ff6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39693.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "61DF3946-9462-5D3D-949A-5B3509984701", + "versionEndExcluding": "13.5.0", + "versionStartIncluding": "13.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39696.json b/NVD_Data/2024/CVE-2024-39696.json new file mode 100644 index 000000000..6680b6cd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39696.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6D9E58A2-BFD0-5594-8652-545212CBD595", + "versionEndExcluding": "19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39697.json b/NVD_Data/2024/CVE-2024-39697.json new file mode 100644 index 000000000..5048daecb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39697.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:whisperfish:phonenumber:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "DCAE444D-BD71-5E4B-88D1-F97E6D36445C", + "versionEndExcluding": "0.3.6", + "versionStartIncluding": "0.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39701.json b/NVD_Data/2024/CVE-2024-39701.json new file mode 100644 index 000000000..70def435c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39701.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "799D7418-AB7A-598D-B2B1-005E2914EA96", + "versionEndExcluding": "10.6.0", + "versionStartIncluding": "9.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1C2E1373-8FA1-5B75-9669-B52578DF71A6", + "versionEndExcluding": "10.6.0", + "versionStartIncluding": "9.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39713.json b/NVD_Data/2024/CVE-2024-39713.json new file mode 100644 index 000000000..97d1effe6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39713.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39713", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39713.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:electron:*:*", + "matchCriteriaId": "BD7AC5A8-489E-5351-897B-4A8FE7E579C3", + "versionEndExcluding": "6.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B3AE978D-7826-5377-B3F6-C73E3388236C", + "versionEndExcluding": "6.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3974.json b/NVD_Data/2024/CVE-2024-3974.json new file mode 100644 index 000000000..5e22f78cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3974.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06416C2F-39AD-5ADD-B300-8B66C10A7B6B", + "versionEndExcluding": "12.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39792.json b/NVD_Data/2024/CVE-2024-39792.json new file mode 100644 index 000000000..5c9160418 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39792.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A04C9B0C-7F0A-5FC1-A921-9B4E80D289FE", + "versionEndExcluding": "R32_P1", + "versionStartIncluding": "R32", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3864C7B3-F7B6-5FCE-9BFD-53906C6FF5E5", + "versionEndExcluding": "R31_P3", + "versionStartIncluding": "R30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39817.json b/NVD_Data/2024/CVE-2024-39817.json new file mode 100644 index 000000000..1cce7f147 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39817.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF84F6B3-FC38-411E-BFB7-046737172C24", + "versionEndExcluding": "10.8.7", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39844.json b/NVD_Data/2024/CVE-2024-39844.json new file mode 100644 index 000000000..9ee165c66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39844.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39844", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39844.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:znc:znc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BD7D3AB-BCD8-560B-97A7-A82AA3B8D109", + "versionEndExcluding": "1.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3985.json b/NVD_Data/2024/CVE-2024-3985.json new file mode 100644 index 000000000..d39b7d52c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3985.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5B5F553-233D-56C0-91AF-C337FAC4AA71", + "versionEndExcluding": "2.6.9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39863.json b/NVD_Data/2024/CVE-2024-39863.json new file mode 100644 index 000000000..d1f0d7353 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39863.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39863", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39863.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C8F515AE-E213-5CBD-9543-814991976DF7", + "versionEndExcluding": "2.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39864.json b/NVD_Data/2024/CVE-2024-39864.json new file mode 100644 index 000000000..0250d6c28 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39864.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39864", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39864.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1132754E-00C3-55A7-B7FF-B87F8895276B", + "versionEndExcluding": "4.18.2.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "24BDA8C8-90FA-56C2-B70E-D1E81413B77B", + "versionEndExcluding": "4.19.0.2", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CBA61E13-8A74-58EF-BC6D-98F29BAC5F62", + "versionEndExcluding": "4.18.2.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "7A4B8AA8-3DAA-5E71-9FA6-B3553F8344B3", + "versionEndExcluding": "4.19.0.2", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39877.json b/NVD_Data/2024/CVE-2024-39877.json new file mode 100644 index 000000000..904f11216 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39877.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D5B08C99-A84B-5395-AF65-BA512B681BA8", + "versionEndExcluding": "2.9.3", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39878.json b/NVD_Data/2024/CVE-2024-39878.json new file mode 100644 index 000000000..c161e6585 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39878.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39878", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39878.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F38C92-B7AB-4A8B-A0BB-D240126F5383", + "versionEndExcluding": "2024.03.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39879.json b/NVD_Data/2024/CVE-2024-39879.json new file mode 100644 index 000000000..47e7c6804 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39879.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39879.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54F38C92-B7AB-4A8B-A0BB-D240126F5383", + "versionEndExcluding": "2024.03.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3988.json b/NVD_Data/2024/CVE-2024-3988.json new file mode 100644 index 000000000..1e5864778 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3988.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3988", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3988.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C06D0E42-9CC2-5C47-B586-EBC57EC9F6B1", + "versionEndExcluding": "3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DAAAEE2F-24B6-53EE-911D-52AF2C405E05", + "versionEndExcluding": "3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39884.json b/NVD_Data/2024/CVE-2024-39884.json new file mode 100644 index 000000000..dc8b8e843 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39884.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39884", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39884.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "136BA2E5-62DB-5ED3-86FE-923DA8948BE2", + "versionEndExcluding": "2.4.61", + "versionStartIncluding": "2.4.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39887.json b/NVD_Data/2024/CVE-2024-39887.json new file mode 100644 index 000000000..44ecc132a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39887.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", + "matchCriteriaId": "18D907E1-873E-56D9-9E00-40E48C9C86D9", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3989.json b/NVD_Data/2024/CVE-2024-3989.json new file mode 100644 index 000000000..c51a4ddd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3989.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D4F6465-7AD1-5DAD-98DE-723175F9C7C8", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17D5749B-D03E-5A08-A81C-34976F941238", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39894.json b/NVD_Data/2024/CVE-2024-39894.json new file mode 100644 index 000000000..a764599e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39894.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "99F6D231-B574-5320-85C5-A281A9584514", + "versionEndExcluding": "9.8", + "versionStartIncluding": "9.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39895.json b/NVD_Data/2024/CVE-2024-39895.json new file mode 100644 index 000000000..8a00727f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39895.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39895", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39895.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "7E259A9C-B04A-56D0-A0C7-A94AC657A7AA", + "versionEndExcluding": "10.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6C87E6CF-50EC-5804-A782-B88F3AD4BED8", + "versionEndExcluding": "10.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39896.json b/NVD_Data/2024/CVE-2024-39896.json new file mode 100644 index 000000000..e17e2d5c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39896.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "3DBC906C-CE93-51FF-BE63-249625AE1158", + "versionEndExcluding": "10.13.0", + "versionStartIncluding": "9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "95436B65-93C3-5F3C-9100-95BDD7749FED", + "versionEndExcluding": "10.13.0", + "versionStartIncluding": "9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39899.json b/NVD_Data/2024/CVE-2024-39899.json new file mode 100644 index 000000000..bdbfee99d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39899.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39899", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39899.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:php:*:*", + "matchCriteriaId": "194122F8-C107-5982-AEAB-5BFFF9DD3DA3", + "versionEndExcluding": "1.7.4", + "versionStartIncluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3990.json b/NVD_Data/2024/CVE-2024-3990.json new file mode 100644 index 000000000..33401fdf9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3990.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D4F6465-7AD1-5DAD-98DE-723175F9C7C8", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17D5749B-D03E-5A08-A81C-34976F941238", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39902.json b/NVD_Data/2024/CVE-2024-39902.json new file mode 100644 index 000000000..ddb0e35c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BDFDE7B5-E6DE-5540-B1CC-173C0690EC9F", + "versionEndExcluding": "15.10.99.128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39904.json b/NVD_Data/2024/CVE-2024-39904.json new file mode 100644 index 000000000..75b9676f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAB0BA5D-4AC0-585F-B921-5BB6267D7D7E", + "versionEndExcluding": "3.18.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39905.json b/NVD_Data/2024/CVE-2024-39905.json new file mode 100644 index 000000000..6ee4d08e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39905.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cogboard:red_discord_bot:*:*:*:*:*:python:*:*", + "matchCriteriaId": "3540A64B-624F-5947-90EB-EBD8186FC6D9", + "versionEndExcluding": "3.5.10", + "versionStartIncluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39906.json b/NVD_Data/2024/CVE-2024-39906.json new file mode 100644 index 000000000..b7aaec7e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:havenweb:haven:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A10FBEAD-79B9-583F-8F21-806ECD443D14", + "versionEndExcluding": "c52f07c", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39907.json b/NVD_Data/2024/CVE-2024-39907.json new file mode 100644 index 000000000..8a45fad37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39907.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39907", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39907.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7062A842-5BEB-5B16-9E7F-13F35598AB08", + "versionEndExcluding": "1.10.12-tls", + "versionStartIncluding": "1.10.9-tls", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39908.json b/NVD_Data/2024/CVE-2024-39908.json new file mode 100644 index 000000000..86d268400 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39908.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39908", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39908.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "F36A8262-1919-5E23-9DDB-214B7D93B1F0", + "versionEndExcluding": "3.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3991.json b/NVD_Data/2024/CVE-2024-3991.json new file mode 100644 index 000000000..d74248e88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", + "versionEndExcluding": "2.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39910.json b/NVD_Data/2024/CVE-2024-39910.json new file mode 100644 index 000000000..4764a0075 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39910.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39910", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39910.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "6C6546E7-9340-4C15-BEF9-9075508E1C35", + "versionEndExcluding": "0.27.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39911.json b/NVD_Data/2024/CVE-2024-39911.json new file mode 100644 index 000000000..42373bc01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39911.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39911", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39911.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E010FEE5-4FB4-5568-8C02-D3CFF35D6A16", + "versionEndExcluding": "1.10.12-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39912.json b/NVD_Data/2024/CVE-2024-39912.json new file mode 100644 index 000000000..c8b94e0e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39912.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39912", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39912.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spomky-labs:webauthn_framwork:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5CDF0DB8-98D1-5B45-84ED-5E29AB9FE4C2", + "versionEndExcluding": "4.9.0", + "versionStartIncluding": "4.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39914.json b/NVD_Data/2024/CVE-2024-39914.json new file mode 100644 index 000000000..577479b6d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39914.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39914", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39914.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EDDCD48B-639D-5B32-9C68-F69A5C00E09B", + "versionEndExcluding": "1.5.10.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39915.json b/NVD_Data/2024/CVE-2024-39915.json new file mode 100644 index 000000000..175771104 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39915.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86E36AA2-46F9-51DC-A0B9-6AD298F09F3E", + "versionEndExcluding": "3.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39916.json b/NVD_Data/2024/CVE-2024-39916.json new file mode 100644 index 000000000..8792c9a45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39916.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C160A17-8BA4-5DDC-9C90-EE5CC521CB9D", + "versionEndExcluding": "1.5.10.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39917.json b/NVD_Data/2024/CVE-2024-39917.json new file mode 100644 index 000000000..c8b38cddc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39917.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:neutrinolabs:xrdp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "13F26FF8-F455-50C0-AF94-7DEFE187C4AB", + "versionEndIncluding": "0.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3992.json b/NVD_Data/2024/CVE-2024-3992.json new file mode 100644 index 000000000..e2c609b5e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3992.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3992", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3992.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amen_project:amen:*:*:*:*:*:wordpress:wordpress:*", + "matchCriteriaId": "1A184DE5-BF33-5A3D-9565-0DB082D966E2", + "versionEndIncluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joshua_vandercar:amen:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "96BED0D9-7D72-4C14-90F8-8584C24616B1", + "versionEndIncluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39924.json b/NVD_Data/2024/CVE-2024-39924.json new file mode 100644 index 000000000..e77739aa5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39924.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3EFD94E0-ADE5-5CBF-80AF-BDC1B095C50E", + "versionEndExcluding": "1.32.0", + "versionStartIncluding": "1.30.3.a", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39925.json b/NVD_Data/2024/CVE-2024-39925.json new file mode 100644 index 000000000..1c0a011f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39925.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", + "matchCriteriaId": "008D7F1A-A665-559B-BCFF-5B3EFA45C4D1", + "versionEndExcluding": "1.32.0", + "versionStartIncluding": "1.30.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39926.json b/NVD_Data/2024/CVE-2024-39926.json new file mode 100644 index 000000000..334611dbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39926.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", + "matchCriteriaId": "008D7F1A-A665-559B-BCFF-5B3EFA45C4D1", + "versionEndExcluding": "1.32.0", + "versionStartIncluding": "1.30.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39928.json b/NVD_Data/2024/CVE-2024-39928.json new file mode 100644 index 000000000..da9ef9099 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-39928.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-39928", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39928.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.linkis:linkis-engineplugin-spark:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A39B52A5-F8C2-5EBF-85DF-B1B4998AA76F", + "versionEndExcluding": "1.6.0", + "versionStartIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3994.json b/NVD_Data/2024/CVE-2024-3994.json new file mode 100644 index 000000000..9c706dc7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2099AFB-3A3E-5162-84C2-B9EE510D0DE8", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3998.json b/NVD_Data/2024/CVE-2024-3998.json new file mode 100644 index 000000000..2efd0cc1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3998.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17", + "versionEndIncluding": "27.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3999.json b/NVD_Data/2024/CVE-2024-3999.json new file mode 100644 index 000000000..9ef3c4db6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-3999.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-3999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D84E69AF-BB0B-4BB9-B5EA-6D03511649A9", + "versionEndExcluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4000.json b/NVD_Data/2024/CVE-2024-4000.json new file mode 100644 index 000000000..9592496fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:pearl_header_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "671445A6-99D6-5181-B682-C1043E23C236", + "versionEndExcluding": "1.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4003.json b/NVD_Data/2024/CVE-2024-4003.json new file mode 100644 index 000000000..e79afff45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4003.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4003", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4003.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", + "versionEndExcluding": "5.9.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4006.json b/NVD_Data/2024/CVE-2024-4006.json new file mode 100644 index 000000000..baaf29797 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4006.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4006.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F480D61-8580-5BCD-B353-2BCF4B9CEDBB", + "versionEndExcluding": "16.9.6", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", + "versionEndExcluding": "16.10.4", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", + "versionEndExcluding": "16.11.1", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4010.json b/NVD_Data/2024/CVE-2024-4010.json new file mode 100644 index 000000000..992f022a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4010.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4010", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4010.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB6518D6-A705-51F9-A203-775EFAFB50E0", + "versionEndExcluding": "5.7.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D22E775D-31A0-5CBA-A9E0-04939625645D", + "versionEndExcluding": "5.7.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4011.json b/NVD_Data/2024/CVE-2024-4011.json new file mode 100644 index 000000000..4cad72887 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4011.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4011", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4011.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8B1904CE-8A80-571C-B6DC-8D0D5746D5AC", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4024.json b/NVD_Data/2024/CVE-2024-4024.json new file mode 100644 index 000000000..8a79ac2d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4024.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C05D642-F558-5313-A3EE-9FC94E78AE57", + "versionEndExcluding": "16.9.6", + "versionStartIncluding": "7.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", + "versionEndExcluding": "16.10.4", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", + "versionEndExcluding": "16.11.1", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4030.json b/NVD_Data/2024/CVE-2024-4030.json new file mode 100644 index 000000000..d3de6da37 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4030.json @@ -0,0 +1,74 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "1E55B079-7D10-5E93-8B1E-4F2EB6F1A241", + "versionEndExcluding": "3.13.0b1", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "580B6570-A063-59C2-9321-C234FA7C742D", + "versionEndExcluding": "3.12.4", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "D8BBF2BB-048C-570B-9DE3-6E4CE6C8BB16", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "1748BEEF-5EF8-53EA-97B0-5301971906A8", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "3970E31B-50B6-5F12-AE83-592DE8E67126", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", + "matchCriteriaId": "81951DF7-2BE8-5D3C-916C-51B0C8636F6C", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4032.json b/NVD_Data/2024/CVE-2024-4032.json new file mode 100644 index 000000000..2f124a6f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4032.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BAB94CEC-EBE0-5180-A851-9E3F67B89F27", + "versionEndExcluding": "3.12.4", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5284EFFE-FCEC-5F04-B970-EFEBF4893642", + "versionEndExcluding": "3.13.0a6", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4033.json b/NVD_Data/2024/CVE-2024-4033.json new file mode 100644 index 000000000..293a56c39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4033.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D94D57A2-FCCC-582A-B178-857F6CF81BBA", + "versionEndExcluding": "3.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4037.json b/NVD_Data/2024/CVE-2024-4037.json new file mode 100644 index 000000000..fed53ff0f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4037.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4037", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4037.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ADA5B91C-B7A0-572D-B776-CA17E2D23A76", + "versionEndExcluding": "8.7.00.004", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4272C70-2479-5CEA-8F2F-EA2BAE6F8732", + "versionEndExcluding": "8.7.00.004", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3EA8E0BF-34A2-56C9-BF09-8EDED6F2C9BB", + "versionEndExcluding": "8.7.00.004", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4039.json b/NVD_Data/2024/CVE-2024-4039.json new file mode 100644 index 000000000..d39204d44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4039.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:villatheme:orders_tracking_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8FE6DAB5-19A5-557F-AC00-A5B1C0D22323", + "versionEndExcluding": "1.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4041.json b/NVD_Data/2024/CVE-2024-4041.json new file mode 100644 index 000000000..d1f926319 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4041.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yoast:wordpress_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B96F842-BD7A-5434-9A69-FDAAF4C244EC", + "versionEndExcluding": "22.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EBDA411D-44B7-52F5-9667-9E11D85A74E0", + "versionEndExcluding": "22.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4045.json b/NVD_Data/2024/CVE-2024-4045.json new file mode 100644 index 000000000..de23129ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4045.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "628E36DB-0EA6-5FE7-A066-2292000C9501", + "versionEndExcluding": "2.16.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4058.json b/NVD_Data/2024/CVE-2024-4058.json new file mode 100644 index 000000000..2bb478072 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4058.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", + "versionEndExcluding": "124.0.6367.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4059.json b/NVD_Data/2024/CVE-2024-4059.json new file mode 100644 index 000000000..2088b5011 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4059.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", + "versionEndExcluding": "124.0.6367.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4060.json b/NVD_Data/2024/CVE-2024-4060.json new file mode 100644 index 000000000..322f05a51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4060.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", + "versionEndExcluding": "124.0.6367.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4061.json b/NVD_Data/2024/CVE-2024-4061.json new file mode 100644 index 000000000..38529c0f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4061.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DAF18B2-5395-5E0B-94ED-E23A99DE2F60", + "versionEndExcluding": "4.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40626.json b/NVD_Data/2024/CVE-2024-40626.json new file mode 100644 index 000000000..85523a7b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40626.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40626", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40626.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getoutline:outline:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A49AE26-5960-5444-9579-99A865F6C472", + "versionEndExcluding": "0.77.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40628.json b/NVD_Data/2024/CVE-2024-40628.json new file mode 100644 index 000000000..61cd0ddcd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40628.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E63BE0BD-A76E-50CA-B9CF-70C9367EA9CA", + "versionEndExcluding": "3.10.12", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:koko:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8D177D0A-3D3F-55EA-AADC-5A71E01974B4", + "versionEndExcluding": "3.10.12", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40629.json b/NVD_Data/2024/CVE-2024-40629.json new file mode 100644 index 000000000..603c604ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40629.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E63BE0BD-A76E-50CA-B9CF-70C9367EA9CA", + "versionEndExcluding": "3.10.12", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:koko:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8D177D0A-3D3F-55EA-AADC-5A71E01974B4", + "versionEndExcluding": "3.10.12", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40630.json b/NVD_Data/2024/CVE-2024-40630.json new file mode 100644 index 000000000..e11d10a7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openimageio:openimageio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4BEA483-6CE5-5DA8-B98F-964FD85F55A6", + "versionEndExcluding": "2.5.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40631.json b/NVD_Data/2024/CVE-2024-40631.json new file mode 100644 index 000000000..19000e432 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40631.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "503A1881-458A-55F3-883E-ABFB7A3CF97A", + "versionEndExcluding": "36.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40632.json b/NVD_Data/2024/CVE-2024-40632.json new file mode 100644 index 000000000..968d21941 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40632.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linkerd:linkerd:*:*:*:*:edge:kubernetes:*:*", + "matchCriteriaId": "03E36428-8706-5BFD-9C8B-CD7C69175331", + "versionEndExcluding": "edge-24.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40633.json b/NVD_Data/2024/CVE-2024-40633.json new file mode 100644 index 000000000..e1f51cf14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40633.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40633.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A7290444-A086-5D2C-9C12-79BD8A2B601C", + "versionEndExcluding": "1.12.19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", + "matchCriteriaId": "EAE2CC52-3818-55A0-9D7C-4EA41EA1671C", + "versionEndExcluding": "1.13.4", + "versionStartIncluding": "1.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40634.json b/NVD_Data/2024/CVE-2024-40634.json new file mode 100644 index 000000000..21cfb08ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40634.json @@ -0,0 +1,127 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BF59C401-0998-5017-BE42-AEE429426B65", + "versionEndExcluding": "2.9.20", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5239F051-AD10-5481-933D-2AA7E7A5E714", + "versionEndExcluding": "2.10.15", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B7B1B6AA-4BC0-50F9-8175-DBE6C5BBCE87", + "versionEndExcluding": "2.11.6", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "C129E3B9-2E3B-56A9-89CD-DFBEACE9F76D", + "versionEndExcluding": "2.9.20", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "48EEFABB-5D28-5D42-AA34-5BC0E7EBFD0E", + "versionEndExcluding": "2.10.15", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "539C5D40-82F7-5D63-AEE7-0DE878101540", + "versionEndExcluding": "2.11.6", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BF59C401-0998-5017-BE42-AEE429426B65", + "versionEndExcluding": "2.9.20", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "5239F051-AD10-5481-933D-2AA7E7A5E714", + "versionEndExcluding": "2.10.15", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B7B1B6AA-4BC0-50F9-8175-DBE6C5BBCE87", + "versionEndExcluding": "2.11.6", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "C129E3B9-2E3B-56A9-89CD-DFBEACE9F76D", + "versionEndExcluding": "2.9.20", + "versionStartIncluding": "1.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "48EEFABB-5D28-5D42-AA34-5BC0E7EBFD0E", + "versionEndExcluding": "2.10.15", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "539C5D40-82F7-5D63-AEE7-0DE878101540", + "versionEndExcluding": "2.11.6", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40641.json b/NVD_Data/2024/CVE-2024-40641.json new file mode 100644 index 000000000..56a81e79f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40641.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E42AD352-4688-5C89-A286-6B6F1357A58F", + "versionEndExcluding": "3.3.0", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40642.json b/NVD_Data/2024/CVE-2024-40642.json new file mode 100644 index 000000000..26a142730 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.netty.incubator:netty-incubator-codec-bhttp:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FE5D0990-54BF-50BE-9C51-54DB2CEE6AA2", + "versionEndExcluding": "0.0.13.Final", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40643.json b/NVD_Data/2024/CVE-2024-40643.json new file mode 100644 index 000000000..fc2fb2d90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40643.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40643", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40643.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "27BFF9CF-6873-5DA6-9E7B-24610A78C767", + "versionEndExcluding": "3.0.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40645.json b/NVD_Data/2024/CVE-2024-40645.json new file mode 100644 index 000000000..ce27f43da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40645.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", + "versionEndExcluding": "1.5.10.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40647.json b/NVD_Data/2024/CVE-2024-40647.json new file mode 100644 index 000000000..c0b59afcf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40647.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40647", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40647.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry_software_development_kit:*:*:*:*:*:python:*:*", + "matchCriteriaId": "DAB34114-478E-5F88-8ACE-0FB7F88BE3E9", + "versionEndExcluding": "2.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40648.json b/NVD_Data/2024/CVE-2024-40648.json new file mode 100644 index 000000000..fd7fb9fa1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40648.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40648", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40648.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:matrix-rust-sdk:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "B39C0F1C-4F7D-5469-A9E3-9A3319A3E469", + "versionEndExcluding": "0.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40725.json b/NVD_Data/2024/CVE-2024-40725.json new file mode 100644 index 000000000..441d3393a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40725.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40725", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40725.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "02957166-D400-54B3-8A79-9957B42539B6", + "versionEndExcluding": "2.4.62", + "versionStartIncluding": "2.4.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4076.json b/NVD_Data/2024/CVE-2024-4076.json new file mode 100644 index 000000000..932584294 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4076.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4076", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4076.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B331B750-14FD-5E02-88C7-082F59CB6E04", + "versionEndExcluding": "9.18.28", + "versionStartIncluding": "9.16.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", + "versionEndExcluding": "9.20.0", + "versionStartIncluding": "9.19.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06B0C056-FA94-5909-815B-6303E4C3CB3B", + "versionEndExcluding": "9.18.28-S1", + "versionStartIncluding": "9.11.33-S1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40761.json b/NVD_Data/2024/CVE-2024-40761.json new file mode 100644 index 000000000..bea8c455f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40761.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A396EAB8-95C4-5482-9F11-40C35067CCED", + "versionEndIncluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4086.json b/NVD_Data/2024/CVE-2024-4086.json new file mode 100644 index 000000000..11a7231ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4086.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4086", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4086.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36695127-F6BC-5E02-BD1F-545F9184A0D3", + "versionEndExcluding": "4.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4087.json b/NVD_Data/2024/CVE-2024-4087.json new file mode 100644 index 000000000..dff679597 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4087.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93B40EB1-362A-51D2-8084-8C837619D3F5", + "versionEndExcluding": "1.3.976", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40898.json b/NVD_Data/2024/CVE-2024-40898.json new file mode 100644 index 000000000..364116934 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-40898.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-40898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5351ED2E-8386-53C3-B988-04F8183F7FED", + "versionEndExcluding": "2.4.62", + "versionStartIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4090.json b/NVD_Data/2024/CVE-2024-4090.json new file mode 100644 index 000000000..79bc3b074 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4090.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:my_sticky_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78220070-FC60-5ACC-966E-D5759C2C1AF3", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:mystickymenu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "58E8282E-9760-5FED-A66F-23DDEE4FE33B", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4092.json b/NVD_Data/2024/CVE-2024-4092.json new file mode 100644 index 000000000..1596a70c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC4AB314-26E0-5AB0-A85B-C19076E8AC29", + "versionEndExcluding": "6.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4094.json b/NVD_Data/2024/CVE-2024-4094.json new file mode 100644 index 000000000..1cef3e33e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4094.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4094", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4094.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sharethis:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "28B4489B-B02B-4C9B-B16E-E8E0A7C2E8AA", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simplesharebuttons:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "605C3579-04D8-57E0-9A65-062383A3EA4B", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4095.json b/NVD_Data/2024/CVE-2024-4095.json new file mode 100644 index 000000000..076a91a3b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4095.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4095", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4095.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twinpictures:collapse-o-matic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "179BEA0B-73B1-558A-90B4-8DEB11CA4FA6", + "versionEndIncluding": "1.8.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4096.json b/NVD_Data/2024/CVE-2024-4096.json new file mode 100644 index 000000000..4d16db547 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4096.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64412EBB-B5C1-5516-9E5D-37F348C26AC2", + "versionEndExcluding": "4.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4097.json b/NVD_Data/2024/CVE-2024-4097.json new file mode 100644 index 000000000..dcce0d051 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4097.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4097", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4097.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "374AEAA1-4B64-5937-AF7B-BEA896D569F2", + "versionEndExcluding": "3.1.68", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4099.json b/NVD_Data/2024/CVE-2024-4099.json new file mode 100644 index 000000000..7303697a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4099.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4099", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4099.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FF4BAB38-F30A-5ADB-AA0D-4B67DCA02CC4", + "versionEndExcluding": "17.2.8", + "versionStartIncluding": "16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "04D54E96-6726-56BD-953E-586778A7C819", + "versionEndExcluding": "17.3.4", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C9C331A7-11E0-5623-A5CC-6C7FE874791D", + "versionEndExcluding": "17.4.1", + "versionStartIncluding": "17.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4107.json b/NVD_Data/2024/CVE-2024-4107.json new file mode 100644 index 000000000..759521155 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "95922611-144B-5551-BE1C-7B463ED485FD", + "versionEndExcluding": "3.21.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41107.json b/NVD_Data/2024/CVE-2024-41107.json new file mode 100644 index 000000000..e06fbd47f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41107.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4DDAF7BD-80CC-5AA7-8B1A-3170170E0E8F", + "versionEndExcluding": "4.18.2.2", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CE88E430-C394-573A-B153-249336AC2EDA", + "versionEndExcluding": "4.19.1.0", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BB4EC240-AEF4-5F13-AD9C-C47855EA4103", + "versionEndExcluding": "4.18.2.2", + "versionStartIncluding": "4.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "816288DF-8AFC-504D-A077-5401EE3FD6E1", + "versionEndExcluding": "4.19.1.0", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41108.json b/NVD_Data/2024/CVE-2024-41108.json new file mode 100644 index 000000000..a031bcc07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", + "versionEndExcluding": "1.5.10.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41109.json b/NVD_Data/2024/CVE-2024-41109.json new file mode 100644 index 000000000..0091b220d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41109.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41109", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41109.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*", + "matchCriteriaId": "D6D1FFD5-B9F0-5396-BEFC-C93A8E1519C1", + "versionEndExcluding": "1.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41110.json b/NVD_Data/2024/CVE-2024-41110.json new file mode 100644 index 000000000..6e6a662ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41110.json @@ -0,0 +1,83 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4E349C6E-1DBE-58AD-A161-3EC50CB7A14C", + "versionEndExcluding": "23.0.15", + "versionStartIncluding": "19.03.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF820819-B039-5BFE-98A1-46D5FF17A869", + "versionEndExcluding": "25.0.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6D96198B-4897-505A-8FD9-FC48F38FACC8", + "versionEndExcluding": "26.1.5", + "versionStartIncluding": "26", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0218433C-6D76-57C5-9000-86206D6B3FC7", + "versionEndExcluding": "27.1.1", + "versionStartIncluding": "27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B4306768-462C-5C09-ACD4-209D7A1B36B9", + "versionEndExcluding": "23.0.15", + "versionStartIncluding": "19.03.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D8E342BE-8413-55B1-83CB-EBA24ED874CB", + "versionEndExcluding": "25.0.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BDEE7152-0796-572F-8940-A4373F8427D7", + "versionEndExcluding": "26.1.5", + "versionStartIncluding": "26", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", + "matchCriteriaId": "64AA5CDB-9780-5548-87D3-8AA052850B75", + "versionEndExcluding": "27.1.1", + "versionStartIncluding": "27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41111.json b/NVD_Data/2024/CVE-2024-41111.json new file mode 100644 index 000000000..e04ae0dc4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41111.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bishopfox:sliver:1.6.0-dev:*:*:*:*:go:*:*", + "matchCriteriaId": "18D5B758-1254-560A-99D0-1FC2E83CB82D", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41121.json b/NVD_Data/2024/CVE-2024-41121.json new file mode 100644 index 000000000..7dcf9304a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41121.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41122.json b/NVD_Data/2024/CVE-2024-41122.json new file mode 100644 index 000000000..363e08ee2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41122.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41123.json b/NVD_Data/2024/CVE-2024-41123.json new file mode 100644 index 000000000..4bf892ee3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E5CFEABA-B7D5-4D35-9C56-CC81B839DD36", + "versionEndExcluding": "3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41130.json b/NVD_Data/2024/CVE-2024-41130.json new file mode 100644 index 000000000..bc73de6bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDEE8AC9-DDC9-5808-9B86-CA186D0285F0", + "versionEndExcluding": "b3427", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41139.json b/NVD_Data/2024/CVE-2024-41139.json new file mode 100644 index 000000000..e0cb79d04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41139.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C179A05-2F90-5E59-8165-723CAE1474F8", + "versionEndExcluding": "19.210.04e", + "versionStartIncluding": "6.010.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4133.json b/NVD_Data/2024/CVE-2024-4133.json new file mode 100644 index 000000000..3f7140b7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4133.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F61832BC-4DB1-5773-AD73-D20423CDAE64", + "versionEndExcluding": "4.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B68CA478-9316-5DED-969C-BAC5B89F3F25", + "versionEndExcluding": "4.0.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4135.json b/NVD_Data/2024/CVE-2024-4135.json new file mode 100644 index 000000000..e3334ea79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomunited:wp_latest_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30E41285-F1A6-5674-B131-187E1E109B61", + "versionEndExcluding": "5.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4140.json b/NVD_Data/2024/CVE-2024-4140.json new file mode 100644 index 000000000..e5f79c412 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4140.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rjbs:email-mime:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7F932B80-32A7-5562-BAB1-63B321482184", + "versionEndExcluding": "1.954", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4141.json b/NVD_Data/2024/CVE-2024-4141.json new file mode 100644 index 000000000..83822e7ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4142.json b/NVD_Data/2024/CVE-2024-4142.json new file mode 100644 index 000000000..395cb6d74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4142.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "672ACBFF-A425-5275-9881-3567A9EE1896", + "versionEndExcluding": "7.84.6", + "versionStartIncluding": "7.78", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "339D458E-B1EE-5B4C-87D7-12B8ED3AEC7D", + "versionEndExcluding": "7.77.11", + "versionStartIncluding": "7.72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE2FC0EA-151F-5755-9073-3D2BEB37102B", + "versionEndExcluding": "7.71.21", + "versionStartIncluding": "7.69", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82B7B72A-CBB2-589F-A283-F5839B639301", + "versionEndExcluding": "7.68.21", + "versionStartIncluding": "7.64", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "493AC7BF-5229-53E7-ADFD-5017D5FE4607", + "versionEndExcluding": "7.63.21", + "versionStartIncluding": "7.60", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6177E9F-0FAA-5F9C-B444-CC75528E0999", + "versionEndExcluding": "7.59.22", + "versionStartIncluding": "7.56", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66AC4CD6-89DD-5333-94E1-ADDE382D6626", + "versionEndExcluding": "7.55.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4144.json b/NVD_Data/2024/CVE-2024-4144.json new file mode 100644 index 000000000..308bc738a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4144.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:megnicholas:clean_and_simple_contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "930A4F95-CB56-5D14-B6FA-C91821C339E9", + "versionEndExcluding": "20240511", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB39F198-F30A-5B8A-918D-667FFECEEC65", + "versionEndExcluding": "20240511", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4150.json b/NVD_Data/2024/CVE-2024-4150.json new file mode 100644 index 000000000..1d7a7254d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4150.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:megnicholas:clean_and_simple_contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8228AA7-1C20-5826-A237-618635573FB1", + "versionEndExcluding": "20240502", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04EA10AC-D451-5648-88A3-F96150B21B1F", + "versionEndExcluding": "20240502", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4156.json b/NVD_Data/2024/CVE-2024-4156.json new file mode 100644 index 000000000..68fbfd685 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4156.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4CAEED1-28A9-5069-A434-AF5D5FD6C722", + "versionEndExcluding": "5.9.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4157.json b/NVD_Data/2024/CVE-2024-4157.json new file mode 100644 index 000000000..8ba137e41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4157.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "23B942E7-2720-5815-B3E2-4033EB3538B0", + "versionEndExcluding": "5.1.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4158.json b/NVD_Data/2024/CVE-2024-4158.json new file mode 100644 index 000000000..876a5ac56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "160C6B73-4A7F-5BCB-A2AC-35843692FB40", + "versionEndExcluding": "2.0.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4160.json b/NVD_Data/2024/CVE-2024-4160.json new file mode 100644 index 000000000..8d9c6cc5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4160.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA90A70F-1354-5F45-B8F6-6097E4E919C5", + "versionEndExcluding": "3.2.92", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6457F8D6-0B36-53BB-91C2-45413E0DEA71", + "versionEndExcluding": "3.2.92", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41656.json b/NVD_Data/2024/CVE-2024-41656.json new file mode 100644 index 000000000..9749e7467 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41656.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "26C03537-BBCF-5FF7-AA07-93425C402263", + "versionEndExcluding": "24.7.1", + "versionStartIncluding": "10.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41657.json b/NVD_Data/2024/CVE-2024-41657.json new file mode 100644 index 000000000..abacc2c7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41657.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41657", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41657.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:casbin:casdoor:*:*:*:*:*:go:*:*", + "matchCriteriaId": "358BF322-B8FC-56CC-9B3D-E7F4FF000750", + "versionEndIncluding": "1.577.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41658.json b/NVD_Data/2024/CVE-2024-41658.json new file mode 100644 index 000000000..660f8466f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41658.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41658", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41658.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:casbin:casdoor:*:*:*:*:*:go:*:*", + "matchCriteriaId": "358BF322-B8FC-56CC-9B3D-E7F4FF000750", + "versionEndIncluding": "1.577.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41659.json b/NVD_Data/2024/CVE-2024-41659.json new file mode 100644 index 000000000..2b34bcac7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41659.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41659", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41659.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C34F3A5D-718D-5302-8646-7A51B1147905", + "versionEndIncluding": "0.20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41661.json b/NVD_Data/2024/CVE-2024-41661.json new file mode 100644 index 000000000..ee4cd88e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41661.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E5D59D0E-99DF-54B8-9F40-8F66CD597EE7", + "versionEndIncluding": "2.1.1", + "versionStartIncluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41662.json b/NVD_Data/2024/CVE-2024-41662.json new file mode 100644 index 000000000..f7ff21b44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41662.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*", + "matchCriteriaId": "309A837E-4DFD-4C36-9746-7F02B3A5FBDE", + "versionEndIncluding": "3.18.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41663.json b/NVD_Data/2024/CVE-2024-41663.json new file mode 100644 index 000000000..954c20c33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41663.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41663", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41663.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F62477D-2572-518E-BCDC-D94CAF96890B", + "versionEndExcluding": "8ea5315fdd866c4e6b7978d0a249c59c267f2fd7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41664.json b/NVD_Data/2024/CVE-2024-41664.json new file mode 100644 index 000000000..c8e85af99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41664.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41664", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41664.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F62477D-2572-518E-BCDC-D94CAF96890B", + "versionEndExcluding": "8ea5315fdd866c4e6b7978d0a249c59c267f2fd7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41665.json b/NVD_Data/2024/CVE-2024-41665.json new file mode 100644 index 000000000..eb67210e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CE7A18A-729A-422A-A3BD-E86365DE8C72", + "versionEndExcluding": "6.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41666.json b/NVD_Data/2024/CVE-2024-41666.json new file mode 100644 index 000000000..4917912b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41666.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41666", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41666.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A4D1C36B-0E50-5A8E-820C-8EE6FE64A00D", + "versionEndExcluding": "2.9.21", + "versionStartIncluding": "2.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8B709660-D990-5B85-B7AD-065DD9D82926", + "versionEndExcluding": "2.10.16", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", + "matchCriteriaId": "17FEE38A-00CE-51BE-AAE9-8699A0E2EF9E", + "versionEndExcluding": "2.11.7", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "DB87D767-3457-53DA-83F1-8BB8D010DEB4", + "versionEndExcluding": "2.9.21", + "versionStartIncluding": "2.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "39988780-5587-538E-8EE2-6A329F0061BD", + "versionEndExcluding": "2.10.16", + "versionStartIncluding": "2.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", + "matchCriteriaId": "EA448002-BBCC-5866-B105-28713A7879EB", + "versionEndExcluding": "2.11.7", + "versionStartIncluding": "2.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41667.json b/NVD_Data/2024/CVE-2024-41667.json new file mode 100644 index 000000000..5de314a32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41667.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41667", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41667.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openidentityplatform.openam:openam-oauth2:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "5DDD2C04-DB2F-555B-84FF-0C6E58B45B61", + "versionEndExcluding": "15.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41668.json b/NVD_Data/2024/CVE-2024-41668.json new file mode 100644 index 000000000..c9a2debf4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41668.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41668", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41668.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cbioportal_project:cbioportal:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3CFC736A-453F-554A-8B29-354843A4B266", + "versionEndExcluding": "6.0.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41670.json b/NVD_Data/2024/CVE-2024-41670.json new file mode 100644 index 000000000..a60e39b75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41670.json @@ -0,0 +1,33 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:202-ecommerce:paypal:*:*:*:*:*:prestashop:*:*", + "matchCriteriaId": "E7EAE598-3628-52DA-B961-67148DE2AD68", + "versionEndExcluding": "6.4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:202-ecommerce:paypal:*:*:*:*:*:prestashop:*:*", + "matchCriteriaId": "1D27D4A4-77EB-5CB3-9FB5-F5290E562145", + "versionEndExcluding": "3.18.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41671.json b/NVD_Data/2024/CVE-2024-41671.json new file mode 100644 index 000000000..585790058 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41671.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41671", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41671.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twisted:twisted:*:*:*:*:*:python:*:*", + "matchCriteriaId": "86B79212-1A65-567A-8770-F9F354916E5A", + "versionEndExcluding": "24.7.0rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:python:*:*", + "matchCriteriaId": "174B3C92-3552-5BF1-95BC-A89A2AF7D7A4", + "versionEndExcluding": "24.7.0rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41672.json b/NVD_Data/2024/CVE-2024-41672.json new file mode 100644 index 000000000..ccf45f3e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41672.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41672", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41672.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:duckdb:duckdb:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83AE278C-3F41-40B0-8AE5-3F5D9DFE359A", + "versionEndExcluding": "1.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41673.json b/NVD_Data/2024/CVE-2024-41673.json new file mode 100644 index 000000000..b69f8f72a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41673.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41673", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41673.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B6994036-0EA3-53EC-A03A-919430A074BA", + "versionEndExcluding": "0.27.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41674.json b/NVD_Data/2024/CVE-2024-41674.json new file mode 100644 index 000000000..68001c04b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41674.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41674", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41674.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9EA104CE-92B2-5D24-9203-40AA171F8D39", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41675.json b/NVD_Data/2024/CVE-2024-41675.json new file mode 100644 index 000000000..82835498e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41675.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41675", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41675.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", + "matchCriteriaId": "756F1553-2486-566F-903A-A00FDC368D1A", + "versionEndExcluding": "2.10.5", + "versionStartIncluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41676.json b/NVD_Data/2024/CVE-2024-41676.json new file mode 100644 index 000000000..be3785ff2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41676.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41676", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41676.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openmage:magento:*:*:*:*:lts:php:*:*", + "matchCriteriaId": "8A9E7580-83B1-5E1C-8F87-49727835CB99", + "versionEndExcluding": "20.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openmage:openmage:*:*:*:*:lts:php:*:*", + "matchCriteriaId": "83E6ED59-FDEF-5CCC-AA82-E442FCBEE658", + "versionEndExcluding": "20.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41722.json b/NVD_Data/2024/CVE-2024-41722.json new file mode 100644 index 000000000..6d628965e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41722.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41722", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41722.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41726.json b/NVD_Data/2024/CVE-2024-41726.json new file mode 100644 index 000000000..d8c18c59f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41726.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41726", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41726.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7B3A976E-16EC-5990-AA10-1A457BBB5C01", + "versionEndExcluding": "19.210.04e", + "versionStartIncluding": "15.200.13i", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41799.json b/NVD_Data/2024/CVE-2024-41799.json new file mode 100644 index 000000000..5439ab616 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41799.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tgstation13:tgstation-server:*:*:*:*:*:dotnet:*:*", + "matchCriteriaId": "4512F03F-8884-51CC-A2A8-6F3F63AAEE4F", + "versionEndExcluding": "6.8.0", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tgstation13:tgstation-server:*:*:*:*:*:dotnet:*:*", + "matchCriteriaId": "4512F03F-8884-51CC-A2A8-6F3F63AAEE4F", + "versionEndExcluding": "6.8.0", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4180.json b/NVD_Data/2024/CVE-2024-4180.json new file mode 100644 index 000000000..585d21cfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4180.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B359A01D-8D1F-52BD-B5FC-9F0E020C65E9", + "versionEndExcluding": "6.4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10690677-7DF4-4F8D-883E-86BCE8A1C591", + "versionEndExcluding": "6.4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41800.json b/NVD_Data/2024/CVE-2024-41800.json new file mode 100644 index 000000000..3097f489a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41800.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B38025AB-772F-55E2-8344-EF3AE6773DCD", + "versionEndExcluding": "5.2.3", + "versionStartIncluding": "5.0.0-beta.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41801.json b/NVD_Data/2024/CVE-2024-41801.json new file mode 100644 index 000000000..fcd3b78dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41801.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8DD5240-5B99-4F0D-8DE1-05F110DF2BAD", + "versionEndExcluding": "14.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41806.json b/NVD_Data/2024/CVE-2024-41806.json new file mode 100644 index 000000000..4b5ae05fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41806.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:edx:edx-platform:*:*:*:*:*:*:*:*", + "matchCriteriaId": "958DDCDE-B007-555D-B715-A62BD6B65309", + "versionEndExcluding": "cb729a3ced0404736dfa0ae768526c82b608657b", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41808.json b/NVD_Data/2024/CVE-2024-41808.json new file mode 100644 index 000000000..2660296a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openobserve:openobserve:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B19834C1-B457-44B3-90C0-141BF51DAEF8", + "versionEndIncluding": "0.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41809.json b/NVD_Data/2024/CVE-2024-41809.json new file mode 100644 index 000000000..fe3aad841 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41809.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openobserve:openobserve:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5E05D552-02CC-47A9-A856-80D7A1208BE4", + "versionEndExcluding": "0.10.0", + "versionStartIncluding": "0.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41810.json b/NVD_Data/2024/CVE-2024-41810.json new file mode 100644 index 000000000..01c952d3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41810.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twisted:twisted:*:*:*:*:*:python:*:*", + "matchCriteriaId": "86B79212-1A65-567A-8770-F9F354916E5A", + "versionEndExcluding": "24.7.0rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:python:*:*", + "matchCriteriaId": "174B3C92-3552-5BF1-95BC-A89A2AF7D7A4", + "versionEndExcluding": "24.7.0rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41817.json b/NVD_Data/2024/CVE-2024-41817.json new file mode 100644 index 000000000..c626c898d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41817.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C80EC529-94C6-5889-9E67-76E301246CB8", + "versionEndExcluding": "7.1.1-36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41818.json b/NVD_Data/2024/CVE-2024-41818.json new file mode 100644 index 000000000..41833ebf4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41818.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fast-xml-parser_project:fast-xml-parser:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4D1C4605-966E-58C1-8F69-BDBB4692EFA5", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:naturalintelligence:fast_xml_parser:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "60D32732-9E27-523D-802D-6A4A30EF568C", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41824.json b/NVD_Data/2024/CVE-2024-41824.json new file mode 100644 index 000000000..b8cfa4590 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41824.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41825.json b/NVD_Data/2024/CVE-2024-41825.json new file mode 100644 index 000000000..e473d3297 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41825.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41825", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41825.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41826.json b/NVD_Data/2024/CVE-2024-41826.json new file mode 100644 index 000000000..3aebedf88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41826.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41826", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41826.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41827.json b/NVD_Data/2024/CVE-2024-41827.json new file mode 100644 index 000000000..96e2c0638 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41827.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41828.json b/NVD_Data/2024/CVE-2024-41828.json new file mode 100644 index 000000000..fedd2b5ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41828.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41828", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41828.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41829.json b/NVD_Data/2024/CVE-2024-41829.json new file mode 100644 index 000000000..1b381b45a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41829.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41829", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41829.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", + "versionEndExcluding": "2024.07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41836.json b/NVD_Data/2024/CVE-2024-41836.json new file mode 100644 index 000000000..2f194f17b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41836.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", + "versionEndExcluding": "19.4", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41839.json b/NVD_Data/2024/CVE-2024-41839.json new file mode 100644 index 000000000..9795e49f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41839.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41840.json b/NVD_Data/2024/CVE-2024-41840.json new file mode 100644 index 000000000..82867ba52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41840.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41840", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41840.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", + "versionEndExcluding": "14.1.2", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", + "versionEndExcluding": "13.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41850.json b/NVD_Data/2024/CVE-2024-41850.json new file mode 100644 index 000000000..7f97c0174 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41850.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41851.json b/NVD_Data/2024/CVE-2024-41851.json new file mode 100644 index 000000000..30cc4edba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41851.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41851", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41851.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41852.json b/NVD_Data/2024/CVE-2024-41852.json new file mode 100644 index 000000000..365bb398c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41852.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41853.json b/NVD_Data/2024/CVE-2024-41853.json new file mode 100644 index 000000000..8a5852140 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41853.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41853.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41854.json b/NVD_Data/2024/CVE-2024-41854.json new file mode 100644 index 000000000..481d96a69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41854.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41854", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41854.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41856.json b/NVD_Data/2024/CVE-2024-41856.json new file mode 100644 index 000000000..615c99c93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41856.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41856", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41856.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", + "versionEndExcluding": "27.9.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", + "versionEndExcluding": "28.6", + "versionStartIncluding": "28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41857.json b/NVD_Data/2024/CVE-2024-41857.json new file mode 100644 index 000000000..dc9ad43e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41857.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D63C724-D7AC-5F8F-9918-88D0DC45DF8F", + "versionEndExcluding": "28.7.1", + "versionStartIncluding": "28", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AC06E482-90FA-4037-B2A4-1CF07B59003C", + "versionEndExcluding": "27.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41858.json b/NVD_Data/2024/CVE-2024-41858.json new file mode 100644 index 000000000..08fc3f9db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41858.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18B4498D-A1E3-5301-BBE2-F6C8096430D3", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8CC584F1-0DF6-5D6D-B392-2DBDB61DB4D1", + "versionEndExcluding": "18.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4186.json b/NVD_Data/2024/CVE-2024-4186.json new file mode 100644 index 000000000..17a5e244a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4186.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4186", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4186.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:edwiser:bridge:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B233614B-BEB5-5FC5-82F9-3AE078BA37EA", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41865.json b/NVD_Data/2024/CVE-2024-41865.json new file mode 100644 index 000000000..41e041a86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41865.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41866.json b/NVD_Data/2024/CVE-2024-41866.json new file mode 100644 index 000000000..bd505932b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41866.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", + "versionEndExcluding": "18.5.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41868.json b/NVD_Data/2024/CVE-2024-41868.json new file mode 100644 index 000000000..f7e1d3349 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41868.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B724A394-6A70-5E1D-B21C-75C32EC39A06", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0604DBC9-103C-5695-9B32-028173598D5E", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41870.json b/NVD_Data/2024/CVE-2024-41870.json new file mode 100644 index 000000000..04b7697d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41870.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41871.json b/NVD_Data/2024/CVE-2024-41871.json new file mode 100644 index 000000000..c9cb8594b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41871.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41871", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41871.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41872.json b/NVD_Data/2024/CVE-2024-41872.json new file mode 100644 index 000000000..acfe517e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41872.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41872", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41872.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41873.json b/NVD_Data/2024/CVE-2024-41873.json new file mode 100644 index 000000000..fea0d30eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41873.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41873", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41873.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", + "versionEndExcluding": "24.6", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", + "versionEndExcluding": "23.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41875.json b/NVD_Data/2024/CVE-2024-41875.json new file mode 100644 index 000000000..ddfe35677 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41875.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41875.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41876.json b/NVD_Data/2024/CVE-2024-41876.json new file mode 100644 index 000000000..ed8b87241 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41876.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41876.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41877.json b/NVD_Data/2024/CVE-2024-41877.json new file mode 100644 index 000000000..b2b9f213a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41877.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41877", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41877.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41878.json b/NVD_Data/2024/CVE-2024-41878.json new file mode 100644 index 000000000..550bd5849 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41878.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41878", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41878.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", + "versionEndExcluding": "2024.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41888.json b/NVD_Data/2024/CVE-2024-41888.json new file mode 100644 index 000000000..de34bb479 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFB6C52D-FAD4-575E-ADFA-1B40B94B89DA", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41890.json b/NVD_Data/2024/CVE-2024-41890.json new file mode 100644 index 000000000..d79e25a9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41890.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41890", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41890.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", + "matchCriteriaId": "AFB6C52D-FAD4-575E-ADFA-1B40B94B89DA", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41909.json b/NVD_Data/2024/CVE-2024-41909.json new file mode 100644 index 000000000..7c5735bb4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41909.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41909", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41909.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:sshd:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "26E128CD-CE7A-56F4-AFA0-99E6E2EF2759", + "versionEndExcluding": "2.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.sshd:sshd-common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2F773884-F97A-5FD3-8750-31867E328E28", + "versionEndExcluding": "2.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41924.json b/NVD_Data/2024/CVE-2024-41924.json new file mode 100644 index 000000000..c8c54879b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41924.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", + "matchCriteriaId": "45C99371-435C-5573-9412-955CD1E42C37", + "versionEndExcluding": "4.0.6-p4", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D698D103-39CA-563D-8196-0339743303E2", + "versionEndExcluding": "4.1.2-p3", + "versionStartIncluding": "4.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DADE1F31-F4D6-4324-9FF7-AB4C1110A85C", + "versionEndExcluding": "4.2.3", + "versionStartIncluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41931.json b/NVD_Data/2024/CVE-2024-41931.json new file mode 100644 index 000000000..2d8f600af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41931.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41937.json b/NVD_Data/2024/CVE-2024-41937.json new file mode 100644 index 000000000..4374e8323 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41937.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41937", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41937.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E9122087-C996-5711-A807-824A22089174", + "versionEndExcluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41942.json b/NVD_Data/2024/CVE-2024-41942.json new file mode 100644 index 000000000..9273bef94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41942.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41942", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41942.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", + "matchCriteriaId": "58742882-0D06-5F1C-9CB6-678BA5CB7CDD", + "versionEndExcluding": "4.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D82D637A-3A76-5EB2-A087-00AB6CE20F19", + "versionEndExcluding": "5.1.0", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41946.json b/NVD_Data/2024/CVE-2024-41946.json new file mode 100644 index 000000000..b7b54b2e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41946.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41946", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41946.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "E5CFEABA-B7D5-4D35-9C56-CC81B839DD36", + "versionEndExcluding": "3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41947.json b/NVD_Data/2024/CVE-2024-41947.json new file mode 100644 index 000000000..cac905b83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41947.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BAA6B8FE-AD2F-53E5-9679-B0E7F95380B8", + "versionEndExcluding": "15.10.8", + "versionStartIncluding": "11.8-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1BD9B8E0-7DBB-523E-A3CD-3F10D5531B05", + "versionEndExcluding": "16.3.0-rc-1", + "versionStartIncluding": "16.0.0-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41950.json b/NVD_Data/2024/CVE-2024-41950.json new file mode 100644 index 000000000..55b77d6a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41950.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41950", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41950.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deepset:haystack:*:*:*:*:*:python:*:*", + "matchCriteriaId": "590A01F3-831C-5F6F-8D02-06053EAACE66", + "versionEndExcluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41952.json b/NVD_Data/2024/CVE-2024-41952.json new file mode 100644 index 000000000..80aa4f4f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41952.json @@ -0,0 +1,115 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41952", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41952.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", + "versionEndExcluding": "2.53.9", + "versionStartIncluding": "2.53.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", + "versionEndExcluding": "2.54.8", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", + "versionEndExcluding": "2.55.5", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", + "versionEndExcluding": "2.56.2", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", + "versionEndExcluding": "2.57.1", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", + "versionEndExcluding": "2.58.1", + "versionStartIncluding": "2.58.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", + "versionEndExcluding": "2.53.9", + "versionStartIncluding": "2.53.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", + "versionEndExcluding": "2.54.8", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", + "versionEndExcluding": "2.55.5", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", + "versionEndExcluding": "2.56.2", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", + "versionEndExcluding": "2.57.1", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", + "versionEndExcluding": "2.58.1", + "versionStartIncluding": "2.58.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41953.json b/NVD_Data/2024/CVE-2024-41953.json new file mode 100644 index 000000000..5ed69bbb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41953.json @@ -0,0 +1,129 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41953", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41953.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3FF42565-D678-59EB-8C9D-6B6FD1CAB066", + "versionEndExcluding": "2.52.3", + "versionStartIncluding": "2.52.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", + "versionEndExcluding": "2.53.9", + "versionStartIncluding": "2.53.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", + "versionEndExcluding": "2.54.8", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", + "versionEndExcluding": "2.55.5", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", + "versionEndExcluding": "2.56.2", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", + "versionEndExcluding": "2.57.1", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", + "versionEndExcluding": "2.58.1", + "versionStartIncluding": "2.58.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "3FF42565-D678-59EB-8C9D-6B6FD1CAB066", + "versionEndExcluding": "2.52.3", + "versionStartIncluding": "2.52.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", + "versionEndExcluding": "2.53.9", + "versionStartIncluding": "2.53.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", + "versionEndExcluding": "2.54.8", + "versionStartIncluding": "2.54.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", + "versionEndExcluding": "2.55.5", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", + "versionEndExcluding": "2.56.2", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", + "versionEndExcluding": "2.57.1", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", + "versionEndExcluding": "2.58.1", + "versionStartIncluding": "2.58.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41954.json b/NVD_Data/2024/CVE-2024-41954.json new file mode 100644 index 000000000..ec466eaba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41954.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", + "versionEndExcluding": "1.5.10.41", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41955.json b/NVD_Data/2024/CVE-2024-41955.json new file mode 100644 index 000000000..6d07e9272 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41955.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41955", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41955.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", + "matchCriteriaId": "D26DDA9C-D7D3-5ECC-97B0-1B6B6D50CC51", + "versionEndExcluding": "4.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41956.json b/NVD_Data/2024/CVE-2024-41956.json new file mode 100644 index 000000000..7bb0a4186 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41956.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41956", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41956.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:charm:soft_serve:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FA3646BC-40E6-5E0C-AD1C-787FF0C6C086", + "versionEndExcluding": "0.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41957.json b/NVD_Data/2024/CVE-2024-41957.json new file mode 100644 index 000000000..e388dfb7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E45F378C-A666-4E59-AE67-FD0B7BEC9D24", + "versionEndExcluding": "9.1.0647", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41958.json b/NVD_Data/2024/CVE-2024-41958.json new file mode 100644 index 000000000..9eceedfa9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41958.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", + "versionEndExcluding": "2024-07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41959.json b/NVD_Data/2024/CVE-2024-41959.json new file mode 100644 index 000000000..dc1419689 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41959.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41959", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41959.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", + "versionEndExcluding": "2024-07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41960.json b/NVD_Data/2024/CVE-2024-41960.json new file mode 100644 index 000000000..e3b0acb95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41960.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41960", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41960.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", + "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", + "versionEndExcluding": "2024-07", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41964.json b/NVD_Data/2024/CVE-2024-41964.json new file mode 100644 index 000000000..e0915f406 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41964.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "30F90689-1881-537B-81D6-7775C572F4F7", + "versionEndExcluding": "3.6.6.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BFBC9144-2E33-5A57-A458-88A708A3134F", + "versionEndExcluding": "3.7.5.5", + "versionStartIncluding": "3.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "FCBEA785-44E7-5E97-B50A-29EC88ECC566", + "versionEndExcluding": "3.8.4.4", + "versionStartIncluding": "3.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "4EFC7171-811D-573E-AA29-D113DE7C4126", + "versionEndExcluding": "3.9.8.2", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A6743C57-8B20-526E-A479-C2F8DA98CB1E", + "versionEndExcluding": "3.10.1.1", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", + "matchCriteriaId": "181744F7-D4EF-5EB4-9BAD-0D54F73D0E85", + "versionEndExcluding": "4.3.1", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41965.json b/NVD_Data/2024/CVE-2024-41965.json new file mode 100644 index 000000000..72488097e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-41965.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-41965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4220739E-D0C8-4511-8023-B73AB5731DF1", + "versionEndExcluding": "9.1.0648", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4201.json b/NVD_Data/2024/CVE-2024-4201.json new file mode 100644 index 000000000..3f24c3537 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4201.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4201", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4201.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "488DFEE9-4B65-55EE-A39B-2971E1EF2AB2", + "versionEndExcluding": "16.10.7", + "versionStartIncluding": "5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", + "versionEndExcluding": "16.11.4", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", + "versionEndExcluding": "17.0.2", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42019.json b/NVD_Data/2024/CVE-2024-42019.json new file mode 100644 index 000000000..8bab2c7fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42019.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42020.json b/NVD_Data/2024/CVE-2024-42020.json new file mode 100644 index 000000000..0d1f49040 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42021.json b/NVD_Data/2024/CVE-2024-42021.json new file mode 100644 index 000000000..7c397d73a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42021.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42022.json b/NVD_Data/2024/CVE-2024-42022.json new file mode 100644 index 000000000..bc7dbfaf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42022.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42023.json b/NVD_Data/2024/CVE-2024-42023.json new file mode 100644 index 000000000..55ff692c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42023.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42024.json b/NVD_Data/2024/CVE-2024-42024.json new file mode 100644 index 000000000..281471545 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", + "versionEndIncluding": "12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42025.json b/NVD_Data/2024/CVE-2024-42025.json new file mode 100644 index 000000000..098fa5ba8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42025.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ui:unifi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5C0E6EC-7C02-5C8A-80E8-D6A6D68FB4DF", + "versionEndExcluding": "8.4.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:*", + "matchCriteriaId": "41B908FB-6E53-4A82-8FFE-486A2B27FE3B", + "versionEndExcluding": "8.4.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4203.json b/NVD_Data/2024/CVE-2024-4203.json new file mode 100644 index 000000000..77554e644 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4203.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4203", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4203.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1E0C199-F747-5A9F-AF09-2792FEDBB1E1", + "versionEndExcluding": "4.10.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "583DA440-5936-5213-ACF1-84B51A0239CB", + "versionEndExcluding": "4.10.31", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4205.json b/NVD_Data/2024/CVE-2024-4205.json new file mode 100644 index 000000000..aef92b149 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4205.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42062.json b/NVD_Data/2024/CVE-2024-42062.json new file mode 100644 index 000000000..62579de5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42062.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A782943A-A1C9-5CD1-949A-F24B29C21430", + "versionEndExcluding": "4.18.2.3", + "versionStartIncluding": "4.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "08F72E6D-AA09-5770-BF44-34398C0AC572", + "versionEndExcluding": "4.19.1.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A1F72DE6-59DD-5864-AD69-38CF55088DC9", + "versionEndExcluding": "4.18.2.3", + "versionStartIncluding": "4.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "238CF6C8-2452-5418-9A62-76CF603EAD48", + "versionEndExcluding": "4.19.1.1", + "versionStartIncluding": "4.19.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4207.json b/NVD_Data/2024/CVE-2024-4207.json new file mode 100644 index 000000000..9402af876 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4207.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4207", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4207.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3E8550C-CB28-5650-ABB7-255E32A97C12", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4208.json b/NVD_Data/2024/CVE-2024-4208.json new file mode 100644 index 000000000..e7b50600e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4208.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4208", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4208.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "914E0469-79A9-5B97-BA93-0C9E781F08E6", + "versionEndExcluding": "3.2.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4209.json b/NVD_Data/2024/CVE-2024-4209.json new file mode 100644 index 000000000..e57347d11 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4209.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4209", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4209.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "087C74B7-1B28-51D0-98F1-841FC9FE6648", + "versionEndExcluding": "3.2.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4210.json b/NVD_Data/2024/CVE-2024-4210.json new file mode 100644 index 000000000..2a289239f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4210.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF2EEB71-CB79-5B68-94CB-0C5C0DBE05F5", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "12.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4212.json b/NVD_Data/2024/CVE-2024-4212.json new file mode 100644 index 000000000..1e97e2622 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4212.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4213.json b/NVD_Data/2024/CVE-2024-4213.json new file mode 100644 index 000000000..05281d06f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4213.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3627529-8098-55A7-82DA-3C223B82D13B", + "versionEndExcluding": "5.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4214.json b/NVD_Data/2024/CVE-2024-4214.json new file mode 100644 index 000000000..be55ff671 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4214.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:car_dealer_project:car_dealer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DB8739B-C3BA-57B4-8E99-F7584320179C", + "versionEndExcluding": "4.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4215.json b/NVD_Data/2024/CVE-2024-4215.json new file mode 100644 index 000000000..26ebff91d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4215.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "AD3507FE-20D9-5630-9F85-63A676D0A599", + "versionEndExcluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "738F918E-AB05-53C5-9638-B43BAA07C3BD", + "versionEndExcluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4216.json b/NVD_Data/2024/CVE-2024-4216.json new file mode 100644 index 000000000..7b14905c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4216.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "AD3507FE-20D9-5630-9F85-63A676D0A599", + "versionEndExcluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "738F918E-AB05-53C5-9638-B43BAA07C3BD", + "versionEndExcluding": "8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4222.json b/NVD_Data/2024/CVE-2024-4222.json new file mode 100644 index 000000000..93fd09656 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4222.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42222.json b/NVD_Data/2024/CVE-2024-42222.json new file mode 100644 index 000000000..d629c7618 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42222.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3CDB4913-6DB2-53BD-BD9C-5EAD4C963B0F", + "versionEndExcluding": "4.19.1.1", + "versionStartIncluding": "4.19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2983B863-9758-5F98-82B2-1C2374BDDB25", + "versionEndExcluding": "4.19.1.1", + "versionStartIncluding": "4.19.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4223.json b/NVD_Data/2024/CVE-2024-4223.json new file mode 100644 index 000000000..39a039a57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4223.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4233.json b/NVD_Data/2024/CVE-2024-4233.json new file mode 100644 index 000000000..d887ae4ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4233.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tychesoftwares:print_invoice_\\&_delivery_notes_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CDB19977-769F-55C0-B764-13431DD0C166", + "versionEndExcluding": "4.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAAF1303-ACD6-5134-A96B-FFD6078CD22E", + "versionEndExcluding": "2.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tychesoftwares:arconix_faq:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "799B29A6-882E-564A-AC7F-B077B8490A88", + "versionEndExcluding": "1.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42346.json b/NVD_Data/2024/CVE-2024-42346.json new file mode 100644 index 000000000..af06c3c69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D766A4-F65C-5F31-8917-21A0F8B3F3AF", + "versionEndExcluding": "24.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42347.json b/NVD_Data/2024/CVE-2024-42347.json new file mode 100644 index 000000000..b9570e1d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42347.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix-react-sdk_project:matrix-react-sdk:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "0ABD4E6A-AE74-5DE9-AC26-537A2DF80B55", + "versionEndExcluding": "3.105.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:matrix-react-sdk:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D5067F4A-A09A-5946-AFAA-F4BE3A2432BF", + "versionEndExcluding": "3.105.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:react_sdk:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1A141ECE-8192-5A5A-B663-5363A2FB41BB", + "versionEndExcluding": "3.105.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42348.json b/NVD_Data/2024/CVE-2024-42348.json new file mode 100644 index 000000000..1afdd0da1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42348.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A2289641-B413-563F-9A43-D60C70F3410C", + "versionEndExcluding": "1.5.10.41.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42349.json b/NVD_Data/2024/CVE-2024-42349.json new file mode 100644 index 000000000..cd0791e75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA9FBAC7-763A-47A4-83FB-0CF0582960DB", + "versionEndExcluding": "1.5.10.47", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42350.json b/NVD_Data/2024/CVE-2024-42350.json new file mode 100644 index 000000000..51051b76e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42350.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:biscuitsec:biscuit-auth:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "FF50D90E-47D3-55A8-982D-E6D3B0FA151A", + "versionEndExcluding": "5.0.0", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42351.json b/NVD_Data/2024/CVE-2024-42351.json new file mode 100644 index 000000000..f83b4f2c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42351.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE8C1135-C5CF-579D-99AD-0881E0AD056A", + "versionEndExcluding": "21.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42354.json b/NVD_Data/2024/CVE-2024-42354.json new file mode 100644 index 000000000..b1972ca6d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42354.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42355.json b/NVD_Data/2024/CVE-2024-42355.json new file mode 100644 index 000000000..53ef791a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42355.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42356.json b/NVD_Data/2024/CVE-2024-42356.json new file mode 100644 index 000000000..b02d73fa1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42356.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42357.json b/NVD_Data/2024/CVE-2024-42357.json new file mode 100644 index 000000000..5ad01203c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42357.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", + "versionEndExcluding": "6.5.8.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", + "versionEndExcluding": "6.6.5.1", + "versionStartIncluding": "6.6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42358.json b/NVD_Data/2024/CVE-2024-42358.json new file mode 100644 index 000000000..2f94038a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42358.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42358.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:msweet:pdfio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53530967-EB0E-4D7F-AABF-73B68A9133E7", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pdfio_project:pdfio:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C05E051D-8B0F-5E2D-9E79-6B3DAB4240D2", + "versionEndExcluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42365.json b/NVD_Data/2024/CVE-2024-42365.json new file mode 100644 index 000000000..17b852b7e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42365.json @@ -0,0 +1,154 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7E883638-A227-4B23-ADEB-E54244B482F0", + "versionEndExcluding": "18.24.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4BC58EE8-D278-51D1-A0A4-6A086A2FFA4A", + "versionEndExcluding": "20.9.2", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0DAACDFC-3EAC-5515-A72A-848403C5AFB5", + "versionEndExcluding": "21.4.2", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "012C56EB-ACB6-552F-807F-AEDC8FB82518", + "versionEndExcluding": "18.24.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50C9C6E0-40D2-5295-A442-3F49A1B9913A", + "versionEndExcluding": "20.9.2", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E53BB6E2-58F5-55E8-A896-C67E18E8D841", + "versionEndExcluding": "21.4.2", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53D29A41-777A-5A23-B6EF-15C0CA42A4AF", + "versionEndExcluding": "18.24.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA6A8769-4CCF-5DAD-873E-7184F8293095", + "versionEndExcluding": "20.9.2", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3090B34-6AA3-50E4-AD11-A2931F8CB6AF", + "versionEndExcluding": "21.4.2", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2791331-A007-5656-8D22-FBB075D61F9D", + "versionEndExcluding": "18.9-cert11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB35C0B-96A1-5FA7-98C4-C2F9CA476797", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F41CF127-10EB-55A2-B7CC-BD6CFD83627C", + "versionEndExcluding": "18.9-cert11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40D49352-6AC5-5CEB-B6FB-D6B7481F7D60", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "173AD02C-AB38-5EEE-955B-CE74B6004E8A", + "versionEndExcluding": "18.9-cert11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD72310-8471-5DDE-BC50-BF699AFF44A0", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42367.json b/NVD_Data/2024/CVE-2024-42367.json new file mode 100644 index 000000000..05107cb02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", + "matchCriteriaId": "63AE4611-EB42-59BF-B192-A33B734195CF", + "versionEndExcluding": "3.10.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42369.json b/NVD_Data/2024/CVE-2024-42369.json new file mode 100644 index 000000000..e17164dd6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F356B712-470C-50E9-B68D-0E682C27B949", + "versionEndExcluding": "34.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42404.json b/NVD_Data/2024/CVE-2024-42404.json new file mode 100644 index 000000000..bc29846d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42404.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42404.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD2B0CE1-213B-50DF-AC30-3A97F1E7D5C5", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5E87E2-A8A7-5D3A-A287-E3E949360732", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42417.json b/NVD_Data/2024/CVE-2024-42417.json new file mode 100644 index 000000000..3a444f0b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42417.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42417.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4831BC8-28F5-5F50-9733-5263E6E537C2", + "versionEndExcluding": "1.10.01.009", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42468.json b/NVD_Data/2024/CVE-2024-42468.json new file mode 100644 index 000000000..e137dd2d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42468.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42469.json b/NVD_Data/2024/CVE-2024-42469.json new file mode 100644 index 000000000..4813e1a6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42469.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42469", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42469.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42470.json b/NVD_Data/2024/CVE-2024-42470.json new file mode 100644 index 000000000..0ce0ae735 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42470.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42470", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42470.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", + "versionEndExcluding": "4.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42471.json b/NVD_Data/2024/CVE-2024-42471.json new file mode 100644 index 000000000..c41893a0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42471.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42471", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42471.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:toolkit:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1734A54E-BC03-5CA3-BB64-FE367DC8B41D", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:toolkit_project:toolkit:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1BF2B2EE-E56E-5D08-B2E4-F027F9C942EE", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42472.json b/NVD_Data/2024/CVE-2024-42472.json new file mode 100644 index 000000000..ab9b858de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42472.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E368F531-0A3E-51E1-863C-619E07093BC1", + "versionEndExcluding": "1.14.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DBA3863F-A1E7-57B6-A8E4-26A6DCEDA422", + "versionEndExcluding": "1.15.10", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42473.json b/NVD_Data/2024/CVE-2024-42473.json new file mode 100644 index 000000000..366d34e59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42473.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42473", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42473.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openfga:openfga:*:*:*:*:*:go:*:*", + "matchCriteriaId": "65020B81-507B-5B64-9391-714A03029F66", + "versionEndIncluding": "1.5.8", + "versionStartIncluding": "1.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42474.json b/NVD_Data/2024/CVE-2024-42474.json new file mode 100644 index 000000000..db83d77d4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42474.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42474", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42474.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:snowflake:streamlit:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6606708E-72D3-5885-A65A-0F4F17E2E8D7", + "versionEndExcluding": "1.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:streamlit:streamlit:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C0837BAF-7020-5F0C-AD08-BF275ACA750D", + "versionEndExcluding": "1.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42484.json b/NVD_Data/2024/CVE-2024-42484.json new file mode 100644 index 000000000..02e9c1a24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42484.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:espressif:esp-now:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C392E00-5DEB-4D98-9897-D1AD741E6FA1", + "versionEndExcluding": "2.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42486.json b/NVD_Data/2024/CVE-2024-42486.json new file mode 100644 index 000000000..df7f4b53d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42486.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9A871E2D-35BF-52F7-99AB-BB993581F057", + "versionEndExcluding": "1.16.1", + "versionStartIncluding": "1.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42487.json b/NVD_Data/2024/CVE-2024-42487.json new file mode 100644 index 000000000..0c7bc592d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42487.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9A871E2D-35BF-52F7-99AB-BB993581F057", + "versionEndExcluding": "1.16.1", + "versionStartIncluding": "1.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42488.json b/NVD_Data/2024/CVE-2024-42488.json new file mode 100644 index 000000000..0f7359fad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42488.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42488", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42488.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9206BCAA-7FDB-5B09-A98E-1A09BB5AEFAB", + "versionEndExcluding": "1.14.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", + "versionEndExcluding": "1.15.8", + "versionStartIncluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42490.json b/NVD_Data/2024/CVE-2024-42490.json new file mode 100644 index 000000000..6bb63e9fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42490.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42490", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42490.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "81EB4CD8-1F40-5493-A111-1D251531B838", + "versionEndExcluding": "2024.4.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "60ABBE83-1D3C-5C35-B33F-B4FE5F005AF6", + "versionEndExcluding": "2024.6.4", + "versionStartIncluding": "2024.6.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42491.json b/NVD_Data/2024/CVE-2024-42491.json new file mode 100644 index 000000000..7974d5690 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-42491.json @@ -0,0 +1,154 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-42491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F4C776A-54E0-51DE-8F0C-E72CF45D7AB4", + "versionEndExcluding": "18.24.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "07C9F15B-C3DD-5372-9FCA-B41FCCA3DBE3", + "versionEndExcluding": "20.9.3", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "35112951-A995-50B3-AE3B-2F3C68E07735", + "versionEndExcluding": "21.4.3", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAF04852-CD91-58D9-BE9B-538DC358C13C", + "versionEndExcluding": "18.24.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BFABED1-7017-5F03-B89D-1D5ACCAD0000", + "versionEndExcluding": "20.9.3", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0A6BB72A-3C16-5070-9733-2D611C34872A", + "versionEndExcluding": "21.4.3", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2793632E-08E8-5DCE-B984-E7F4A14B4873", + "versionEndExcluding": "18.24.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0E570C73-6858-507D-AABA-C11CFE2CE5F8", + "versionEndExcluding": "20.9.3", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C9EF7E95-BCDF-5BFE-95F6-ED092E3474ED", + "versionEndExcluding": "21.4.3", + "versionStartIncluding": "21.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4AFE4AE-D720-56C8-90FB-4DD033BA936F", + "versionEndExcluding": "18.9-cert12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB35C0B-96A1-5FA7-98C4-C2F9CA476797", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AA7538DB-49B0-5E0B-A37C-14D84587F167", + "versionEndExcluding": "18.9-cert12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "40D49352-6AC5-5CEB-B6FB-D6B7481F7D60", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "232087B6-47DC-5A5D-B294-0D5E11BEEBA9", + "versionEndExcluding": "18.9-cert12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD72310-8471-5DDE-BC50-BF699AFF44A0", + "versionEndExcluding": "20.7-cert2", + "versionStartIncluding": "19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4258.json b/NVD_Data/2024/CVE-2024-4258.json new file mode 100644 index 000000000..7cc902a3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4258.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4258", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4258.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yotuwp:video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FCD2F8C-A460-4A70-A0DD-B5CE3C09235B", + "versionEndExcluding": "1.3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4260.json b/NVD_Data/2024/CVE-2024-4260.json new file mode 100644 index 000000000..631e5f7b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4260.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:godaddy:coblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9AEED69-5289-5468-B88F-BB4C694AFED2", + "versionEndExcluding": "3.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4261.json b/NVD_Data/2024/CVE-2024-4261.json new file mode 100644 index 000000000..e59819639 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4261.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC5D9A57-9991-57E7-8C32-BEC0F0A27931", + "versionEndExcluding": "1.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4262.json b/NVD_Data/2024/CVE-2024-4262.json new file mode 100644 index 000000000..40fb25714 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4262.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4262", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4262.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0427DBC-525F-51AE-8342-A63FE407C84B", + "versionEndExcluding": "2.4.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4265.json b/NVD_Data/2024/CVE-2024-4265.json new file mode 100644 index 000000000..e95bfad9b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4265.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4265.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64CBA6E4-C421-567C-9FAB-49401012F06D", + "versionEndExcluding": "2.0.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0666CA47-FFAA-4D84-863A-B0DE2EAA0AB2", + "versionEndExcluding": "2.0.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4266.json b/NVD_Data/2024/CVE-2024-4266.json new file mode 100644 index 000000000..ccc7e31e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4266.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "79C2688C-284E-5207-BA8F-8B72C7D636C8", + "versionEndExcluding": "3.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4273.json b/NVD_Data/2024/CVE-2024-4273.json new file mode 100644 index 000000000..012cfcc5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4273.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4273", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4273.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D00B97C-0411-53FD-965B-1DC4DE3853D6", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4274.json b/NVD_Data/2024/CVE-2024-4274.json new file mode 100644 index 000000000..a032555e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4274.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4274.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4B3A758-3062-5043-A1D4-756549980E53", + "versionEndExcluding": "4.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4275.json b/NVD_Data/2024/CVE-2024-4275.json new file mode 100644 index 000000000..28a42221f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4275.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", + "versionEndExcluding": "5.9.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4277.json b/NVD_Data/2024/CVE-2024-4277.json new file mode 100644 index 000000000..2d17056ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4277.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4277", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4277.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", + "versionEndExcluding": "4.2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4279.json b/NVD_Data/2024/CVE-2024-4279.json new file mode 100644 index 000000000..36a50e749 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4279.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4280.json b/NVD_Data/2024/CVE-2024-4280.json new file mode 100644 index 000000000..584e936bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4280.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51727316-AAA2-5BC0-931B-57158D2B0F90", + "versionEndExcluding": "2.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4281.json b/NVD_Data/2024/CVE-2024-4281.json new file mode 100644 index 000000000..d91936fb9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4281.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4281", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4281.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F24F5F8-92FE-52BF-AFA8-E72006FA1724", + "versionEndExcluding": "7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4283.json b/NVD_Data/2024/CVE-2024-4283.json new file mode 100644 index 000000000..49f28a7fe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4283.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "910C3194-520A-57DF-9A4F-608B45D3BCE4", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "11.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4288.json b/NVD_Data/2024/CVE-2024-4288.json new file mode 100644 index 000000000..e038c9e69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4288.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94D15EC4-721C-5CEE-829D-BAD8CB2F3931", + "versionEndExcluding": "1.6.7.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43044.json b/NVD_Data/2024/CVE-2024-43044.json new file mode 100644 index 000000000..a600ead04 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43044.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "A7376FE0-787B-5F52-AFFE-DB2982B1DF4B", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "A3270131-227B-5E96-B9EA-2386F189B7D0", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "CB2722FE-335D-5168-905F-51C1C73D422E", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "90137C83-50B5-599F-A532-078970FBB276", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3DF7822F-DB46-50FB-98E8-A5B6CF575B4E", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8A025B5C-933A-57CA-B773-8120E12E6A04", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "23E14622-660E-5CA8-B5FC-488613359D66", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20B28090-486F-5917-94C9-8B53FB61C8D6", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0652018F-4943-5CA0-BF39-2C9A89A9CDE0", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43045.json b/NVD_Data/2024/CVE-2024-43045.json new file mode 100644 index 000000000..d3a46e2b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43045.json @@ -0,0 +1,93 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "A7376FE0-787B-5F52-AFFE-DB2982B1DF4B", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "A3270131-227B-5E96-B9EA-2386F189B7D0", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "CB2722FE-335D-5168-905F-51C1C73D422E", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "90137C83-50B5-599F-A532-078970FBB276", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3DF7822F-DB46-50FB-98E8-A5B6CF575B4E", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8A025B5C-933A-57CA-B773-8120E12E6A04", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "23E14622-660E-5CA8-B5FC-488613359D66", + "versionEndExcluding": "2.452.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "20B28090-486F-5917-94C9-8B53FB61C8D6", + "versionEndExcluding": "2.462.1", + "versionStartIncluding": "2.453", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0652018F-4943-5CA0-BF39-2C9A89A9CDE0", + "versionEndExcluding": "2.471", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43108.json b/NVD_Data/2024/CVE-2024-43108.json new file mode 100644 index 000000000..138996a2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43108.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43111.json b/NVD_Data/2024/CVE-2024-43111.json new file mode 100644 index 000000000..6ddf823dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43111.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43111", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43111.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43112.json b/NVD_Data/2024/CVE-2024-43112.json new file mode 100644 index 000000000..06e1017de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43112.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43113.json b/NVD_Data/2024/CVE-2024-43113.json new file mode 100644 index 000000000..09c47b11c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43114.json b/NVD_Data/2024/CVE-2024-43114.json new file mode 100644 index 000000000..761c6d840 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43114.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43114", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43114.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", + "versionEndExcluding": "2024.07.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43117.json b/NVD_Data/2024/CVE-2024-43117.json new file mode 100644 index 000000000..8cc3f1f5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43117.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:hummingbird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BDF98707-1F11-5748-946E-50E3601ABDAC", + "versionEndExcluding": "3.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:hummingbird:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "766C4431-7453-4416-BBAA-1A174BEC104C", + "versionEndExcluding": "3.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43121.json b/NVD_Data/2024/CVE-2024-43121.json new file mode 100644 index 000000000..29b05e230 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43121.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0028E01A-23C7-59DF-BB53-D7801F4450E2", + "versionEndExcluding": "1.3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4C7AFAF-400B-5F7D-81C1-7342DBCF7A4E", + "versionEndExcluding": "1.3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43125.json b/NVD_Data/2024/CVE-2024-43125.json new file mode 100644 index 000000000..725c61d7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptablebuilder:wp_table_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "688B15BF-3883-575F-9DF8-0ED7D31F4C22", + "versionEndExcluding": "1.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43126.json b/NVD_Data/2024/CVE-2024-43126.json new file mode 100644 index 000000000..58770e296 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sender:sender:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "998030EF-EB39-520A-906A-0CDEAA5F1E78", + "versionEndExcluding": "2.6.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43127.json b/NVD_Data/2024/CVE-2024-43127.json new file mode 100644 index 000000000..293a538b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43127.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:products\\,_order_\\&_customers_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "231A894B-B53E-5DBA-A7C8-5B8C7A755798", + "versionEndExcluding": "2.0.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43128.json b/NVD_Data/2024/CVE-2024-43128.json new file mode 100644 index 000000000..0a0fb82b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43128.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43128", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43128.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wcproducttable:woocommerce_product_table_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88A9B657-E5D4-5EC1-9E84-4D75CBAA49E6", + "versionEndExcluding": "3.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43130.json b/NVD_Data/2024/CVE-2024-43130.json new file mode 100644 index 000000000..67c709a07 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3749C2C-7181-5733-A223-5A6501CA9CB4", + "versionEndExcluding": "2.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43133.json b/NVD_Data/2024/CVE-2024-43133.json new file mode 100644 index 000000000..f9ee720e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43133.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "531E996C-ABF4-5D80-BF01-64B720DED090", + "versionEndExcluding": "2.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43135.json b/NVD_Data/2024/CVE-2024-43135.json new file mode 100644 index 000000000..e126c61e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:wpcafe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "98018D79-D603-4D78-BC51-73CFA5C51C0B", + "versionEndExcluding": "2.2.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43138.json b/NVD_Data/2024/CVE-2024-43138.json new file mode 100644 index 000000000..15a0f96a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10128288-C91A-4E3C-B1E2-D26DCA91C316", + "versionEndExcluding": "4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43139.json b/NVD_Data/2024/CVE-2024-43139.json new file mode 100644 index 000000000..c84f0cb20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B68EEB27-3942-5989-83B8-40DE577DA0A8", + "versionEndExcluding": "2.11.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4314.json b/NVD_Data/2024/CVE-2024-4314.json new file mode 100644 index 000000000..1e103199d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4314.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4314", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4314.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kibokolabs:hostel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85489EF2-F7CB-50B3-8D9C-A56639A0C7A9", + "versionEndExcluding": "1.1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43141.json b/NVD_Data/2024/CVE-2024-43141.json new file mode 100644 index 000000000..17f666818 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1E80D537-D6DA-53E1-BCD7-C8EAD9E03380", + "versionEndExcluding": "2.5.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43144.json b/NVD_Data/2024/CVE-2024-43144.json new file mode 100644 index 000000000..112ef7b24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43144.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B83880C-A635-4AAC-8F63-91B2D1E4F1E9", + "versionEndExcluding": "3.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43145.json b/NVD_Data/2024/CVE-2024-43145.json new file mode 100644 index 000000000..3d3e5882a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43145.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE85413C-99A2-5451-9706-A36627259B71", + "versionEndExcluding": "2.3.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43148.json b/NVD_Data/2024/CVE-2024-43148.json new file mode 100644 index 000000000..3e9786116 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43148.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43148", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43148.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:streamcast_radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04F5BA5E-1588-5B23-8FD8-6ACBD3C1B63D", + "versionEndExcluding": "2.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43149.json b/NVD_Data/2024/CVE-2024-43149.json new file mode 100644 index 000000000..76ee63a57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43149.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "463B2B68-F5D6-59D3-89C2-B1DBA6FC19DD", + "versionEndExcluding": "4.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43151.json b/NVD_Data/2024/CVE-2024-43151.json new file mode 100644 index 000000000..cace39b10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43151.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43151", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43151.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "F66DA13E-45C4-54C8-9CED-4F52EF017001", + "versionEndExcluding": "1.5.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43152.json b/NVD_Data/2024/CVE-2024-43152.json new file mode 100644 index 000000000..513448592 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43152.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C4722645-035D-5212-8280-EEEDB8424F26", + "versionEndExcluding": "1.15.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43153.json b/NVD_Data/2024/CVE-2024-43153.json new file mode 100644 index 000000000..ab575db61 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43153.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43153", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43153.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xtendify:woffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D0DCC486-6F33-5939-8898-8A5E3868E198", + "versionEndExcluding": "5.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43155.json b/NVD_Data/2024/CVE-2024-43155.json new file mode 100644 index 000000000..c1fba7543 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43155.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43155", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43155.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BFB76D03-82FA-5541-8285-D72625EFEF6A", + "versionEndExcluding": "2.2.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4416B0B3-7B08-5E9A-B755-85A7C94CEFFD", + "versionEndExcluding": "2.2.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD217EF1-1771-550C-B250-A42BD1C197F8", + "versionEndExcluding": "2.2.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4316.json b/NVD_Data/2024/CVE-2024-4316.json new file mode 100644 index 000000000..30db1bcc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4316.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B01CC4CE-20E9-52A0-A572-BBD65E9C269D", + "versionEndExcluding": "3.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43160.json b/NVD_Data/2024/CVE-2024-43160.json new file mode 100644 index 000000000..b486cf588 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:berqier:berqwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "990009B6-AFC3-5203-9ADC-3B4FEC87AD6F", + "versionEndExcluding": "1.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43161.json b/NVD_Data/2024/CVE-2024-43161.json new file mode 100644 index 000000000..613a0cd44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43161.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02413D49-F314-56AA-BDA3-0C5C83AD50E1", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "276AA66F-3CF4-5600-AF2B-2B806F80F43C", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43164.json b/NVD_Data/2024/CVE-2024-43164.json new file mode 100644 index 000000000..f4d19dec7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43164.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66B93F3E-9312-5BC9-A616-C88161040809", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4317.json b/NVD_Data/2024/CVE-2024-4317.json new file mode 100644 index 000000000..13efb60c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4317.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B06D4A4C-4362-53C4-9A80-51B2067F9389", + "versionEndExcluding": "16.3", + "versionStartIncluding": "16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B111CCE3-FE0D-5D07-A6E7-12E3EC090827", + "versionEndExcluding": "15.7", + "versionStartIncluding": "15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8B392CC3-2017-5A17-82C7-D099B1D8CD80", + "versionEndExcluding": "14.12", + "versionStartIncluding": "14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4318.json b/NVD_Data/2024/CVE-2024-4318.json new file mode 100644 index 000000000..dcfee4443 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4318.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4319.json b/NVD_Data/2024/CVE-2024-4319.json new file mode 100644 index 000000000..6b538e1ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4319.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4319.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vsourz:advanced_cf7_db:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E64B11A9-BCE9-5DCB-967D-684764E55CF0", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43202.json b/NVD_Data/2024/CVE-2024-43202.json new file mode 100644 index 000000000..29cf5db9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43202.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43202", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43202.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "864254DF-B16D-591F-B3D4-7201B09F76E7", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-task-api:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1839B526-7FBC-5415-A96D-CFB51EA12FED", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43207.json b/NVD_Data/2024/CVE-2024-43207.json new file mode 100644 index 000000000..162a5d582 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43207.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43207", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43207.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unitegallery:unite_gallery_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B03B8DF6-E30A-5B33-A996-6339F0EFF01D", + "versionEndIncluding": "1.7.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43210.json b/NVD_Data/2024/CVE-2024-43210.json new file mode 100644 index 000000000..73f645933 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43210.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43210", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43210.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22A9D9EC-F5CF-5A2D-BFFA-DC74A0146EF5", + "versionEndExcluding": "1.3.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43213.json b/NVD_Data/2024/CVE-2024-43213.json new file mode 100644 index 000000000..a7fb9c21b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43213.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43213", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43213.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EA96629-623C-5CAC-87A2-962A7469EF79", + "versionEndExcluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE91F63C-BFDB-518E-8D4E-A549EC8E21AB", + "versionEndExcluding": "4.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43214.json b/NVD_Data/2024/CVE-2024-43214.json new file mode 100644 index 000000000..58876ffd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43214.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43214", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43214.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43216.json b/NVD_Data/2024/CVE-2024-43216.json new file mode 100644 index 000000000..cd9b1274a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43216.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43216", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43216.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:filr_project:filr:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE1D17DC-CFEA-5BE7-996D-0EEFC1C9B40F", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43217.json b/NVD_Data/2024/CVE-2024-43217.json new file mode 100644 index 000000000..c701059f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43217.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43217", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43217.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", + "versionEndIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43218.json b/NVD_Data/2024/CVE-2024-43218.json new file mode 100644 index 000000000..efdbe9e73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43218.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43218", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43218.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mediavine:mediavine_control_panel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D8D85871-3968-5C9E-BE27-4CB2CE4A706A", + "versionEndExcluding": "2.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43220.json b/NVD_Data/2024/CVE-2024-43220.json new file mode 100644 index 000000000..dde8541cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43220.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4510C241-BDB3-57D2-A251-BB352B9D7FD5", + "versionEndExcluding": "1.15.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A12F1CE1-B0FB-5588-B6E5-1D54B57B74EB", + "versionEndExcluding": "1.15.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43224.json b/NVD_Data/2024/CVE-2024-43224.json new file mode 100644 index 000000000..4f824a14c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43224.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yamaps_project:yamaps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6027954A-7259-5D48-A5A6-1787686C518C", + "versionEndIncluding": "0.6.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43225.json b/NVD_Data/2024/CVE-2024-43225.json new file mode 100644 index 000000000..ecc4e1c14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43225.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43225", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43225.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF8BD01D-97D9-52D3-B6ED-18EEAA934973", + "versionEndIncluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43227.json b/NVD_Data/2024/CVE-2024-43227.json new file mode 100644 index 000000000..44233c893 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43227.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43227", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43227.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60EDB399-0B5D-46FB-B582-E0CE8B6CE00E", + "versionEndExcluding": "3.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4323.json b/NVD_Data/2024/CVE-2024-4323.json new file mode 100644 index 000000000..064d66809 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4323.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4323", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4323.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "818ACA60-7CC5-5711-80C9-F0C52A251598", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43230.json b/NVD_Data/2024/CVE-2024-43230.json new file mode 100644 index 000000000..69c0a07d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43230.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sharedfilespro:shared_files:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2ADD092B-555C-4950-92F2-8C093BE76F85", + "versionEndExcluding": "1.7.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tammersoft:shared_files:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3AFD1CE-8C9A-5E4B-9BA9-17E64F27CE81", + "versionEndExcluding": "1.7.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43231.json b/NVD_Data/2024/CVE-2024-43231.json new file mode 100644 index 000000000..4d2769f5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AC2355FF-BD8B-57A8-8407-8B102FA50D6E", + "versionEndExcluding": "2.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43233.json b/NVD_Data/2024/CVE-2024-43233.json new file mode 100644 index 000000000..6500a90c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43233.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43233", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43233.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8ABFBD52-B6AB-59B1-9AA5-F53B430D1236", + "versionEndExcluding": "3.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43236.json b/NVD_Data/2024/CVE-2024-43236.json new file mode 100644 index 000000000..513f320b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43236.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43236", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43236.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D34CA8D9-6D7A-5AB9-907D-B1CD6D31266D", + "versionEndExcluding": "1.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43238.json b/NVD_Data/2024/CVE-2024-43238.json new file mode 100644 index 000000000..8d01ff7db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43238.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getwemail:wemail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E54F66B-6C64-4B36-A150-3EE93C312DD0", + "versionEndExcluding": "1.14.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:wemail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8AB9397-C681-5D6B-905F-1B28620BB035", + "versionEndExcluding": "1.14.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43239.json b/NVD_Data/2024/CVE-2024-43239.json new file mode 100644 index 000000000..5d94c0475 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43239.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C3E9CAAD-9D83-52C6-808F-AB094FBD928E", + "versionEndExcluding": "1.11.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4324.json b/NVD_Data/2024/CVE-2024-4324.json new file mode 100644 index 000000000..aca5451d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4324.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_video_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CCD1284E-10B0-5BB4-879C-4B494462E415", + "versionEndExcluding": "1.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43241.json b/NVD_Data/2024/CVE-2024-43241.json new file mode 100644 index 000000000..2719a7f81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43241.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43241", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43241.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpindeed:ultimate_membership_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D722238C-D4D1-4B04-BDE9-D5A84220226C", + "versionEndIncluding": "12.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43244.json b/NVD_Data/2024/CVE-2024-43244.json new file mode 100644 index 000000000..9b17535d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43244.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43244", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43244.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CC11BC3-EF98-5463-AAB7-F6B2E4DBD356", + "versionEndExcluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43245.json b/NVD_Data/2024/CVE-2024-43245.json new file mode 100644 index 000000000..139e320dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43245.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43245", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43245.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "86B4E71E-3796-5D43-BA53-50E7EB90DE39", + "versionEndIncluding": "2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43251.json b/NVD_Data/2024/CVE-2024-43251.json new file mode 100644 index 000000000..11da20eee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43251.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43251", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43251.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:bit_form:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "C8FA22BD-69F8-4726-B4F6-F3826BEFD28F", + "versionEndIncluding": "2.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43255.json b/NVD_Data/2024/CVE-2024-43255.json new file mode 100644 index 000000000..ab824e003 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43255.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43255", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43255.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stormhillmedia:mybook_table_bookstore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37879B9B-B2F4-5365-B56B-3AAB16964723", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43256.json b/NVD_Data/2024/CVE-2024-43256.json new file mode 100644 index 000000000..52b4078c7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nouthemes:leopard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8A19008-B266-4DA0-AF37-9B1B5CDA7100", + "versionEndIncluding": "2.0.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43264.json b/NVD_Data/2024/CVE-2024-43264.json new file mode 100644 index 000000000..8fef37d43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43264.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30647ACE-2F0C-5BCD-855F-3B26F48E73E6", + "versionEndExcluding": "1.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43265.json b/NVD_Data/2024/CVE-2024-43265.json new file mode 100644 index 000000000..0637da781 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43265.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43265.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64681AAD-3F3D-4534-88FC-DBF2460AC4BC", + "versionEndExcluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43266.json b/NVD_Data/2024/CVE-2024-43266.json new file mode 100644 index 000000000..418e331e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43266.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C439D4AE-186F-5A5F-B906-20845B53C281", + "versionEndIncluding": "2.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43271.json b/NVD_Data/2024/CVE-2024-43271.json new file mode 100644 index 000000000..d4107be4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelocation:widgets_for_woocommerce_products_on_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BD01FF4-7154-5B0F-8B24-738E9D9A9FB7", + "versionEndIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43272.json b/NVD_Data/2024/CVE-2024-43272.json new file mode 100644 index 000000000..f661dc8d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43272.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43272", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43272.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0EB2BBE-18C8-5550-BF7F-2DEA8BABFB7E", + "versionEndExcluding": "3.1.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43276.json b/NVD_Data/2024/CVE-2024-43276.json new file mode 100644 index 000000000..5285cde91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43276.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:orbisius:child_theme_creator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCBDB64A-525B-46F0-BF21-776B5ED30613", + "versionEndExcluding": "1.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43279.json b/NVD_Data/2024/CVE-2024-43279.json new file mode 100644 index 000000000..5881b1b19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43279.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43279", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43279.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2AE784E-F3E8-567E-B079-6518DB161D88", + "versionEndExcluding": "4.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43280.json b/NVD_Data/2024/CVE-2024-43280.json new file mode 100644 index 000000000..e9d3e75d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43280.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43280", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43280.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "664A7745-ED2F-5B78-A30A-E96890202CFA", + "versionEndExcluding": "10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43282.json b/NVD_Data/2024/CVE-2024-43282.json new file mode 100644 index 000000000..349a5272c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43282.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43283.json b/NVD_Data/2024/CVE-2024-43283.json new file mode 100644 index 000000000..63cccc686 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43283.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A248796-7D89-49A2-B269-A14CBED929FA", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "60A5E63D-BB15-553B-B8AC-06E5AF837CE9", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0760F234-129A-508F-BF46-C439B41A20DA", + "versionEndExcluding": "23.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43286.json b/NVD_Data/2024/CVE-2024-43286.json new file mode 100644 index 000000000..f39098446 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43286.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43286", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43286.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93EFCCB6-C634-5F31-A157-B1578703ECD5", + "versionEndExcluding": "12.3.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43287.json b/NVD_Data/2024/CVE-2024-43287.json new file mode 100644 index 000000000..c4475a2c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43287.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43287", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43287.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sendinblue:newsletter\\,_smtp\\,_email_marketing_and_subscribe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD2A8681-271D-4611-AA78-861D88BFFDAD", + "versionEndExcluding": "3.1.83", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43288.json b/NVD_Data/2024/CVE-2024-43288.json new file mode 100644 index 000000000..cea74eb87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43288.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43288", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43288.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B9E89BE-8E89-5ECF-96C8-09369EBA2F83", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02FCBA83-FC60-532A-8821-2995F5E890A4", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43289.json b/NVD_Data/2024/CVE-2024-43289.json new file mode 100644 index 000000000..a1444d76d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43289.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B9E89BE-8E89-5ECF-96C8-09369EBA2F83", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02FCBA83-FC60-532A-8821-2995F5E890A4", + "versionEndExcluding": "2.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43291.json b/NVD_Data/2024/CVE-2024-43291.json new file mode 100644 index 000000000..8c50cf8a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43291.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71DBF402-9D5D-5C7C-927A-493DCDFFE4E6", + "versionEndExcluding": "2.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43294.json b/NVD_Data/2024/CVE-2024-43294.json new file mode 100644 index 000000000..b7dd18eda --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43294.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43294", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43294.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_timeline_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C97AD5FB-FFDB-595B-8F0A-57C42FE854D3", + "versionEndExcluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43295.json b/NVD_Data/2024/CVE-2024-43295.json new file mode 100644 index 000000000..5ff4bc4b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43295.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43295", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43295.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdataaccess:wp_data_access:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "497BE61B-2ED4-49FD-842A-3028D1A57C94", + "versionEndExcluding": "5.5.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43299.json b/NVD_Data/2024/CVE-2024-43299.json new file mode 100644 index 000000000..14d02cf6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softaculous:speedycache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE8D0438-C12E-4E54-A8C8-D56CBABFDA21", + "versionEndExcluding": "1.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43303.json b/NVD_Data/2024/CVE-2024-43303.json new file mode 100644 index 000000000..ce005a4d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43303.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFEED478-D451-5153-A72F-672E6FA8524D", + "versionEndExcluding": "2.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43304.json b/NVD_Data/2024/CVE-2024-43304.json new file mode 100644 index 000000000..a689a53dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43304.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C919B9CC-B1AB-5089-B563-2BF952428D2D", + "versionEndExcluding": "2.8.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43306.json b/NVD_Data/2024/CVE-2024-43306.json new file mode 100644 index 000000000..94ede9464 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C15BAE1-A2C3-54FC-91B5-17EFCF68D3EE", + "versionEndExcluding": "3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43307.json b/NVD_Data/2024/CVE-2024-43307.json new file mode 100644 index 000000000..d21bbd06b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43307.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsc-plugin:structured_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3A51690-E4EA-55B5-9F1B-2B321B1E940A", + "versionEndExcluding": "1.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4331.json b/NVD_Data/2024/CVE-2024-4331.json new file mode 100644 index 000000000..a9579cf13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4331.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4331", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4331.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAA525F1-DF56-5DC0-B4FB-97F11A37B4F3", + "versionEndExcluding": "124.0.6367.118", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43315.json b/NVD_Data/2024/CVE-2024-43315.json new file mode 100644 index 000000000..ba05b782d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43315.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:checkoutplugins:stripe_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "70DB4247-2D75-4B83-8474-F6AD36381748", + "versionEndExcluding": "1.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43316.json b/NVD_Data/2024/CVE-2024-43316.json new file mode 100644 index 000000000..939bb29db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43316.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:checkoutplugins:stripe_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "70DB4247-2D75-4B83-8474-F6AD36381748", + "versionEndExcluding": "1.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43317.json b/NVD_Data/2024/CVE-2024-43317.json new file mode 100644 index 000000000..93b466813 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43317.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ABAF52F4-0A5A-5A97-AD8E-725FE87A0C91", + "versionEndExcluding": "6.0.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43318.json b/NVD_Data/2024/CVE-2024-43318.json new file mode 100644 index 000000000..1fa557b4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43318.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B76A9237-9653-447C-ADF1-5F5287019173", + "versionEndExcluding": "1.25.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43319.json b/NVD_Data/2024/CVE-2024-43319.json new file mode 100644 index 000000000..8f9598a7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43319.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43319.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42C89F93-4180-56FF-A8A1-B911A57ADADE", + "versionEndExcluding": "2.5.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43320.json b/NVD_Data/2024/CVE-2024-43320.json new file mode 100644 index 000000000..d226ac769 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43320.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A9D865B-B993-5718-870B-C2930ECDEF7F", + "versionEndExcluding": "3.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43321.json b/NVD_Data/2024/CVE-2024-43321.json new file mode 100644 index 000000000..949d55a51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43321.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A63628A-C34D-5157-B2EA-40FC6B83420A", + "versionEndExcluding": "1.22.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43322.json b/NVD_Data/2024/CVE-2024-43322.json new file mode 100644 index 000000000..3ec6ff149 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43322.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18583F99-97FA-5723-8854-F7719C23E865", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24400754-2034-5ED6-99EA-B94AC32A70D9", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEF39676-0CB7-5BD2-808E-70BDF18924A1", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43324.json b/NVD_Data/2024/CVE-2024-43324.json new file mode 100644 index 000000000..de368f592 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43324.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clever-soft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01EF75EA-41B2-5CE6-B5D1-4C68F994AF2B", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cleversoft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93C93A19-7EB5-48F9-B074-78AB4A966370", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:download_clever_addons_for_elementor_project:download_clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BEAD5E2-4CFE-56D1-831E-779B8B6FFD5B", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43327.json b/NVD_Data/2024/CVE-2024-43327.json new file mode 100644 index 000000000..add274faa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43327.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:invite_anyone_project:invite_anyone:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3ACA16FA-8E8E-5AE2-96BA-08A92A1629B0", + "versionEndExcluding": "1.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:teleogistic:invite_anyone:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9CEC5D99-6625-4FCF-8712-C2E735EA8EDF", + "versionEndExcluding": "1.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43328.json b/NVD_Data/2024/CVE-2024-43328.json new file mode 100644 index 000000000..6a6022199 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43328.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4FE109EC-BF13-5E1B-BFC8-919A0A95991F", + "versionEndExcluding": "4.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43329.json b/NVD_Data/2024/CVE-2024-43329.json new file mode 100644 index 000000000..b233eb3c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43329.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cpothemes:allegiant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9CE3E52-E742-405E-9020-953E477C0A24", + "versionEndIncluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4333.json b/NVD_Data/2024/CVE-2024-4333.json new file mode 100644 index 000000000..0a5318944 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4333.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4333", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4333.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43331.json b/NVD_Data/2024/CVE-2024-43331.json new file mode 100644 index 000000000..1ef68edf8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43331.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43331", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43331.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C843766D-4F11-5A7D-89DC-68448A409D90", + "versionEndExcluding": "6.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43336.json b/NVD_Data/2024/CVE-2024-43336.json new file mode 100644 index 000000000..090d0cef7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43336.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpusermanager:wp_user_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DBA6E449-CFFD-567A-844C-4760256553E5", + "versionEndExcluding": "2.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43337.json b/NVD_Data/2024/CVE-2024-43337.json new file mode 100644 index 000000000..9c5aaf067 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43337.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DB01BEE7-9A2D-4289-AB13-3677599C08E9", + "versionEndExcluding": "0.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "510F33F6-5FD5-55D7-991C-F0FA0AFA7AD6", + "versionEndExcluding": "0.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43340.json b/NVD_Data/2024/CVE-2024-43340.json new file mode 100644 index 000000000..937f5255e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedformintegration:advanced_form_integration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "527D2B8F-B46A-4EBB-9792-B7C54D73F064", + "versionEndExcluding": "1.89.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43344.json b/NVD_Data/2024/CVE-2024-43344.json new file mode 100644 index 000000000..07871cd1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ACC66173-03A5-561D-AFE2-9F5094DF4BB5", + "versionEndExcluding": "3.1.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43345.json b/NVD_Data/2024/CVE-2024-43345.json new file mode 100644 index 000000000..b21e4dbec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1669003-D628-594C-B5B9-1D90E78D50F1", + "versionEndExcluding": "1.5.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43346.json b/NVD_Data/2024/CVE-2024-43346.json new file mode 100644 index 000000000..5e72c3fcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DCDA64C9-3470-5CCB-9BE5-E3227C882BFF", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43348.json b/NVD_Data/2024/CVE-2024-43348.json new file mode 100644 index 000000000..c39c1e8b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43348.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iznyn:purity_of_soul:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0474A022-A2EB-4AF0-963A-47E1FAA8A2B2", + "versionEndIncluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43349.json b/NVD_Data/2024/CVE-2024-43349.json new file mode 100644 index 000000000..ca98fcf25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:areoi:all_bootstrap_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4978DCF7-6B1D-5F9E-84E1-287C5F409EEC", + "versionEndExcluding": "1.3.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4335.json b/NVD_Data/2024/CVE-2024-4335.json new file mode 100644 index 000000000..e4ccc9669 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4335.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4335.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "440772C7-0705-5486-A5B0-766236404477", + "versionEndExcluding": "1.0.218", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43353.json b/NVD_Data/2024/CVE-2024-43353.json new file mode 100644 index 000000000..0bd4521bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43353.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43354.json b/NVD_Data/2024/CVE-2024-43354.json new file mode 100644 index 000000000..fa5b09b9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43354.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43358.json b/NVD_Data/2024/CVE-2024-43358.json new file mode 100644 index 000000000..f3dd6e292 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43358.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43358", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43358.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", + "versionEndExcluding": "1.36.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", + "versionEndExcluding": "1.37.61", + "versionStartIncluding": "1.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43359.json b/NVD_Data/2024/CVE-2024-43359.json new file mode 100644 index 000000000..9de3045ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43359.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43359", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43359.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", + "versionEndExcluding": "1.36.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", + "versionEndExcluding": "1.37.61", + "versionStartIncluding": "1.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43360.json b/NVD_Data/2024/CVE-2024-43360.json new file mode 100644 index 000000000..c2af6bbcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43360.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43360", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43360.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", + "versionEndExcluding": "1.36.34", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", + "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", + "versionEndExcluding": "1.37.61", + "versionStartIncluding": "1.37.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43362.json b/NVD_Data/2024/CVE-2024-43362.json new file mode 100644 index 000000000..6f10374c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", + "versionEndExcluding": "1.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43363.json b/NVD_Data/2024/CVE-2024-43363.json new file mode 100644 index 000000000..3e5934cd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", + "versionEndExcluding": "1.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43364.json b/NVD_Data/2024/CVE-2024-43364.json new file mode 100644 index 000000000..3b6280c01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43364.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", + "versionEndExcluding": "1.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43365.json b/NVD_Data/2024/CVE-2024-43365.json new file mode 100644 index 000000000..6e43c739e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43365.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", + "versionEndExcluding": "1.2.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43366.json b/NVD_Data/2024/CVE-2024-43366.json new file mode 100644 index 000000000..d1f97a934 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43366.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:matter-labs:zkvyper:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8FA3840E-F6C9-4B35-B377-79A1ACF032E0", + "versionEndExcluding": "1.5.3", + "versionStartIncluding": "1.3.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43371.json b/NVD_Data/2024/CVE-2024-43371.json new file mode 100644 index 000000000..fe7b83059 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43371.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43371", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43371.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F807D94B-B3E7-5F1B-87B2-A7A1C998ADBB", + "versionEndExcluding": "2.10.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43374.json b/NVD_Data/2024/CVE-2024-43374.json new file mode 100644 index 000000000..3b3d795eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2F43C8A0-CE82-5CE7-A393-A809E1CCECCF", + "versionEndExcluding": "9.1.0678", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43376.json b/NVD_Data/2024/CVE-2024-43376.json new file mode 100644 index 000000000..ed2791f18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43376.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0", + "versionEndExcluding": "14.1.2", + "versionStartIncluding": "14.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43377.json b/NVD_Data/2024/CVE-2024-43377.json new file mode 100644 index 000000000..b973b6912 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43377.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0", + "versionEndExcluding": "14.1.2", + "versionStartIncluding": "14.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43378.json b/NVD_Data/2024/CVE-2024-43378.json new file mode 100644 index 000000000..1eccd6e2f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nixos:calamares-nixos-extensions:*:*:*:*:*:*:*:*", + "matchCriteriaId": "258DCDB7-3F9C-533C-929D-0C62EB2B4B02", + "versionEndExcluding": "0.3.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43381.json b/NVD_Data/2024/CVE-2024-43381.json new file mode 100644 index 000000000..77fc90420 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43381.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A408C2DE-5F8C-47A3-BBBE-4F46EEF02963", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43396.json b/NVD_Data/2024/CVE-2024-43396.json new file mode 100644 index 000000000..8b93ed8e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43396.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:khoj:khoj:*:*:*:*:*:python:*:*", + "matchCriteriaId": "2E2196C9-225D-5CAA-BE57-18C06FF3895D", + "versionEndExcluding": "1.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43397.json b/NVD_Data/2024/CVE-2024-43397.json new file mode 100644 index 000000000..daefb5c50 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43397.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apolloconfig:apollo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4A5E4332-255D-5240-9DF9-225B814BFD3D", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.ctrip.framework.apollo:apollo:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "8BC5611B-5805-5780-AD17-16CD02973BAE", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43398.json b/NVD_Data/2024/CVE-2024-43398.json new file mode 100644 index 000000000..1096a7446 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43398.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "74141D6F-BAC2-52CA-B35D-7105E03BBA20", + "versionEndExcluding": "3.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43399.json b/NVD_Data/2024/CVE-2024-43399.json new file mode 100644 index 000000000..fa9bb5452 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A663CC51-24AF-599D-94F5-A01669A7F39B", + "versionEndExcluding": "4.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4340.json b/NVD_Data/2024/CVE-2024-4340.json new file mode 100644 index 000000000..c25e3df52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4340.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sqlparse_project:sqlparse:*:*:*:*:*:python:*:*", + "matchCriteriaId": "83F5FF2A-307E-5EF0-929F-7169CB8E8630", + "versionEndExcluding": "0.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43400.json b/NVD_Data/2024/CVE-2024-43400.json new file mode 100644 index 000000000..5de9bafd6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43400.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4365B907-A916-5444-8CBE-532CDF2BDA15", + "versionEndExcluding": "15.10.2", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "75081B18-E044-5523-AB48-F0F7E255DAAE", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E66910EA-3184-5D75-A4C3-7FE3063F9CCD", + "versionEndExcluding": "14.10.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A919F6AD-FCCC-5705-8F07-F4494DF95E62", + "versionEndExcluding": "15.10.2", + "versionStartIncluding": "15.6-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "40180EDC-ECCE-5611-ABCE-950D581B29CC", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B68E51F2-3218-5869-99B7-A1E643E20CEF", + "versionEndExcluding": "14.10.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43401.json b/NVD_Data/2024/CVE-2024-43401.json new file mode 100644 index 000000000..396f5724a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43401.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "AD97B3FE-873F-5D22-85EC-1928DF289670", + "versionEndExcluding": "15.10-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "A6D9762A-A400-5CEE-9DEF-50802F64D42F", + "versionEndExcluding": "15.10-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43402.json b/NVD_Data/2024/CVE-2024-43402.json new file mode 100644 index 000000000..49eb5588c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43402.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43402.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*", + "matchCriteriaId": "34402E85-D9FC-4FCC-9849-01810AD73232", + "versionEndExcluding": "1.81.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43405.json b/NVD_Data/2024/CVE-2024-43405.json new file mode 100644 index 000000000..c173d9c99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43405.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43405", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43405.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", + "matchCriteriaId": "82094046-7D35-4A48-8D10-AA7C249AE8B2", + "versionEndExcluding": "3.3.2", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43407.json b/NVD_Data/2024/CVE-2024-43407.json new file mode 100644 index 000000000..c952ea4d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43407.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43407", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43407.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "44946AE0-D6CD-5BF0-9331-AF9D09CE0652", + "versionEndExcluding": "4.25.0-lts", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43409.json b/NVD_Data/2024/CVE-2024-43409.json new file mode 100644 index 000000000..1f55183e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43409.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "6266ADD2-432F-4D34-931E-A309D89BE982", + "versionEndExcluding": "5.89.5", + "versionStartIncluding": "4.46.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43411.json b/NVD_Data/2024/CVE-2024-43411.json new file mode 100644 index 000000000..76e96f109 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43411.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "BA29E33C-B431-5322-A8CF-6AE3A41FE603", + "versionEndExcluding": "4.25.0-lts", + "versionStartIncluding": "4.22.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43412.json b/NVD_Data/2024/CVE-2024-43412.json new file mode 100644 index 000000000..8cfbe2050 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43412.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:php:*:*", + "matchCriteriaId": "409D3FC8-7454-5F40-B868-53349DC4EAD0", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43413.json b/NVD_Data/2024/CVE-2024-43413.json new file mode 100644 index 000000000..cb78c8295 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43413.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:php:*:*", + "matchCriteriaId": "409D3FC8-7454-5F40-B868-53349DC4EAD0", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4342.json b/NVD_Data/2024/CVE-2024-4342.json new file mode 100644 index 000000000..7a6070461 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4342.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4342.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93B40EB1-362A-51D2-8084-8C837619D3F5", + "versionEndExcluding": "1.3.976", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4344.json b/NVD_Data/2024/CVE-2024-4344.json new file mode 100644 index 000000000..4d7b67423 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FDB75A35-F831-5964-8F06-30760E559701", + "versionEndExcluding": "19.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4345.json b/NVD_Data/2024/CVE-2024-4345.json new file mode 100644 index 000000000..77ce7a899 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-shop-host:startklar_elmentor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DDC2B3B4-B28E-54E1-AE85-CC090E06A85A", + "versionEndExcluding": "1.7.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4346.json b/NVD_Data/2024/CVE-2024-4346.json new file mode 100644 index 000000000..44e3c9abe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-shop-host:startklar_elmentor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DDC2B3B4-B28E-54E1-AE85-CC090E06A85A", + "versionEndExcluding": "1.7.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4347.json b/NVD_Data/2024/CVE-2024-4347.json new file mode 100644 index 000000000..fb7d4550a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4347.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7FF3059C-FB0A-5DBE-92E5-FFA759064FAA", + "versionEndExcluding": "1.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4350.json b/NVD_Data/2024/CVE-2024-4350.json new file mode 100644 index 000000000..3763b8bd6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4350.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4350", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4350.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "D2A56B21-A0C4-5825-B45E-5E2144FE0C44", + "versionEndExcluding": "9.3.3", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "41F1C42B-C94E-5290-84B2-37672A4CFCE1", + "versionEndExcluding": "8.5.18", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4351.json b/NVD_Data/2024/CVE-2024-4351.json new file mode 100644 index 000000000..9b79d48fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4351.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4352.json b/NVD_Data/2024/CVE-2024-4352.json new file mode 100644 index 000000000..0b6cad938 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4352.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4352", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4352.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", + "versionEndExcluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4353.json b/NVD_Data/2024/CVE-2024-4353.json new file mode 100644 index 000000000..8d6a3027c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4353.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F6FF19F2-B9E3-5DEA-BF7F-D3AE4F8C903B", + "versionEndIncluding": "9.3.2", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4354.json b/NVD_Data/2024/CVE-2024-4354.json new file mode 100644 index 000000000..cfcfd5a30 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4354.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4354", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4354.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tablepress:tablepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7DB29F3E-AFDF-48DC-B3B3-B8B62D6B49D7", + "versionEndExcluding": "2.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4355.json b/NVD_Data/2024/CVE-2024-4355.json new file mode 100644 index 000000000..4bebbd602 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4355.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4EF320CF-1AFA-5001-BDB9-D0CB86750164", + "versionEndExcluding": "10.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stopbadbots:block_bad_bots_and_stop_bad_bots_crawlers_and_spiders_and_anti_spam_protection:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "680E196A-916A-5300-A3D3-BC28541BE9E6", + "versionEndExcluding": "10.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stopbadbots_project:stopbadbots:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C2481E5-5CBD-57EB-99ED-20D263741609", + "versionEndExcluding": "10.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4359.json b/NVD_Data/2024/CVE-2024-4359.json new file mode 100644 index 000000000..e2711722c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4359.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4359", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4359.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B6C68C1-6D9D-526B-800E-F77600033296", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4292A1B-6F1D-5806-BD9C-8AA111CEE231", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4360.json b/NVD_Data/2024/CVE-2024-4360.json new file mode 100644 index 000000000..0472f6241 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4360.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4360", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4360.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0763577E-BA41-567A-87E3-160687502821", + "versionEndExcluding": "5.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A8E8672-EF57-50E7-82F6-CCED0DFC4AD9", + "versionEndExcluding": "5.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4361.json b/NVD_Data/2024/CVE-2024-4361.json new file mode 100644 index 000000000..3e2bffb39 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4361.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4361", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4361.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "377DCCD5-3E89-5050-A1F8-0F7B5F83E522", + "versionEndExcluding": "2.29.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4362.json b/NVD_Data/2024/CVE-2024-4362.json new file mode 100644 index 000000000..36a6d955e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99BEB1FD-C98B-5768-A41F-B73D5E393D35", + "versionEndExcluding": "1.61.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4363.json b/NVD_Data/2024/CVE-2024-4363.json new file mode 100644 index 000000000..f7119e90e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualportfolio:visual_portfolio\\,_photo_gallery_\\&_post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D61A7085-EB1C-5057-89E6-A9A91A2B2708", + "versionEndExcluding": "3.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4364.json b/NVD_Data/2024/CVE-2024-4364.json new file mode 100644 index 000000000..2a734bd0d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4364.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B5C9E85-48EC-5B6A-ACC1-0281E1735C04", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4365.json b/NVD_Data/2024/CVE-2024-4365.json new file mode 100644 index 000000000..507ca261a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4365.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89196776-396C-5F9F-B846-1AB94892E3D6", + "versionEndExcluding": "2024.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4366.json b/NVD_Data/2024/CVE-2024-4366.json new file mode 100644 index 000000000..f41304601 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4366.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24EE4F2B-3072-5F70-92E8-C50E7249E295", + "versionEndExcluding": "2.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4367.json b/NVD_Data/2024/CVE-2024-4367.json new file mode 100644 index 000000000..2b3048979 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4367.json @@ -0,0 +1,99 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "9CF5157C-33BC-5620-884B-B1E908C42D85", + "versionEndExcluding": "4.2.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "15E81202-2FF0-5EEA-A650-776BD0D4448F", + "versionEndExcluding": "4.2.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "051C9609-28AB-51D3-9C5D-FA4248A8B9CB", + "versionEndExcluding": "4.2.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4368.json b/NVD_Data/2024/CVE-2024-4368.json new file mode 100644 index 000000000..4acfcaa81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAA525F1-DF56-5DC0-B4FB-97F11A37B4F3", + "versionEndExcluding": "124.0.6367.118", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43694.json b/NVD_Data/2024/CVE-2024-43694.json new file mode 100644 index 000000000..f9d1472e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43699.json b/NVD_Data/2024/CVE-2024-43699.json new file mode 100644 index 000000000..5c6b412fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43699.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43699", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43699.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D4831BC8-28F5-5F50-9733-5263E6E537C2", + "versionEndExcluding": "1.10.01.009", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4370.json b/NVD_Data/2024/CVE-2024-4370.json new file mode 100644 index 000000000..4421f674c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4370.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "23395443-D5B8-5902-A856-917C7B7814F6", + "versionEndExcluding": "1.1.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4372.json b/NVD_Data/2024/CVE-2024-4372.json new file mode 100644 index 000000000..57bb14765 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4372.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4372", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4372.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75CD5F81-B593-5945-8FA4-F4047CF92D18", + "versionEndExcluding": "2.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4373.json b/NVD_Data/2024/CVE-2024-4373.json new file mode 100644 index 000000000..cec648f36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4373.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", + "versionEndExcluding": "3.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4374.json b/NVD_Data/2024/CVE-2024-4374.json new file mode 100644 index 000000000..31f24e964 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "54AA9AA5-6F6D-5AF8-95FE-F638B7FCAC1B", + "versionEndExcluding": "2.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4375.json b/NVD_Data/2024/CVE-2024-4375.json new file mode 100644 index 000000000..0c52126f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4375.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4375", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4375.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", + "versionEndExcluding": "3.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4376.json b/NVD_Data/2024/CVE-2024-4376.json new file mode 100644 index 000000000..45eedec12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4376.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4378.json b/NVD_Data/2024/CVE-2024-4378.json new file mode 100644 index 000000000..965d8910b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4378.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43783.json b/NVD_Data/2024/CVE-2024-43783.json new file mode 100644 index 000000000..a2c97a157 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43783.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo-router:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "B29EFF0B-104E-40C3-B57F-364E3A597BC6", + "versionEndExcluding": "1.52.1", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:helm:*:*", + "matchCriteriaId": "FD1B0EC7-28B1-5224-87E1-BC581871E932", + "versionEndExcluding": "1.52.1", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "31CEDCBC-9F32-5B1E-9F6A-CCA5EB7DBD1B", + "versionEndExcluding": "1.52.1", + "versionStartIncluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43787.json b/NVD_Data/2024/CVE-2024-43787.json new file mode 100644 index 000000000..a45240f21 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43787.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hono:hono:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "62758A5B-967D-569A-80BC-ECD058494F71", + "versionEndExcluding": "4.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43788.json b/NVD_Data/2024/CVE-2024-43788.json new file mode 100644 index 000000000..4444232ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43788.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webpack.js:webpack:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "10BD162E-912D-4458-A67B-F7BC3602FDC5", + "versionEndExcluding": "5.94.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43789.json b/NVD_Data/2024/CVE-2024-43789.json new file mode 100644 index 000000000..958f3c827 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43789.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E6F8A2FF-C33D-56A9-98DE-A554F3CACA9A", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4379.json b/NVD_Data/2024/CVE-2024-4379.json new file mode 100644 index 000000000..438a9ebeb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4379.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", + "versionEndExcluding": "4.10.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43790.json b/NVD_Data/2024/CVE-2024-43790.json new file mode 100644 index 000000000..7fc9e59ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CFD15E8C-AAEC-59F2-8B52-944D066808A5", + "versionEndExcluding": "9.1.0689", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43792.json b/NVD_Data/2024/CVE-2024-43792.json new file mode 100644 index 000000000..d5c1d561d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43792.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0EA8DEF-1C5F-5602-9E8F-4DD8EFDAF31E", + "versionEndExcluding": "2.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F0A843B-5A28-4D3B-BBCD-CA5BE1EAD754", + "versionEndExcluding": "2.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43793.json b/NVD_Data/2024/CVE-2024-43793.json new file mode 100644 index 000000000..f870ed4da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43793.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F5D1EB3C-ACCF-551B-9E46-454A27EF4655", + "versionEndExcluding": "2.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8DF2C016-9220-40E8-8E34-B39FBBCA2AD7", + "versionEndExcluding": "2.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43796.json b/NVD_Data/2024/CVE-2024-43796.json new file mode 100644 index 000000000..db6aa0d5f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43796.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43796", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43796.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "490126A5-34FA-4D46-946F-8612A3E66AB1", + "versionEndExcluding": "4.20.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "EC574568-59AD-5745-B1F3-1D8C81535784", + "versionEndExcluding": "5.0.0", + "versionStartIncluding": "5.0.0-alpha.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43797.json b/NVD_Data/2024/CVE-2024-43797.json new file mode 100644 index 000000000..94312774c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43797.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43797", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43797.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EFCDB8A1-E970-407C-AEB5-C0C1C30E505F", + "versionEndExcluding": "2.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43799.json b/NVD_Data/2024/CVE-2024-43799.json new file mode 100644 index 000000000..0c0b92f15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "2CA928EE-A0D3-44E9-B115-6FC2BF830623", + "versionEndExcluding": "0.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43800.json b/NVD_Data/2024/CVE-2024-43800.json new file mode 100644 index 000000000..3e628c264 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43800.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openjsf:serve-static:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F263D757-B32C-4FD0-ACBB-23112497D3D5", + "versionEndExcluding": "1.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openjsf:serve-static:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "3E8BC59A-8DE8-42DE-9904-0327A2101635", + "versionEndExcluding": "2.1.0", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:serve-static_project:serve-static:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "B2F3BA6E-519E-506D-8C72-6297BD71CA0C", + "versionEndExcluding": "1.16.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:serve-static_project:serve-static:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D9F3CB8C-1949-5C49-AC5C-1B37B58F6F7C", + "versionEndExcluding": "2.1.0", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43801.json b/NVD_Data/2024/CVE-2024-43801.json new file mode 100644 index 000000000..2a3e551c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43801.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C40E77A2-54EF-5F48-9C3F-AB269D4A83BF", + "versionEndExcluding": "10.9.10", + "versionStartIncluding": "10.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43802.json b/NVD_Data/2024/CVE-2024-43802.json new file mode 100644 index 000000000..836b2b794 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "914B8178-9263-521C-AF1F-974273A4713B", + "versionEndExcluding": "9.1.0697", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43803.json b/NVD_Data/2024/CVE-2024-43803.json new file mode 100644 index 000000000..719b3bf43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43803.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FC2E49D0-69AB-583A-9287-941A600B505D", + "versionEndExcluding": "0.8.0", + "versionStartIncluding": "0.7.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", + "matchCriteriaId": "25F32762-728B-58F3-9747-AE2B55AB43E5", + "versionEndExcluding": "0.6.2", + "versionStartIncluding": "0.6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B2AE3961-6117-54EF-AA4E-41113041D46B", + "versionEndExcluding": "0.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43804.json b/NVD_Data/2024/CVE-2024-43804.json new file mode 100644 index 000000000..49f08a256 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43804.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:*", + "matchCriteriaId": "494B70C2-A28D-58B4-86CD-1934AB435B08", + "versionEndIncluding": "8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43805.json b/NVD_Data/2024/CVE-2024-43805.json new file mode 100644 index 000000000..79898d006 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43805.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A7717092-08C2-5416-98BA-D328AF5470C3", + "versionEndExcluding": "3.6.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6DA0F713-4818-57AC-ABD1-8A259D8C61C2", + "versionEndExcluding": "4.2.5", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jupyter:notebook:*:*:*:*:*:python:*:*", + "matchCriteriaId": "EEB1A260-4990-58CB-A7A2-B0C174A9F766", + "versionEndExcluding": "7.2.2", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43807.json b/NVD_Data/2024/CVE-2024-43807.json new file mode 100644 index 000000000..d1724f4d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43807.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", + "versionEndExcluding": "2024.07.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43808.json b/NVD_Data/2024/CVE-2024-43808.json new file mode 100644 index 000000000..20d87399c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43808.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", + "versionEndExcluding": "2024.07.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43809.json b/NVD_Data/2024/CVE-2024-43809.json new file mode 100644 index 000000000..e643418f2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43809.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", + "versionEndExcluding": "2024.07.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43810.json b/NVD_Data/2024/CVE-2024-43810.json new file mode 100644 index 000000000..4fbf3ba2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43810.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", + "versionEndExcluding": "2024.07.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43814.json b/NVD_Data/2024/CVE-2024-43814.json new file mode 100644 index 000000000..024f7aa4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4383.json b/NVD_Data/2024/CVE-2024-4383.json new file mode 100644 index 000000000..8c91ba6e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4383.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4383", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4383.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8FF05D38-DDEF-5292-98FC-D2E851614541", + "versionEndExcluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4385.json b/NVD_Data/2024/CVE-2024-4385.json new file mode 100644 index 000000000..61e7f571c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envothemes:envo_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "555EF3BE-3A9D-530F-AD7C-20DEA0A31D5F", + "versionEndExcluding": "1.8.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4386.json b/NVD_Data/2024/CVE-2024-4386.json new file mode 100644 index 000000000..944220015 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:meow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF08769F-F24C-5DB7-9475-EC4F49E00008", + "versionEndExcluding": "5.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4389.json b/NVD_Data/2024/CVE-2024-4389.json new file mode 100644 index 000000000..760836012 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "12CCC86D-D561-5F39-8B47-E6303E182FD2", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4391.json b/NVD_Data/2024/CVE-2024-4391.json new file mode 100644 index 000000000..9660f641f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4391.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E2916B1-4484-5298-AEC5-27CB1F320EBE", + "versionEndExcluding": "3.10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "CCA7F72E-6F00-5B84-98E8-037B069E6983", + "versionEndExcluding": "3.10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43915.json b/NVD_Data/2024/CVE-2024-43915.json new file mode 100644 index 000000000..021b215b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43915.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3837AA4-4B1E-4312-8989-9CCD5B4A51D2", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8862B152-D6D9-4600-BAA9-2059B1758E63", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "245AB4A2-AEFB-5B4A-9901-592B30C66B1A", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43916.json b/NVD_Data/2024/CVE-2024-43916.json new file mode 100644 index 000000000..242e5ab26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43916.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43916", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43916.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3837AA4-4B1E-4312-8989-9CCD5B4A51D2", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8862B152-D6D9-4600-BAA9-2059B1758E63", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "245AB4A2-AEFB-5B4A-9901-592B30C66B1A", + "versionEndExcluding": "3.3.103", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43917.json b/NVD_Data/2024/CVE-2024-43917.json new file mode 100644 index 000000000..0aab1d99c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43917.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43917", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43917.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE722F58-A9D6-51CF-B4A4-ACE25F385F64", + "versionEndIncluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "3175DE1F-23E6-4CB9-B2AD-DCDF89246856", + "versionEndIncluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "5D91E20F-5837-583F-93F7-2682285FC110", + "versionEndIncluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4392.json b/NVD_Data/2024/CVE-2024-4392.json new file mode 100644 index 000000000..38b3e0b9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4392.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D36FBDEF-CFAF-59B0-9B0A-2075CE5CA530", + "versionEndExcluding": "13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43920.json b/NVD_Data/2024/CVE-2024-43920.json new file mode 100644 index 000000000..1b15c2638 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43920.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43920", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43920.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegstudio:gutenverse:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC8646BA-86B5-45C7-9177-B6F6653C48ED", + "versionEndExcluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43921.json b/NVD_Data/2024/CVE-2024-43921.json new file mode 100644 index 000000000..29d8f7e4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43921.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43921", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43921.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magic-post-thumbnail:magic_post_thumbnail:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE06C91A-B180-446B-BEDF-B9684B2A871C", + "versionEndExcluding": "5.2.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43922.json b/NVD_Data/2024/CVE-2024-43922.json new file mode 100644 index 000000000..2dfbed4f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nitropack:nitropack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D757B56-5E1B-473C-90A5-3777DBB1240C", + "versionEndExcluding": "1.16.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43926.json b/NVD_Data/2024/CVE-2024-43926.json new file mode 100644 index 000000000..0b0469cfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43926.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "15179EA6-4F99-5718-9653-E226BBA01F83", + "versionEndExcluding": "2.8.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C29DA09A-965E-44D2-B59C-A3011926BFC3", + "versionEndExcluding": "2.8.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43936.json b/NVD_Data/2024/CVE-2024-43936.json new file mode 100644 index 000000000..f776ecc1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC737808-DA37-4897-8B47-AD18AB6462F6", + "versionEndExcluding": "4.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43938.json b/NVD_Data/2024/CVE-2024-43938.json new file mode 100644 index 000000000..c6fc631f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43938.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43938", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43938.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:name_directory_project:name_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7407343B-CDC2-5888-A87D-86345799D67B", + "versionEndExcluding": "1.29.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43947.json b/NVD_Data/2024/CVE-2024-43947.json new file mode 100644 index 000000000..16b21139a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43947.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dineshkarki:wp_armour_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA40A629-CB30-43F5-ACD7-5AFC78F817E9", + "versionEndExcluding": "1.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43948.json b/NVD_Data/2024/CVE-2024-43948.json new file mode 100644 index 000000000..7791cd772 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43948.json", + "reason": "Improve CPE" + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dineshkarki:wp_armour_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA40A629-CB30-43F5-ACD7-5AFC78F817E9", + "versionEndExcluding": "1.32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43957.json b/NVD_Data/2024/CVE-2024-43957.json new file mode 100644 index 000000000..5f73975d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43957.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43957", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43957.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmart:animated_number_counters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B64A4355-7825-4587-B0DC-DFB5F0FE8128", + "versionEndIncluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43959.json b/NVD_Data/2024/CVE-2024-43959.json new file mode 100644 index 000000000..ab7f7d24d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43959.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43959", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43959.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepoints:super_testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "002E4C05-6DF1-57EB-8A2A-BD255EDDBCEA", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepoints:testimonials:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "965FC3E3-10B8-5A6B-BCB9-A96E5FF9AFCC", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43963.json b/NVD_Data/2024/CVE-2024-43963.json new file mode 100644 index 000000000..b386fa3b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43963.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43963", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43963.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:waspthemes:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B69B7F07-B860-54D4-82A3-BE277543FB5E", + "versionEndExcluding": "7.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:waspthemes:yellowpencil:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0496242E-0F2A-4759-95AF-9D99666881F1", + "versionEndExcluding": "7.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yellowpencil:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "071B4BD3-C2CD-59C4-9029-C9A36C2A50B4", + "versionEndExcluding": "7.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43964.json b/NVD_Data/2024/CVE-2024-43964.json new file mode 100644 index 000000000..c9fa8f7a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dsgvo-for-wp:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B90D1E6-0272-49A7-97AA-07705C3FC33D", + "versionEndIncluding": "4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43967.json b/NVD_Data/2024/CVE-2024-43967.json new file mode 100644 index 000000000..c5dd133a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43967.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:starkdigital:wp_testimonial_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D8AEB3E2-E2D8-4EDC-B5D7-E8160A8DB97A", + "versionEndIncluding": "3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43969.json b/NVD_Data/2024/CVE-2024-43969.json new file mode 100644 index 000000000..dbfb16815 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43969.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43969", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43969.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "09161DBD-F147-5C0B-9488-31943A6BD8D5", + "versionEndExcluding": "4.9.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4397.json b/NVD_Data/2024/CVE-2024-4397.json new file mode 100644 index 000000000..d5afcea22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4397.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", + "versionEndExcluding": "4.2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43970.json b/NVD_Data/2024/CVE-2024-43970.json new file mode 100644 index 000000000..4693f3d00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43970.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43970", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43970.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:surecart:surecart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "196FB214-C3FF-4D10-8C7E-71E9C892FE0D", + "versionEndExcluding": "2.29.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43971.json b/NVD_Data/2024/CVE-2024-43971.json new file mode 100644 index 000000000..0674822fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43971.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E3EFA59-6DCE-4E98-AD5F-3105E594C649", + "versionEndExcluding": "3.2.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43972.json b/NVD_Data/2024/CVE-2024-43972.json new file mode 100644 index 000000000..f42eaad8d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43972.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43972.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C5A8169-7E49-4C00-BB8C-DAA758103820", + "versionEndExcluding": "1.8.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43975.json b/NVD_Data/2024/CVE-2024-43975.json new file mode 100644 index 000000000..d9f4938da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43975.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", + "versionEndExcluding": "6.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43976.json b/NVD_Data/2024/CVE-2024-43976.json new file mode 100644 index 000000000..f4015acfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", + "versionEndExcluding": "6.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43977.json b/NVD_Data/2024/CVE-2024-43977.json new file mode 100644 index 000000000..41edd7609 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43977.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43977.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "067F21DA-2745-5E30-9592-077A1F6646CC", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43978.json b/NVD_Data/2024/CVE-2024-43978.json new file mode 100644 index 000000000..7ce0692cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43978.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", + "versionEndExcluding": "6.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4398.json b/NVD_Data/2024/CVE-2024-4398.json new file mode 100644 index 000000000..4a01eccfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4398.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:html5_audio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F6959D8-6392-5D64-B956-3280521208C2", + "versionEndExcluding": "2.2.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43983.json b/NVD_Data/2024/CVE-2024-43983.json new file mode 100644 index 000000000..7f4cd6c59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43983.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "025CB9DC-29FD-4931-9A9F-0A4AFFE24881", + "versionEndExcluding": "4.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43985.json b/NVD_Data/2024/CVE-2024-43985.json new file mode 100644 index 000000000..afd27c8b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43985.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage-people:bus_ticket_booking_with_seat_reservation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E122E17-ECE0-4BC5-B9A1-9F51BEA76901", + "versionEndExcluding": "5.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43999.json b/NVD_Data/2024/CVE-2024-43999.json new file mode 100644 index 000000000..a23a6ee35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-43999.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-43999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60AB7CC8-5778-5577-A785-8BDC83D7A4C2", + "versionEndExcluding": "3.8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A137290A-B5F9-4CCD-A806-1CDE277FE785", + "versionEndExcluding": "3.8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4400.json b/NVD_Data/2024/CVE-2024-4400.json new file mode 100644 index 000000000..6e748134e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4400.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2F7B26F-1359-5F69-BCA8-9004D5EB72AB", + "versionEndExcluding": "1.26.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44001.json b/NVD_Data/2024/CVE-2024-44001.json new file mode 100644 index 000000000..42bac52cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44001.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44001", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44001.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C72F21A-0336-5A91-9B4C-595A850EA763", + "versionEndExcluding": "1.3.985", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44002.json b/NVD_Data/2024/CVE-2024-44002.json new file mode 100644 index 000000000..e76d2b105 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44002.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44002", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44002.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21D66738-AC6C-48EF-BABC-129F4EFD5DDF", + "versionEndIncluding": "1.22.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44004.json b/NVD_Data/2024/CVE-2024-44004.json new file mode 100644 index 000000000..eb0cbe4f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44004.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptaskforce:track_\\&_trace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06DFF23E-5673-4D6C-987F-6EC8C8EDFF13", + "versionEndIncluding": "7.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44005.json b/NVD_Data/2024/CVE-2024-44005.json new file mode 100644 index 000000000..655d47682 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44005.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44005", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44005.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:greenshiftwp:greenshift_-_animation_and_page_builder_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "25384C7C-0D7F-4CF5-8DA2-11EBD17B30BA", + "versionEndExcluding": "9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44008.json b/NVD_Data/2024/CVE-2024-44008.json new file mode 100644 index 000000000..5178ba5cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44008.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44008", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44008.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberhobo:geo_mashup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B86C28F6-F47B-4437-91AC-B49361AE8F45", + "versionEndExcluding": "1.13.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geo_mashup_project:geo_mashup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A357AE59-B04D-5004-94A2-9D5CA45F50BC", + "versionEndExcluding": "1.13.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44009.json b/NVD_Data/2024/CVE-2024-44009.json new file mode 100644 index 000000000..0e7af663f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44009.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44009", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44009.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3004D4C1-F74E-5AFE-A39A-ECFFCD908B01", + "versionEndExcluding": "3.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4401.json b/NVD_Data/2024/CVE-2024-4401.json new file mode 100644 index 000000000..5ef027007 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4401.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "784DF2A8-ED5C-43B8-9328-CE235EE08160", + "versionEndExcluding": "1.13.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "883C4CB2-8BBD-47BA-9EFD-778E8447580F", + "versionEndExcluding": "1.13.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44013.json b/NVD_Data/2024/CVE-2024-44013.json new file mode 100644 index 000000000..69faca707 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44013.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44013", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44013.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E2595E8-9B2B-5047-A374-C937C5CB906D", + "versionEndIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44029.json b/NVD_Data/2024/CVE-2024-44029.json new file mode 100644 index 000000000..5200a3760 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44029.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44029", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44029.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidgarlitz:viala:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "23BCA780-5DB4-4230-83AF-5406A6FF7462", + "versionEndIncluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44030.json b/NVD_Data/2024/CVE-2024-44030.json new file mode 100644 index 000000000..d195d3fdd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D03A7ACD-54FE-57C1-AF71-B6F753B59F25", + "versionEndExcluding": "8.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44036.json b/NVD_Data/2024/CVE-2024-44036.json new file mode 100644 index 000000000..254958f89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44036.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", + "versionEndIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44039.json b/NVD_Data/2024/CVE-2024-44039.json new file mode 100644 index 000000000..a69e0f976 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44039.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wensolutions:wp_travel:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C473011-9812-55B7-AE9E-985CF4E56700", + "versionEndExcluding": "9.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4404.json b/NVD_Data/2024/CVE-2024-4404.json new file mode 100644 index 000000000..cb6203c38 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4404.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4404", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4404.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "24FC80C6-13D4-41E1-8D95-275A045A775A", + "versionEndExcluding": "3.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44040.json b/NVD_Data/2024/CVE-2024-44040.json new file mode 100644 index 000000000..44c73dd74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44040.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F04CB106-5D95-5553-B0D4-75B8F5851C46", + "versionEndExcluding": "4.9.65", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44041.json b/NVD_Data/2024/CVE-2024-44041.json new file mode 100644 index 000000000..d3de11b57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44041.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E778567F-BFF8-538B-A74F-7ED833307287", + "versionEndExcluding": "8.69", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44043.json b/NVD_Data/2024/CVE-2024-44043.json new file mode 100644 index 000000000..0067db4a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44043.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44043", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44043.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF02B7FD-F791-5846-B719-E66AACF884E3", + "versionEndExcluding": "1.8.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44045.json b/NVD_Data/2024/CVE-2024-44045.json new file mode 100644 index 000000000..41986dc48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44045.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kevonadonis:wp_abstracts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "87301428-8B19-5A4C-8B9E-9B5C2AC603EF", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_abstracts_project:wp_abstracts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6F155EB-7E21-52C4-8C91-346F6344A357", + "versionEndExcluding": "2.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44046.json b/NVD_Data/2024/CVE-2024-44046.json new file mode 100644 index 000000000..baf58c020 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44046.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44046", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44046.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:product_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "89054050-230C-5D44-AB49-71483BAD7873", + "versionEndExcluding": "1.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:woocommerce_product_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDB5C719-9A37-523B-B3B5-00EE1353E02E", + "versionEndExcluding": "1.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44047.json b/NVD_Data/2024/CVE-2024-44047.json new file mode 100644 index 000000000..5a6df2a7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44047.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idxbroker:idx_broker:*:*:*:*:platinum:wordpress:*:*", + "matchCriteriaId": "2FB32F76-9C5E-5CDE-A134-A0B9444D3D9D", + "versionEndIncluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idxbroker:impress_for_idx_broker:*:*:*:*:platinum:wordpress:*:*", + "matchCriteriaId": "14D132E9-330C-47FC-AE2B-85E01F19B24C", + "versionEndIncluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44053.json b/NVD_Data/2024/CVE-2024-44053.json new file mode 100644 index 000000000..64f15947f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44053.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iznyn:opor_ayam:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3598764E-DCDC-4573-B70F-8280361DB21C", + "versionEndIncluding": "1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mohammadarif:opor_ayam:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "91BB325B-6A20-4D42-83ED-284F10DE5F4E", + "versionEndIncluding": "1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44062.json b/NVD_Data/2024/CVE-2024-44062.json new file mode 100644 index 000000000..36b9f80ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44062.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD78810F-0AAC-4987-AEF0-45F2981DF3CC", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44063.json b/NVD_Data/2024/CVE-2024-44063.json new file mode 100644 index 000000000..6544e688d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44063.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44063", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44063.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:happyforms:happyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1E36425F-A1F9-4D54-BFA7-6ABF1F342DD7", + "versionEndExcluding": "1.26.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44064.json b/NVD_Data/2024/CVE-2024-44064.json new file mode 100644 index 000000000..d01aa3aca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-44064.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-44064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:likebtn:like_button_rating:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F02E397C-1BB2-5C87-92AF-5A552B8EE2CA", + "versionEndIncluding": "2.6.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4409.json b/NVD_Data/2024/CVE-2024-4409.json new file mode 100644 index 000000000..bca4e1579 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4409.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4409", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4409.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-vipergb_project:wp-vipergb:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "608254D5-B3A4-5513-A361-7DB0C10C625A", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4413.json b/NVD_Data/2024/CVE-2024-4413.json new file mode 100644 index 000000000..67d181750 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4413.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B246BB97-9BE1-5C3A-8038-B8F8339A8CA2", + "versionEndExcluding": "4.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4417.json b/NVD_Data/2024/CVE-2024-4417.json new file mode 100644 index 000000000..834ebb82f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4417.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4417.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB1D1827-F808-59AB-963B-608185F3E174", + "versionEndExcluding": "1.3.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4420.json b/NVD_Data/2024/CVE-2024-4420.json new file mode 100644 index 000000000..80ddbe532 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4420.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:tink:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9BFCB6AA-9E6B-5667-87E8-C98F75606F53", + "versionEndExcluding": "2.1.3", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4430.json b/NVD_Data/2024/CVE-2024-4430.json new file mode 100644 index 000000000..6993ad006 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4430.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "6CC9ACA6-2C1D-59E0-961A-5FC5AE3C8CF6", + "versionEndExcluding": "2.8.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9678A465-8E7B-5816-91AD-98D2D5CDE3D8", + "versionEndExcluding": "2.8.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4431.json b/NVD_Data/2024/CVE-2024-4431.json new file mode 100644 index 000000000..afe16dc84 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4431.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4431", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4431.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EBB4228D-2E4C-5402-A8D1-57F7D1F42126", + "versionEndExcluding": "1.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4432.json b/NVD_Data/2024/CVE-2024-4432.json new file mode 100644 index 000000000..196d8033a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4432.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4432", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4432.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13EAE44E-89CC-500C-94BC-2CF9257A8E2D", + "versionEndExcluding": "2.4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4433.json b/NVD_Data/2024/CVE-2024-4433.json new file mode 100644 index 000000000..bc4cde8cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4433.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4433", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4433.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mrdigital:simple_image_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71C1D1C1-72C8-5960-8CBC-290A487A8BEB", + "versionEndIncluding": "2.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4434.json b/NVD_Data/2024/CVE-2024-4434.json new file mode 100644 index 000000000..b2bae9ae7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4434.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4434", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4434.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", + "versionEndExcluding": "4.2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4439.json b/NVD_Data/2024/CVE-2024-4439.json new file mode 100644 index 000000000..63494788c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4439.json @@ -0,0 +1,115 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4439", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4439.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8E33145-0DFA-58DB-9A30-75179CD40639", + "versionEndExcluding": "6.0.8", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D85DC3ED-9B4B-5657-87DF-3BAA1984CD81", + "versionEndExcluding": "6.1.6", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", + "versionEndExcluding": "6.2.5", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "417090ED-0022-5C08-96B7-4BA5000CC5EB", + "versionEndExcluding": "6.3.4", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9DC3AAB-289C-52CE-987D-29668B22F8D3", + "versionEndExcluding": "6.4.4", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FB2FDF68-8A58-59BC-8668-0C5DC5781734", + "versionEndExcluding": "6.5.2", + "versionStartIncluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F8E33145-0DFA-58DB-9A30-75179CD40639", + "versionEndExcluding": "6.0.8", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D85DC3ED-9B4B-5657-87DF-3BAA1984CD81", + "versionEndExcluding": "6.1.6", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", + "versionEndExcluding": "6.2.5", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "417090ED-0022-5C08-96B7-4BA5000CC5EB", + "versionEndExcluding": "6.3.4", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9DC3AAB-289C-52CE-987D-29668B22F8D3", + "versionEndExcluding": "6.4.4", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FB2FDF68-8A58-59BC-8668-0C5DC5781734", + "versionEndExcluding": "6.5.2", + "versionStartIncluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4442.json b/NVD_Data/2024/CVE-2024-4442.json new file mode 100644 index 000000000..bb5cb6fe6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4442.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4442", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4442.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", + "versionEndExcluding": "10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4443.json b/NVD_Data/2024/CVE-2024-4443.json new file mode 100644 index 000000000..ace72c978 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4443.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4443", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4443.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0426DA3-78EA-5767-8258-45D9CC81CF92", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "42373540-7BDE-590F-B920-D39E82E1A072", + "versionEndExcluding": "6.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4444.json b/NVD_Data/2024/CVE-2024-4444.json new file mode 100644 index 000000000..088a43851 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4444.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4444", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4444.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", + "versionEndExcluding": "4.2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4445.json b/NVD_Data/2024/CVE-2024-4445.json new file mode 100644 index 000000000..142f90859 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4445.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4445", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4445.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBC3418C-4DC8-52DA-9A27-C1AD887B006D", + "versionEndExcluding": "6.20.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4446.json b/NVD_Data/2024/CVE-2024-4446.json new file mode 100644 index 000000000..a84bcf227 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4446.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contentviewspro:content_views:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "174FAB5D-F82C-524E-9560-B28A0282F004", + "versionEndExcluding": "3.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4448.json b/NVD_Data/2024/CVE-2024-4448.json new file mode 100644 index 000000000..82ed6d1a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4448.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4448", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4448.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", + "versionEndExcluding": "5.9.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4449.json b/NVD_Data/2024/CVE-2024-4449.json new file mode 100644 index 000000000..1eecd2342 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4449.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", + "versionEndExcluding": "5.9.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4450.json b/NVD_Data/2024/CVE-2024-4450.json new file mode 100644 index 000000000..d38c83309 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4450.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "99D5A006-5FA0-5520-839D-6C6DE7277486", + "versionEndExcluding": "3.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "28C31A1A-E6C3-432B-91B9-24F8D053E42E", + "versionEndExcluding": "3.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4452.json b/NVD_Data/2024/CVE-2024-4452.json new file mode 100644 index 000000000..2478de494 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4452.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4452", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4452.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "B917DAC0-DDD3-5411-8958-7D40A48BBC40", + "versionEndExcluding": "3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4455.json b/NVD_Data/2024/CVE-2024-4455.json new file mode 100644 index 000000000..135d0e991 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4455.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_ajax_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9EEDE5D7-E0F4-52FC-86A2-3C95CF452FD6", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4458.json b/NVD_Data/2024/CVE-2024-4458.json new file mode 100644 index 000000000..afdac1686 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4459.json b/NVD_Data/2024/CVE-2024-4459.json new file mode 100644 index 000000000..ef37f6c2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4468.json b/NVD_Data/2024/CVE-2024-4468.json new file mode 100644 index 000000000..66a6029f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4468.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", + "versionEndExcluding": "10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4469.json b/NVD_Data/2024/CVE-2024-4469.json new file mode 100644 index 000000000..a9e87c67c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4469.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4469", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4469.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4470.json b/NVD_Data/2024/CVE-2024-4470.json new file mode 100644 index 000000000..9fc9ee9ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4470.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4470", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4470.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", + "versionEndExcluding": "3.9.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4472.json b/NVD_Data/2024/CVE-2024-4472.json new file mode 100644 index 000000000..496bf80f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4472.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7ED6F133-2AC9-5FEA-BCCB-6889873BD91F", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4478.json b/NVD_Data/2024/CVE-2024-4478.json new file mode 100644 index 000000000..b47f1f297 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4478.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4478.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E2916B1-4484-5298-AEC5-27CB1F320EBE", + "versionEndExcluding": "3.10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "CCA7F72E-6F00-5B84-98E8-037B069E6983", + "versionEndExcluding": "3.10.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4479.json b/NVD_Data/2024/CVE-2024-4479.json new file mode 100644 index 000000000..d75ac6def --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4479.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4479", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4479.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "320DD9D6-6D07-4105-9888-409C7912F690", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4480.json b/NVD_Data/2024/CVE-2024-4480.json new file mode 100644 index 000000000..efe0ba38b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4480.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4480", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4480.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E20E7A4-5F0B-5363-89A7-B5E02030C0B6", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4481.json b/NVD_Data/2024/CVE-2024-4481.json new file mode 100644 index 000000000..3d26fa45c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4481.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "087C74B7-1B28-51D0-98F1-841FC9FE6648", + "versionEndExcluding": "3.2.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4484.json b/NVD_Data/2024/CVE-2024-4484.json new file mode 100644 index 000000000..f40fa6ac7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4484.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "1217489F-23A9-5F27-ABC0-A437FB72471B", + "versionEndExcluding": "5.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4485.json b/NVD_Data/2024/CVE-2024-4485.json new file mode 100644 index 000000000..54fd68a65 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4485.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4485", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4485.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "1217489F-23A9-5F27-ABC0-A437FB72471B", + "versionEndExcluding": "5.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4487.json b/NVD_Data/2024/CVE-2024-4487.json new file mode 100644 index 000000000..47e4a8673 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3277D4A-E5D4-5746-B627-86892AF29BBB", + "versionEndExcluding": "2.0.46", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4490.json b/NVD_Data/2024/CVE-2024-4490.json new file mode 100644 index 000000000..e2ac20899 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4490.json @@ -0,0 +1,71 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4490", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4490.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegant_themes:divi_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D9DE04D9-B9E6-5564-B4AE-44FC1C11BBD3", + "versionEndExcluding": "4.25.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegant_themes:divi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2F08F15-DFA7-5DC3-B0C0-4E4713E34FC3", + "versionEndExcluding": "4.25.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegantthemes:divi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4177A0E7-EACC-54F4-9447-38E016748E69", + "versionEndExcluding": "4.25.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegant_themes:divi_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E892B11D-E7EA-59E3-AEE8-4E52D79DA747", + "versionEndExcluding": "4.25.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45034.json b/NVD_Data/2024/CVE-2024-45034.json new file mode 100644 index 000000000..95e8b94f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45034.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A0EE4457-C3A9-5EBB-A1AA-348AF8F98D37", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45037.json b/NVD_Data/2024/CVE-2024-45037.json new file mode 100644 index 000000000..9d10556bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45037.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45037", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45037.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amazon:aws_cloud_development_kit:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C027C8C6-DAAF-5B45-8627-C3008AA1F75F", + "versionEndExcluding": "2.148.1", + "versionStartIncluding": "2.142.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45038.json b/NVD_Data/2024/CVE-2024-45038.json new file mode 100644 index 000000000..c1580423f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45038.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meshtastic:meshtastic_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1D22CE32-EC42-567C-947A-9DCC0997A4FC", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45039.json b/NVD_Data/2024/CVE-2024-45039.json new file mode 100644 index 000000000..98cb534f0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45039.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3A145C6-143F-5512-B513-BED1897EC333", + "versionEndExcluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:consensys:gnark:*:*:*:*:*:go:*:*", + "matchCriteriaId": "02E3DB11-075D-56F1-A8DC-1532A609A226", + "versionEndExcluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45040.json b/NVD_Data/2024/CVE-2024-45040.json new file mode 100644 index 000000000..bce255bfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45040.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3A145C6-143F-5512-B513-BED1897EC333", + "versionEndExcluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:consensys:gnark:*:*:*:*:*:go:*:*", + "matchCriteriaId": "02E3DB11-075D-56F1-A8DC-1532A609A226", + "versionEndExcluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45044.json b/NVD_Data/2024/CVE-2024-45044.json new file mode 100644 index 000000000..49b433346 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45044.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45044", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45044.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53AB52E1-9A69-5105-BA2A-E80ED1E747D1", + "versionEndExcluding": "23.0.4", + "versionStartIncluding": "23.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E84704-976A-5C29-88A2-9A1161B9554F", + "versionEndExcluding": "22.1.6", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6AA1AF74-96F1-540B-BECF-47FE1DA8031A", + "versionEndExcluding": "21.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45045.json b/NVD_Data/2024/CVE-2024-45045.json new file mode 100644 index 000000000..71b94f719 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45045.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45045", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45045.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A6C74DEE-1CEF-44BD-BEED-924A03BDA4C4", + "versionEndExcluding": "24.04.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2A0FA7B-1241-5EB0-BC89-F9D819494C35", + "versionEndExcluding": "24.04.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45046.json b/NVD_Data/2024/CVE-2024-45046.json new file mode 100644 index 000000000..2a480bb71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45046.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45046", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45046.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DBCA67A8-4A12-50D5-969A-FCBDE50BF06A", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F9BB95FF-7821-5B4E-8425-8FEB212EAB45", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45047.json b/NVD_Data/2024/CVE-2024-45047.json new file mode 100644 index 000000000..4cad7a898 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45047.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:svelte:svelte:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "99EE1DD2-1E41-4D09-A826-589B242D34BE", + "versionEndExcluding": "4.2.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45048.json b/NVD_Data/2024/CVE-2024-45048.json new file mode 100644 index 000000000..f2434c4b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45048.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45048", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45048.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0076AB32-091A-55B2-B5E2-D2E57A91A96F", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "CC9627CA-27A7-5E20-B5A5-FEB45B21E8A2", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45051.json b/NVD_Data/2024/CVE-2024-45051.json new file mode 100644 index 000000000..27c569581 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45051.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45051", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45051.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", + "versionEndExcluding": "3.3.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", + "versionEndExcluding": "3.4.0.beta2", + "versionStartIncluding": "3.4.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45052.json b/NVD_Data/2024/CVE-2024-45052.json new file mode 100644 index 000000000..46d7cdd2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45052.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45052", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45052.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F17BD077-2304-533C-AC08-B9123A1C27E4", + "versionEndExcluding": "2.44.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45053.json b/NVD_Data/2024/CVE-2024-45053.json new file mode 100644 index 000000000..59b8dceeb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45053.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", + "matchCriteriaId": "C4934E85-2DA2-5268-895C-0EDFF477EF8B", + "versionEndExcluding": "2.44.0", + "versionStartIncluding": "2.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45057.json b/NVD_Data/2024/CVE-2024-45057.json new file mode 100644 index 000000000..d5891ea57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45057.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", + "versionEndIncluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45058.json b/NVD_Data/2024/CVE-2024-45058.json new file mode 100644 index 000000000..eb003f9fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45058.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45058", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45058.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", + "versionEndIncluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45059.json b/NVD_Data/2024/CVE-2024-45059.json new file mode 100644 index 000000000..bd9074cb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45059.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", + "versionEndIncluding": "2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45060.json b/NVD_Data/2024/CVE-2024-45060.json new file mode 100644 index 000000000..241d8f29f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45060.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", + "versionEndExcluding": "1.29.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", + "versionEndExcluding": "2.1.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45136.json b/NVD_Data/2024/CVE-2024-45136.json new file mode 100644 index 000000000..710a8962a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45136.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18B4498D-A1E3-5301-BBE2-F6C8096430D3", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FAC8B1A9-F340-5512-8B67-B38F7B5B29EC", + "versionEndExcluding": "18.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45137.json b/NVD_Data/2024/CVE-2024-45137.json new file mode 100644 index 000000000..6ac6007b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45137.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45137", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45137.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", + "versionEndExcluding": "19.5", + "versionStartIncluding": "19", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B426B69E-7ABF-5064-9FD4-1BC00718476E", + "versionEndExcluding": "18.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45138.json b/NVD_Data/2024/CVE-2024-45138.json new file mode 100644 index 000000000..604281255 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45139.json b/NVD_Data/2024/CVE-2024-45139.json new file mode 100644 index 000000000..f8a10716b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45139.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45139", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45139.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45140.json b/NVD_Data/2024/CVE-2024-45140.json new file mode 100644 index 000000000..ee9d58234 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45140.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45140", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45140.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45141.json b/NVD_Data/2024/CVE-2024-45141.json new file mode 100644 index 000000000..8f7c11784 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45141.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45141", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45141.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45142.json b/NVD_Data/2024/CVE-2024-45142.json new file mode 100644 index 000000000..080eee0c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45142.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45142", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45142.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45143.json b/NVD_Data/2024/CVE-2024-45143.json new file mode 100644 index 000000000..ec46f18fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45143.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45143", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45143.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45144.json b/NVD_Data/2024/CVE-2024-45144.json new file mode 100644 index 000000000..015d743b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45144.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45145.json b/NVD_Data/2024/CVE-2024-45145.json new file mode 100644 index 000000000..9dc782205 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45145.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E8E215C-EF3F-5A59-A313-1DA6F43178DF", + "versionEndExcluding": "7.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3CEBCE4F-1A9A-578F-AC60-501F9F2D6EDC", + "versionEndExcluding": "12.5.2", + "versionStartIncluding": "8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BED0A3A4-CBCD-5E80-8A75-E1346D7D9800", + "versionEndIncluding": "13.5.1", + "versionStartIncluding": "13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45146.json b/NVD_Data/2024/CVE-2024-45146.json new file mode 100644 index 000000000..99b6e54f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45146.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45146", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45146.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "025F1D8B-CA8B-5FBB-A359-BB0687D08F25", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45150.json b/NVD_Data/2024/CVE-2024-45150.json new file mode 100644 index 000000000..43d5c8372 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45150.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "matchCriteriaId": "025F1D8B-CA8B-5FBB-A359-BB0687D08F25", + "versionEndExcluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45152.json b/NVD_Data/2024/CVE-2024-45152.json new file mode 100644 index 000000000..1f98cad89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45152.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45152", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45152.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45153.json b/NVD_Data/2024/CVE-2024-45153.json new file mode 100644 index 000000000..a9fb781e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45153.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45153", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45153.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", + "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", + "versionEndExcluding": "6.5.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "matchCriteriaId": "C50ACEE6-CCEB-5B31-B51B-59837A85E59D", + "versionEndExcluding": "2024.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", + "matchCriteriaId": "4364C736-12DD-545C-84A9-7443B856C1DC", + "versionEndExcluding": "2024.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", + "matchCriteriaId": "64BA91B9-0A02-551C-A2C6-384FECB82D38", + "versionEndExcluding": "2024.05", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45187.json b/NVD_Data/2024/CVE-2024-45187.json new file mode 100644 index 000000000..ba8f88b7e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45187.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45187", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45187.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45188.json b/NVD_Data/2024/CVE-2024-45188.json new file mode 100644 index 000000000..d4da992ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45188.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45189.json b/NVD_Data/2024/CVE-2024-45189.json new file mode 100644 index 000000000..fd2836139 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45189.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45190.json b/NVD_Data/2024/CVE-2024-45190.json new file mode 100644 index 000000000..cc80018a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45190.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45190", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45190.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45195.json b/NVD_Data/2024/CVE-2024-45195.json new file mode 100644 index 000000000..95e8a00c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45195.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45195", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45195.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51868E3D-516B-4DF1-8889-161D53E47ACE", + "versionEndExcluding": "18.12.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45229.json b/NVD_Data/2024/CVE-2024-45229.json new file mode 100644 index 000000000..bfbe6d55f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45229.json @@ -0,0 +1,57 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45229", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45229.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0585282D-0EC6-5F1A-8E2F-8C05679B4BFA", + "versionEndExcluding": "22.1.4 20240909", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B3BA184-74CD-5B63-92C9-347EF6EA3287", + "versionEndExcluding": "22.1.3 20240909", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "505054A2-A06A-5C1A-8DE2-B57A9841E636", + "versionEndExcluding": "22.1.2 20240909", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4DAF1A5-6F00-5DC6-A725-E70B30025CB8", + "versionEndExcluding": "22.1.1 20240909", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "52B6470B-4181-524D-8540-230EEF499C7A", + "versionEndExcluding": "21.2.3 20240909", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95D696FC-B0AB-5E41-B327-1F164FA6E267", + "versionEndExcluding": "21.2.2 20240909", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45290.json b/NVD_Data/2024/CVE-2024-45290.json new file mode 100644 index 000000000..387337722 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45290.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", + "versionEndExcluding": "1.29.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", + "versionEndExcluding": "2.1.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45291.json b/NVD_Data/2024/CVE-2024-45291.json new file mode 100644 index 000000000..28b12f147 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45291.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", + "versionEndExcluding": "1.29.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", + "versionEndExcluding": "2.1.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45292.json b/NVD_Data/2024/CVE-2024-45292.json new file mode 100644 index 000000000..3b1ceac79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45292.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", + "versionEndExcluding": "1.29.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", + "versionEndExcluding": "2.1.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45293.json b/NVD_Data/2024/CVE-2024-45293.json new file mode 100644 index 000000000..b611bddc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45293.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", + "versionEndExcluding": "2.3.0", + "versionStartIncluding": "2.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "FFA80ED8-DCD3-534C-9BB1-5360EFFD24FF", + "versionEndExcluding": "1.29.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", + "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", + "versionEndExcluding": "2.1.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45294.json b/NVD_Data/2024/CVE-2024-45294.json new file mode 100644 index 000000000..561362c58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45294.json @@ -0,0 +1,107 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45294", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45294.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.utilities:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9FA69A62-7C73-57D2-9BE2-DBEDFBD07040", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r5:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9488503B-AB5D-548B-A173-0BDBABE57D0F", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r4b:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "898A754D-C9EC-53C8-ABC3-1BA9CF789A97", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r4:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D4CFA345-D664-5D00-A388-DD3E4D89490A", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.dstu3:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B94AFC2F-5379-5AAC-93B2-32CF19B46A8A", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.dstu2016may:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "56E27171-FD6F-5B68-BE33-FF47ACCDEF51", + "versionEndExcluding": "6.3.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45297.json b/NVD_Data/2024/CVE-2024-45297.json new file mode 100644 index 000000000..4e7044489 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45297.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", + "versionEndExcluding": "3.3.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", + "versionEndExcluding": "3.4.0.beta2", + "versionStartIncluding": "3.4.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45298.json b/NVD_Data/2024/CVE-2024-45298.json new file mode 100644 index 000000000..2cc1320b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45298.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D062254-70AC-57DB-977D-9C67F92BB73A", + "versionEndExcluding": "2.5.304", + "versionStartIncluding": "2.5.303", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45299.json b/NVD_Data/2024/CVE-2024-45299.json new file mode 100644 index 000000000..2ded6e4cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45299.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A86C937-5E17-42BE-AB2C-8D47FD56CAED", + "versionEndExcluding": "2.0-m5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45300.json b/NVD_Data/2024/CVE-2024-45300.json new file mode 100644 index 000000000..dc29ac6f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45300.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45300", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45300.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4A86C937-5E17-42BE-AB2C-8D47FD56CAED", + "versionEndExcluding": "2.0-m5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45302.json b/NVD_Data/2024/CVE-2024-45302.json new file mode 100644 index 000000000..1edbd688c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45302.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:restsharp:restsharp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "59CFF962-B020-5E0A-82A0-15177FFF4565", + "versionEndExcluding": "112.0.0", + "versionStartIncluding": "107", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45303.json b/NVD_Data/2024/CVE-2024-45303.json new file mode 100644 index 000000000..215d63b4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45303.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "741740CC-9AFC-433C-A946-5163BCAA970F", + "versionEndExcluding": "0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", + "matchCriteriaId": "3BFABD7F-5EDC-545F-AEFC-5755EEADC9BB", + "versionEndExcluding": "0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45304.json b/NVD_Data/2024/CVE-2024-45304.json new file mode 100644 index 000000000..ffb75e1ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45304.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45304", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45304.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:cairo:*:*", + "matchCriteriaId": "E4B40F40-8B03-4556-AC97-6390816C9890", + "versionEndExcluding": "0.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45306.json b/NVD_Data/2024/CVE-2024-45306.json new file mode 100644 index 000000000..bb4cf98cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45306.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1DDF532D-C43E-4045-BFF5-364B7BF41E99", + "versionEndExcluding": "9.1.0707", + "versionStartIncluding": "9.1.0038", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45308.json b/NVD_Data/2024/CVE-2024-45308.json new file mode 100644 index 000000000..d34b1f3bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45308.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45308", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45308.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "20E87605-B772-5C5E-86D0-4FAED5D6CA2F", + "versionEndExcluding": "1.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45310.json b/NVD_Data/2024/CVE-2024-45310.json new file mode 100644 index 000000000..8f36d94aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45310.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:go:*:*", + "matchCriteriaId": "24377C9A-BDE8-5E61-B1BB-0ACA868150C5", + "versionEndExcluding": "1.1.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1D2E27C4-062A-5C17-A18F-C1CF94AE5983", + "versionEndExcluding": "1.2.0-rc.3", + "versionStartIncluding": "1.2.0-rc.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45311.json b/NVD_Data/2024/CVE-2024-45311.json new file mode 100644 index 000000000..274ec89c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45311.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quinn_project:quinn:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "6C432F2B-05FE-5749-8C1E-A34BB4E2F60A", + "versionEndExcluding": "0.11.7", + "versionStartIncluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45314.json b/NVD_Data/2024/CVE-2024-45314.json new file mode 100644 index 000000000..86c60f772 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45314.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45314", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45314.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dpgaspar:flask_app_builder:*:*:*:*:*:python:*:*", + "matchCriteriaId": "9DC011BC-C629-5FDA-AF77-C6FACD453141", + "versionEndExcluding": "4.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", + "matchCriteriaId": "5C286D62-02B7-57B1-BBBD-40D87C203F95", + "versionEndExcluding": "4.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45366.json b/NVD_Data/2024/CVE-2024-45366.json new file mode 100644 index 000000000..7f24895e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45366.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD2B0CE1-213B-50DF-AC30-3A97F1E7D5C5", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC5E87E2-A8A7-5D3A-A287-E3E949360732", + "versionEndExcluding": "2.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45374.json b/NVD_Data/2024/CVE-2024-45374.json new file mode 100644 index 000000000..1c9e6ed70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45384.json b/NVD_Data/2024/CVE-2024-45384.json new file mode 100644 index 000000000..b51409370 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45384.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.druid.extensions:druid-pac4j:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F4633C08-8A6A-561C-88D8-FD47FB6E1A43", + "versionEndExcluding": "30.0.1", + "versionStartIncluding": "0.18.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4539.json b/NVD_Data/2024/CVE-2024-4539.json new file mode 100644 index 000000000..6d39683f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4539.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4539", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4539.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E40324B9-01AF-5E10-87F5-E7453DD77A4F", + "versionEndExcluding": "16.9.7", + "versionStartIncluding": "15.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", + "versionEndExcluding": "16.10.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45391.json b/NVD_Data/2024/CVE-2024-45391.json new file mode 100644 index 000000000..fbfb46671 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45391.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tina:tinacms:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "36A39F21-F28E-5BD4-B36F-CF230DD3E9B8", + "versionEndExcluding": "1.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45392.json b/NVD_Data/2024/CVE-2024-45392.json new file mode 100644 index 000000000..a1c3d3d1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45392.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "230B83E1-9587-4D0D-AF55-2BFC24B53CA3", + "versionEndExcluding": "7.14.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CBE8CF78-A3C3-4C41-B38C-9D3F711C166A", + "versionEndExcluding": "8.6.2", + "versionStartIncluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45393.json b/NVD_Data/2024/CVE-2024-45393.json new file mode 100644 index 000000000..b1bdd0a48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45393.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B202FBF-46F5-5D90-A75F-6EC2BDB3CE04", + "versionEndExcluding": "2.18.0", + "versionStartIncluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45394.json b/NVD_Data/2024/CVE-2024-45394.json new file mode 100644 index 000000000..0f8c9caa7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45394.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:authenticator_project:authenticator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "34AFC719-00A1-5595-8779-100FE0CB186D", + "versionEndExcluding": "8.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45398.json b/NVD_Data/2024/CVE-2024-45398.json new file mode 100644 index 000000000..99e0f5356 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45398.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "83C4EBB6-8D8A-5AF4-B6E5-CFAA753DA98F", + "versionEndExcluding": "4.13.49", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "01C03B21-1EF3-520A-B510-B671CE88C11B", + "versionEndExcluding": "5.3.15", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "34E935D5-03F0-5F2C-8B5B-2EDD69EE8509", + "versionEndExcluding": "5.4.3", + "versionStartIncluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BCD52117-964F-5B3D-90BC-8F596AD23AD9", + "versionEndExcluding": "4.13.49", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0B78F8B5-F435-5B02-BF0D-0FF3862CDF8B", + "versionEndExcluding": "5.3.15", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0B589B02-038D-509B-8AE4-7E0098638A51", + "versionEndExcluding": "5.4.3", + "versionStartIncluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45399.json b/NVD_Data/2024/CVE-2024-45399.json new file mode 100644 index 000000000..4314445b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cern:indico:*:*:*:*:*:python:*:*", + "matchCriteriaId": "5DA83A36-9D69-5161-9488-5B984D3B7D2A", + "versionEndExcluding": "3.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45400.json b/NVD_Data/2024/CVE-2024-45400.json new file mode 100644 index 000000000..08e099309 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45400.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mlewand:open_link:*:*:*:*:*:ckeditor:*:*", + "matchCriteriaId": "B3A98245-1561-49F7-9C6B-2527AEFCABE2", + "versionEndExcluding": "1.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45401.json b/NVD_Data/2024/CVE-2024-45401.json new file mode 100644 index 000000000..93c689321 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45401.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stripe:stripe-cli:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E7338316-8738-50A0-948A-4A6B6A2AB980", + "versionEndExcluding": "1.21.3", + "versionStartIncluding": "1.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stripe:stripe_cli:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F548D86B-9B97-59E8-90B9-3E379F70EF40", + "versionEndExcluding": "1.21.3", + "versionStartIncluding": "1.11.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45406.json b/NVD_Data/2024/CVE-2024-45406.json new file mode 100644 index 000000000..1a5e02cd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45406.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45406", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45406.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "E1A6A75D-A497-5215-AD5A-2CD7AAEB927C", + "versionEndExcluding": "5.1.2", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45408.json b/NVD_Data/2024/CVE-2024-45408.json new file mode 100644 index 000000000..881b66b4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45408.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DA6A958F-EF0C-5AAD-B7C1-DF6C8BD88DA5", + "versionEndExcluding": "5.1.0", + "versionStartIncluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45410.json b/NVD_Data/2024/CVE-2024-45410.json new file mode 100644 index 000000000..b9d05062f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45410.json @@ -0,0 +1,80 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", + "versionEndExcluding": "2.11.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", + "versionEndExcluding": "2.11.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", + "versionEndExcluding": "2.11.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45429.json b/NVD_Data/2024/CVE-2024-45429.json new file mode 100644 index 000000000..528274f94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45429.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45429", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45429.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB217A92-391D-5820-A40A-BD0FC8D59258", + "versionEndIncluding": "6.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpengine:advanced_custom_fields:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C16E09B-BEB1-462E-86F4-128E775C9280", + "versionEndIncluding": "6.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "234E9C94-9518-572B-B679-0FF75A0758E6", + "versionEndIncluding": "6.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpengine:advanced_custom_fields_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39B16712-16F2-5289-9480-8F19E79EF299", + "versionEndIncluding": "6.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45454.json b/NVD_Data/2024/CVE-2024-45454.json new file mode 100644 index 000000000..24a0cc6f6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45454.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45454", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45454.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "36113D2C-F02E-51CB-9E9F-DFD4C5950955", + "versionEndExcluding": "1.5.122", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45455.json b/NVD_Data/2024/CVE-2024-45455.json new file mode 100644 index 000000000..068184ffa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45455.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71245A69-8CD3-456C-98B2-99EC31276371", + "versionEndExcluding": "4.5.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45456.json b/NVD_Data/2024/CVE-2024-45456.json new file mode 100644 index 000000000..d51144746 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71245A69-8CD3-456C-98B2-99EC31276371", + "versionEndExcluding": "4.5.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45457.json b/NVD_Data/2024/CVE-2024-45457.json new file mode 100644 index 000000000..7862c7e13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45457.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CD91243-6FF0-44AA-AE85-B1C4B6604A9F", + "versionEndExcluding": "4.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45458.json b/NVD_Data/2024/CVE-2024-45458.json new file mode 100644 index 000000000..4df2153e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2CD91243-6FF0-44AA-AE85-B1C4B6604A9F", + "versionEndExcluding": "4.9.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45459.json b/NVD_Data/2024/CVE-2024-45459.json new file mode 100644 index 000000000..7eeb84661 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9ECBECF4-D49F-4F6C-B48E-62F8CE0C1CC7", + "versionEndExcluding": "1.13.51", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4547.json b/NVD_Data/2024/CVE-2024-4547.json new file mode 100644 index 000000000..27a64d663 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4547.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4547", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4547.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", + "versionEndIncluding": "1.10.1.8610", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4548.json b/NVD_Data/2024/CVE-2024-4548.json new file mode 100644 index 000000000..b6f08003c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", + "versionEndIncluding": "1.10.1.8610", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4549.json b/NVD_Data/2024/CVE-2024-4549.json new file mode 100644 index 000000000..ca6792d0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4549.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", + "versionEndIncluding": "1.10.1.8610", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45498.json b/NVD_Data/2024/CVE-2024-45498.json new file mode 100644 index 000000000..731c44d87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45498.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", + "matchCriteriaId": "F47D4D4A-9467-51FE-867F-540E04043E24", + "versionEndExcluding": "2.10.1", + "versionStartIncluding": "2.10.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45506.json b/NVD_Data/2024/CVE-2024-45506.json new file mode 100644 index 000000000..680e8b1e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45506.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45506", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45506.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC6C1669-A453-5085-9720-F409A403A4BC", + "versionEndExcluding": "2.9.10", + "versionStartIncluding": "2.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9FAD16A2-07DE-5583-8983-8C9854A16621", + "versionEndExcluding": "3.0.4", + "versionStartIncluding": "3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "847A95BE-ED67-50C6-84E3-1F72022A2615", + "versionEndExcluding": "3.1-dev6", + "versionStartIncluding": "3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45507.json b/NVD_Data/2024/CVE-2024-45507.json new file mode 100644 index 000000000..d1e852bbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45507.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45507", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45507.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "51868E3D-516B-4DF1-8889-161D53E47ACE", + "versionEndExcluding": "18.12.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4551.json b/NVD_Data/2024/CVE-2024-4551.json new file mode 100644 index 000000000..9ea1e27ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4551.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yotuwp:video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5FCD2F8C-A460-4A70-A0DD-B5CE3C09235B", + "versionEndExcluding": "1.3.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4553.json b/NVD_Data/2024/CVE-2024-4553.json new file mode 100644 index 000000000..086190821 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4553.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "26D66BB7-AA8C-5C3C-8A31-21B14911FDCF", + "versionEndExcluding": "7.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45537.json b/NVD_Data/2024/CVE-2024-45537.json new file mode 100644 index 000000000..9606cb8fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45537.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45537", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45537.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.druid.extensions:druid-lookups-cached-global:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D822DD88-D500-5FF3-A938-04B243C9A3A9", + "versionEndExcluding": "30.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4557.json b/NVD_Data/2024/CVE-2024-4557.json new file mode 100644 index 000000000..3ace5a15b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4557.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4557", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4557.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF2C4EF4-B5F3-54EA-AC53-72021176AD6D", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4558.json b/NVD_Data/2024/CVE-2024-4558.json new file mode 100644 index 000000000..06e564556 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4558.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4558", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4558.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50DA90CD-E479-5167-B710-6292220B6D2E", + "versionEndExcluding": "124.0.6367.155", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4559.json b/NVD_Data/2024/CVE-2024-4559.json new file mode 100644 index 000000000..aab2fed40 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50DA90CD-E479-5167-B710-6292220B6D2E", + "versionEndExcluding": "124.0.6367.155", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45591.json b/NVD_Data/2024/CVE-2024-45591.json new file mode 100644 index 000000000..80a315c2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45591.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45591", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45591.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rest-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "EAC9774A-403A-57F8-BCC4-828D459FB25A", + "versionEndExcluding": "15.10.9", + "versionStartIncluding": "1.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rest-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "023E1873-D111-559B-A440-963D6E530C3D", + "versionEndExcluding": "16.3.0-rc-1", + "versionStartIncluding": "16.0.0-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CBB71D66-6278-5FAE-8276-3500628F3FE9", + "versionEndExcluding": "15.10.9", + "versionStartIncluding": "1.8.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "3ACEAE82-A560-5FE2-8028-73844D6F27D3", + "versionEndExcluding": "16.3.0-rc-1", + "versionStartIncluding": "16.0.0-rc-1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45593.json b/NVD_Data/2024/CVE-2024-45593.json new file mode 100644 index 000000000..8621b9e2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45593.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45593", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45593.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4B0956DF-88FE-58BB-A455-AD518342F6AB", + "versionEndExcluding": "2.24.6", + "versionStartIncluding": "2.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45595.json b/NVD_Data/2024/CVE-2024-45595.json new file mode 100644 index 000000000..bbf9b7578 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45595.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:man:d-tale:*:*:*:*:*:python:*:*", + "matchCriteriaId": "721C5B85-7F81-5BB6-A275-63A4DE30964F", + "versionEndExcluding": "3.14.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45596.json b/NVD_Data/2024/CVE-2024-45596.json new file mode 100644 index 000000000..9e5b1ec4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45596.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45596", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45596.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "10F08857-C4E5-54D3-B380-301AAED527A9", + "versionEndExcluding": "10.13.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "2E05344A-9ED9-52D9-934B-BE6752F9B2AB", + "versionEndExcluding": "11.1.0", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "48249C3A-CC60-5033-B0B8-4EE537E50A31", + "versionEndExcluding": "10.13.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "91E07A5D-6916-5A1F-9D7D-0AF87BE6196C", + "versionEndExcluding": "11.1.0", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4560.json b/NVD_Data/2024/CVE-2024-4560.json new file mode 100644 index 000000000..bca7234fa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4560.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4560", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4560.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kognetics:kognetiks_chatbot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A6C46A2D-96D3-54C5-8512-C6DE05817A47", + "versionEndExcluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45604.json b/NVD_Data/2024/CVE-2024-45604.json new file mode 100644 index 000000000..80fb4edf6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45604.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "CA545CCF-7C6B-5621-8D99-FE4545C94C45", + "versionEndExcluding": "4.13.49", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "75F71CB1-D378-5A13-88CF-BC634CB41621", + "versionEndExcluding": "4.13.49", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45605.json b/NVD_Data/2024/CVE-2024-45605.json new file mode 100644 index 000000000..ed182a717 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45605.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45605.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "BDB09C26-076D-5F29-A417-DAD607987826", + "versionEndExcluding": "24.9.0", + "versionStartIncluding": "23.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45606.json b/NVD_Data/2024/CVE-2024-45606.json new file mode 100644 index 000000000..6ae7608ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45606.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", + "matchCriteriaId": "FE0DE760-4168-5BDD-A2BF-6D95A685D5C1", + "versionEndExcluding": "24.9.0", + "versionStartIncluding": "23.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45612.json b/NVD_Data/2024/CVE-2024-45612.json new file mode 100644 index 000000000..1372b5622 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45612.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "B78EC44E-A7E5-59B2-9F50-FE9527B7EF8B", + "versionEndExcluding": "4.13.49", + "versionStartIncluding": "4.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "01C03B21-1EF3-520A-B510-B671CE88C11B", + "versionEndExcluding": "5.3.15", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", + "matchCriteriaId": "34E935D5-03F0-5F2C-8B5B-2EDD69EE8509", + "versionEndExcluding": "5.4.3", + "versionStartIncluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "DC3D550D-29A5-5233-AC49-B3C9EB815941", + "versionEndExcluding": "4.13.49", + "versionStartIncluding": "4.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0B78F8B5-F435-5B02-BF0D-0FF3862CDF8B", + "versionEndExcluding": "5.3.15", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "0B589B02-038D-509B-8AE4-7E0098638A51", + "versionEndExcluding": "5.4.3", + "versionStartIncluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45613.json b/NVD_Data/2024/CVE-2024-45613.json new file mode 100644 index 000000000..0d44d98c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45613.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45613", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45613.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ckeditor:ckeditor5-image:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "96DECEC2-F047-5375-8EC9-DEE6EAE3936F", + "versionEndExcluding": "43.1.1", + "versionStartIncluding": "40.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45614.json b/NVD_Data/2024/CVE-2024-45614.json new file mode 100644 index 000000000..3915e4c79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45614.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "70AE8ED4-BC0B-4714-9B00-EF4A321DACAC", + "versionEndExcluding": "6.4.3", + "versionStartIncluding": "6.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "97372632-D7E2-4DE6-A0CB-4191EF627AF4", + "versionEndExcluding": "5.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45624.json b/NVD_Data/2024/CVE-2024-45624.json new file mode 100644 index 000000000..88d2679ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45624.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", + "matchCriteriaId": "768CF397-EB4E-51A7-9F59-5F219A7DA0A7", + "versionEndExcluding": "4.5.4", + "versionStartIncluding": "4.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3B8EB80B-E4E7-5E1F-93A0-35A7016B2B35", + "versionEndExcluding": "4.4.9", + "versionStartIncluding": "4.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1FFA9573-AD50-5999-BE13-0AEC14452398", + "versionEndExcluding": "4.3.12", + "versionStartIncluding": "4.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", + "matchCriteriaId": "68A647AF-04CF-5297-8999-351F50258163", + "versionEndExcluding": "4.2.19", + "versionStartIncluding": "4.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4842E0BD-A12C-5BE5-8342-AF9B738718F8", + "versionEndExcluding": "4.1.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45625.json b/NVD_Data/2024/CVE-2024-45625.json new file mode 100644 index 000000000..937c11695 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45625.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45625.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E8BE6AB-1155-4FD3-AD4B-D87C1A347C71", + "versionEndExcluding": "1.34.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4564.json b/NVD_Data/2024/CVE-2024-4564.json new file mode 100644 index 000000000..f8a92dbc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4564.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4564", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4564.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codexpert:codesigner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "50907567-9D25-4E72-9475-E29ECE367B69", + "versionEndExcluding": "4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4566.json b/NVD_Data/2024/CVE-2024-4566.json new file mode 100644 index 000000000..fa6753d82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4566.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4566", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4566.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0AF163B7-1F32-5C74-8EE5-0707B8A3865F", + "versionEndExcluding": "2.8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4567.json b/NVD_Data/2024/CVE-2024-4567.json new file mode 100644 index 000000000..976df8d10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B05EA141-F15F-58B8-A7BF-FC35CE460DB8", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45679.json b/NVD_Data/2024/CVE-2024-45679.json new file mode 100644 index 000000000..3e67b99e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45679.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45679", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45679.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:assimp:assimp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "48DE3CA0-E99D-5D34-AB72-35D4A4E6882D", + "versionEndExcluding": "5.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4568.json b/NVD_Data/2024/CVE-2024-4568.json new file mode 100644 index 000000000..5ccc0b6ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4568.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4568", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4568.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45720.json b/NVD_Data/2024/CVE-2024-45720.json new file mode 100644 index 000000000..72e3832a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45720.json @@ -0,0 +1,40 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45720", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45720.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B7FF249B-E566-57A4-B3F7-8E06BBC381D4", + "versionEndExcluding": "1.14.4", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45723.json b/NVD_Data/2024/CVE-2024-45723.json new file mode 100644 index 000000000..dcb1c520f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4575.json b/NVD_Data/2024/CVE-2024-4575.json new file mode 100644 index 000000000..7ea2187ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4575.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kreaturamedia:layerslider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "800AC321-BAA6-5CE8-8FE8-2D439699E452", + "versionEndExcluding": "7.11.1", + "versionStartIncluding": "7.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "033020C4-72B2-59DF-834E-E262A60E8A4A", + "versionEndExcluding": "7.11.1", + "versionStartIncluding": "7.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4577.json b/NVD_Data/2024/CVE-2024-4577.json new file mode 100644 index 000000000..ad89a65a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4577.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4577", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4577.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", + "versionEndExcluding": "8.1.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", + "versionEndExcluding": "8.2.20", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", + "versionEndExcluding": "8.3.8", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45772.json b/NVD_Data/2024/CVE-2024-45772.json new file mode 100644 index 000000000..e94339920 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45772.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.lucene:lucene-replicator:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9EC738E5-329D-551A-8626-38CF99D0A992", + "versionEndExcluding": "9.12.0", + "versionStartIncluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45773.json b/NVD_Data/2024/CVE-2024-45773.json new file mode 100644 index 000000000..3c1b5cb06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45773.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EE737F14-1DA6-5359-9117-822BAE5748FF", + "versionEndExcluding": "2024.09.09.00", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45792.json b/NVD_Data/2024/CVE-2024-45792.json new file mode 100644 index 000000000..099e52306 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45792.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", + "matchCriteriaId": "CF6B8E2A-5CFE-50E4-AFC8-44D74CFFD575", + "versionEndExcluding": "2.26.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45799.json b/NVD_Data/2024/CVE-2024-45799.json new file mode 100644 index 000000000..60696c0d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rathena:fluxcp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C95D2FB8-635F-5FD6-890D-F2F7DAAF7921", + "versionEndExcluding": "1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4580.json b/NVD_Data/2024/CVE-2024-4580.json new file mode 100644 index 000000000..2c00a3c26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4580.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4580", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4580.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", + "versionEndExcluding": "2.0.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45801.json b/NVD_Data/2024/CVE-2024-45801.json new file mode 100644 index 000000000..331a34df2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45801.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cure53:dompurify:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "ED75DCD6-37E7-52BE-B18D-92B451D5832A", + "versionEndExcluding": "2.5.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cure53:dompurify:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4B9CA4D4-EAF9-5CFB-BFEC-6F5F147847BE", + "versionEndExcluding": "3.1.3", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45806.json b/NVD_Data/2024/CVE-2024-45806.json new file mode 100644 index 000000000..5474d4245 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45806.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", + "versionEndExcluding": "1.31.2", + "versionStartIncluding": "1.31.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", + "versionEndExcluding": "1.30.6", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", + "versionEndExcluding": "1.29.9", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", + "versionEndExcluding": "1.28.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45807.json b/NVD_Data/2024/CVE-2024-45807.json new file mode 100644 index 000000000..f7fcb528e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45807.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", + "versionEndExcluding": "1.31.2", + "versionStartIncluding": "1.31.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45808.json b/NVD_Data/2024/CVE-2024-45808.json new file mode 100644 index 000000000..cfb50f0df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45808.json @@ -0,0 +1,48 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45808", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45808.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", + "versionEndExcluding": "1.31.2", + "versionStartIncluding": "1.31.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", + "versionEndExcluding": "1.30.6", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", + "versionEndExcluding": "1.29.9", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", + "versionEndExcluding": "1.28.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45809.json b/NVD_Data/2024/CVE-2024-45809.json new file mode 100644 index 000000000..27bc5c311 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45809.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45809", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45809.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", + "versionEndExcluding": "1.29.9", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", + "versionEndExcluding": "1.30.6", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", + "versionEndExcluding": "1.31.2", + "versionStartIncluding": "1.31.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4581.json b/NVD_Data/2024/CVE-2024-4581.json new file mode 100644 index 000000000..aa1b43a54 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4581.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4581", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4581.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", + "versionEndExcluding": "6.7.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45810.json b/NVD_Data/2024/CVE-2024-45810.json new file mode 100644 index 000000000..04a557343 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45810.json @@ -0,0 +1,47 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45810", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45810.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", + "versionEndExcluding": "1.28.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", + "versionEndExcluding": "1.29.9", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", + "versionEndExcluding": "1.30.6", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6A244A3-CDC9-52F6-B193-DD1A47B3B27A", + "versionEndExcluding": "1.31.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45811.json b/NVD_Data/2024/CVE-2024-45811.json new file mode 100644 index 000000000..bba540e5b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45811.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45811", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45811.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "89A4A10E-AF4B-5149-A070-D505E283DC70", + "versionEndExcluding": "5.4.6", + "versionStartIncluding": "5.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "862EDD77-B690-57FB-A67F-375885D52C7B", + "versionEndExcluding": "5.3.6", + "versionStartIncluding": "5.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "09DF68C5-F691-5CC1-89A5-80FCEFE515B3", + "versionEndExcluding": "5.2.14", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "E0A04BDB-9239-5E17-929B-CA146E11F676", + "versionEndExcluding": "4.5.5", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "5C817114-255D-5030-88EB-35BA2950EF60", + "versionEndExcluding": "3.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45812.json b/NVD_Data/2024/CVE-2024-45812.json new file mode 100644 index 000000000..7127c9fa9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45812.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45812", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45812.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "89A4A10E-AF4B-5149-A070-D505E283DC70", + "versionEndExcluding": "5.4.6", + "versionStartIncluding": "5.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "862EDD77-B690-57FB-A67F-375885D52C7B", + "versionEndExcluding": "5.3.6", + "versionStartIncluding": "5.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "09DF68C5-F691-5CC1-89A5-80FCEFE515B3", + "versionEndExcluding": "5.2.14", + "versionStartIncluding": "5.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "E0A04BDB-9239-5E17-929B-CA146E11F676", + "versionEndExcluding": "4.5.5", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "5C817114-255D-5030-88EB-35BA2950EF60", + "versionEndExcluding": "3.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45813.json b/NVD_Data/2024/CVE-2024-45813.json new file mode 100644 index 000000000..5527aba68 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45813.json @@ -0,0 +1,32 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:find-my-way_project:find-my-way:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C5C66180-D2F0-5886-A781-4C35BC0ABDA3", + "versionEndExcluding": "8.2.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:find-my-way_project:find-my-way:9.0.0:*:*:*:*:node.js:*:*", + "matchCriteriaId": "31AE3D87-EEEE-5016-8BD3-DBBD0D0A0041", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45815.json b/NVD_Data/2024/CVE-2024-45815.json new file mode 100644 index 000000000..3f0ae063a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45815.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45815", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45815.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-catalog-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4C7600B6-167D-50CF-BE4B-A7ECB409C2E4", + "versionEndExcluding": "1.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-catalog-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "D80989C9-14B6-5EE4-B89B-1CD0757BCBA2", + "versionEndExcluding": "1.26.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45816.json b/NVD_Data/2024/CVE-2024-45816.json new file mode 100644 index 000000000..4c168b31b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45816.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45816", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45816.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "115CCFED-CC23-5D69-BA5E-58D9B10FE15E", + "versionEndExcluding": "1.10.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A00B00B8-45A2-561E-A1E9-8679224E72FB", + "versionEndExcluding": "1.10.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45838.json b/NVD_Data/2024/CVE-2024-45838.json new file mode 100644 index 000000000..962bef424 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45838.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45838", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45838.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", + "versionEndExcluding": "2.0.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45845.json b/NVD_Data/2024/CVE-2024-45845.json new file mode 100644 index 000000000..9b775c174 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45845.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nix:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7A17AA0A-481E-55E9-A54E-2B2F453FED82", + "versionEndExcluding": "2.24.6", + "versionStartIncluding": "2.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45846.json b/NVD_Data/2024/CVE-2024-45846.json new file mode 100644 index 000000000..8dd943b9b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45846.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "2981A174-DC5D-5773-A511-E16EE9C97BC6", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.10.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45847.json b/NVD_Data/2024/CVE-2024-45847.json new file mode 100644 index 000000000..dd085d30a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45847.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45847", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45847.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "E96FCAC6-EFFC-5CDB-91AB-C0B6384B3C00", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.11.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45848.json b/NVD_Data/2024/CVE-2024-45848.json new file mode 100644 index 000000000..4dd5eea31 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45848.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45848", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45848.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "35FD9033-20FD-5F2C-9660-5891DE75E0A0", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.12.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45849.json b/NVD_Data/2024/CVE-2024-45849.json new file mode 100644 index 000000000..eca67d05a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45849.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.10.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45850.json b/NVD_Data/2024/CVE-2024-45850.json new file mode 100644 index 000000000..60dbe22e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45850.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.10.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45851.json b/NVD_Data/2024/CVE-2024-45851.json new file mode 100644 index 000000000..f325d66bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45851.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45851", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45851.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", + "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", + "versionEndExcluding": "24.7.4.1", + "versionStartIncluding": "23.10.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45852.json b/NVD_Data/2024/CVE-2024-45852.json new file mode 100644 index 000000000..0f3c27c67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45852.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.3.2.0:*:*:*:*:python:*:*", + "matchCriteriaId": "B32E8C8A-9F58-574F-8D5D-61433D781E40", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45853.json b/NVD_Data/2024/CVE-2024-45853.json new file mode 100644 index 000000000..2191e6b14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45853.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45853.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.2.0:*:*:*:*:python:*:*", + "matchCriteriaId": "37D8B9C1-2131-5C70-A5A4-B0B21296D177", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45854.json b/NVD_Data/2024/CVE-2024-45854.json new file mode 100644 index 000000000..2c449d609 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45854.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45854", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45854.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.3.0:*:*:*:*:python:*:*", + "matchCriteriaId": "B733DDCF-25C4-5F84-8E70-355C64DB17BE", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45855.json b/NVD_Data/2024/CVE-2024-45855.json new file mode 100644 index 000000000..9cae885ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45855.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.2.0:*:*:*:*:python:*:*", + "matchCriteriaId": "37D8B9C1-2131-5C70-A5A4-B0B21296D177", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45863.json b/NVD_Data/2024/CVE-2024-45863.json new file mode 100644 index 000000000..c0bc43270 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-45863.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-45863", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45863.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF2836B2-67A4-554A-BF75-FFD85927A0AD", + "versionEndExcluding": "2024.09.23.00", + "versionStartIncluding": "2024.09.09.00", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4597.json b/NVD_Data/2024/CVE-2024-4597.json new file mode 100644 index 000000000..90f105795 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4597.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4597", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4597.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F54CF81E-50A8-5ACB-88F7-28B937C4E60F", + "versionEndExcluding": "16.9.7", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", + "versionEndExcluding": "16.10.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", + "versionEndExcluding": "16.11.2", + "versionStartIncluding": "16.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4603.json b/NVD_Data/2024/CVE-2024-4603.json new file mode 100644 index 000000000..cf337437d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4603.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7389242F-EB71-5226-A3A9-7EAF90A1B572", + "versionEndExcluding": "3.0.14", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3977C732-8361-5088-B302-A44CC4A13E6C", + "versionEndExcluding": "3.1.6", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "415E08B9-68DE-5DCA-A12B-5D21C61364E6", + "versionEndExcluding": "3.2.2", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F83843E3-7D07-55D2-A6E4-859931C5AAEE", + "versionEndExcluding": "3.3.1", + "versionStartIncluding": "3.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4606.json b/NVD_Data/2024/CVE-2024-4606.json new file mode 100644 index 000000000..6c938ab6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "E10FD7DA-ABFA-5642-8E0B-7E85613CE499", + "versionEndExcluding": "2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4611.json b/NVD_Data/2024/CVE-2024-4611.json new file mode 100644 index 000000000..23d7b7a3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4611.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43AB5475-E431-53DA-B550-FFE2B03F4C9C", + "versionEndExcluding": "4.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4612.json b/NVD_Data/2024/CVE-2024-4612.json new file mode 100644 index 000000000..c8deaf018 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4612.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DD39E52D-FE02-5770-9A06-034C51AFEE5B", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "12.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4617.json b/NVD_Data/2024/CVE-2024-4617.json new file mode 100644 index 000000000..17cf408a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4617.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4617.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "D4DBDFDC-79B3-5378-AA9D-7493913F759C", + "versionEndExcluding": "1.0.219-beta", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4618.json b/NVD_Data/2024/CVE-2024-4618.json new file mode 100644 index 000000000..da9817f87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4618.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4618", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4618.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B1EF647-2D5F-5B81-BC6C-4904FD111D13", + "versionEndExcluding": "2.6.9.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4619.json b/NVD_Data/2024/CVE-2024-4619.json new file mode 100644 index 000000000..0d9e9916a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4619.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4619", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4619.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "736E2357-1295-5BAD-A0CD-353AEAF16DC5", + "versionEndExcluding": "3.21.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "FD03445D-CE60-5B34-BE5C-C5A55DBE54D9", + "versionEndExcluding": "3.21.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A483859-B5BC-5875-BBB7-11274D6020CE", + "versionEndExcluding": "3.21.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FA5AD6E4-2566-5858-9531-C42CEF7C706E", + "versionEndExcluding": "3.21.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4623.json b/NVD_Data/2024/CVE-2024-4623.json new file mode 100644 index 000000000..cc976014d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4623.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4623", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4623.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:auburnforest:blogmentor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AACAD6F0-857F-47D8-AEBE-B56E3F4CBE3B", + "versionEndIncluding": "1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4624.json b/NVD_Data/2024/CVE-2024-4624.json new file mode 100644 index 000000000..da3b8e80f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2750389C-BEE6-57F2-BEA0-FFC2BEE9BAF7", + "versionEndExcluding": "5.9.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4630.json b/NVD_Data/2024/CVE-2024-4630.json new file mode 100644 index 000000000..f49d5822d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E5BB5101-E0AD-5384-BA5C-F91EED95AFD9", + "versionEndExcluding": "4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4632.json b/NVD_Data/2024/CVE-2024-4632.json new file mode 100644 index 000000000..a4456a73a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4632.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FC62F714-2F86-5E39-B319-ACA08C43D044", + "versionEndExcluding": "2.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4634.json b/NVD_Data/2024/CVE-2024-4634.json new file mode 100644 index 000000000..e2ef8e689 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4634.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D88F75A-7936-58A5-8D51-0BAABE9ACB45", + "versionEndExcluding": "1.6.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4636.json b/NVD_Data/2024/CVE-2024-4636.json new file mode 100644 index 000000000..dd034ab3f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4636.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4636", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4636.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vertistudio:image_optimization_\\&_lazy_load_by_optimole:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6584FFA0-223F-5D91-9E69-23F45B80EE22", + "versionEndExcluding": "3.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4637.json b/NVD_Data/2024/CVE-2024-4637.json new file mode 100644 index 000000000..7375bbf6b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4637.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4637.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", + "versionEndExcluding": "6.7.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4643.json b/NVD_Data/2024/CVE-2024-4643.json new file mode 100644 index 000000000..85a33276f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4643.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4643", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4643.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46461.json b/NVD_Data/2024/CVE-2024-46461.json new file mode 100644 index 000000000..ecc2ac5e5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46461.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46461", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46461.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C8BE1F8-766F-5DE8-A07C-59800D65BE00", + "versionEndExcluding": "3.0.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46544.json b/NVD_Data/2024/CVE-2024-46544.json new file mode 100644 index 000000000..4a91a695f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46544.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat_connectors:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BE031BE9-65ED-5C83-8138-141A5861687E", + "versionEndExcluding": "1.2.50", + "versionStartIncluding": "1.2.9-beta", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8EA999F1-4E4A-5A56-BE16-72290F611DCE", + "versionEndExcluding": "1.2.50", + "versionStartIncluding": "1.2.9-beta", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4656.json b/NVD_Data/2024/CVE-2024-4656.json new file mode 100644 index 000000000..8203feb1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4656.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EADA841F-8A8A-5B24-B614-5FC2B76A6099", + "versionEndExcluding": "1.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4064EFEB-D2E9-5F11-BC8A-5248811000C5", + "versionEndExcluding": "1.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4660.json b/NVD_Data/2024/CVE-2024-4660.json new file mode 100644 index 000000000..2896be58c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4660.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "0769C450-85F3-5283-A8FE-232AD0D5938F", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "11.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4661.json b/NVD_Data/2024/CVE-2024-4661.json new file mode 100644 index 000000000..17faace19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4661.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:wp_reset:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "858165C5-6566-5EC9-B5F0-C833A0519E14", + "versionEndExcluding": "2.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:wp_reset_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "084EE445-CB57-5F8F-A8C1-5BD60F8F7C6A", + "versionEndExcluding": "2.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4662.json b/NVD_Data/2024/CVE-2024-4662.json new file mode 100644 index 000000000..2bbd7c6bb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4662.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52E52430-D87B-517B-B0AD-D2DF63E56558", + "versionEndExcluding": "4.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4666.json b/NVD_Data/2024/CVE-2024-4666.json new file mode 100644 index 000000000..787ab8dd4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4666.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4666", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4666.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visualmodo:borderless:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E69F315E-C64B-573D-80CD-837C63E73D39", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4669.json b/NVD_Data/2024/CVE-2024-4669.json new file mode 100644 index 000000000..d6f7352d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4669.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4669", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4669.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nicheaddons:events_addon_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "174E2FD8-98DA-511E-9B6B-8C28CD6D7F0C", + "versionEndExcluding": "2.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4670.json b/NVD_Data/2024/CVE-2024-4670.json new file mode 100644 index 000000000..8405dc273 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4670.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4670", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4670.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47193AAB-2C3D-5AFE-8FEB-26AD1C004238", + "versionEndExcluding": "3.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4689.json b/NVD_Data/2024/CVE-2024-4689.json new file mode 100644 index 000000000..081692913 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4689.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8D3F2A8C-BAD9-584B-B80D-47D9A3CCDD21", + "versionEndExcluding": "3.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4695.json b/NVD_Data/2024/CVE-2024-4695.json new file mode 100644 index 000000000..889f038ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4695.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4695", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4695.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB18E2A4-2CFE-5938-A1CF-C2F240251FF9", + "versionEndExcluding": "1.3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4697.json b/NVD_Data/2024/CVE-2024-4697.json new file mode 100644 index 000000000..6dff4b472 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4697.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46970.json b/NVD_Data/2024/CVE-2024-46970.json new file mode 100644 index 000000000..8ae3fa0c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46970.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46970", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46970.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", + "matchCriteriaId": "18A63B21-89F3-5A63-9F4C-2C205B52CB2F", + "versionEndExcluding": "2024.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46976.json b/NVD_Data/2024/CVE-2024-46976.json new file mode 100644 index 000000000..d2efa4754 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46976.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "115CCFED-CC23-5D69-BA5E-58D9B10FE15E", + "versionEndExcluding": "1.10.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "A00B00B8-45A2-561E-A1E9-8679224E72FB", + "versionEndExcluding": "1.10.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46978.json b/NVD_Data/2024/CVE-2024-46978.json new file mode 100644 index 000000000..2207b65e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46978.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ED7A2E9C-177B-50BA-9929-A6779A7EA57F", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "13.2-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9873112A-F1F8-5E4B-93A5-6ABFFA7111A1", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0D8ADE7C-C2C0-5B1C-AB43-D6180DFB76EC", + "versionEndExcluding": "15.10.1", + "versionStartIncluding": "15.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "86208FFE-6FB6-572B-9381-14886768FA38", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "13.2-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "88EA280B-47F0-5669-A73E-826C2970B4D8", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4E94E3DB-AC48-5E7B-972B-69454609BD60", + "versionEndExcluding": "15.10.1", + "versionStartIncluding": "15.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46979.json b/NVD_Data/2024/CVE-2024-46979.json new file mode 100644 index 000000000..7691d45bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46979.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ED7A2E9C-177B-50BA-9929-A6779A7EA57F", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "13.2-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "9873112A-F1F8-5E4B-93A5-6ABFFA7111A1", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "0D8ADE7C-C2C0-5B1C-AB43-D6180DFB76EC", + "versionEndExcluding": "15.10.1", + "versionStartIncluding": "15.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "86208FFE-6FB6-572B-9381-14886768FA38", + "versionEndExcluding": "14.10.21", + "versionStartIncluding": "13.2-rc-1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "88EA280B-47F0-5669-A73E-826C2970B4D8", + "versionEndExcluding": "15.5.5", + "versionStartIncluding": "15.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4E94E3DB-AC48-5E7B-972B-69454609BD60", + "versionEndExcluding": "15.10.1", + "versionStartIncluding": "15.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4698.json b/NVD_Data/2024/CVE-2024-4698.json new file mode 100644 index 000000000..b5e18c3b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4698.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4698", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4698.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BAF78EC6-ECC5-4D54-BBA0-26610455814C", + "versionEndExcluding": "10.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46982.json b/NVD_Data/2024/CVE-2024-46982.json new file mode 100644 index 000000000..6f2a509e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46982.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46982", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46982.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "F8A73C8F-E161-5B8C-8A83-F284127A0D07", + "versionEndExcluding": "13.5.7", + "versionStartIncluding": "13.5.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "8A34E4F8-7692-58C2-B6A3-4714FD3A9A2E", + "versionEndExcluding": "14.2.10", + "versionStartIncluding": "14.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46985.json b/NVD_Data/2024/CVE-2024-46985.json new file mode 100644 index 000000000..eb1dfbe56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46985.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "42362AB7-C8F9-57F0-9B0A-7349CD92902A", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B3BC6739-D098-5F31-B80A-45F199B6FDE6", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.dataease:common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2F7871C3-E86A-5492-B8A0-2C1ED89190D5", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46986.json b/NVD_Data/2024/CVE-2024-46986.json new file mode 100644 index 000000000..226ec4680 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46986.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46986", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46986.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C0F5247C-CADD-53B0-A1BA-74DD1AD44540", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46987.json b/NVD_Data/2024/CVE-2024-46987.json new file mode 100644 index 000000000..32de20350 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46987.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46987", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46987.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "C0F5247C-CADD-53B0-A1BA-74DD1AD44540", + "versionEndExcluding": "2.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46989.json b/NVD_Data/2024/CVE-2024-46989.json new file mode 100644 index 000000000..5c8cb56fb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EC461B0C-F1A4-549B-A425-77BBD01D3B19", + "versionEndExcluding": "1.35.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46990.json b/NVD_Data/2024/CVE-2024-46990.json new file mode 100644 index 000000000..5923e793e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46990.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "10F08857-C4E5-54D3-B380-301AAED527A9", + "versionEndExcluding": "10.13.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "2E05344A-9ED9-52D9-934B-BE6752F9B2AB", + "versionEndExcluding": "11.1.0", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "48249C3A-CC60-5033-B0B8-4EE537E50A31", + "versionEndExcluding": "10.13.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "91E07A5D-6916-5A1F-9D7D-0AF87BE6196C", + "versionEndExcluding": "11.1.0", + "versionStartIncluding": "11.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46997.json b/NVD_Data/2024/CVE-2024-46997.json new file mode 100644 index 000000000..23e3e979e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46997.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "42362AB7-C8F9-57F0-9B0A-7349CD92902A", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B3BC6739-D098-5F31-B80A-45F199B6FDE6", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.dataease:common:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2F7871C3-E86A-5492-B8A0-2C1ED89190D5", + "versionEndExcluding": "2.10.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46999.json b/NVD_Data/2024/CVE-2024-46999.json new file mode 100644 index 000000000..a4e8c271a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-46999.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-46999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4700.json b/NVD_Data/2024/CVE-2024-4700.json new file mode 100644 index 000000000..95451c1a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4700.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wptablebuilder:wp_table_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF54FEE0-970F-5003-9F8F-9D380B028E09", + "versionEndExcluding": "1.4.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47000.json b/NVD_Data/2024/CVE-2024-47000.json new file mode 100644 index 000000000..c635f4984 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47000.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4702.json b/NVD_Data/2024/CVE-2024-4702.json new file mode 100644 index 000000000..0baf6c380 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4702.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4702", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4702.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A5B98E98-8427-58D3-9E0D-18C32655041F", + "versionEndExcluding": "1.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4705.json b/NVD_Data/2024/CVE-2024-4705.json new file mode 100644 index 000000000..cbf799ee4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4705.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4705", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4705.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:axelerant:testimonials_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "82036303-703C-4012-8F23-D3EDED119C41", + "versionEndIncluding": "4.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4706.json b/NVD_Data/2024/CVE-2024-4706.json new file mode 100644 index 000000000..28cb3d96a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4706.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4706", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4706.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpo365:wordpress_\\+_azure_ad_\\/_microsoft_office_365:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "06326E20-D8BA-5C8E-B9BD-6D81BE216131", + "versionEndExcluding": "28.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47060.json b/NVD_Data/2024/CVE-2024-47060.json new file mode 100644 index 000000000..d5d525676 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47060.json @@ -0,0 +1,155 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", + "versionEndExcluding": "2.62.1", + "versionStartIncluding": "2.62.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", + "versionEndExcluding": "2.61.1", + "versionStartIncluding": "2.61.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", + "versionEndExcluding": "2.60.2", + "versionStartIncluding": "2.60.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", + "versionEndExcluding": "2.59.3", + "versionStartIncluding": "2.59.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", + "versionEndExcluding": "2.58.5", + "versionStartIncluding": "2.58.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", + "versionEndExcluding": "2.57.5", + "versionStartIncluding": "2.57.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", + "versionEndExcluding": "2.56.6", + "versionStartIncluding": "2.56.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", + "versionEndExcluding": "2.55.8", + "versionStartIncluding": "2.55.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", + "versionEndExcluding": "2.54.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47061.json b/NVD_Data/2024/CVE-2024-47061.json new file mode 100644 index 000000000..98c48ca7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47061.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "270F2516-BF4F-52E7-B219-EC5C9DA8A0BA", + "versionEndExcluding": "38.0.6", + "versionStartIncluding": "37.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "64604BC5-0008-5739-805C-52081D46FDA1", + "versionEndExcluding": "36.5.9", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "C750AAD6-37FD-5588-9D0C-C5B93BC49948", + "versionEndExcluding": "21.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47062.json b/NVD_Data/2024/CVE-2024-47062.json new file mode 100644 index 000000000..2e0f0777a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47062.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47062", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47062.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:navidrome:navidrome:*:*:*:*:*:go:*:*", + "matchCriteriaId": "61417256-FEDF-563C-9083-32277D4362B3", + "versionEndExcluding": "0.53.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47063.json b/NVD_Data/2024/CVE-2024-47063.json new file mode 100644 index 000000000..39d13280d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47063.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47063", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47063.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DAF0497-1BC6-5868-9A9B-D9D683E7EBBF", + "versionEndExcluding": "2.19.0", + "versionStartIncluding": "2.4.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47064.json b/NVD_Data/2024/CVE-2024-47064.json new file mode 100644 index 000000000..76a0dee8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47064.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D6028605-34E4-5270-9BDE-3B3FA9DC974F", + "versionEndExcluding": "2.19.0", + "versionStartIncluding": "2.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47066.json b/NVD_Data/2024/CVE-2024-47066.json new file mode 100644 index 000000000..b3fe5e77e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47066.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47066", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47066.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "1F498B57-476F-5C1C-A90B-693A37F6A40D", + "versionEndExcluding": "1.19.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47067.json b/NVD_Data/2024/CVE-2024-47067.json new file mode 100644 index 000000000..fc109c5d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47067.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", + "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", + "versionEndExcluding": "3.29.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", + "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", + "versionEndExcluding": "3.29.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", + "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", + "versionEndExcluding": "3.29.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4707.json b/NVD_Data/2024/CVE-2024-4707.json new file mode 100644 index 000000000..991f5d96d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4707.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4707", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4707.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:materialis_companion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "756794DB-0668-4C6D-AC2A-9A0873861323", + "versionEndExcluding": "1.3.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47070.json b/NVD_Data/2024/CVE-2024-47070.json new file mode 100644 index 000000000..e934d7531 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47070.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "253D1390-1C54-5CFF-AA0B-AADFA6EEEB95", + "versionEndExcluding": "2024.8.3", + "versionStartIncluding": "2024.8.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CFD4F544-1266-587D-9A58-6562501422B2", + "versionEndExcluding": "2024.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47075.json b/NVD_Data/2024/CVE-2024-47075.json new file mode 100644 index 000000000..1a0387336 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47075.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47075", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47075.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:layui:layui:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "99BAC3B0-2724-5585-B1FB-41B829A38C97", + "versionEndExcluding": "2.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47076.json b/NVD_Data/2024/CVE-2024-47076.json new file mode 100644 index 000000000..46dc9aebd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47076.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47076", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47076.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openprinting:libcupsfilters:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A67D00CD-1DF0-5FC2-A8ED-2F443D64C858", + "versionEndIncluding": "2.1b1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47077.json b/NVD_Data/2024/CVE-2024-47077.json new file mode 100644 index 000000000..ce892c4af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47077.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47077", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47077.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "253D1390-1C54-5CFF-AA0B-AADFA6EEEB95", + "versionEndExcluding": "2024.8.3", + "versionStartIncluding": "2024.8.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CFD4F544-1266-587D-9A58-6562501422B2", + "versionEndExcluding": "2024.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47079.json b/NVD_Data/2024/CVE-2024-47079.json new file mode 100644 index 000000000..8c08e2909 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47079.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47079", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47079.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meshtastic:meshtastic_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "958EC971-A6BF-457B-95F0-09DA40B334DE", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4708.json b/NVD_Data/2024/CVE-2024-4708.json new file mode 100644 index 000000000..a67445ff7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4708.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3AA089A5-5379-4969-8FE1-7147B6EA410B", + "versionEndExcluding": "8.31.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4709.json b/NVD_Data/2024/CVE-2024-4709.json new file mode 100644 index 000000000..3d798c9ea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4709.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", + "versionEndExcluding": "5.1.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4710.json b/NVD_Data/2024/CVE-2024-4710.json new file mode 100644 index 000000000..65a884104 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sevenspark:ubermenu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBB0A429-71D0-5CF4-9489-856FA3EC6CFD", + "versionEndExcluding": "3.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4711.json b/NVD_Data/2024/CVE-2024-4711.json new file mode 100644 index 000000000..5e5aeb1d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4711.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3770EDE0-5FC7-4EBD-A0E7-22C8380532BD", + "versionEndExcluding": "7.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47121.json b/NVD_Data/2024/CVE-2024-47121.json new file mode 100644 index 000000000..f55279db4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47122.json b/NVD_Data/2024/CVE-2024-47122.json new file mode 100644 index 000000000..a7409bd51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47122.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47123.json b/NVD_Data/2024/CVE-2024-47123.json new file mode 100644 index 000000000..8af87f6f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47124.json b/NVD_Data/2024/CVE-2024-47124.json new file mode 100644 index 000000000..1bb039800 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47124.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47126.json b/NVD_Data/2024/CVE-2024-47126.json new file mode 100644 index 000000000..f246aad86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47127.json b/NVD_Data/2024/CVE-2024-47127.json new file mode 100644 index 000000000..a86ce35be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47127.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47127", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47127.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", + "versionEndExcluding": "2.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47134.json b/NVD_Data/2024/CVE-2024-47134.json new file mode 100644 index 000000000..f73c8cd98 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47134.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", + "versionEndIncluding": "1.6.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47135.json b/NVD_Data/2024/CVE-2024-47135.json new file mode 100644 index 000000000..f24638fbb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", + "versionEndIncluding": "1.6.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47136.json b/NVD_Data/2024/CVE-2024-47136.json new file mode 100644 index 000000000..2cc404fb4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", + "versionEndIncluding": "1.6.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47159.json b/NVD_Data/2024/CVE-2024-47159.json new file mode 100644 index 000000000..dcc4c14c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", + "versionEndExcluding": "2024.3.44799", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47160.json b/NVD_Data/2024/CVE-2024-47160.json new file mode 100644 index 000000000..1733f3a2b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", + "versionEndExcluding": "2024.3.44799", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47161.json b/NVD_Data/2024/CVE-2024-47161.json new file mode 100644 index 000000000..49eb80ad8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47161.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47161", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47161.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", + "versionEndExcluding": "2024.07.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47162.json b/NVD_Data/2024/CVE-2024-47162.json new file mode 100644 index 000000000..0ef68f1d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47162.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47162", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47162.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", + "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", + "versionEndExcluding": "2024.3.44799", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47172.json b/NVD_Data/2024/CVE-2024-47172.json new file mode 100644 index 000000000..f73723a63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47172.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83548B4D-A4DB-5F18-BFD9-B1DF712E1D2D", + "versionEndExcluding": "2.19.1", + "versionStartIncluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47174.json b/NVD_Data/2024/CVE-2024-47174.json new file mode 100644 index 000000000..58e657762 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47174.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47174", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47174.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CAC91C6-EA59-56AC-9031-5F2E8725CED6", + "versionEndExcluding": "2.18.8", + "versionStartIncluding": "1.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A967451-65DB-54C4-882A-4B28C596F263", + "versionEndExcluding": "2.24.8", + "versionStartIncluding": "2.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47175.json b/NVD_Data/2024/CVE-2024-47175.json new file mode 100644 index 000000000..7cfbfb41e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47175.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openprinting:libppd:*:*:*:*:*:linux:*:*", + "matchCriteriaId": "3A2CCDA0-4291-52E7-AE42-9B789A2FF42B", + "versionEndIncluding": "2.1b1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47176.json b/NVD_Data/2024/CVE-2024-47176.json new file mode 100644 index 000000000..9002a62f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47176.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47176", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47176.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openprinting:cups-browsed:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "43A0E5E3-12E2-5C13-A612-D9B13A4AA4CB", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47177.json b/NVD_Data/2024/CVE-2024-47177.json new file mode 100644 index 000000000..2f29962fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47177.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47177", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47177.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*", + "matchCriteriaId": "75A73A3A-4CBA-5036-8DA8-876ED8A701DB", + "versionEndIncluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openprinting:cups-filters:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1F537356-6B25-5550-BE1B-D362758BC269", + "versionEndIncluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47179.json b/NVD_Data/2024/CVE-2024-47179.json new file mode 100644 index 000000000..2f3929e75 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47179.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "163F6936-4AB4-597A-84DA-0906C3F4BDF4", + "versionEndExcluding": "64e00e7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47183.json b/NVD_Data/2024/CVE-2024-47183.json new file mode 100644 index 000000000..2606e31f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47183.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47183", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47183.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "4829AF55-4EBF-571E-B74F-F28FA2336DF6", + "versionEndExcluding": "6.5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "07584AFC-83E7-5F2E-ADEA-9B79C51DDF89", + "versionEndExcluding": "7.3.0", + "versionStartIncluding": "7.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47184.json b/NVD_Data/2024/CVE-2024-47184.json new file mode 100644 index 000000000..f2f26a605 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47184.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47184", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47184.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CE7A18A-729A-422A-A3BD-E86365DE8C72", + "versionEndExcluding": "6.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47197.json b/NVD_Data/2024/CVE-2024-47197.json new file mode 100644 index 000000000..537916d20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47197.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.maven.plugins:maven-archetype-plugin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "715A4010-BD6D-5FA1-AD0D-82B55EFD0AF2", + "versionEndExcluding": "3.3.0", + "versionStartIncluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47297.json b/NVD_Data/2024/CVE-2024-47297.json new file mode 100644 index 000000000..c734f5518 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47297.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E31F0077-96E4-5FDD-9EE8-9DB444EDE7B5", + "versionEndExcluding": "1.0.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47298.json b/NVD_Data/2024/CVE-2024-47298.json new file mode 100644 index 000000000..f5cce7f64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47298.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47298", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47298.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BB7E872B-31BE-5FE1-AD7F-418D4C41ECA0", + "versionEndExcluding": "5.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47299.json b/NVD_Data/2024/CVE-2024-47299.json new file mode 100644 index 000000000..babc28c5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47299.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47299", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47299.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:coming_soon_page\\,_under_construction_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EC1B5953-2AFA-5413-B295-3529B7AC3854", + "versionEndExcluding": "6.18.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:website_builder_by_seedprod:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF1EABA3-6C3D-545A-8831-91914CF4AB3F", + "versionEndExcluding": "6.18.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47301.json b/NVD_Data/2024/CVE-2024-47301.json new file mode 100644 index 000000000..6df14e823 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47301.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3EFFCE82-D5AB-5149-BB57-8AB801EE1918", + "versionEndExcluding": "2.13.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47303.json b/NVD_Data/2024/CVE-2024-47303.json new file mode 100644 index 000000000..426b65fd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47303.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47303", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47303.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4BB1136-FB24-5BFD-99F6-43F821BBCDD4", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47305.json b/NVD_Data/2024/CVE-2024-47305.json new file mode 100644 index 000000000..0b8361991 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47305.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47305", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47305.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:anyfont_plugin_project:anyfont:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E2E5D22-C326-5E87-B0C0-0A8781E64E8F", + "versionEndExcluding": "6.3.09", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dineshkarki:use_any_font:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "069F1F5A-EE12-476C-A65E-CA57760269E6", + "versionEndExcluding": "6.3.09", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dnesscarkey:use_any_font:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "228C4A74-1DAD-5662-94B5-5156EE355B07", + "versionEndExcluding": "6.3.09", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47306.json b/NVD_Data/2024/CVE-2024-47306.json new file mode 100644 index 000000000..6cc2ea2d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47306.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0174B568-76B5-5A12-B0E8-DEF2FB3CA89F", + "versionEndExcluding": "4.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47310.json b/NVD_Data/2024/CVE-2024-47310.json new file mode 100644 index 000000000..176fadc94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ari-soft:ari_fancy_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B50C2C3E-BBA6-5692-8DBB-B3451BAB3278", + "versionEndExcluding": "1.3.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47315.json b/NVD_Data/2024/CVE-2024-47315.json new file mode 100644 index 000000000..ae51ae488 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47315.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47315", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47315.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "842EB06E-5152-4FAF-B39F-CD7BB2C4DFA1", + "versionEndExcluding": "3.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47316.json b/NVD_Data/2024/CVE-2024-47316.json new file mode 100644 index 000000000..c4fde8f82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47316.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B60086FB-2E38-54A5-8050-7EFDD3DDFB23", + "versionEndExcluding": "10.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47319.json b/NVD_Data/2024/CVE-2024-47319.json new file mode 100644 index 000000000..e8bc631df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47319.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47319", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47319.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3EFFCE82-D5AB-5149-BB57-8AB801EE1918", + "versionEndExcluding": "2.13.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47320.json b/NVD_Data/2024/CVE-2024-47320.json new file mode 100644 index 000000000..109f4a142 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47320.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47320", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47320.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:westguardsolutions:ws_form:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "7C09115D-902C-534C-9394-47875371FA65", + "versionEndExcluding": "1.9.244", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47326.json b/NVD_Data/2024/CVE-2024-47326.json new file mode 100644 index 000000000..680ef4d36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47326.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "730E4925-CCDC-5D96-9C70-B4D2F639534B", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F839D16-E163-498F-A15A-A6F868EC998E", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6391DE3-862F-5BA7-84DC-BFF1DD13B598", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47327.json b/NVD_Data/2024/CVE-2024-47327.json new file mode 100644 index 000000000..c38d79dec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47327.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geomywp:geo_my_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D0B983AA-B13E-58CB-8E9B-BC4F1EFAF8AB", + "versionEndExcluding": "4.5.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47329.json b/NVD_Data/2024/CVE-2024-47329.json new file mode 100644 index 000000000..b2b141425 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47329.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quomodosoft:elementsready:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D92742A3-1C0B-5611-9B38-166F60BBCED4", + "versionEndExcluding": "6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4733.json b/NVD_Data/2024/CVE-2024-4733.json new file mode 100644 index 000000000..585275e54 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4733.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4733", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4733.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F5662B21-A41D-58D6-BBE7-A978DEB040C2", + "versionEndExcluding": "4.9.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47330.json b/NVD_Data/2024/CVE-2024-47330.json new file mode 100644 index 000000000..57067f38d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47330.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47330", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47330.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21F2152C-561F-4210-9FC1-42D1150AEAB0", + "versionEndExcluding": "1.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:social_share_buttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "963DF36C-363D-4EA8-A988-466FC0213E69", + "versionEndIncluding": "2.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47335.json b/NVD_Data/2024/CVE-2024-47335.json new file mode 100644 index 000000000..c7884a2de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47335.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47335.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E389D61-AE7F-52DC-900B-305FAAF85343", + "versionEndExcluding": "2.13.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47336.json b/NVD_Data/2024/CVE-2024-47336.json new file mode 100644 index 000000000..a74823548 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47336.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simplecoding:terms_descriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B490C6A1-11E3-505B-AFF0-CAD37AADD423", + "versionEndIncluding": "3.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47337.json b/NVD_Data/2024/CVE-2024-47337.json new file mode 100644 index 000000000..b427f3b0b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47337.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:getcloudsms:joy_of_text_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "03F5190A-D7C2-5D02-9FC7-0BE60788EF38", + "versionEndIncluding": "2.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47339.json b/NVD_Data/2024/CVE-2024-47339.json new file mode 100644 index 000000000..10b2ed2a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47339.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47339", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47339.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jamesward:wp_mail_catcher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1CE44C9F-CB34-5CF5-AC3B-5323E3D5C9DA", + "versionEndExcluding": "2.1.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4734.json b/NVD_Data/2024/CVE-2024-4734.json new file mode 100644 index 000000000..5062d7ad3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4734.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4734", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4734.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EADA841F-8A8A-5B24-B614-5FC2B76A6099", + "versionEndExcluding": "1.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4064EFEB-D2E9-5F11-BC8A-5248811000C5", + "versionEndExcluding": "1.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47340.json b/NVD_Data/2024/CVE-2024-47340.json new file mode 100644 index 000000000..b40d433a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47340.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47340", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47340.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA3E9340-ABDB-5F69-A2CD-2A54DE8534E1", + "versionEndExcluding": "2.2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F17EC815-7CEA-5865-9337-27DC0245DFC4", + "versionEndExcluding": "2.2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "19111652-251F-501A-BCB0-72ACCBF8ED41", + "versionEndExcluding": "2.2.90", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47341.json b/NVD_Data/2024/CVE-2024-47341.json new file mode 100644 index 000000000..a89b873cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-downloadmanager_project:wp-downloadmanager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E27235E2-C96C-5EEE-8A34-23C351959224", + "versionEndExcluding": "1.68.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47342.json b/NVD_Data/2024/CVE-2024-47342.json new file mode 100644 index 000000000..5235f7707 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47342.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47342", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47342.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C496A9E-8036-5386-83A1-115167FCB7BA", + "versionEndExcluding": "2.2.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47343.json b/NVD_Data/2024/CVE-2024-47343.json new file mode 100644 index 000000000..41ca81b64 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B520EF3-F421-5A90-90BE-C414B9AB29D9", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47344.json b/NVD_Data/2024/CVE-2024-47344.json new file mode 100644 index 000000000..cb950cb1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47344.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47344", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47344.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:ulisting:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A753E5D-2B84-5578-9297-5E12AB2A8DA9", + "versionEndExcluding": "2.1.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47345.json b/NVD_Data/2024/CVE-2024-47345.json new file mode 100644 index 000000000..bd56e134e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "674FEC79-BD93-5DFE-A8F0-2A2BF81AB532", + "versionEndExcluding": "4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47346.json b/NVD_Data/2024/CVE-2024-47346.json new file mode 100644 index 000000000..eb77b989b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A984C8A-44D3-5DB7-8375-11827CB80C9C", + "versionEndExcluding": "4.9.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47347.json b/NVD_Data/2024/CVE-2024-47347.json new file mode 100644 index 000000000..93796a754 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47347.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:chartify:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4DEE225-D4FD-5421-9FC0-57050D70CFBC", + "versionEndExcluding": "2.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47348.json b/NVD_Data/2024/CVE-2024-47348.json new file mode 100644 index 000000000..a8bee402d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47348.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:waspthemes:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6EF732FD-190E-5DD3-A6C9-A4C91B24E310", + "versionEndExcluding": "7.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yellowpencil:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3F921016-A8A1-5484-AB24-C7441B63419E", + "versionEndExcluding": "7.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47349.json b/NVD_Data/2024/CVE-2024-47349.json new file mode 100644 index 000000000..4ec893bc7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D715C07-049F-5056-84C1-33FD535FA2AE", + "versionEndExcluding": "11.51", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47357.json b/NVD_Data/2024/CVE-2024-47357.json new file mode 100644 index 000000000..40a9fed48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47357.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47357", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47357.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "026AB8FB-09E4-5B96-B763-458627705C74", + "versionEndExcluding": "3.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "9437DB33-8CF7-5BAE-B2CD-5B8D117C7BC4", + "versionEndExcluding": "3.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47363.json b/NVD_Data/2024/CVE-2024-47363.json new file mode 100644 index 000000000..4936f9c35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9077F923-BF37-434A-B875-4DE743B27E3D", + "versionEndExcluding": "3.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47364.json b/NVD_Data/2024/CVE-2024-47364.json new file mode 100644 index 000000000..6852df7f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47364.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "49D93F01-A7D4-58AE-AE19-587DF31ED516", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47366.json b/NVD_Data/2024/CVE-2024-47366.json new file mode 100644 index 000000000..d42559f3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47366.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47366", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47366.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFDFACB1-5D96-5B93-9F21-4107AEB58E87", + "versionEndExcluding": "1.13.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47367.json b/NVD_Data/2024/CVE-2024-47367.json new file mode 100644 index 000000000..cd8f9f713 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47367.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47367", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47367.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "542665F7-A641-5D45-8FAD-FF05227BB276", + "versionEndExcluding": "4.13.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47368.json b/NVD_Data/2024/CVE-2024-47368.json new file mode 100644 index 000000000..af3cde8a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47368.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47368", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47368.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_blocks_for_gutenburg:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C28414B2-3C85-5DCB-923D-3E3C8D5282FB", + "versionEndExcluding": "2.1.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47369.json b/NVD_Data/2024/CVE-2024-47369.json new file mode 100644 index 000000000..009e224cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B089BEF2-D235-518F-83A5-55FAB3547D1E", + "versionEndExcluding": "5.3.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47370.json b/NVD_Data/2024/CVE-2024-47370.json new file mode 100644 index 000000000..8d6079952 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47370.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47370", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47370.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bearne:author_avatars_list\\/block:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A05974F-2DC2-5A38-90C2-7EE8BE9E0E05", + "versionEndExcluding": "2.1.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47373.json b/NVD_Data/2024/CVE-2024-47373.json new file mode 100644 index 000000000..306d9210d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47373.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47373", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47373.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8BAE61B0-1E0C-570B-A3FB-BD4C9D2A53BF", + "versionEndExcluding": "6.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47374.json b/NVD_Data/2024/CVE-2024-47374.json new file mode 100644 index 000000000..7141e8780 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47374.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47374", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47374.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8BAE61B0-1E0C-570B-A3FB-BD4C9D2A53BF", + "versionEndExcluding": "6.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47376.json b/NVD_Data/2024/CVE-2024-47376.json new file mode 100644 index 000000000..e88b6d05f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47376.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47376", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47376.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "97435D83-E9B9-5712-9983-CA8F312B2B0D", + "versionEndExcluding": "1.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:tibulant_slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "897DA7F5-6263-5FE1-8796-4A3B43070427", + "versionEndExcluding": "1.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47377.json b/NVD_Data/2024/CVE-2024-47377.json new file mode 100644 index 000000000..a50f284f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47377.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47377", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47377.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6AB01960-FA80-5B44-8B53-775BF3AC99E2", + "versionEndExcluding": "2.8.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47378.json b/NVD_Data/2024/CVE-2024-47378.json new file mode 100644 index 000000000..07bc52a57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpcom:wpcom_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CAA14322-8322-51FF-8B4A-B5079A87B93C", + "versionEndExcluding": "1.5.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47379.json b/NVD_Data/2024/CVE-2024-47379.json new file mode 100644 index 000000000..51cdd3d26 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A8C5A979-4E53-5E97-8967-36F4141BF2CB", + "versionEndExcluding": "1.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47380.json b/NVD_Data/2024/CVE-2024-47380.json new file mode 100644 index 000000000..ff293bcd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47380.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47380", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47380.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CABC0B14-54AD-5D72-89D5-48FA68FEB80D", + "versionEndExcluding": "3.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47381.json b/NVD_Data/2024/CVE-2024-47381.json new file mode 100644 index 000000000..573191a78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47381.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74C8DB37-07FF-5929-9BC4-067EEE667E5E", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "874A9C38-6311-5B93-B097-47970F6771E0", + "versionEndExcluding": "3.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47382.json b/NVD_Data/2024/CVE-2024-47382.json new file mode 100644 index 000000000..b1fb14adf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47382.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:page-list_project:page-list:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4FCEE5DB-4050-5103-86DF-6A70BCF0DAB1", + "versionEndExcluding": "5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47385.json b/NVD_Data/2024/CVE-2024-47385.json new file mode 100644 index 000000000..9ef3eecb1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E29D9E1-55E9-5C36-8413-E2D1289134D7", + "versionEndExcluding": "4.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47386.json b/NVD_Data/2024/CVE-2024-47386.json new file mode 100644 index 000000000..a39716c8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47389.json b/NVD_Data/2024/CVE-2024-47389.json new file mode 100644 index 000000000..5362c034d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47389.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C977DFB4-D309-5412-8CFA-6CBB10F17312", + "versionEndExcluding": "8.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nex-forms_-_ultimate_form_builder_project:nex-forms_-_ultimate_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "758EF120-4407-544C-8584-291F5B5ACAC6", + "versionEndExcluding": "8.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47390.json b/NVD_Data/2024/CVE-2024-47390.json new file mode 100644 index 000000000..276ac84e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47390.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47390", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47390.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6C5D965-8938-51DF-90AF-A598A780CF38", + "versionEndExcluding": "2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47391.json b/NVD_Data/2024/CVE-2024-47391.json new file mode 100644 index 000000000..d5931b2e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47391.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE9C812B-B433-5500-BFBE-3DE17AE61C26", + "versionEndExcluding": "5.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47392.json b/NVD_Data/2024/CVE-2024-47392.json new file mode 100644 index 000000000..cee408be7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47392.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E07F50D-3836-5B65-A813-5E48C0CF248E", + "versionEndExcluding": "5.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0DFF3FD0-04F7-5FD4-BF9B-6B387A5455D5", + "versionEndExcluding": "5.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47394.json b/NVD_Data/2024/CVE-2024-47394.json new file mode 100644 index 000000000..6a43992a3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47394.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A2656E1-684B-5970-AE72-85B2960A4B2A", + "versionEndExcluding": "2.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47396.json b/NVD_Data/2024/CVE-2024-47396.json new file mode 100644 index 000000000..58c5d5ffb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47396.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4FEAC14-3D41-5E86-9550-B802C859078D", + "versionEndExcluding": "1.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47410.json b/NVD_Data/2024/CVE-2024-47410.json new file mode 100644 index 000000000..27497a4d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47410.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47411.json b/NVD_Data/2024/CVE-2024-47411.json new file mode 100644 index 000000000..8b8cc1b47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47411.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47412.json b/NVD_Data/2024/CVE-2024-47412.json new file mode 100644 index 000000000..8852f85c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47412.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47413.json b/NVD_Data/2024/CVE-2024-47413.json new file mode 100644 index 000000000..5654287a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47413.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47413", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47413.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47414.json b/NVD_Data/2024/CVE-2024-47414.json new file mode 100644 index 000000000..1a1388d24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47414.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47414", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47414.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47415.json b/NVD_Data/2024/CVE-2024-47415.json new file mode 100644 index 000000000..006655aa7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47415.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47415", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47415.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47416.json b/NVD_Data/2024/CVE-2024-47416.json new file mode 100644 index 000000000..e6d4a1084 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47416.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47417.json b/NVD_Data/2024/CVE-2024-47417.json new file mode 100644 index 000000000..a2e7212f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47417.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47417", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47417.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47418.json b/NVD_Data/2024/CVE-2024-47418.json new file mode 100644 index 000000000..1911f6956 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47418.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47419.json b/NVD_Data/2024/CVE-2024-47419.json new file mode 100644 index 000000000..74dbaaa25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47419.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47420.json b/NVD_Data/2024/CVE-2024-47420.json new file mode 100644 index 000000000..c8c6f5310 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47420.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", + "versionEndExcluding": "24.0.5", + "versionStartIncluding": "24", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", + "versionEndExcluding": "23.0.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47421.json b/NVD_Data/2024/CVE-2024-47421.json new file mode 100644 index 000000000..ef6cc9b20 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47421.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47421", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47421.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", + "versionEndExcluding": "2022.5", + "versionStartIncluding": "2021", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", + "versionEndExcluding": "2020.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47422.json b/NVD_Data/2024/CVE-2024-47422.json new file mode 100644 index 000000000..a8a21eca0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47422.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47422", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47422.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", + "versionEndExcluding": "2022.5", + "versionStartIncluding": "2021", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", + "versionEndExcluding": "2020.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47423.json b/NVD_Data/2024/CVE-2024-47423.json new file mode 100644 index 000000000..a3900203c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47423.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", + "versionEndExcluding": "2022.5", + "versionStartIncluding": "2021", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", + "versionEndExcluding": "2020.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47424.json b/NVD_Data/2024/CVE-2024-47424.json new file mode 100644 index 000000000..42e1dded1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47424.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47424", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47424.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", + "versionEndExcluding": "2022.5", + "versionStartIncluding": "2021", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", + "versionEndExcluding": "2020.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47425.json b/NVD_Data/2024/CVE-2024-47425.json new file mode 100644 index 000000000..b4a5cf11b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47425.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47425", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47425.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", + "versionEndExcluding": "2022.5", + "versionStartIncluding": "2021", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", + "versionEndExcluding": "2020.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4750.json b/NVD_Data/2024/CVE-2024-4750.json new file mode 100644 index 000000000..44c92ad4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4750.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4750", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4750.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buddyboss:buddyboss_platform:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C9707675-170D-5500-BF32-50FCE235C559", + "versionEndExcluding": "2.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4752.json b/NVD_Data/2024/CVE-2024-4752.json new file mode 100644 index 000000000..0a9d29943 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4752.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4752", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4752.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7D70FDE-B50C-5562-98D5-CE7340460B7A", + "versionEndExcluding": "2.2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "3B15CD59-70B4-5F16-A953-9E9DE436B490", + "versionEndExcluding": "2.2.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47523.json b/NVD_Data/2024/CVE-2024-47523.json new file mode 100644 index 000000000..a2e3ad1c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", + "versionEndExcluding": "24.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47524.json b/NVD_Data/2024/CVE-2024-47524.json new file mode 100644 index 000000000..8e896ca60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47524.json @@ -0,0 +1,26 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47524", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47524.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:24.9.0:*:*:*:*:php:*:*", + "matchCriteriaId": "9361BDF1-A490-5F88-B5DD-783D3C3D4BE3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47525.json b/NVD_Data/2024/CVE-2024-47525.json new file mode 100644 index 000000000..6c00fdd41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47525.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47525", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47525.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", + "versionEndExcluding": "24.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47526.json b/NVD_Data/2024/CVE-2024-47526.json new file mode 100644 index 000000000..71ab8e26b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47526.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", + "versionEndExcluding": "24.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47527.json b/NVD_Data/2024/CVE-2024-47527.json new file mode 100644 index 000000000..5dd7e8cd1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47527.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47527", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47527.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", + "versionEndExcluding": "24.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47528.json b/NVD_Data/2024/CVE-2024-47528.json new file mode 100644 index 000000000..f7956b43d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", + "versionEndExcluding": "24.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47529.json b/NVD_Data/2024/CVE-2024-47529.json new file mode 100644 index 000000000..e7603d605 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openc3:cosmos:*:*:*:*:open_source:*:*:*", + "matchCriteriaId": "04505723-F91D-400B-9AF7-F1524D21B3A4", + "versionEndExcluding": "5.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47530.json b/NVD_Data/2024/CVE-2024-47530.json new file mode 100644 index 000000000..890b58c6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clinical-genomics:scout:*:*:*:*:*:python:*:*", + "matchCriteriaId": "64B24445-2100-5FAA-B66D-49DD82389802", + "versionEndExcluding": "4.89", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47531.json b/NVD_Data/2024/CVE-2024-47531.json new file mode 100644 index 000000000..d607b236e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47531.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clinical-genomics:scout:*:*:*:*:*:python:*:*", + "matchCriteriaId": "4540C6DD-BD09-5CFD-8293-5D96D43488CE", + "versionEndIncluding": "4.88.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47532.json b/NVD_Data/2024/CVE-2024-47532.json new file mode 100644 index 000000000..bc660e18f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47532.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47532", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47532.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zope:restrictedpython:*:*:*:*:*:python:*:*", + "matchCriteriaId": "219E14D6-F154-579A-8B38-D9076F16E497", + "versionEndExcluding": "7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47534.json b/NVD_Data/2024/CVE-2024-47534.json new file mode 100644 index 000000000..ed39b9cab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47534.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theupdateframework:go-tuf:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2F70D4F5-CCFB-5559-9F19-B06B0C6C9BD1", + "versionEndExcluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theupdateframework:go-tuf:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2F70D4F5-CCFB-5559-9F19-B06B0C6C9BD1", + "versionEndExcluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47554.json b/NVD_Data/2024/CVE-2024-47554.json new file mode 100644 index 000000000..a8345883e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47554.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:commons-io:commons-io:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DEFE05D0-822C-5875-8FF0-B3C2337E05E1", + "versionEndExcluding": "2.14.0", + "versionStartIncluding": "2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47561.json b/NVD_Data/2024/CVE-2024-47561.json new file mode 100644 index 000000000..9ab3b99f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47561.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47561", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47561.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.apache.avro:avro:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "89727A3A-E93B-5AAE-8F98-4F9F3B303BCD", + "versionEndExcluding": "1.11.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4757.json b/NVD_Data/2024/CVE-2024-4757.json new file mode 100644 index 000000000..a2211f921 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-master:logo_manager_for_enamad:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0E2F4E51-7C90-5851-92BE-537B0153B3FA", + "versionEndExcluding": "0.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47610.json b/NVD_Data/2024/CVE-2024-47610.json new file mode 100644 index 000000000..178c7828d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47610.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47610", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47610.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inventree_project:inventree:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D741E0C5-8AF1-5285-AE8B-A6A7B7B66C5D", + "versionEndExcluding": "0.16.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47611.json b/NVD_Data/2024/CVE-2024-47611.json new file mode 100644 index 000000000..ff919f278 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47611.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tukaani:xz:*:*:*:*:*:*:*:*", + "matchCriteriaId": "84893F69-D4C0-5375-9A56-03A9CE94DCC2", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47612.json b/NVD_Data/2024/CVE-2024-47612.json new file mode 100644 index 000000000..2f59d0d00 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47612.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:datadump:*:*:*:*:*:php:*:*", + "matchCriteriaId": "2F777FED-9033-50F1-9C56-4C93DC276C77", + "versionEndExcluding": "601688ee8e8808a23b102fa305b178f27cbd226d", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47616.json b/NVD_Data/2024/CVE-2024-47616.json new file mode 100644 index 000000000..3272ec1a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47616.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47616", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47616.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pomerium:pomerium:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B2E6D7ED-C6B8-5D7E-80E5-643437AFF804", + "versionEndExcluding": "0.27.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47617.json b/NVD_Data/2024/CVE-2024-47617.json new file mode 100644 index 000000000..b2565cd35 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47617.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47617.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", + "matchCriteriaId": "7C1C2F0A-CFE3-5987-9B34-5244D3444D53", + "versionEndExcluding": "2.6.5", + "versionStartIncluding": "2.6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", + "matchCriteriaId": "FAD1887E-2EA0-54A3-B6A3-F528FCC37705", + "versionEndExcluding": "2.5.21", + "versionStartIncluding": "2.5.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47618.json b/NVD_Data/2024/CVE-2024-47618.json new file mode 100644 index 000000000..e86516565 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47618.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47618", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47618.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", + "matchCriteriaId": "1BCA6260-D5F7-5553-BF45-9E02A54EEA61", + "versionEndExcluding": "2.6.5", + "versionStartIncluding": "2.0.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47621.json b/NVD_Data/2024/CVE-2024-47621.json new file mode 100644 index 000000000..b4465ad77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47621.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8ACDE9AF-370F-5EAA-BC9B-A3C880359059", + "versionEndExcluding": "7.3.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47624.json b/NVD_Data/2024/CVE-2024-47624.json new file mode 100644 index 000000000..dbfc66a4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2920CA0-016C-5875-B84B-9391A2489382", + "versionEndExcluding": "3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47625.json b/NVD_Data/2024/CVE-2024-47625.json new file mode 100644 index 000000000..5edbeec81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47625.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47625.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C208B692-0B5B-57A8-AAA5-0C8A0AABC949", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47628.json b/NVD_Data/2024/CVE-2024-47628.json new file mode 100644 index 000000000..3ac93dee2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "568C8281-FF69-54EB-9ECE-F65FD0FD48D5", + "versionEndExcluding": "1.3.9.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47629.json b/NVD_Data/2024/CVE-2024-47629.json new file mode 100644 index 000000000..48896efa8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47629.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "86A2F3F0-C78D-502D-A45D-A6D25CBB4A6F", + "versionEndExcluding": "2.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47632.json b/NVD_Data/2024/CVE-2024-47632.json new file mode 100644 index 000000000..0637d721a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47632.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:detheme:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07768462-DC98-5605-8A9C-6618B7954F8F", + "versionEndExcluding": "2.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E515BB5F-206E-54BB-9BE5-E50D8B1AE028", + "versionEndExcluding": "2.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47633.json b/NVD_Data/2024/CVE-2024-47633.json new file mode 100644 index 000000000..c4b258a01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47633.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47633.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zohocorp:zoho_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9E42F78-5A5A-546A-8773-AC05A7336860", + "versionEndExcluding": "4.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47638.json b/NVD_Data/2024/CVE-2024-47638.json new file mode 100644 index 000000000..246b629e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47638.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47638.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E1CADA5D-5EEC-597A-802C-39CBBE9CD3B9", + "versionEndIncluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78D7CD8B-E552-5495-9F55-38B837B7324D", + "versionEndIncluding": "4.4.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4764.json b/NVD_Data/2024/CVE-2024-4764.json new file mode 100644 index 000000000..fcf787c0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4764.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4764", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4764.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47641.json b/NVD_Data/2024/CVE-2024-47641.json new file mode 100644 index 000000000..d4d840966 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47641.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloperr:confetti_fall_animation:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "95EC0618-3CBC-4A8C-B5B0-EC451B334C51", + "versionEndIncluding": "1.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47642.json b/NVD_Data/2024/CVE-2024-47642.json new file mode 100644 index 000000000..4c7942611 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:keap:official_opt-in_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "768ABA4D-6E92-5EFE-94DF-349978EAF942", + "versionEndIncluding": "2.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47647.json b/NVD_Data/2024/CVE-2024-47647.json new file mode 100644 index 000000000..3f3335649 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47647.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47647", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47647.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:helpiewp:accordion_\\&_faq:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4FF14B8-CA77-5568-91B9-A66994C149EE", + "versionEndExcluding": "1.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4765.json b/NVD_Data/2024/CVE-2024-4765.json new file mode 100644 index 000000000..f97afc26a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4765.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4765", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4765.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47650.json b/NVD_Data/2024/CVE-2024-47650.json new file mode 100644 index 000000000..eb5adaad8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47650.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47650", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47650.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:axton:wp-webauthn:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BCEABCB0-71C1-4EA5-B7D5-072D1756A800", + "versionEndIncluding": "1.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4766.json b/NVD_Data/2024/CVE-2024-4766.json new file mode 100644 index 000000000..a0789da57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4766.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4766", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4766.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4767.json b/NVD_Data/2024/CVE-2024-4767.json new file mode 100644 index 000000000..e31e0aa60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4767.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4767", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4767.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4768.json b/NVD_Data/2024/CVE-2024-4768.json new file mode 100644 index 000000000..f03ec2918 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4768.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4768", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4768.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4769.json b/NVD_Data/2024/CVE-2024-4769.json new file mode 100644 index 000000000..c950beb1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4769.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4769", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4769.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4770.json b/NVD_Data/2024/CVE-2024-4770.json new file mode 100644 index 000000000..2a96ffdde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4770.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4771.json b/NVD_Data/2024/CVE-2024-4771.json new file mode 100644 index 000000000..2bc1458b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4771.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4772.json b/NVD_Data/2024/CVE-2024-4772.json new file mode 100644 index 000000000..e2949eb90 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4773.json b/NVD_Data/2024/CVE-2024-4773.json new file mode 100644 index 000000000..19da42737 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4773.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4774.json b/NVD_Data/2024/CVE-2024-4774.json new file mode 100644 index 000000000..55c146185 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4774.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4775.json b/NVD_Data/2024/CVE-2024-4775.json new file mode 100644 index 000000000..f75cbc66e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4776.json b/NVD_Data/2024/CVE-2024-4776.json new file mode 100644 index 000000000..2c6533703 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4776.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47762.json b/NVD_Data/2024/CVE-2024-47762.json new file mode 100644 index 000000000..f623868db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47762.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47762", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47762.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-app-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "95552E3A-C83C-5017-B175-6DBCD50F152A", + "versionEndExcluding": "0.3.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-app-backend:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "EF36A134-817F-572C-9641-8D68AB4886AB", + "versionEndExcluding": "0.3.75", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47763.json b/NVD_Data/2024/CVE-2024-47763.json new file mode 100644 index 000000000..1d7c2dcb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47763.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "E1A11BD9-9A7C-5988-AFC9-94706AFFEF8F", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "21.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "8B5585EE-C083-5EF5-9963-61880D68E266", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "A822C4CE-B85A-5C79-AE07-21E7EA753B1A", + "versionEndExcluding": "23.0.3", + "versionStartIncluding": "23.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "2E73E14D-D6DB-5921-A88C-CBC5C6F5F729", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "31D3B6B3-1E34-5790-803F-8FC4BE6E3511", + "versionEndExcluding": "25.0.2", + "versionStartIncluding": "25.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47768.json b/NVD_Data/2024/CVE-2024-47768.json new file mode 100644 index 000000000..10dc4e446 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47768.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47768", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47768.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lifplatforms:lif_auth_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B56A33C6-47E2-50B5-805B-1C9AA4972E9B", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47769.json b/NVD_Data/2024/CVE-2024-47769.json new file mode 100644 index 000000000..551d7bedc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47769.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47769", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47769.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idurar_project:idurar:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BFBFB23C-80BD-5020-848B-6FA3F03B60FA", + "versionEndIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4777.json b/NVD_Data/2024/CVE-2024-4777.json new file mode 100644 index 000000000..c41207033 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4777.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", + "versionEndExcluding": "115.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47772.json b/NVD_Data/2024/CVE-2024-47772.json new file mode 100644 index 000000000..fe5c4a91c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47772.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", + "versionEndExcluding": "3.3.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", + "versionEndExcluding": "3.4.0.beta2", + "versionStartIncluding": "3.4.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47773.json b/NVD_Data/2024/CVE-2024-47773.json new file mode 100644 index 000000000..1a35e7260 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47773.json @@ -0,0 +1,34 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", + "versionEndExcluding": "3.3.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", + "versionEndExcluding": "3.4.0.beta2", + "versionStartIncluding": "3.4.0.beta1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4778.json b/NVD_Data/2024/CVE-2024-4778.json new file mode 100644 index 000000000..645f4fda1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4778.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47780.json b/NVD_Data/2024/CVE-2024-47780.json new file mode 100644 index 000000000..32906a524 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47780.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47780", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47780.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "FFD4DF89-CBC5-5E19-A16F-C82FC93D33B1", + "versionEndExcluding": "10.4.46", + "versionStartIncluding": "10.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "160B3F43-A219-5D5C-AC59-57B55D4EB920", + "versionEndExcluding": "11.5.40", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "9AD23885-F1B7-59DF-A6D4-132392C4AB08", + "versionEndExcluding": "12.4.21", + "versionStartIncluding": "12.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", + "matchCriteriaId": "A89FA125-94D8-5B31-B352-75C69381FD2E", + "versionEndExcluding": "13.3.1", + "versionStartIncluding": "13.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47781.json b/NVD_Data/2024/CVE-2024-47781.json new file mode 100644 index 000000000..bf44ebb71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47781.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", + "matchCriteriaId": "267DFFFC-9410-5B35-A998-F5E27B92B8CD", + "versionEndExcluding": "693a220f399ee7eb4d00e77c3c667e864b1bd306", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47782.json b/NVD_Data/2024/CVE-2024-47782.json new file mode 100644 index 000000000..2a79c9b48 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47782.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47782", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47782.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:miraheze:wikidiscover:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E555D925-B6ED-5D23-BD78-AFD44CE44FA3", + "versionEndExcluding": "2ce846dd93ddb9ec86f7472c4d57fe71a09dc827", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4779.json b/NVD_Data/2024/CVE-2024-4779.json new file mode 100644 index 000000000..7b689fb61 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4779.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "01545F68-ABED-5BD9-85F3-98B23C7A7056", + "versionEndExcluding": "1.5.108", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4780.json b/NVD_Data/2024/CVE-2024-4780.json new file mode 100644 index 000000000..4ed6aa7b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4780.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4780", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4780.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F22933BD-C247-55D9-9F04-FB49DCCBEB65", + "versionEndExcluding": "1.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47803.json b/NVD_Data/2024/CVE-2024-47803.json new file mode 100644 index 000000000..5a9095bb8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47803.json @@ -0,0 +1,72 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "F1EB6A50-E60B-54ED-AA79-BE9C708C0A4A", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "D4D698D4-3A31-5C29-8C43-C76B660B116A", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "403F2EAE-001E-5E49-8564-54DCA4AE1D22", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7CF4EAB-7785-5B6F-BED1-9AD9676D92F9", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FBD3971C-03C6-5200-8C17-878CDDCA3103", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FFF55C8D-DEE7-54F6-9C21-9E0507F803AF", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47804.json b/NVD_Data/2024/CVE-2024-47804.json new file mode 100644 index 000000000..cc95b5f87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47804.json @@ -0,0 +1,72 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "F1EB6A50-E60B-54ED-AA79-BE9C708C0A4A", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", + "matchCriteriaId": "D4D698D4-3A31-5C29-8C43-C76B660B116A", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "403F2EAE-001E-5E49-8564-54DCA4AE1D22", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D7CF4EAB-7785-5B6F-BED1-9AD9676D92F9", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FBD3971C-03C6-5200-8C17-878CDDCA3103", + "versionEndExcluding": "2.462.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FFF55C8D-DEE7-54F6-9C21-9E0507F803AF", + "versionEndExcluding": "2.479", + "versionStartIncluding": "2.463", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47805.json b/NVD_Data/2024/CVE-2024-47805.json new file mode 100644 index 000000000..910c54ddd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47805.json @@ -0,0 +1,67 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47805", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47805.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "99806813-90CC-51A8-8867-767D2360241D", + "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "302E5137-DD0D-558C-8FE1-125FCCD6C662", + "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", + "versionStartIncluding": "1371.vfee6b_095f0a_3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "BBC9879E-300B-5E9F-947D-239929DDE2F2", + "versionEndExcluding": "1381.v2c3a_12074da_b_", + "versionStartIncluding": "1372", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "A9157261-BC95-5D5C-B3D8-45E8D56E5CA8", + "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "016369C9-87CD-5B2C-8EFB-40B8E38E142E", + "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", + "versionStartIncluding": "1371.vfee6b_095f0a_3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "601984A1-EC8A-5E9D-B8B9-C8871E081565", + "versionEndExcluding": "1381.v2c3a_12074da_b_", + "versionStartIncluding": "1372", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47806.json b/NVD_Data/2024/CVE-2024-47806.json new file mode 100644 index 000000000..447ae3896 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47806.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47806", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47806.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "CED0C8CF-7637-5DE5-8248-5B4E750B2220", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:openid_connect_authentication:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "4CF5A628-5FD0-53F6-8279-5FC6D6F8FD4F", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:oic-auth:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "1CCBE31D-E2B5-5BC9-9E05-986618F84E44", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47807.json b/NVD_Data/2024/CVE-2024-47807.json new file mode 100644 index 000000000..0e4ec7cf5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47807.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47807", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47807.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "CED0C8CF-7637-5DE5-8248-5B4E750B2220", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jenkins:openid_connect_authentication:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "4CF5A628-5FD0-53F6-8279-5FC6D6F8FD4F", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:oic-auth:*:*:*:*:*:jenkins:*:*", + "matchCriteriaId": "1CCBE31D-E2B5-5BC9-9E05-986618F84E44", + "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47813.json b/NVD_Data/2024/CVE-2024-47813.json new file mode 100644 index 000000000..99e84e9c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47813.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47813", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47813.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "C6730C48-4406-5F72-9FF5-50FD4E045593", + "versionEndExcluding": "21.0.2", + "versionStartIncluding": "19.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "8B5585EE-C083-5EF5-9963-61880D68E266", + "versionEndExcluding": "22.0.1", + "versionStartIncluding": "22.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "A822C4CE-B85A-5C79-AE07-21E7EA753B1A", + "versionEndExcluding": "23.0.3", + "versionStartIncluding": "23.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "2E73E14D-D6DB-5921-A88C-CBC5C6F5F729", + "versionEndExcluding": "24.0.1", + "versionStartIncluding": "24.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", + "matchCriteriaId": "31D3B6B3-1E34-5790-803F-8FC4BE6E3511", + "versionEndExcluding": "25.0.2", + "versionStartIncluding": "25.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47814.json b/NVD_Data/2024/CVE-2024-47814.json new file mode 100644 index 000000000..2cde52b34 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B606E689-E572-5F99-9B6E-823837ED3F3A", + "versionEndExcluding": "9.1.0764", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47822.json b/NVD_Data/2024/CVE-2024-47822.json new file mode 100644 index 000000000..56c8c512a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47822.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47822", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47822.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "E0ECFBDD-721A-5E67-8CC5-CACB05C87179", + "versionEndExcluding": "10.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "FDDF9D0C-9008-557A-8648-35AA1155C738", + "versionEndExcluding": "10.13.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47828.json b/NVD_Data/2024/CVE-2024-47828.json new file mode 100644 index 000000000..b9bd4e829 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47828.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47828", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47828.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "matchCriteriaId": "61BEFD8B-1696-51DC-B529-CD34D01F76AF", + "versionEndIncluding": "6.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4783.json b/NVD_Data/2024/CVE-2024-4783.json new file mode 100644 index 000000000..5ecfec53f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4783.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4783", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4783.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:twinpictures:jquery_t\\(-\\)_countdown_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "900061B2-C072-5DF1-A461-5BA2442993B3", + "versionEndIncluding": "2.3.25", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4784.json b/NVD_Data/2024/CVE-2024-4784.json new file mode 100644 index 000000000..4aadbb901 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4784.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4784", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4784.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "41FDA023-5638-549E-889D-5086E20C51B7", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1D5FC3BB-8A05-491A-8AB1-8D41CAF39AFB", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "844BB9BB-300B-5A8D-B36A-EA7B2C5A103A", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4787.json b/NVD_Data/2024/CVE-2024-4787.json new file mode 100644 index 000000000..3ab3cc285 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4787.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "B0B63FF0-EB05-567F-A6CC-E598A70A20F9", + "versionEndExcluding": "3.1.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4788.json b/NVD_Data/2024/CVE-2024-4788.json new file mode 100644 index 000000000..437c6472d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4788.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:woostify:boostify_header_footer_builder_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62488BB2-20B9-4CA9-A0A3-52C11A659D74", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4789.json b/NVD_Data/2024/CVE-2024-4789.json new file mode 100644 index 000000000..8ee0034b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4789.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4789", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4789.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "9FE3F866-D75C-5DEC-B18C-99BEFFF93DAC", + "versionEndExcluding": "3.1.73", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47913.json b/NVD_Data/2024/CVE-2024-47913.json new file mode 100644 index 000000000..9f77d8f83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47913.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47913", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47913.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", + "matchCriteriaId": "DA6F604B-ED48-5DAD-B13B-417111500810", + "versionEndExcluding": "1.39.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", + "matchCriteriaId": "FDFCEA66-359C-537D-9BD3-B9EC5FFB7072", + "versionEndExcluding": "1.41.3", + "versionStartIncluding": "1.40", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", + "matchCriteriaId": "454ECD02-89B1-5D1C-849B-2E2B2FB09FE9", + "versionEndExcluding": "1.42.2", + "versionStartIncluding": "1.42", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47948.json b/NVD_Data/2024/CVE-2024-47948.json new file mode 100644 index 000000000..4f7f1c4ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", + "versionEndExcluding": "2024.07.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47949.json b/NVD_Data/2024/CVE-2024-47949.json new file mode 100644 index 000000000..c1cb706fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47949.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47949", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47949.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", + "versionEndExcluding": "2024.07.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47950.json b/NVD_Data/2024/CVE-2024-47950.json new file mode 100644 index 000000000..741b7f9eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47950.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47950", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47950.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", + "versionEndExcluding": "2024.07.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47951.json b/NVD_Data/2024/CVE-2024-47951.json new file mode 100644 index 000000000..e8c08ba18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-47951.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-47951", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47951.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", + "versionEndExcluding": "2024.07.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4835.json b/NVD_Data/2024/CVE-2024-4835.json new file mode 100644 index 000000000..b01c8b5a8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4835.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2E942BD1-6976-5A27-8B65-596BD833C25A", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "15.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4845.json b/NVD_Data/2024/CVE-2024-4845.json new file mode 100644 index 000000000..01013cc83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4845.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "859B436E-6EF0-542A-A0AF-FA1839242B8D", + "versionEndExcluding": "5.7.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "086D4D16-3819-40A5-8EC2-A31D320F2724", + "versionEndExcluding": "5.7.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4849.json b/NVD_Data/2024/CVE-2024-4849.json new file mode 100644 index 000000000..94cfd5eb3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4849.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4849", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4849.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:valvepress:wordpress_automatic_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0CB54B46-1ABF-5E18-9902-D01ADDBB92FE", + "versionEndExcluding": "3.95.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4854.json b/NVD_Data/2024/CVE-2024-4854.json new file mode 100644 index 000000000..697f53771 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4854.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4854", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4854.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A84782C4-DCAD-5A28-9DD7-8BAD47DAE7AC", + "versionEndExcluding": "4.2.5", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B5ADFE80-F76D-52A7-ACEC-6D6DEF573EE9", + "versionEndExcluding": "4.0.15", + "versionStartIncluding": "4.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C3A653E-451F-5BA0-9F5C-417E1ABFE9C7", + "versionEndExcluding": "3.6.23", + "versionStartIncluding": "3.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4858.json b/NVD_Data/2024/CVE-2024-4858.json new file mode 100644 index 000000000..a673a1326 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4858.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8AA53D10-2B88-5B70-8D69-C71843A37238", + "versionEndExcluding": "10.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4859.json b/NVD_Data/2024/CVE-2024-4859.json new file mode 100644 index 000000000..aa2de950f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4859.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4859", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4859.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C152A800-88FA-5540-9900-DBFBF2F8B404", + "versionEndIncluding": "4.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4860.json b/NVD_Data/2024/CVE-2024-4860.json new file mode 100644 index 000000000..6065155a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4860.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rebelcode:rss_aggregator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "94896D9D-19E5-5D75-B120-9AB47B3B0E13", + "versionEndExcluding": "4.23.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA427BB3-CFFE-5F62-84C3-6F6BDBC8B4C0", + "versionEndExcluding": "4.23.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4863.json b/NVD_Data/2024/CVE-2024-4863.json new file mode 100644 index 000000000..f4c9602a9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4863.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4863", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4863.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B5E9965C-666F-50FA-B89F-75C3077CCD6A", + "versionEndExcluding": "3.2.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4865.json b/NVD_Data/2024/CVE-2024-4865.json new file mode 100644 index 000000000..0158ec5f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4865.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4865", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4865.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "314958C1-1A40-527E-B176-EBD2EE4B2147", + "versionEndExcluding": "3.10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "493D7048-12EA-572D-939D-BF0E26787C68", + "versionEndExcluding": "3.10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4866.json b/NVD_Data/2024/CVE-2024-4866.json new file mode 100644 index 000000000..3b71f10ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4866.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeastrology:ultraaddons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "26231432-45EE-5548-B887-23C42BB16622", + "versionEndExcluding": "1.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4868.json b/NVD_Data/2024/CVE-2024-4868.json new file mode 100644 index 000000000..5f09b2157 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4868.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F9D6873B-0CE2-5798-9962-D7D59843A6EA", + "versionEndExcluding": "2.0.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4875.json b/NVD_Data/2024/CVE-2024-4875.json new file mode 100644 index 000000000..3574106d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4875.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4875", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4875.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF450B29-CB58-5494-B183-3D76D06E74B3", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B84AB1A9-8A87-5E70-B978-4CD42572B6D5", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4876.json b/NVD_Data/2024/CVE-2024-4876.json new file mode 100644 index 000000000..6e046721c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4876.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4876", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4876.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AF450B29-CB58-5494-B183-3D76D06E74B3", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B84AB1A9-8A87-5E70-B978-4CD42572B6D5", + "versionEndExcluding": "2.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4887.json b/NVD_Data/2024/CVE-2024-4887.json new file mode 100644 index 000000000..c304fd76b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4887.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B5C9E85-48EC-5B6A-ACC1-0281E1735C04", + "versionEndExcluding": "1.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4891.json b/NVD_Data/2024/CVE-2024-4891.json new file mode 100644 index 000000000..a93e24752 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4891.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4891", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4891.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5CC784D7-0C65-500C-A264-4CD0500A5B1E", + "versionEndExcluding": "4.5.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4892.json b/NVD_Data/2024/CVE-2024-4892.json new file mode 100644 index 000000000..ebf910656 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4892.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4892", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4892.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1D557125-C804-5B14-824D-1690A8FB778C", + "versionEndExcluding": "12.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4895.json b/NVD_Data/2024/CVE-2024-4895.json new file mode 100644 index 000000000..3dda24efc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4895.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4895", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4895.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FBD29208-4D74-5446-BE08-E3F31CD3ECF2", + "versionEndExcluding": "3.4.2.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C54C7E3-2DD0-52E8-BB4C-F764D9D6222F", + "versionEndExcluding": "3.4.2.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B9109B69-6A26-597D-81DD-29C31547E23F", + "versionEndExcluding": "3.4.2.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4898.json b/NVD_Data/2024/CVE-2024-4898.json new file mode 100644 index 000000000..8959ebf1c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4898.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4898", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4898.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66DB2CB9-8164-4EAF-ABFF-14E11FC7B2E0", + "versionEndExcluding": "0.1.0.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4899.json b/NVD_Data/2024/CVE-2024-4899.json new file mode 100644 index 000000000..f827ebd91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4899.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4899", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4899.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE95DC5A-F84D-51FD-92A0-9620CEB0B483", + "versionEndExcluding": "7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4900.json b/NVD_Data/2024/CVE-2024-4900.json new file mode 100644 index 000000000..20d80ac4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4900.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE95DC5A-F84D-51FD-92A0-9620CEB0B483", + "versionEndExcluding": "7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4901.json b/NVD_Data/2024/CVE-2024-4901.json new file mode 100644 index 000000000..c9551dff0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4901.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4901", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4901.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1CF7699-FBC2-556D-A583-F41858E19871", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4902.json b/NVD_Data/2024/CVE-2024-4902.json new file mode 100644 index 000000000..b39148086 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", + "versionEndExcluding": "2.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4924.json b/NVD_Data/2024/CVE-2024-4924.json new file mode 100644 index 000000000..b1c4c3b58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4924.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4924", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4924.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FEC6A072-99C7-5123-B689-6B50B09F1A02", + "versionEndExcluding": "3.3.63", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4934.json b/NVD_Data/2024/CVE-2024-4934.json new file mode 100644 index 000000000..c03a7976e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4934.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4934", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4934.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "57725447-AB0A-4B25-BB23-9292AFA5FB01", + "versionEndExcluding": "9.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4936.json b/NVD_Data/2024/CVE-2024-4936.json new file mode 100644 index 000000000..b374e9359 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4936.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4936", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4936.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canto:canto:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B03965EF-F526-4A0F-8D56-4D900168F989", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4943.json b/NVD_Data/2024/CVE-2024-4943.json new file mode 100644 index 000000000..9f6ee31ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4943.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4943", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4943.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8F09B37-5171-54DC-BA38-14AC16EA1AD7", + "versionEndExcluding": "2.0.47", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4947.json b/NVD_Data/2024/CVE-2024-4947.json new file mode 100644 index 000000000..12e7822aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4947.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4947", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4947.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", + "versionEndExcluding": "125.0.6422.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4948.json b/NVD_Data/2024/CVE-2024-4948.json new file mode 100644 index 000000000..3dc557e8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4948.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4948", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4948.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", + "versionEndExcluding": "125.0.6422.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4949.json b/NVD_Data/2024/CVE-2024-4949.json new file mode 100644 index 000000000..7a132d29c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4949.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4949", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4949.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", + "versionEndExcluding": "125.0.6422.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4950.json b/NVD_Data/2024/CVE-2024-4950.json new file mode 100644 index 000000000..2097da9a5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4950.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4950", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4950.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", + "versionEndExcluding": "125.0.6422.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4958.json b/NVD_Data/2024/CVE-2024-4958.json new file mode 100644 index 000000000..0aa728359 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4958.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4958", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4958.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C20AD1F-209B-5151-8817-91D7826611B6", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4971.json b/NVD_Data/2024/CVE-2024-4971.json new file mode 100644 index 000000000..119ff3667 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4971.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC07DCDA-1EB5-5176-9818-681968AD29FC", + "versionEndExcluding": "4.2.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4976.json b/NVD_Data/2024/CVE-2024-4976.json new file mode 100644 index 000000000..45b58bf18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4983.json b/NVD_Data/2024/CVE-2024-4983.json new file mode 100644 index 000000000..fffbbfd80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4983.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4983", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4983.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "DFE571D0-C4F9-50DA-BD4E-8586241D4869", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4984.json b/NVD_Data/2024/CVE-2024-4984.json new file mode 100644 index 000000000..0d40895cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4984.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4984", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4984.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yoast:wordpress_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3DE95E6C-C30A-5C32-B4A9-48156E4D1BDE", + "versionEndExcluding": "22.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB54CDD2-CD0C-5D43-8C4E-8CEE84F9A5A9", + "versionEndExcluding": "22.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4985.json b/NVD_Data/2024/CVE-2024-4985.json new file mode 100644 index 000000000..178c21610 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4985.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4985", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4985.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FFDCCF0F-073A-55A0-B0EC-5328644F7E99", + "versionEndExcluding": "3.9.15", + "versionStartIncluding": "3.9.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8281635-C858-5FE5-80BD-F84EAD539AAD", + "versionEndExcluding": "3.10.12", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "53D467D0-2AEE-5757-B989-7F66A5A44B84", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "11F0DCC9-4695-5EF8-969B-B0A954C2E41D", + "versionEndExcluding": "3.12.4", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4997.json b/NVD_Data/2024/CVE-2024-4997.json new file mode 100644 index 000000000..be7e34510 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-4997.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-4997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpupper_share_buttons_project:wpupper_share_buttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "815D4FDA-72AB-54AF-B65C-E7B7C4F6C429", + "versionEndExcluding": "3.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5001.json b/NVD_Data/2024/CVE-2024-5001.json new file mode 100644 index 000000000..73eb6e2ee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5001.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5001", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5001.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oxilab:image_hover_effects_for_elementor_with_lightbox_and_flipbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7D3905C0-6437-46B7-9A7B-C3A2AC6E81F1", + "versionEndIncluding": "3.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5022.json b/NVD_Data/2024/CVE-2024-5022.json new file mode 100644 index 000000000..a6bc5e9f4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5022.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "AF213D99-3BAF-5F4A-9203-FDD8E842747F", + "versionEndExcluding": "126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5025.json b/NVD_Data/2024/CVE-2024-5025.json new file mode 100644 index 000000000..906b0b244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5025.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5025", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5025.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A36C5B70-9636-4300-825F-D94103D70922", + "versionEndExcluding": "1.11.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5028.json b/NVD_Data/2024/CVE-2024-5028.json new file mode 100644 index 000000000..6f00e15d2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cminds:cm_on_demand_search_and_replace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1B64D871-5862-5554-9EDA-6AD96FA129B6", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5031.json b/NVD_Data/2024/CVE-2024-5031.json new file mode 100644 index 000000000..2c8c18b7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5031.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A36C5B70-9636-4300-825F-D94103D70922", + "versionEndExcluding": "1.11.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5036.json b/NVD_Data/2024/CVE-2024-5036.json new file mode 100644 index 000000000..83d15e5dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5036.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5036", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5036.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "79F0150A-FB9A-5D98-96C8-E8450C89DB03", + "versionEndExcluding": "3.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D17CB158-D3E0-52E1-A2C1-B7F72A55EECA", + "versionEndExcluding": "3.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5038.json b/NVD_Data/2024/CVE-2024-5038.json new file mode 100644 index 000000000..e829008b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5038.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5038", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5038.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDAED9CE-DBB3-441A-AB33-E330F4C4A00F", + "versionEndExcluding": "1.0.277", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5039.json b/NVD_Data/2024/CVE-2024-5039.json new file mode 100644 index 000000000..120f38f95 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5039.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5039", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5039.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F951E76-8B6F-5ABE-9B03-F0FDA9B10877", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "255AE0BD-5273-5B33-9FEA-CC2ECC042DFB", + "versionEndExcluding": "1.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5040.json b/NVD_Data/2024/CVE-2024-5040.json new file mode 100644 index 000000000..8a4af22b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5040.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5040", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5040.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EAB92091-A71C-556D-A8B7-12FC68801C32", + "versionEndExcluding": "4.7.1.371", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5041.json b/NVD_Data/2024/CVE-2024-5041.json new file mode 100644 index 000000000..6673dc67f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5041.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FBCC15F-F075-5B58-9E2A-807F0BFB4948", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "954A6E65-B67B-548F-9EDB-EC1DC3F07B89", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5053.json b/NVD_Data/2024/CVE-2024-5053.json new file mode 100644 index 000000000..576cf0caf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5053.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5053", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5053.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60C34AFE-3F1C-4132-98AF-F7D44E6C0ECA", + "versionEndExcluding": "5.1.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5057.json b/NVD_Data/2024/CVE-2024-5057.json new file mode 100644 index 000000000..acffe6ef1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5057.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1373D79-46DF-544A-947B-62EF903D9B39", + "versionEndExcluding": "3.3.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5059.json b/NVD_Data/2024/CVE-2024-5059.json new file mode 100644 index 000000000..5a5547cce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5059.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5059", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5059.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B2AB4C2-3AC7-4A9D-B8AA-20C72EA37E19", + "versionEndIncluding": "1.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5061.json b/NVD_Data/2024/CVE-2024-5061.json new file mode 100644 index 000000000..8a0d6a0de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5061.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5061", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5061.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C26ABB0-BF45-5D30-8D03-4B0785EEE7AC", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5067.json b/NVD_Data/2024/CVE-2024-5067.json new file mode 100644 index 000000000..38dff0a93 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5067.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5067", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5067.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2BF8BC38-C7F7-4123-A27A-0E77FBC9709E", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "08FB7225-89F0-46D7-81AB-003D5D3BE137", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "579D177F-35DB-4988-82DD-0A5AA1AEDBA1", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5073.json b/NVD_Data/2024/CVE-2024-5073.json new file mode 100644 index 000000000..f5f89b5cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5073.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5073", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5073.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63112A9C-F459-5560-ADD3-C0FD4E21160D", + "versionEndExcluding": "5.9.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5087.json b/NVD_Data/2024/CVE-2024-5087.json new file mode 100644 index 000000000..8d51371d3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5087.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5087", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5087.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webfactoryltd:minimal_coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "673AA9D9-A40C-5183-8482-98298F57367C", + "versionEndExcluding": "2.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5088.json b/NVD_Data/2024/CVE-2024-5088.json new file mode 100644 index 000000000..1e140a7cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5088.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "314958C1-1A40-527E-B176-EBD2EE4B2147", + "versionEndExcluding": "3.10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", + "matchCriteriaId": "493D7048-12EA-572D-939D-BF0E26787C68", + "versionEndExcluding": "3.10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5090.json b/NVD_Data/2024/CVE-2024-5090.json new file mode 100644 index 000000000..a99f1de56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5090.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5090", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5090.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B3C9550-C8F5-5AF5-9919-43D4173C7B3A", + "versionEndExcluding": "1.62.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5138.json b/NVD_Data/2024/CVE-2024-5138.json new file mode 100644 index 000000000..08808dfee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5138.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5138", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5138.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAD37E12-92D7-518A-9227-1B19E4C7D78C", + "versionEndIncluding": "2.62", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5147.json b/NVD_Data/2024/CVE-2024-5147.json new file mode 100644 index 000000000..b3a4c607a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5147.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8F9C868F-A6BE-599E-B74F-57AF1DAD05E0", + "versionEndExcluding": "1.1.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5150.json b/NVD_Data/2024/CVE-2024-5150.json new file mode 100644 index 000000000..b5a11bd41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5150.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "173960A0-4282-589D-B0F2-16CDD97A41B5", + "versionEndExcluding": "1.7.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5156.json b/NVD_Data/2024/CVE-2024-5156.json new file mode 100644 index 000000000..71d1ac762 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5156.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5156", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5156.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uxthemes:flatsome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D056EF3-206D-4DF8-99A0-52E514872751", + "versionEndExcluding": "3.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5157.json b/NVD_Data/2024/CVE-2024-5157.json new file mode 100644 index 000000000..b35e9b175 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5157.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5157", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5157.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", + "versionEndExcluding": "125.0.6422.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5158.json b/NVD_Data/2024/CVE-2024-5158.json new file mode 100644 index 000000000..fb40ef1a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", + "versionEndExcluding": "125.0.6422.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5159.json b/NVD_Data/2024/CVE-2024-5159.json new file mode 100644 index 000000000..dba2b2a60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5159.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5159", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5159.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", + "versionEndExcluding": "125.0.6422.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5160.json b/NVD_Data/2024/CVE-2024-5160.json new file mode 100644 index 000000000..22d891944 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5160.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5160", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5160.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", + "versionEndExcluding": "125.0.6422.76", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5171.json b/NVD_Data/2024/CVE-2024-5171.json new file mode 100644 index 000000000..28bd8e714 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5171.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aomedia:aomedia:*:*:*:*:*:*:*:*", + "matchCriteriaId": "213CC542-5957-5595-BD3B-9B19C2210C2B", + "versionEndExcluding": "3.9.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aomedia:libaom:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F47B1023-D4B0-5172-A4A2-23E71FA875C1", + "versionEndExcluding": "3.9.0", + "versionStartIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5173.json b/NVD_Data/2024/CVE-2024-5173.json new file mode 100644 index 000000000..a1d20c033 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5173.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5173", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5173.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77BD7B9A-D532-51C3-BC65-1C0C8B05C3D1", + "versionEndExcluding": "2.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F624647-AB2F-50FD-A699-C65FD4BB5CAC", + "versionEndExcluding": "2.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5179.json b/NVD_Data/2024/CVE-2024-5179.json new file mode 100644 index 000000000..a79cccc3d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5179.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5179", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5179.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", + "versionEndExcluding": "1.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5188.json b/NVD_Data/2024/CVE-2024-5188.json new file mode 100644 index 000000000..2c06b6dcb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5188.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5188", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5188.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "13DC6F93-972E-430E-9E01-9866E2E0172C", + "versionEndExcluding": "5.9.23", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5189.json b/NVD_Data/2024/CVE-2024-5189.json new file mode 100644 index 000000000..9e5195984 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5189.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5189", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5189.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73F821ED-F51B-5DE0-BCB4-00645886795B", + "versionEndExcluding": "5.9.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5192.json b/NVD_Data/2024/CVE-2024-5192.json new file mode 100644 index 000000000..fdf899512 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5192.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5192", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5192.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelkit:funnel_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "606E0DBA-3A17-49DC-AD3C-E141FFFA00BE", + "versionEndExcluding": "3.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5197.json b/NVD_Data/2024/CVE-2024-5197.json new file mode 100644 index 000000000..2292a98f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5197.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97D52CF1-6D1E-5A71-ADDF-D417D7756525", + "versionEndExcluding": "1.14.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5205.json b/NVD_Data/2024/CVE-2024-5205.json new file mode 100644 index 000000000..9602d3b3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5205.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5205", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5205.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wphowto:videojs_html5_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6C9C6569-3B3D-5104-95E6-AD06F456140D", + "versionEndExcluding": "1.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5212.json b/NVD_Data/2024/CVE-2024-5212.json new file mode 100644 index 000000000..1fdb3a53c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5212.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5212", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5212.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FED1C33B-12BC-4681-9EBF-E7E4AB59ED46", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2BCBCE50-E9B2-548E-8E91-5233EC23FBDC", + "versionEndExcluding": "5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5215.json b/NVD_Data/2024/CVE-2024-5215.json new file mode 100644 index 000000000..ac05f980d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5215.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5215", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5215.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "77BD7B9A-D532-51C3-BC65-1C0C8B05C3D1", + "versionEndExcluding": "2.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4F624647-AB2F-50FD-A699-C65FD4BB5CAC", + "versionEndExcluding": "2.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5219.json b/NVD_Data/2024/CVE-2024-5219.json new file mode 100644 index 000000000..259ae17f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5219.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5219", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5219.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:supsystic:easy_google_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "52D1CB92-CC3C-4B3A-8A4E-58749679CE80", + "versionEndExcluding": "1.11.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5220.json b/NVD_Data/2024/CVE-2024-5220.json new file mode 100644 index 000000000..85da6c39a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5220.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5220", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5220.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:components_for_wp_bakery_page_builder_project:components_for_wp_bakery_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CDABD94-C6F5-5C8C-8137-F1CCA210237A", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nicdark:nd_shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE622AC8-990E-5557-8CD3-5D53D41D1EAA", + "versionEndExcluding": "7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5223.json b/NVD_Data/2024/CVE-2024-5223.json new file mode 100644 index 000000000..71b7c2bf9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5223.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5223", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5223.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0631D25B-13AE-50C7-A6CD-E94BC1AF43FB", + "versionEndExcluding": "4.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5224.json b/NVD_Data/2024/CVE-2024-5224.json new file mode 100644 index 000000000..c9505e5c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5224.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5224", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5224.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:facebook_like_box_project:facebook_like_box:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9AED46E8-12F4-5BC2-AC80-4F7B10457CBD", + "versionEndExcluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:johnnash1975:easy_social_like_box_popup_sidebar_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A7D6DC6-B815-5140-87BB-D18284A37661", + "versionEndExcluding": "4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5258.json b/NVD_Data/2024/CVE-2024-5258.json new file mode 100644 index 000000000..94b9d8349 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5258.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5258", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5258.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2A27AC06-8143-598B-9471-6B3F21CD5968", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5259.json b/NVD_Data/2024/CVE-2024-5259.json new file mode 100644 index 000000000..6588f89e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5259.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5259", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5259.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1E0E88F5-7475-4118-B5A3-23BD6F280BEA", + "versionEndExcluding": "4.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7F4A29D-8C68-582B-8191-232F3F86685B", + "versionEndExcluding": "4.1.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5260.json b/NVD_Data/2024/CVE-2024-5260.json new file mode 100644 index 000000000..1b8544383 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5260.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BAF99B1F-38DA-50CF-8017-DBEC7C4A5EFC", + "versionEndExcluding": "3.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "03EDE631-C398-5D42-B60B-F5D4937E1A06", + "versionEndExcluding": "3.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5261.json b/NVD_Data/2024/CVE-2024-5261.json new file mode 100644 index 000000000..3cb7afd86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5261.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5261", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5261.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A21EA0B5-5969-5305-B79D-6AB2415B6252", + "versionEndExcluding": "24.2.4", + "versionStartIncluding": "24.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5266.json b/NVD_Data/2024/CVE-2024-5266.json new file mode 100644 index 000000000..9a44871ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5266.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5266", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5266.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D0F5D7DB-6E99-4648-B166-6E65DB8096C4", + "versionEndExcluding": "3.2.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E57DA69A-8CE4-537B-9B5F-03F94C7FF446", + "versionEndExcluding": "3.2.94", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5271.json b/NVD_Data/2024/CVE-2024-5271.json new file mode 100644 index 000000000..ec4fc4d9d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EBA0347-109B-4079-998F-1B3A5C3E8D9E", + "versionEndExcluding": "6.2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5309.json b/NVD_Data/2024/CVE-2024-5309.json new file mode 100644 index 000000000..1708bdb2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5309.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5309", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5309.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:form_vibes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D4213D6E-3F6F-43F0-A6A7-482BBFB34272", + "versionEndExcluding": "1.4.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5318.json b/NVD_Data/2024/CVE-2024-5318.json new file mode 100644 index 000000000..6903553e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5318.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5318", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5318.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04197D61-6FAE-589E-8B49-AC9D3C988E2C", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "11.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", + "versionEndExcluding": "17.0.1", + "versionStartIncluding": "17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5321.json b/NVD_Data/2024/CVE-2024-5321.json new file mode 100644 index 000000000..948fa4b83 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5321.json @@ -0,0 +1,81 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5321", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5321.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "41C54D29-46EA-5376-8D9C-EF7AB0169045", + "versionEndIncluding": "1.27.15", + "versionStartIncluding": "1.27.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7926D81F-CCA7-59F7-A1F0-CB3D89E8C0E7", + "versionEndIncluding": "1.28.11", + "versionStartIncluding": "1.28.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "FBB85064-4839-5364-9FE4-F631288A6115", + "versionEndIncluding": "1.29.6", + "versionStartIncluding": "1.29.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", + "matchCriteriaId": "41FECAC0-19EC-53DC-84BC-E5B1CDB28940", + "versionEndIncluding": "1.30.2", + "versionStartIncluding": "1.30.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.27.16:*:*:*:*:go:*:*", + "matchCriteriaId": "2BD59670-AB6D-5C88-A3D8-9928FA88117B", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.28.12:*:*:*:*:go:*:*", + "matchCriteriaId": "D8890A9C-F6A2-59F8-8006-7945408CD110", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.29.7:*:*:*:*:go:*:*", + "matchCriteriaId": "EFB1F99F-2A60-5060-8442-1759D24A9FB2", + "vulnerable": false + }, + { + "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.30.3:*:*:*:*:go:*:*", + "matchCriteriaId": "DA91F0A6-18D9-5FBD-8F6F-E607C12BEF41", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5324.json b/NVD_Data/2024/CVE-2024-5324.json new file mode 100644 index 000000000..a0e0532bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5324.json @@ -0,0 +1,103 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:easy_login_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ECAFCDD7-4F93-5AD6-A891-5F5E2ABD0094", + "versionEndExcluding": "2.7.3", + "versionStartIncluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:login\\/signup_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A69A037D-0C5F-4EBB-B1FB-2068124742A9", + "versionEndExcluding": "2.7.3", + "versionStartIncluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:mobile_login_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E041430-F607-5B95-8905-D22696F426F5", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:otp_login_woocommerce_\\&_gravity_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67F08207-88C3-4853-A9D7-276CFFCFA841", + "versionEndExcluding": "2.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:side_cart_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A83F984A-BFE2-5732-A5AF-49A74ED17B89", + "versionEndExcluding": "2.5.1", + "versionStartIncluding": "2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:waitlist_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "925768E9-2710-5F3A-96E7-0840B88AC5CA", + "versionEndExcluding": "2.6.1", + "versionStartIncluding": "2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5325.json b/NVD_Data/2024/CVE-2024-5325.json new file mode 100644 index 000000000..e09274fc2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5325.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5325", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5325.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:form_vibes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48696CA0-5179-5170-9CA4-3D328C28943C", + "versionEndExcluding": "1.4.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5326.json b/NVD_Data/2024/CVE-2024-5326.json new file mode 100644 index 000000000..2ca5608d0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5326.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5326", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5326.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21F73B9D-E07A-524A-8C73-97C939D2411F", + "versionEndExcluding": "4.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5327.json b/NVD_Data/2024/CVE-2024-5327.json new file mode 100644 index 000000000..210b7ce0a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5327.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5327", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5327.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "439465CC-CFAE-5B1F-B92F-FEA3C3312019", + "versionEndExcluding": "2.7.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5329.json b/NVD_Data/2024/CVE-2024-5329.json new file mode 100644 index 000000000..024c89ffd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5329.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD42D6C3-56A2-41ED-BC21-798EB30D1526", + "versionEndExcluding": "1.5.110", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5332.json b/NVD_Data/2024/CVE-2024-5332.json new file mode 100644 index 000000000..606f22274 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5332.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5332", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5332.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5E14B770-ADAE-5AEF-A4E0-CF7C08018094", + "versionEndExcluding": "2.6.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:exclusiveaddons:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DC5121BD-046E-430B-830B-A4DE1CCF4745", + "versionEndExcluding": "2.6.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5335.json b/NVD_Data/2024/CVE-2024-5335.json new file mode 100644 index 000000000..8cd501a8f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5335.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5335", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5335.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "46B99434-7E08-5750-81AF-448F479439C5", + "versionEndExcluding": "2.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5341.json b/NVD_Data/2024/CVE-2024-5341.json new file mode 100644 index 000000000..12f1a1514 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5341.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5341", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5341.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8583ED3-0D6B-56EE-94CA-480FF3413B51", + "versionEndExcluding": "5.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5343.json b/NVD_Data/2024/CVE-2024-5343.json new file mode 100644 index 000000000..b7a1cdee1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5343.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5343", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5343.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", + "versionEndExcluding": "3.2.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5346.json b/NVD_Data/2024/CVE-2024-5346.json new file mode 100644 index 000000000..55a0225ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5346.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:uxthemes:flatsome:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D056EF3-206D-4DF8-99A0-52E514872751", + "versionEndExcluding": "3.19.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5347.json b/NVD_Data/2024/CVE-2024-5347.json new file mode 100644 index 000000000..76b274dae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5347.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FBCC15F-F075-5B58-9E2A-807F0BFB4948", + "versionEndExcluding": "3.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5349.json b/NVD_Data/2024/CVE-2024-5349.json new file mode 100644 index 000000000..18ec577f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2AB75FE2-C692-4F70-8726-45F5000C98BF", + "versionEndExcluding": "1.3.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5416.json b/NVD_Data/2024/CVE-2024-5416.json new file mode 100644 index 000000000..53bdf2442 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5416.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5416", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5416.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC687508-6FC2-5843-9D5A-FBB013CA481F", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "E61AD174-595E-5496-A941-9D329F698201", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F4E9CAE-4004-56FC-977B-2C9506127C53", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4D49209-DA24-4343-9DBF-4A0D86E5F153", + "versionEndExcluding": "3.24.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5418.json b/NVD_Data/2024/CVE-2024-5418.json new file mode 100644 index 000000000..182e15a80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5418.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F75AFE19-C415-5F35-8EE5-69680AB03F77", + "versionEndExcluding": "2.1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5419.json b/NVD_Data/2024/CVE-2024-5419.json new file mode 100644 index 000000000..b31e44c71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5419.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5419", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5419.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "135B2D6F-B132-456B-A8C8-317BD02A7DB2", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5423.json b/NVD_Data/2024/CVE-2024-5423.json new file mode 100644 index 000000000..8c0dd6898 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5423.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E0A314C0-AC29-5F2A-841D-4C39994858E3", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5424.json b/NVD_Data/2024/CVE-2024-5424.json new file mode 100644 index 000000000..63ab9582d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5424.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5424", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5424.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:simplygallery:simply_gallery_blocks_with_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "268F10FB-AA3B-5988-9FE3-AC17F2807D96", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5430.json b/NVD_Data/2024/CVE-2024-5430.json new file mode 100644 index 000000000..78ddc4745 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5430.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D1153A1F-29DC-509A-A973-7826A4CE4121", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5435.json b/NVD_Data/2024/CVE-2024-5435.json new file mode 100644 index 000000000..7c1745f08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5435.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5435", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5435.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B00F8BE6-2617-52CD-9332-41709129E1C1", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "15.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5441.json b/NVD_Data/2024/CVE-2024-5441.json new file mode 100644 index 000000000..b78db18ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5441.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5441", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5441.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2476A0BB-132A-5E99-AEC5-0A183AD182BB", + "versionEndExcluding": "7.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webnus:modern_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3F8E5577-D6DD-5A6A-9144-DEFD49A65E12", + "versionEndExcluding": "7.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5449.json b/NVD_Data/2024/CVE-2024-5449.json new file mode 100644 index 000000000..185f9b593 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5449.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5449", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5449.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wppool:wp_dark_mode:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "03740D66-8A01-45D6-9ECD-E2ABCA5203AE", + "versionEndExcluding": "5.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5450.json b/NVD_Data/2024/CVE-2024-5450.json new file mode 100644 index 000000000..8eb07338f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5450.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5450", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5450.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bug_library_project:bug_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CD984CB-75B9-511B-8797-5CBA00D94B6F", + "versionEndExcluding": "2.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5456.json b/NVD_Data/2024/CVE-2024-5456.json new file mode 100644 index 000000000..04fc90dfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5456.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5456", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5456.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pandavideo:panda_video:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8233C64C-F56C-5562-BD63-9CE56462B523", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5458.json b/NVD_Data/2024/CVE-2024-5458.json new file mode 100644 index 000000000..4e3a7d70e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5458.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", + "versionEndExcluding": "8.1.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", + "versionEndExcluding": "8.2.20", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", + "versionEndExcluding": "8.3.8", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5459.json b/NVD_Data/2024/CVE-2024-5459.json new file mode 100644 index 000000000..dae39bcfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5459.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5459", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5459.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_menu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D20CBBB9-7F0E-4646-9D38-98D3C52E53D9", + "versionEndExcluding": "2.4.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5468.json b/NVD_Data/2024/CVE-2024-5468.json new file mode 100644 index 000000000..c9c4bfd2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5468.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:pearl_header_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F8B70612-BBA2-5F3D-BF19-4D0A0715DF39", + "versionEndExcluding": "1.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5469.json b/NVD_Data/2024/CVE-2024-5469.json new file mode 100644 index 000000000..5d156e981 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5469.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5469", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5469.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C0B2362-F126-44C0-B049-8A40522FC949", + "versionEndExcluding": "16.10.6", + "versionStartIncluding": "16.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "95B514BD-6B3E-4654-85FE-162DC4E07121", + "versionEndExcluding": "16.11.3", + "versionStartIncluding": "16.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5472.json b/NVD_Data/2024/CVE-2024-5472.json new file mode 100644 index 000000000..dffa05d32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5472.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:holoborodko:wp_quicklatex:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92CF186C-CB18-5165-8A0F-6AF251C99680", + "versionEndExcluding": "3.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5485.json b/NVD_Data/2024/CVE-2024-5485.json new file mode 100644 index 000000000..42813b537 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5485.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5485", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5485.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:suretriggers:suretriggers:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A24B4CD2-DB18-51E5-AE62-A45733F8AFDC", + "versionEndExcluding": "1.0.48", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5488.json b/NVD_Data/2024/CVE-2024-5488.json new file mode 100644 index 000000000..c76bfba3e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5488.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5488", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5488.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "319AE029-6759-5C51-BE38-80892CF3442F", + "versionEndExcluding": "7.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5493.json b/NVD_Data/2024/CVE-2024-5493.json new file mode 100644 index 000000000..c6b77a8f8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5493.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5493", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5493.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5494.json b/NVD_Data/2024/CVE-2024-5494.json new file mode 100644 index 000000000..82050a1bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5495.json b/NVD_Data/2024/CVE-2024-5495.json new file mode 100644 index 000000000..5871e511e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5496.json b/NVD_Data/2024/CVE-2024-5496.json new file mode 100644 index 000000000..5eb642362 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5496.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5497.json b/NVD_Data/2024/CVE-2024-5497.json new file mode 100644 index 000000000..da008748f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5497.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5497", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5497.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5498.json b/NVD_Data/2024/CVE-2024-5498.json new file mode 100644 index 000000000..fe360c062 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5498.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5498", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5498.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5499.json b/NVD_Data/2024/CVE-2024-5499.json new file mode 100644 index 000000000..3fe970303 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5499.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", + "versionEndExcluding": "125.0.6422.141", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5500.json b/NVD_Data/2024/CVE-2024-5500.json new file mode 100644 index 000000000..b5ce756f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5500.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5500", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5500.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", + "versionEndExcluding": "122.0.6261.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5504.json b/NVD_Data/2024/CVE-2024-5504.json new file mode 100644 index 000000000..b2ddd96c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5504.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5504", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5504.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:apollo13themes:rife_elementor_extensions_\\&_templates:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D3913F9A-E18B-4374-87B0-F9BC7CFE149A", + "versionEndExcluding": "1.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5522.json b/NVD_Data/2024/CVE-2024-5522.json new file mode 100644 index 000000000..5df53b364 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5522.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E24A433D-E934-5199-B358-D935CDF10DA9", + "versionEndExcluding": "2.5.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5530.json b/NVD_Data/2024/CVE-2024-5530.json new file mode 100644 index 000000000..b9dfdf1cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7B74276A-D3E2-59D8-B8B4-4AFEF2FD7BF0", + "versionEndExcluding": "2.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5531.json b/NVD_Data/2024/CVE-2024-5531.json new file mode 100644 index 000000000..28aa71341 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5531.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "53D8BD6A-6881-5D21-A107-4B19F1C60A50", + "versionEndExcluding": "2.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5533.json b/NVD_Data/2024/CVE-2024-5533.json new file mode 100644 index 000000000..f7fd60083 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5533.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegant_themes:divi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72CADC08-C1E1-5274-AFDA-985708273F9F", + "versionEndExcluding": "4.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elegantthemes:divi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BFBFAA4-6532-4CC9-BBD5-FB5B9716F2E4", + "versionEndExcluding": "4.25.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5535.json b/NVD_Data/2024/CVE-2024-5535.json new file mode 100644 index 000000000..fe9c46ce1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5535.json @@ -0,0 +1,63 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5535", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5535.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49D24339-4F48-58A5-BBE6-7D9801F5837A", + "versionEndExcluding": "3.3.2", + "versionStartIncluding": "3.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A4800F9-0C7E-522E-94EB-6727E25BABDB", + "versionEndExcluding": "3.2.3", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "773BD344-4F8C-54A1-8287-FB0F13E3671C", + "versionEndExcluding": "3.1.7", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55CFD73C-EEDC-5E92-80C7-2BCCB0FC8718", + "versionEndExcluding": "3.0.15", + "versionStartIncluding": "3.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5A0A8141-F461-5FAA-898B-DA9D543CCE46", + "versionEndExcluding": "1.1.1za", + "versionStartIncluding": "1.1.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BE6CC357-0DF7-5732-AC8B-0717EC315ECF", + "versionEndExcluding": "1.0.2zk", + "versionStartIncluding": "1.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5541.json b/NVD_Data/2024/CVE-2024-5541.json new file mode 100644 index 000000000..b1d9fc077 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5541.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5541", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5541.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2BDC82A-E178-5C14-AEA1-8EB57276F65C", + "versionEndExcluding": "1.2.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5543.json b/NVD_Data/2024/CVE-2024-5543.json new file mode 100644 index 000000000..811b098c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5543.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5543", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5543.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F36A468B-EF9E-5DC5-9307-5FE2A6D76F84", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:tibulant_slideshow_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "026F2C95-97FD-5C5F-B701-D0ACCEEAE859", + "versionEndExcluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5544.json b/NVD_Data/2024/CVE-2024-5544.json new file mode 100644 index 000000000..103c4887b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B3F2ECB-3277-48DB-816C-1CF78A51204F", + "versionEndExcluding": "3.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5545.json b/NVD_Data/2024/CVE-2024-5545.json new file mode 100644 index 000000000..a9260a29e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5545.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5545", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5545.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:motors_-_car_dealer\\,_classifieds_\\&_listing:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "372BA04F-5190-49C1-BF35-E3EF5F00AEC4", + "versionEndExcluding": "1.4.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5551.json b/NVD_Data/2024/CVE-2024-5551.json new file mode 100644 index 000000000..46feebf56 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5551.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6903357E-0C43-49E3-9D05-DBC9F0CE4BBD", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "641C15C8-D4C6-5BE1-A0FC-F31696A5F7E2", + "versionEndExcluding": "5.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5553.json b/NVD_Data/2024/CVE-2024-5553.json new file mode 100644 index 000000000..d7cdb5289 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5553.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B93DC197-0121-5A2F-85D9-5CC9783588CA", + "versionEndExcluding": "4.10.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "6225F04B-D8DE-5511-A7C3-3A0137F9DCD1", + "versionEndExcluding": "4.10.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5554.json b/NVD_Data/2024/CVE-2024-5554.json new file mode 100644 index 000000000..26fc6152a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5554.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", + "versionEndExcluding": "5.6.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5555.json b/NVD_Data/2024/CVE-2024-5555.json new file mode 100644 index 000000000..7bf0c4fa2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5555.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "867F53E8-05DE-5FD2-A1F3-C4B633197342", + "versionEndExcluding": "5.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FDFD4B4D-7740-5510-BF95-9E6A312CD000", + "versionEndExcluding": "5.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5561.json b/NVD_Data/2024/CVE-2024-5561.json new file mode 100644 index 000000000..781e91f6f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5561.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5561", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5561.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D6E8FCA7-F8E5-43D8-A38A-A088C8D02BB1", + "versionEndExcluding": "1.19.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5566.json b/NVD_Data/2024/CVE-2024-5566.json new file mode 100644 index 000000000..985afcaf9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5566.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5566", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5566.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5567.json b/NVD_Data/2024/CVE-2024-5567.json new file mode 100644 index 000000000..d3515e6da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FB175DC7-EDB4-5839-B0A6-48A8CA55D2BB", + "versionEndExcluding": "27.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5575.json b/NVD_Data/2024/CVE-2024-5575.json new file mode 100644 index 000000000..3ef6aa1c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5575.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF84CFAA-1802-5110-A7A6-929B0768F81E", + "versionEndExcluding": "3.1.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5582.json b/NVD_Data/2024/CVE-2024-5582.json new file mode 100644 index 000000000..54b3cadc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5582.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5582", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5582.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8ED0702E-87D6-4DF1-927C-838B00BB0B07", + "versionEndExcluding": "1.34.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3CC02907-09AA-51AD-840E-A58E507E2E98", + "versionEndExcluding": "1.34.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5583.json b/NVD_Data/2024/CVE-2024-5583.json new file mode 100644 index 000000000..1bfc5ce06 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5583.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5583", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5583.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5584.json b/NVD_Data/2024/CVE-2024-5584.json new file mode 100644 index 000000000..1d881fd57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5584.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5584", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5584.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booking-wp-plugin:bookly:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81A4796F-9DE9-53FA-98DC-E760E384D039", + "versionEndExcluding": "23.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5585.json b/NVD_Data/2024/CVE-2024-5585.json new file mode 100644 index 000000000..4ecd8a650 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5585.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5585", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5585.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", + "versionEndExcluding": "8.1.29", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", + "versionEndExcluding": "8.2.20", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", + "versionEndExcluding": "8.3.8", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5595.json b/NVD_Data/2024/CVE-2024-5595.json new file mode 100644 index 000000000..1e27b8fe4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5595.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F912AE8F-0743-54CD-B6A3-63C39E76085E", + "versionEndExcluding": "4.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5598.json b/NVD_Data/2024/CVE-2024-5598.json new file mode 100644 index 000000000..aac5972c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5598.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5598", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5598.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BD928C85-13D8-491C-83C3-E78A64A3C788", + "versionEndExcluding": "5.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5604.json b/NVD_Data/2024/CVE-2024-5604.json new file mode 100644 index 000000000..5a7bf9947 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5604.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bug_library_project:bug_library:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "301A95A9-65D5-57B0-BC0B-834369610CD4", + "versionEndExcluding": "2.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5614.json b/NVD_Data/2024/CVE-2024-5614.json new file mode 100644 index 000000000..f9ba1d6ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5614.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BC8D2FB7-206E-5759-B0D8-690FA618E95F", + "versionEndExcluding": "2.4.30", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5615.json b/NVD_Data/2024/CVE-2024-5615.json new file mode 100644 index 000000000..6e93e7717 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:willnorris:open_graph:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17828EEF-6293-4773-8166-EAEECDAF47D9", + "versionEndExcluding": "1.11.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5628.json b/NVD_Data/2024/CVE-2024-5628.json new file mode 100644 index 000000000..ef48ceea2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2CDBD50-6F9B-57FE-B011-49D03AEB728E", + "versionEndExcluding": "3.11.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5630.json b/NVD_Data/2024/CVE-2024-5630.json new file mode 100644 index 000000000..2c4321720 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD0562B8-AB22-4C8D-A96B-A77EFDD164FE", + "versionEndExcluding": "4.3000000024", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5642.json b/NVD_Data/2024/CVE-2024-5642.json new file mode 100644 index 000000000..d085a9daa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5642.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6CF3C824-6B94-569B-B53C-F6F86BDEB165", + "versionEndExcluding": "3.10.0b1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5646.json b/NVD_Data/2024/CVE-2024-5646.json new file mode 100644 index 000000000..fb218551a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5646.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:futuriowp:futurio_extra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C911A53-977A-5DD5-968D-BD016FCE6A29", + "versionEndExcluding": "2.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5654.json b/NVD_Data/2024/CVE-2024-5654.json new file mode 100644 index 000000000..cf19ad5fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5654.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5654", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5654.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsheetconnector:cf7_google_sheets_connector:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "4B597EC6-6E64-56B5-ACFE-2A39728B90A4", + "versionEndExcluding": "5.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5655.json b/NVD_Data/2024/CVE-2024-5655.json new file mode 100644 index 000000000..46a6da4b1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5655.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5655", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5655.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4D7D08B0-C20B-5D88-80D7-34E032881B1B", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "15.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5665.json b/NVD_Data/2024/CVE-2024-5665.json new file mode 100644 index 000000000..7f90b4c01 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5665.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:easy_login_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ECAFCDD7-4F93-5AD6-A891-5F5E2ABD0094", + "versionEndExcluding": "2.7.3", + "versionStartIncluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:login\\/signup_popup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A69A037D-0C5F-4EBB-B1FB-2068124742A9", + "versionEndExcluding": "2.7.3", + "versionStartIncluding": "2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5687.json b/NVD_Data/2024/CVE-2024-5687.json new file mode 100644 index 000000000..d78b43204 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5687.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5687", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5687.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5688.json b/NVD_Data/2024/CVE-2024-5688.json new file mode 100644 index 000000000..1071f551e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5688.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5689.json b/NVD_Data/2024/CVE-2024-5689.json new file mode 100644 index 000000000..a7fb5b409 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5689.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5689", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5689.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5690.json b/NVD_Data/2024/CVE-2024-5690.json new file mode 100644 index 000000000..f5f258d18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5690.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5690", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5690.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96ED58CE-9E3C-4354-AB12-0F26C5906650", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5691.json b/NVD_Data/2024/CVE-2024-5691.json new file mode 100644 index 000000000..9b169a739 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5691.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5691", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5691.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96ED58CE-9E3C-4354-AB12-0F26C5906650", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5692.json b/NVD_Data/2024/CVE-2024-5692.json new file mode 100644 index 000000000..2c37779b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5692.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5692", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5692.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5693.json b/NVD_Data/2024/CVE-2024-5693.json new file mode 100644 index 000000000..df28cf5c4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5693.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5693", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5693.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5694.json b/NVD_Data/2024/CVE-2024-5694.json new file mode 100644 index 000000000..cc09fc80d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5694.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5694", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5694.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5695.json b/NVD_Data/2024/CVE-2024-5695.json new file mode 100644 index 000000000..5b4866a76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5695.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5695", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5695.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5696.json b/NVD_Data/2024/CVE-2024-5696.json new file mode 100644 index 000000000..136a5f055 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5696.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5696", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5696.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5697.json b/NVD_Data/2024/CVE-2024-5697.json new file mode 100644 index 000000000..7ffabefba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5697.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5697", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5697.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5698.json b/NVD_Data/2024/CVE-2024-5698.json new file mode 100644 index 000000000..01bc4abd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5698.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5698", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5698.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5699.json b/NVD_Data/2024/CVE-2024-5699.json new file mode 100644 index 000000000..3a2c0b0a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5699.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5699", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5699.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5700.json b/NVD_Data/2024/CVE-2024-5700.json new file mode 100644 index 000000000..faffe6584 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5700.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5700", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5700.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5701.json b/NVD_Data/2024/CVE-2024-5701.json new file mode 100644 index 000000000..ae81e0f4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5701.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5701", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5701.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", + "versionEndExcluding": "127", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5702.json b/NVD_Data/2024/CVE-2024-5702.json new file mode 100644 index 000000000..8543af210 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5702.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5702", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5702.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", + "versionEndExcluding": "125", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", + "versionEndExcluding": "115.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5703.json b/NVD_Data/2024/CVE-2024-5703.json new file mode 100644 index 000000000..340a7d782 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5703.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A24C3C7-A97E-4010-854F-ECA70D7733F5", + "versionEndExcluding": "5.7.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "641147EE-C7DC-5118-A933-81D7920D92B2", + "versionEndExcluding": "5.7.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5708.json b/NVD_Data/2024/CVE-2024-5708.json new file mode 100644 index 000000000..f9aa8998f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5708.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5708", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5708.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5972B6F9-CCEC-5A1D-96C9-C04073F2EEA5", + "versionEndExcluding": "7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5709.json b/NVD_Data/2024/CVE-2024-5709.json new file mode 100644 index 000000000..8c393a1b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5709.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5709", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5709.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5972B6F9-CCEC-5A1D-96C9-C04073F2EEA5", + "versionEndExcluding": "7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5713.json b/NVD_Data/2024/CVE-2024-5713.json new file mode 100644 index 000000000..099b56dd8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5713.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5713", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5713.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFA4ACE8-4019-58D4-A92D-9D2AFAB047A6", + "versionEndExcluding": "1.8.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5742.json b/NVD_Data/2024/CVE-2024-5742.json new file mode 100644 index 000000000..3f5c0b36b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5742.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5742", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5742.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gnu:nano:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1E6AA1C-ADFD-573F-B883-CDE60B9F21DB", + "versionEndExcluding": "8.0", + "versionStartIncluding": "2.1.99pre2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5746.json b/NVD_Data/2024/CVE-2024-5746.json new file mode 100644 index 000000000..9786e824c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5746.json @@ -0,0 +1,81 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5746", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5746.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CF894F0A-DE78-51F0-AA35-35338858233E", + "versionEndExcluding": "3.9.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C642B670-3530-59D9-85BE-276EDFD738EB", + "versionEndExcluding": "3.10.13", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F7D13C16-5124-5A03-A583-7B48B922CD75", + "versionEndExcluding": "3.11.11", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F244BEB-AF62-5175-B524-1E5D749176B4", + "versionEndExcluding": "3.12.5", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B5CD2C22-DED4-53FE-86FA-F67E235F2BE5", + "versionEndExcluding": "3.9.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C1E34D06-EBF6-5F03-BCDB-18E2E149DDDE", + "versionEndExcluding": "3.10.13", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5C6D7EBC-C8A2-55D2-BA0A-5E2580AE287E", + "versionEndExcluding": "3.11.11", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "05103B53-5E23-52BD-95BF-9E1070177647", + "versionEndExcluding": "3.12.5", + "versionStartIncluding": "3.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5757.json b/NVD_Data/2024/CVE-2024-5757.json new file mode 100644 index 000000000..8574bfb46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5757.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5757", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5757.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "59B9DDC4-3F76-4FA6-BFAC-E853A444156C", + "versionEndExcluding": "1.6.36", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5758.json b/NVD_Data/2024/CVE-2024-5758.json new file mode 100644 index 000000000..2cfef8569 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5758.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5758", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5758.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BDB2EC0-6304-56E6-9C97-0E6508875A81", + "versionEndExcluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5759.json b/NVD_Data/2024/CVE-2024-5759.json new file mode 100644 index 000000000..91a8725c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5759.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5759", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5759.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D060722-0891-50F1-B145-0715411F8D4E", + "versionEndExcluding": "6.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5763.json b/NVD_Data/2024/CVE-2024-5763.json new file mode 100644 index 000000000..e7e16a7c0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5763.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5763", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5763.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5787.json b/NVD_Data/2024/CVE-2024-5787.json new file mode 100644 index 000000000..7600e7502 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5787.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5787", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5787.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A0211D5-0AD3-43F2-AA40-E5899EEADF01", + "versionEndExcluding": "2.7.21", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5790.json b/NVD_Data/2024/CVE-2024-5790.json new file mode 100644 index 000000000..3d6bf2e5d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5790.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5790", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5790.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2B5BC490-0607-4088-8D94-85CABB3EF7C0", + "versionEndExcluding": "3.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5791.json b/NVD_Data/2024/CVE-2024-5791.json new file mode 100644 index 000000000..43ccb9914 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5791.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5791", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5791.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", + "versionEndExcluding": "4.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5795.json b/NVD_Data/2024/CVE-2024-5795.json new file mode 100644 index 000000000..2106bac94 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5795.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5795", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5795.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5798.json b/NVD_Data/2024/CVE-2024-5798.json new file mode 100644 index 000000000..b9a6f445e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5798.json @@ -0,0 +1,45 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5798", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5798.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2E8D3363-3D61-5C0B-8A89-E360D4EC754A", + "versionEndExcluding": "1.16.2", + "versionStartIncluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "124CDCF5-8B26-535C-95E3-8E349A6FC22E", + "versionEndExcluding": "1.16.2", + "versionStartIncluding": "0.11.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5802.json b/NVD_Data/2024/CVE-2024-5802.json new file mode 100644 index 000000000..ab4b5aa15 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mythemeshop:url_shortener:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B13384D-613F-4B1F-8F26-0A5D3870274D", + "versionEndIncluding": "1.0.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5814.json b/NVD_Data/2024/CVE-2024-5814.json new file mode 100644 index 000000000..98b85f51c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5814.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5814", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5814.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5815.json b/NVD_Data/2024/CVE-2024-5815.json new file mode 100644 index 000000000..9fecfc641 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5815.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5815", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5815.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5816.json b/NVD_Data/2024/CVE-2024-5816.json new file mode 100644 index 000000000..574e91074 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5816.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5816", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5816.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5817.json b/NVD_Data/2024/CVE-2024-5817.json new file mode 100644 index 000000000..ab0e359ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5817.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5817", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5817.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5818.json b/NVD_Data/2024/CVE-2024-5818.json new file mode 100644 index 000000000..00b6fb6d7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5818.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5818", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5818.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B298BEB5-C5DE-4658-AE9D-3904958BC853", + "versionEndExcluding": "1.3.981", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5819.json b/NVD_Data/2024/CVE-2024-5819.json new file mode 100644 index 000000000..4d951a526 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5819.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5819", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5819.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CD9AD9A2-AB40-57E3-930D-4CC94A78D11D", + "versionEndExcluding": "3.2.46", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5830.json b/NVD_Data/2024/CVE-2024-5830.json new file mode 100644 index 000000000..e559eba82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5830.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5830", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5830.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5831.json b/NVD_Data/2024/CVE-2024-5831.json new file mode 100644 index 000000000..dcf0c5d13 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5831.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5831", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5831.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5832.json b/NVD_Data/2024/CVE-2024-5832.json new file mode 100644 index 000000000..f25d2e659 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5832.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5832", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5832.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5833.json b/NVD_Data/2024/CVE-2024-5833.json new file mode 100644 index 000000000..8a73da91f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5833.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5833", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5833.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5834.json b/NVD_Data/2024/CVE-2024-5834.json new file mode 100644 index 000000000..de72810c6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5834.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5834", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5834.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5835.json b/NVD_Data/2024/CVE-2024-5835.json new file mode 100644 index 000000000..76235055a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5835.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5836.json b/NVD_Data/2024/CVE-2024-5836.json new file mode 100644 index 000000000..4c825a423 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5836.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5837.json b/NVD_Data/2024/CVE-2024-5837.json new file mode 100644 index 000000000..7bb3e39a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5837.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5837", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5837.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5838.json b/NVD_Data/2024/CVE-2024-5838.json new file mode 100644 index 000000000..f3e9fead4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5838.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5838", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5838.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5839.json b/NVD_Data/2024/CVE-2024-5839.json new file mode 100644 index 000000000..85fa2317e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5839.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5839", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5839.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5840.json b/NVD_Data/2024/CVE-2024-5840.json new file mode 100644 index 000000000..a7bb55a05 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5840.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5840", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5840.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5841.json b/NVD_Data/2024/CVE-2024-5841.json new file mode 100644 index 000000000..2f41a6bd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5841.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5841", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5841.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5842.json b/NVD_Data/2024/CVE-2024-5842.json new file mode 100644 index 000000000..c4d838d74 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5842.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5842", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5842.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5843.json b/NVD_Data/2024/CVE-2024-5843.json new file mode 100644 index 000000000..edacea09d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5843.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5843.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5844.json b/NVD_Data/2024/CVE-2024-5844.json new file mode 100644 index 000000000..dd293a7e0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5844.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5844", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5844.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5845.json b/NVD_Data/2024/CVE-2024-5845.json new file mode 100644 index 000000000..db83c1371 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5845.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5845", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5845.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5846.json b/NVD_Data/2024/CVE-2024-5846.json new file mode 100644 index 000000000..43cc1c10a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5847.json b/NVD_Data/2024/CVE-2024-5847.json new file mode 100644 index 000000000..084f3ecba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5847.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5847", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5847.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5852.json b/NVD_Data/2024/CVE-2024-5852.json new file mode 100644 index 000000000..6489b3c42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5852.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5852", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5852.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", + "versionEndExcluding": "4.24.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5853.json b/NVD_Data/2024/CVE-2024-5853.json new file mode 100644 index 000000000..0b01074cd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5853.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5853", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5853.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B2100548-2168-5405-8A55-55404AA37308", + "versionEndExcluding": "7.2.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5857.json b/NVD_Data/2024/CVE-2024-5857.json new file mode 100644 index 000000000..f4f63ef7b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5857.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5858.json b/NVD_Data/2024/CVE-2024-5858.json new file mode 100644 index 000000000..897e59df5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5858.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4A160BCA-0C48-55EC-BA46-EBEB55DC11CC", + "versionEndExcluding": "4.7.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5860.json b/NVD_Data/2024/CVE-2024-5860.json new file mode 100644 index 000000000..36768c3af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5860.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5860", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5860.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "99C481E9-98B8-48DF-B6FD-003CB1497DDA", + "versionEndExcluding": "3.5.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5864.json b/NVD_Data/2024/CVE-2024-5864.json new file mode 100644 index 000000000..a1abcbeba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5864.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5864", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5864.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bootstrapped:easy_affiliate_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F62E15AC-BE00-5F88-AE1B-7B468E1F7BF6", + "versionEndExcluding": "3.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5879.json b/NVD_Data/2024/CVE-2024-5879.json new file mode 100644 index 000000000..e083d6cfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5879.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5879.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hubspot:hubspot:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7DB5CDE0-DFF0-4B7C-8D50-E0F487B479BC", + "versionEndExcluding": "11.1.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5889.json b/NVD_Data/2024/CVE-2024-5889.json new file mode 100644 index 000000000..a2e944ade --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5889.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5889", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5889.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7204DAD6-F47D-41BD-AA3A-CDCD2015792B", + "versionEndExcluding": "6.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A266C0C9-2ACA-545A-882C-4348365DD56A", + "versionEndExcluding": "6.4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5901.json b/NVD_Data/2024/CVE-2024-5901.json new file mode 100644 index 000000000..581aa5ab3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5901.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5901", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5901.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "14E45721-7AA9-5BE9-9467-EBBD6E7F2F5B", + "versionEndExcluding": "1.62.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5902.json b/NVD_Data/2024/CVE-2024-5902.json new file mode 100644 index 000000000..ff1c8b749 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5902.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5902", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5902.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:monsterinsights:user_feedback:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ABC0E97E-863D-532B-BBAF-18544645A88D", + "versionEndExcluding": "1.0.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5932.json b/NVD_Data/2024/CVE-2024-5932.json new file mode 100644 index 000000000..07121304f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5932.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5932", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5932.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5939.json b/NVD_Data/2024/CVE-2024-5939.json new file mode 100644 index 000000000..d8197d485 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5939.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5939", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5939.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9", + "versionEndExcluding": "3.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5940.json b/NVD_Data/2024/CVE-2024-5940.json new file mode 100644 index 000000000..628472b5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5940.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5940", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5940.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9", + "versionEndExcluding": "3.14.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5941.json b/NVD_Data/2024/CVE-2024-5941.json new file mode 100644 index 000000000..557b30db3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5941.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5941", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5941.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", + "versionEndExcluding": "3.14.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5968.json b/NVD_Data/2024/CVE-2024-5968.json new file mode 100644 index 000000000..175de15e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5968.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5968", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5968.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CF02B7FD-F791-5846-B719-E66AACF884E3", + "versionEndExcluding": "1.8.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5970.json b/NVD_Data/2024/CVE-2024-5970.json new file mode 100644 index 000000000..b43e2907b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5970.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5970", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5970.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:maxgalleria:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E00542B-36B2-55C1-9EFD-09FB61C05598", + "versionEndExcluding": "6.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5973.json b/NVD_Data/2024/CVE-2024-5973.json new file mode 100644 index 000000000..b7975ddd3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5973.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5973", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5973.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3055A86E-83C3-4989-8638-6B07C33488D9", + "versionEndExcluding": "3.3.24", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5987.json b/NVD_Data/2024/CVE-2024-5987.json new file mode 100644 index 000000000..82b047023 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5987.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5987", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5987.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:volkov:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2A1AEB2E-403A-4F42-B753-A406C0530E3C", + "versionEndExcluding": "0.6.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C94498F6-4839-509E-B683-F52EF969A3CF", + "versionEndExcluding": "0.6.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5991.json b/NVD_Data/2024/CVE-2024-5991.json new file mode 100644 index 000000000..8549521b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", + "versionEndExcluding": "5.7.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5994.json b/NVD_Data/2024/CVE-2024-5994.json new file mode 100644 index 000000000..cf7bcc847 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-5994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-5994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E801CBB1-C5D2-503F-8B0F-7B57F98BA059", + "versionEndExcluding": "9.0.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6020.json b/NVD_Data/2024/CVE-2024-6020.json new file mode 100644 index 000000000..034d5b38f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fetchdesigns:sign-up_sheets:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFD61F27-3D5F-4D3A-8E05-6C678AFB11DC", + "versionEndExcluding": "2.2.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6021.json b/NVD_Data/2024/CVE-2024-6021.json new file mode 100644 index 000000000..6ef104123 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6021.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:donation_block_for_paypal_project:donation_block_for_paypal:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1DD6241B-7257-57F1-AA2C-D49609E47376", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6024.json b/NVD_Data/2024/CVE-2024-6024.json new file mode 100644 index 000000000..1b65cc73c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adamsolymosi:contentlock:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39B9DC08-CEAA-478B-9BA7-437A7EDBDCDA", + "versionEndExcluding": "1.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6028.json b/NVD_Data/2024/CVE-2024-6028.json new file mode 100644 index 000000000..f224624db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "600D9AE8-BBD4-55AF-8DC6-2697F7524AA0", + "versionEndExcluding": "6.5.8.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6033.json b/NVD_Data/2024/CVE-2024-6033.json new file mode 100644 index 000000000..a524d2585 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6033.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2649BF6F-6AE1-457C-BDD2-8BE619A86541", + "versionEndExcluding": "4.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6069.json b/NVD_Data/2024/CVE-2024-6069.json new file mode 100644 index 000000000..5833075c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6069.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6069", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6069.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B8CBBA16-EDD4-5F73-A613-1CEDD3C889AD", + "versionEndExcluding": "3.8.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6070.json b/NVD_Data/2024/CVE-2024-6070.json new file mode 100644 index 000000000..fd110a246 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6070.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6070", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6070.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFA4ACE8-4019-58D4-A92D-9D2AFAB047A6", + "versionEndExcluding": "1.8.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6100.json b/NVD_Data/2024/CVE-2024-6100.json new file mode 100644 index 000000000..7fa6b40ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", + "versionEndExcluding": "126.0.6478.114", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6101.json b/NVD_Data/2024/CVE-2024-6101.json new file mode 100644 index 000000000..e38b1d2e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6101.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6101", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6101.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", + "versionEndExcluding": "126.0.6478.114", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6102.json b/NVD_Data/2024/CVE-2024-6102.json new file mode 100644 index 000000000..8c45290f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", + "versionEndExcluding": "126.0.6478.114", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6103.json b/NVD_Data/2024/CVE-2024-6103.json new file mode 100644 index 000000000..8feaf8084 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6103.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6103", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6103.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", + "versionEndExcluding": "126.0.6478.114", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6104.json b/NVD_Data/2024/CVE-2024-6104.json new file mode 100644 index 000000000..bd18c2ebc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6104.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:retryablehttp:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0FCBD41E-84B7-4720-A6EA-9A617EEC3F30", + "versionEndExcluding": "0.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6119.json b/NVD_Data/2024/CVE-2024-6119.json new file mode 100644 index 000000000..ad2348700 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6119.json @@ -0,0 +1,49 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49D24339-4F48-58A5-BBE6-7D9801F5837A", + "versionEndExcluding": "3.3.2", + "versionStartIncluding": "3.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6A4800F9-0C7E-522E-94EB-6727E25BABDB", + "versionEndExcluding": "3.2.3", + "versionStartIncluding": "3.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "773BD344-4F8C-54A1-8287-FB0F13E3671C", + "versionEndExcluding": "3.1.7", + "versionStartIncluding": "3.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55CFD73C-EEDC-5E92-80C7-2BCCB0FC8718", + "versionEndExcluding": "3.0.15", + "versionStartIncluding": "3.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6123.json b/NVD_Data/2024/CVE-2024-6123.json new file mode 100644 index 000000000..0c5753483 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0F6B8186-33F4-5D6A-9D19-9E9985FDE543", + "versionEndExcluding": "2.13.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6125.json b/NVD_Data/2024/CVE-2024-6125.json new file mode 100644 index 000000000..902dc6229 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6125.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6125", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6125.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DD3643F6-B7A8-57D9-981C-6C0DF687EDE1", + "versionEndExcluding": "1.7.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6130.json b/NVD_Data/2024/CVE-2024-6130.json new file mode 100644 index 000000000..a6d914ecd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E4BBB7D0-49B5-5195-A07E-4DDB0F218131", + "versionEndExcluding": "1.15.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6133.json b/NVD_Data/2024/CVE-2024-6133.json new file mode 100644 index 000000000..90a9c50c1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6133.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", + "versionEndExcluding": "8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6134.json b/NVD_Data/2024/CVE-2024-6134.json new file mode 100644 index 000000000..c289cbf9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6134.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6134", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6134.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", + "versionEndExcluding": "8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6136.json b/NVD_Data/2024/CVE-2024-6136.json new file mode 100644 index 000000000..0f7130c22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6136.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6136", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6136.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", + "versionEndExcluding": "8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6164.json b/NVD_Data/2024/CVE-2024-6164.json new file mode 100644 index 000000000..128280bd5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6164.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6164", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6164.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ymc-22:filter_\\&_grids:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74F46F69-F76B-41DA-8365-5C4259662DBA", + "versionEndExcluding": "2.8.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6166.json b/NVD_Data/2024/CVE-2024-6166.json new file mode 100644 index 000000000..97eea7201 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6166.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6166", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6166.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", + "versionEndExcluding": "1.5.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6169.json b/NVD_Data/2024/CVE-2024-6169.json new file mode 100644 index 000000000..e77f43660 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6169.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", + "versionEndExcluding": "1.5.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6170.json b/NVD_Data/2024/CVE-2024-6170.json new file mode 100644 index 000000000..eb3007d1e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6170.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6170", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6170.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", + "versionEndExcluding": "1.5.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6171.json b/NVD_Data/2024/CVE-2024-6171.json new file mode 100644 index 000000000..473e117e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6171.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6171", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6171.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", + "versionEndExcluding": "1.5.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6172.json b/NVD_Data/2024/CVE-2024-6172.json new file mode 100644 index 000000000..619b4face --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6172.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6172", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6172.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CBAAE844-92B3-4903-89BC-FE47C7F65987", + "versionEndExcluding": "5.7.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A1C1609-F333-51AE-9D39-4D58D871375B", + "versionEndExcluding": "5.7.26", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6175.json b/NVD_Data/2024/CVE-2024-6175.json new file mode 100644 index 000000000..51a876ebf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6175.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6175", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6175.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", + "versionEndExcluding": "1.1.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6180.json b/NVD_Data/2024/CVE-2024-6180.json new file mode 100644 index 000000000..540c28ca7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6180.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6180", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6180.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB074386-7284-5EF1-B482-FA63022D8B0E", + "versionEndExcluding": "2.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "3E120B79-4120-5193-86B8-F8CDD6F519E4", + "versionEndExcluding": "2.2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6197.json b/NVD_Data/2024/CVE-2024-6197.json new file mode 100644 index 000000000..be64e56ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6197.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "477796FE-C14D-5E5A-AB53-9547982353F4", + "versionEndExcluding": "8.9.0", + "versionStartIncluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3D3B1F73-722A-4CD2-B1C4-830050B881D6", + "versionEndExcluding": "8.9.0", + "versionStartIncluding": "8.6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6208.json b/NVD_Data/2024/CVE-2024-6208.json new file mode 100644 index 000000000..71cfe7edf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6208.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6208", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6208.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6467C730-340A-5F97-9F24-DD891554E727", + "versionEndExcluding": "3.2.98", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "81443B85-DB0B-5488-B286-F62F395FBE2C", + "versionEndExcluding": "3.2.98", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6230.json b/NVD_Data/2024/CVE-2024-6230.json new file mode 100644 index 000000000..f7fcf645f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6230.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6230", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6230.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-master:pardakht-delkhah:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2087852C-1BB3-519D-B023-C8075A55B4ED", + "versionEndExcluding": "2.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6231.json b/NVD_Data/2024/CVE-2024-6231.json new file mode 100644 index 000000000..0059738e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6231.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6231", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6231.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:emarketdesign:request_a_quote:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4812534-E594-5BE0-BDC9-FDD46B5211AB", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6232.json b/NVD_Data/2024/CVE-2024-6232.json new file mode 100644 index 000000000..8083712ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6232.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01C9FB0D-6770-552B-8AA4-38DF3F68EAF2", + "versionEndExcluding": "3.13.0rc2", + "versionStartIncluding": "3.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6238.json b/NVD_Data/2024/CVE-2024-6238.json new file mode 100644 index 000000000..9e76c89ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6238.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6238", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6238.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "1776E606-62A1-5F3B-BAE6-6A852D841EB0", + "versionEndExcluding": "8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:postgresql:pgadmin_4:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EC691F00-20B6-5D8C-A6A5-8BFA6CE0AD02", + "versionEndExcluding": "8.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6243.json b/NVD_Data/2024/CVE-2024-6243.json new file mode 100644 index 000000000..6dad905b9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6243.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6243", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6243.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17B2ECE6-271A-4F4C-9E00-25381D28261F", + "versionEndExcluding": "1.3.33", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6254.json b/NVD_Data/2024/CVE-2024-6254.json new file mode 100644 index 000000000..6f0cdef54 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6254.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6254.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FD2F1295-8BD8-5420-9DE4-703AEF944BE5", + "versionEndExcluding": "2.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6257.json b/NVD_Data/2024/CVE-2024-6257.json new file mode 100644 index 000000000..6aaecba63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6257.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6257", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6257.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E3F07B2A-4DBA-51FD-8716-DFE15F2A96CE", + "versionEndExcluding": "1.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6265.json b/NVD_Data/2024/CVE-2024-6265.json new file mode 100644 index 000000000..b5b1c683f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6265.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6265", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6265.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6CC16FD6-3162-417E-A9B9-3459DEA185E0", + "versionEndExcluding": "1.2.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6270.json b/NVD_Data/2024/CVE-2024-6270.json new file mode 100644 index 000000000..b4b9eccab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6270.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6270", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6270.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:community_events_project:community_events:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "43C89D21-0426-52CC-A1A9-8843A588813D", + "versionEndExcluding": "1.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6271.json b/NVD_Data/2024/CVE-2024-6271.json new file mode 100644 index 000000000..68e286779 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6271.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:community_events_project:community_events:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E6A4E084-FC0E-4326-A841-CD3ADC28F3E6", + "versionEndExcluding": "1.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6282.json b/NVD_Data/2024/CVE-2024-6282.json new file mode 100644 index 000000000..d2969a1c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6282.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4BAADFD0-157C-48E5-813B-C83310301ECF", + "versionEndExcluding": "2.0.6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6289.json b/NVD_Data/2024/CVE-2024-6289.json new file mode 100644 index 000000000..33d8ba150 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6289.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6289", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6289.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "664E9FF6-B832-4199-BA2B-5FC35CDCAD64", + "versionEndExcluding": "1.9.16.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6290.json b/NVD_Data/2024/CVE-2024-6290.json new file mode 100644 index 000000000..771d2ad09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6290.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", + "versionEndExcluding": "126.0.6478.126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6291.json b/NVD_Data/2024/CVE-2024-6291.json new file mode 100644 index 000000000..31c47630c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6291.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", + "versionEndExcluding": "126.0.6478.126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6292.json b/NVD_Data/2024/CVE-2024-6292.json new file mode 100644 index 000000000..9bdc8a710 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6292.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", + "versionEndExcluding": "126.0.6478.126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6293.json b/NVD_Data/2024/CVE-2024-6293.json new file mode 100644 index 000000000..393a4e130 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6293.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6293", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6293.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", + "versionEndExcluding": "126.0.6478.126", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6297.json b/NVD_Data/2024/CVE-2024-6297.json new file mode 100644 index 000000000..08cc7de2c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6297.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6297", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6297.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "696CCF1D-6E8C-5080-AC2C-F48685705901", + "versionEndExcluding": "4.4.7.3", + "versionStartIncluding": "4.4.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themerex:contact-form-7-multi-step-addon:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6094AAEB-3517-5ACB-9C42-9CF50AD7D984", + "versionEndExcluding": "1.0.7", + "versionStartIncluding": "1.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stuartobrien:simply-show-hooks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7820ADFD-4D94-5D9C-B30C-F3B8CFB72233", + "versionStartIncluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pedrogusmao02:wrapper-link-elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CFF1AC63-C84C-5817-918E-EDDFD91F56EC", + "versionEndExcluding": "1.0.5", + "versionStartIncluding": "1.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blazeretail:blaze-widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F340073B-1477-5EC2-BCBA-8E906E8E6EBF", + "versionEndExcluding": "2.5.4", + "versionStartIncluding": "2.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6307.json b/NVD_Data/2024/CVE-2024-6307.json new file mode 100644 index 000000000..99dcac192 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6307.json @@ -0,0 +1,129 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6307", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6307.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", + "versionEndExcluding": "6.2.5", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", + "versionEndExcluding": "5.9.10", + "versionStartIncluding": "5.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", + "versionEndExcluding": "6.0.9", + "versionStartIncluding": "6.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", + "versionEndExcluding": "6.1.7", + "versionStartIncluding": "6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", + "versionEndExcluding": "6.2.5", + "versionStartIncluding": "6.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", + "versionEndExcluding": "6.3.5", + "versionStartIncluding": "6.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", + "versionEndExcluding": "6.4.5", + "versionStartIncluding": "6.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", + "versionEndExcluding": "6.5.5", + "versionStartIncluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6310.json b/NVD_Data/2024/CVE-2024-6310.json new file mode 100644 index 000000000..bd47bd6ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6310.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6310", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6310.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advanced_ajax_page_loader_project:advanced_ajax_page_loader:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44448729-2E78-5CCE-AE0D-BC0FC2A296C5", + "versionEndIncluding": "2.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6311.json b/NVD_Data/2024/CVE-2024-6311.json new file mode 100644 index 000000000..6401079e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6311.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6312.json b/NVD_Data/2024/CVE-2024-6312.json new file mode 100644 index 000000000..713ac46eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6312.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6312", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6312.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6313.json b/NVD_Data/2024/CVE-2024-6313.json new file mode 100644 index 000000000..1072e3ce6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6313.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6313", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6313.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gutenbergforms:gutenberg_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9BE2C4D4-288D-5EE9-B8C9-98110047F670", + "versionEndIncluding": "2.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6316.json b/NVD_Data/2024/CVE-2024-6316.json new file mode 100644 index 000000000..df8b8ce86 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6316.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6316", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6316.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1790440C-797B-5E98-85B2-0221C62BE7ED", + "versionEndExcluding": "4.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6317.json b/NVD_Data/2024/CVE-2024-6317.json new file mode 100644 index 000000000..82045b299 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6317.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1790440C-797B-5E98-85B2-0221C62BE7ED", + "versionEndExcluding": "4.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6322.json b/NVD_Data/2024/CVE-2024-6322.json new file mode 100644 index 000000000..00ac23095 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6322.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6322", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6322.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "43529A95-8EF5-5EE7-9D56-1DF6686090D0", + "versionEndExcluding": "11.1.1", + "versionStartIncluding": "11.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E448BE2C-A8A8-5826-BCFA-4B828C480209", + "versionEndExcluding": "11.1.3", + "versionStartIncluding": "11.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6323.json b/NVD_Data/2024/CVE-2024-6323.json new file mode 100644 index 000000000..753e565fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6323.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6323", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6323.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5396A016-FF8D-4525-A35A-3E9512C73AE6", + "versionEndExcluding": "16.11.5", + "versionStartIncluding": "16.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "C987EC42-A56B-462A-A0CE-7417CC0FD414", + "versionEndExcluding": "17.0.3", + "versionStartIncluding": "17.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E69A8DCB-474B-517C-869D-80DCF68D4CF2", + "versionEndExcluding": "17.1.1", + "versionStartIncluding": "17.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6328.json b/NVD_Data/2024/CVE-2024-6328.json new file mode 100644 index 000000000..aa1ce2aaa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6328.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6328", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6328.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD4860AF-5192-5743-B92C-740C32D8289C", + "versionEndExcluding": "4.15.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6329.json b/NVD_Data/2024/CVE-2024-6329.json new file mode 100644 index 000000000..779a735e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6329.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "431AD3C0-A258-5A8C-B832-F1EF8988F373", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "8.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6332.json b/NVD_Data/2024/CVE-2024-6332.json new file mode 100644 index 000000000..04e448d73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6332.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6332", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6332.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D684C29F-6C6F-54FD-B22D-185C93255750", + "versionEndIncluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tmsproducts:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24A9FD1C-C21A-51B5-BFBB-B260485F4E61", + "versionEndIncluding": "1.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6336.json b/NVD_Data/2024/CVE-2024-6336.json new file mode 100644 index 000000000..cb9cbcfea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6336.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6336", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6336.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6337.json b/NVD_Data/2024/CVE-2024-6337.json new file mode 100644 index 000000000..ca9cc61f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6337.json @@ -0,0 +1,81 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6337", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6337.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "780F085F-1B67-59A6-8080-D424927A6C9F", + "versionEndExcluding": "3.10.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E06097DF-FFA8-539F-AA35-0BFE45F64B4A", + "versionEndExcluding": "3.10.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6345.json b/NVD_Data/2024/CVE-2024-6345.json new file mode 100644 index 000000000..6a8dc3353 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6345.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6345", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6345.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:setuptools:*:*:*:*:*:python:*:*", + "matchCriteriaId": "6661BB7C-1684-519E-97CF-5CE974BD9651", + "versionEndExcluding": "70.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6346.json b/NVD_Data/2024/CVE-2024-6346.json new file mode 100644 index 000000000..05f3bbe66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6346.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6346", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6346.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9097DF82-63BB-5A1B-AFF7-796C936A9C1B", + "versionEndExcluding": "2.2.86", + "versionStartIncluding": "*-2.2.85a", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "84685407-06FB-587B-92A6-679C7362EADE", + "versionEndExcluding": "2.2.86", + "versionStartIncluding": "*-2.2.85a", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30A5F207-D3F0-5F7C-97DE-170AFD6B4AFE", + "versionEndExcluding": "2.2.86", + "versionStartIncluding": "*-2.2.85a", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6362.json b/NVD_Data/2024/CVE-2024-6362.json new file mode 100644 index 000000000..caa716509 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4", + "versionEndExcluding": "3.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6363.json b/NVD_Data/2024/CVE-2024-6363.json new file mode 100644 index 000000000..266d4afb0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6363.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24669CF7-D01A-4950-90B6-62E9D0F6855F", + "versionEndExcluding": "3.24.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6386.json b/NVD_Data/2024/CVE-2024-6386.json new file mode 100644 index 000000000..daa82de6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51E555A1-9156-4759-A180-156B8D7C93BE", + "versionEndExcluding": "4.6.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6387.json b/NVD_Data/2024/CVE-2024-6387.json new file mode 100644 index 000000000..601e47c16 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6387.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5D4A669B-4247-5F9A-8CE7-EA51DF1FF4C5", + "versionEndExcluding": "9.8", + "versionStartIncluding": "8.5p1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6389.json b/NVD_Data/2024/CVE-2024-6389.json new file mode 100644 index 000000000..79b213e4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6389.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DCC3A4A-BABC-577E-B7A5-5CF5708105C0", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6390.json b/NVD_Data/2024/CVE-2024-6390.json new file mode 100644 index 000000000..afd191cac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6390.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6390", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6390.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C75C14B-17D5-5314-A03A-6F27F39BBD91", + "versionEndExcluding": "9.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6391.json b/NVD_Data/2024/CVE-2024-6391.json new file mode 100644 index 000000000..e89f1506e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6391.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bobbingwide:oik:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "51977172-5E9E-5B0A-A910-F32EBA729816", + "versionEndExcluding": "4.12.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6392.json b/NVD_Data/2024/CVE-2024-6392.json new file mode 100644 index 000000000..2dc788572 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6392.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "479CF10B-EE73-452F-BA16-3E26143812EE", + "versionEndExcluding": "7.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6395.json b/NVD_Data/2024/CVE-2024-6395.json new file mode 100644 index 000000000..adb78784d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6395.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6395", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6395.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", + "versionEndExcluding": "3.9.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", + "versionEndExcluding": "3.10.14", + "versionStartIncluding": "3.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", + "versionEndExcluding": "3.11.12", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", + "versionEndExcluding": "3.13.1", + "versionStartIncluding": "3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6408.json b/NVD_Data/2024/CVE-2024-6408.json new file mode 100644 index 000000000..41e32e4be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6408.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6408", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6408.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "75DD72F8-B6B6-55AA-8629-041228FD03F9", + "versionEndExcluding": "1.2.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C7313E8-85D8-5FAA-B8E6-8DC93942299B", + "versionEndExcluding": "1.2.57", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6410.json b/NVD_Data/2024/CVE-2024-6410.json new file mode 100644 index 000000000..23eec06d8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6410.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6410", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6410.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FA08C3A-3110-50E4-B571-BA9D40F16F6F", + "versionEndExcluding": "5.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6411.json b/NVD_Data/2024/CVE-2024-6411.json new file mode 100644 index 000000000..add3fcb62 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9FA08C3A-3110-50E4-B571-BA9D40F16F6F", + "versionEndExcluding": "5.9.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6412.json b/NVD_Data/2024/CVE-2024-6412.json new file mode 100644 index 000000000..512166326 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6412.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6412", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6412.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "55A144F4-FF6D-58F8-9B6B-B150530CACA4", + "versionEndExcluding": "1.3.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6446.json b/NVD_Data/2024/CVE-2024-6446.json new file mode 100644 index 000000000..7799ff702 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6446.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6446", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6446.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DCC3A4A-BABC-577E-B7A5-5CF5708105C0", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6447.json b/NVD_Data/2024/CVE-2024-6447.json new file mode 100644 index 000000000..439cff35d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6447.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:full:full_-_customer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E27D974-81A4-577B-9A99-F0EA69631C36", + "versionEndExcluding": "3.1.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6451.json b/NVD_Data/2024/CVE-2024-6451.json new file mode 100644 index 000000000..46ec018ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6451.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6451", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6451.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5F6A5E33-B8BA-5D80-9A4F-474BF2324C2F", + "versionEndExcluding": "2.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6455.json b/NVD_Data/2024/CVE-2024-6455.json new file mode 100644 index 000000000..dfa718cc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6455.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6455", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6455.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D4CE3188-CE78-591C-B9B4-6E5985582DC5", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F4AD1F1-831D-5CA1-A651-9F81B95FC040", + "versionEndExcluding": "3.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6457.json b/NVD_Data/2024/CVE-2024-6457.json new file mode 100644 index 000000000..9599d8e38 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6457.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6457", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6457.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A819AA04-9B4C-568A-9743-4A69E91BE7B6", + "versionEndExcluding": "1.3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4B58A947-B370-5B52-AFB9-2D1630C9AC59", + "versionEndExcluding": "1.3.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6458.json b/NVD_Data/2024/CVE-2024-6458.json new file mode 100644 index 000000000..eeb8c0a7a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6458.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6458", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6458.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wcproducttable:woocommerce_product_table_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88A9B657-E5D4-5EC1-9E84-4D75CBAA49E6", + "versionEndExcluding": "3.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6465.json b/NVD_Data/2024/CVE-2024-6465.json new file mode 100644 index 000000000..b04195dd5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6465.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6465", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6465.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wplinkspage:wp_links_page:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "48C8A8FD-F155-5F1D-B566-A94DE74DF2A6", + "versionEndExcluding": "4.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6468.json b/NVD_Data/2024/CVE-2024-6468.json new file mode 100644 index 000000000..9c19616d6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6468.json @@ -0,0 +1,66 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6468", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6468.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "21F13E07-5D79-56AB-A19A-7D03C9EB126E", + "versionEndExcluding": "1.15.12", + "versionStartIncluding": "1.10.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "7E6CD6F0-9115-5848-A469-CD45272C0BEE", + "versionEndExcluding": "1.16.3", + "versionStartIncluding": "1.16.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "174959F8-C47E-5E35-B2D6-4C4721C8AF2E", + "versionEndExcluding": "1.17.2", + "versionStartIncluding": "1.17.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9363ADD5-BEA6-5697-9711-7CF7A99F8420", + "versionEndExcluding": "1.16.3", + "versionStartIncluding": "1.16.0-rc1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "855CA505-B312-5350-B4B6-7F2FE92E0092", + "versionEndExcluding": "1.17.2", + "versionStartIncluding": "1.17.0-rc1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6472.json b/NVD_Data/2024/CVE-2024-6472.json new file mode 100644 index 000000000..5d0809570 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6472.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6472", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6472.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CE6C1E1-B8FD-5DAC-867D-66682C385303", + "versionEndExcluding": "24.2.5", + "versionStartIncluding": "24.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6482.json b/NVD_Data/2024/CVE-2024-6482.json new file mode 100644 index 000000000..3b917be59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6482.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6482", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6482.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5ABBBA9B-A9E6-5C2E-B96D-171910EC323E", + "versionEndExcluding": "1.7.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6487.json b/NVD_Data/2024/CVE-2024-6487.json new file mode 100644 index 000000000..13bdf902f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6487.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6487", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6487.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8C46BDCC-76FC-5D1F-84A0-F23AF364E612", + "versionEndExcluding": "3.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6489.json b/NVD_Data/2024/CVE-2024-6489.json new file mode 100644 index 000000000..35ddb0a33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6489.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6489", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6489.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66A05D6F-3F12-58C5-AF23-90841387506D", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6491.json b/NVD_Data/2024/CVE-2024-6491.json new file mode 100644 index 000000000..207009e0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6491.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "66A05D6F-3F12-58C5-AF23-90841387506D", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6494.json b/NVD_Data/2024/CVE-2024-6494.json new file mode 100644 index 000000000..9a8c36320 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6494.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6494", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6494.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", + "versionEndExcluding": "4.24.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6495.json b/NVD_Data/2024/CVE-2024-6495.json new file mode 100644 index 000000000..b263a2bf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6495.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6495", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6495.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1F7CB006-E1EC-5BA9-9158-B703E37B826C", + "versionEndExcluding": "4.10.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6496.json b/NVD_Data/2024/CVE-2024-6496.json new file mode 100644 index 000000000..43d6e0b08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6496.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6496", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6496.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dmytropopov:light_poll:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FCA49F0D-793D-4450-9EE5-887F30E39517", + "versionEndIncluding": "1.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6497.json b/NVD_Data/2024/CVE-2024-6497.json new file mode 100644 index 000000000..4cafc0909 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6497.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6497", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6497.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93EFCCB6-C634-5F31-A157-B1578703ECD5", + "versionEndExcluding": "12.3.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6499.json b/NVD_Data/2024/CVE-2024-6499.json new file mode 100644 index 000000000..8a541dcf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6499.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F671D387-D3D8-405D-8C52-2DFCE9E92A62", + "versionEndExcluding": "9.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6502.json b/NVD_Data/2024/CVE-2024-6502.json new file mode 100644 index 000000000..8c9c3859e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6502.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3E31C424-04A1-5A76-AA4E-66552876A785", + "versionEndExcluding": "17.1.6", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F0EA5DF-D00B-5F83-ABB6-B8AA51B4F1CB", + "versionEndExcluding": "17.2.4", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613E3E6D-120B-5314-A8FA-4A25F39043B2", + "versionEndExcluding": "17.3.1", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6518.json b/NVD_Data/2024/CVE-2024-6518.json new file mode 100644 index 000000000..df81139f3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6518.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", + "versionEndExcluding": "5.1.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6520.json b/NVD_Data/2024/CVE-2024-6520.json new file mode 100644 index 000000000..087e2be17 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6520.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6520", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6520.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", + "versionEndExcluding": "5.1.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6521.json b/NVD_Data/2024/CVE-2024-6521.json new file mode 100644 index 000000000..7fb10a803 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6521.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", + "versionEndExcluding": "5.1.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6522.json b/NVD_Data/2024/CVE-2024-6522.json new file mode 100644 index 000000000..a1d86857b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6522.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webnus:modern_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6DA7EA0B-543A-5FB5-973E-32D13F72D4A7", + "versionEndExcluding": "7.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72DD6834-8D8D-5B02-A891-B6192DFDCB84", + "versionEndExcluding": "7.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6536.json b/NVD_Data/2024/CVE-2024-6536.json new file mode 100644 index 000000000..f28e2df97 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6536.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6536", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6536.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE69F5CE-7AF6-5511-98FD-385D24732176", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E8E0F9EC-EEA8-5598-8FC6-E1EAB347D47B", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7C491E62-4821-5ABC-AE41-83D4EE6EDB2A", + "versionEndExcluding": "3.3.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6551.json b/NVD_Data/2024/CVE-2024-6551.json new file mode 100644 index 000000000..71fd38c3e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6551.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6551", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6551.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "842EB06E-5152-4FAF-B39F-CD7BB2C4DFA1", + "versionEndExcluding": "3.16.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6552.json b/NVD_Data/2024/CVE-2024-6552.json new file mode 100644 index 000000000..deb34d840 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6552.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30545BE7-EAA7-5930-8E1D-4B7002680ACC", + "versionEndExcluding": "1.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6553.json b/NVD_Data/2024/CVE-2024-6553.json new file mode 100644 index 000000000..6ef08cbf4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6553.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6553", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6553.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-meteor:wp_meteor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE1456B9-04BD-40EE-93F9-3028048FABCB", + "versionEndExcluding": "3.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6555.json b/NVD_Data/2024/CVE-2024-6555.json new file mode 100644 index 000000000..b67449d36 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6555.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6555", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6555.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:timersys:wp_popups:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8C35BB9-FACE-5BF9-A411-FFE38AA23C64", + "versionEndExcluding": "2.2.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6556.json b/NVD_Data/2024/CVE-2024-6556.json new file mode 100644 index 000000000..1decf5937 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6556.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6556", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6556.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmudev:smartcrawl:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8B97BB08-79C2-523D-AA00-3A8DE3E01F9A", + "versionEndExcluding": "3.10.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6559.json b/NVD_Data/2024/CVE-2024-6559.json new file mode 100644 index 000000000..763851700 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xcloner:xcloner:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9634769E-4A32-5921-8511-0E7E37AEEC8C", + "versionEndExcluding": "4.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6562.json b/NVD_Data/2024/CVE-2024-6562.json new file mode 100644 index 000000000..7599a9b5a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6562.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6562", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6562.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4370549-233E-58DA-9136-10FDB86C7F53", + "versionEndExcluding": "3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6567.json b/NVD_Data/2024/CVE-2024-6567.json new file mode 100644 index 000000000..53e458d2f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6567.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6567", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6567.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:shopfiles:ebook_store:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9A60DC0A-26AA-5034-B5A2-3521FB5A080B", + "versionEndIncluding": "5.8001", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6569.json b/NVD_Data/2024/CVE-2024-6569.json new file mode 100644 index 000000000..f231f0f51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6569.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6569", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6569.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:campaignmonitor:campaign_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1601355-4788-56AA-A250-E5FD4D7A9417", + "versionEndExcluding": "2.8.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6571.json b/NVD_Data/2024/CVE-2024-6571.json new file mode 100644 index 000000000..943db06c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6571.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6571", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6571.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imageseo:optimize_images_alt_text_\\(alt_tag\\)_\\&_names_for_seo_using_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "981D332A-D141-5C6C-A7B2-687626324A5D", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:optimize_images_alt_text_\\(alt_tag\\)_\\&_names_for_seo_using_ai:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4065EC52-1356-4ED1-B14A-695A7109DBAA", + "versionEndExcluding": "3.1.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6575.json b/NVD_Data/2024/CVE-2024-6575.json new file mode 100644 index 000000000..f95b094e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6575.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6575", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6575.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", + "versionEndExcluding": "5.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6588.json b/NVD_Data/2024/CVE-2024-6588.json new file mode 100644 index 000000000..cc1f03cc6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6588.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6588", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6588.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blubrry:powerpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24869506-6D88-5368-AFB0-E0580B949E1E", + "versionEndExcluding": "11.9.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6589.json b/NVD_Data/2024/CVE-2024-6589.json new file mode 100644 index 000000000..5a2787fbd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6589.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6589", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6589.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", + "versionEndExcluding": "4.2.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6595.json b/NVD_Data/2024/CVE-2024-6595.json new file mode 100644 index 000000000..69cd739bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6595.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6595", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6595.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F10ED821-705B-5B23-8ADD-1BF9156A1524", + "versionEndExcluding": "16.11.6", + "versionStartIncluding": "11.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9B55DC1C-A112-5011-9F1B-7F58B8D408F5", + "versionEndExcluding": "17.0.4", + "versionStartIncluding": "17.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D06722DE-4906-5152-9684-0B1611C4C72E", + "versionEndExcluding": "17.1.2", + "versionStartIncluding": "17.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6599.json b/NVD_Data/2024/CVE-2024-6599.json new file mode 100644 index 000000000..6b21813b5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6599.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6599", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6599.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mekshq:meks_video_importer:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DF897D42-1161-54A5-A136-55D55B836661", + "versionEndExcluding": "1.0.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6600.json b/NVD_Data/2024/CVE-2024-6600.json new file mode 100644 index 000000000..7e12358df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6600.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6600", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6600.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6601.json b/NVD_Data/2024/CVE-2024-6601.json new file mode 100644 index 000000000..6b826146c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6601.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6601", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6601.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6602.json b/NVD_Data/2024/CVE-2024-6602.json new file mode 100644 index 000000000..84eb084a6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6602.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6602", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6602.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6603.json b/NVD_Data/2024/CVE-2024-6603.json new file mode 100644 index 000000000..d2b3aa35b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6603.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6604.json b/NVD_Data/2024/CVE-2024-6604.json new file mode 100644 index 000000000..b4c143399 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6604.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6604", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6604.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6605.json b/NVD_Data/2024/CVE-2024-6605.json new file mode 100644 index 000000000..7fddd5f09 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6605.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6605.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6606.json b/NVD_Data/2024/CVE-2024-6606.json new file mode 100644 index 000000000..5bf1195da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6607.json b/NVD_Data/2024/CVE-2024-6607.json new file mode 100644 index 000000000..f42a6e388 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6607.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6607.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6608.json b/NVD_Data/2024/CVE-2024-6608.json new file mode 100644 index 000000000..8726ff538 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6608.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6608", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6608.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6609.json b/NVD_Data/2024/CVE-2024-6609.json new file mode 100644 index 000000000..01e8ecdea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6609.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6609", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6609.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6610.json b/NVD_Data/2024/CVE-2024-6610.json new file mode 100644 index 000000000..a10060230 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6610.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6610", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6610.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6611.json b/NVD_Data/2024/CVE-2024-6611.json new file mode 100644 index 000000000..0ed8135d5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6611.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6612.json b/NVD_Data/2024/CVE-2024-6612.json new file mode 100644 index 000000000..7ea0911b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6612.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6612", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6612.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6613.json b/NVD_Data/2024/CVE-2024-6613.json new file mode 100644 index 000000000..08f87d2f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6613.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6613", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6613.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6614.json b/NVD_Data/2024/CVE-2024-6614.json new file mode 100644 index 000000000..5622952cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6614.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6614", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6614.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6615.json b/NVD_Data/2024/CVE-2024-6615.json new file mode 100644 index 000000000..f95015f33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6615.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6615", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6615.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6621.json b/NVD_Data/2024/CVE-2024-6621.json new file mode 100644 index 000000000..115f3af08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6621.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rebelcode:rss_aggregator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "64A72238-60DA-4BD0-813C-DE7FC87C7D3C", + "versionEndExcluding": "4.23.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B528C18-9BFA-5156-A49D-6E1AF82B7173", + "versionEndExcluding": "4.23.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6627.json b/NVD_Data/2024/CVE-2024-6627.json new file mode 100644 index 000000000..b7ce633b7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6627.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5ACC8E65-6EE3-54F7-9182-039667381DB3", + "versionEndExcluding": "3.11.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6629.json b/NVD_Data/2024/CVE-2024-6629.json new file mode 100644 index 000000000..3dc53fe77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6629.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5934F765-8622-464D-8DAC-6CAA8BE55922", + "versionEndExcluding": "3.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6631.json b/NVD_Data/2024/CVE-2024-6631.json new file mode 100644 index 000000000..c37aad5a1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6631.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "129F110B-E6E2-4D44-AAA3-BEE414938413", + "versionEndExcluding": "3.1.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6651.json b/NVD_Data/2024/CVE-2024-6651.json new file mode 100644 index 000000000..cb03563f9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6651.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6651", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6651.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", + "versionEndExcluding": "4.24.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6678.json b/NVD_Data/2024/CVE-2024-6678.json new file mode 100644 index 000000000..04c55a879 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6678.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6678", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6678.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A18A365-21F6-5248-B07A-36FE5F3E7279", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "8.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6685.json b/NVD_Data/2024/CVE-2024-6685.json new file mode 100644 index 000000000..09efd89ec --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6685.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6685", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6685.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CA51045-AA30-5DF7-B4EA-5B3AAE27427B", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B9FA45E-FFC1-5EEA-8E85-FDBDC1960EAD", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6687.json b/NVD_Data/2024/CVE-2024-6687.json new file mode 100644 index 000000000..698e1ca2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6687.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6687", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6687.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thisfunctional:ctt_expresso_para_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3D5EAA01-C804-5E77-82EB-A6A27BD0C522", + "versionEndExcluding": "3.2.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6688.json b/NVD_Data/2024/CVE-2024-6688.json new file mode 100644 index 000000000..b496166db --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6688.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6688", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6688.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A45E1290-C0E8-50BA-9A82-51F013E026E7", + "versionEndExcluding": "4.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6698.json b/NVD_Data/2024/CVE-2024-6698.json new file mode 100644 index 000000000..87a16fd1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6698.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6698", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6698.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "977C0E70-853A-5333-A926-A79944F7BAEC", + "versionEndExcluding": "1.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6703.json b/NVD_Data/2024/CVE-2024-6703.json new file mode 100644 index 000000000..8a6d1a900 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6703.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", + "versionEndExcluding": "5.1.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6704.json b/NVD_Data/2024/CVE-2024-6704.json new file mode 100644 index 000000000..89ee4b022 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6704.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8152FA07-5923-5092-9646-988271CEDA65", + "versionEndExcluding": "7.6.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6710.json b/NVD_Data/2024/CVE-2024-6710.json new file mode 100644 index 000000000..e604b1324 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6710.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6710", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6710.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "410D1106-61EC-5379-863C-D21118DA0FCB", + "versionEndExcluding": "3.1.45", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6715.json b/NVD_Data/2024/CVE-2024-6715.json new file mode 100644 index 000000000..d2cf279df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6715.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6715", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6715.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32C604CD-3EF1-5D9F-9C1A-D82E02A24358", + "versionEndExcluding": "3.1.46", + "versionStartIncluding": "3.1.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6717.json b/NVD_Data/2024/CVE-2024-6717.json new file mode 100644 index 000000000..e1fc29c6e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6717.json @@ -0,0 +1,71 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "0FF784C9-9CA6-502E-B126-EFFFBD0E9E6E", + "versionEndExcluding": "1.8.2", + "versionStartIncluding": "1.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "83640F87-1C99-5B21-B49A-A8A6A3554E2A", + "versionEndExcluding": "1.7.10", + "versionStartIncluding": "1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8C110E36-8D91-5311-9CC0-24B8B55A9AEC", + "versionEndExcluding": "1.6.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "EFBFDF39-F661-50E1-B1A6-D31D910AAB0B", + "versionEndExcluding": "1.8.2", + "versionStartIncluding": "1.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "971D882C-9618-51A2-8949-D9A815C6379D", + "versionEndExcluding": "1.7.10", + "versionStartIncluding": "1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E3411916-6614-57EA-A96A-BC3A27F61F18", + "versionEndExcluding": "1.6.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6723.json b/NVD_Data/2024/CVE-2024-6723.json new file mode 100644 index 000000000..42a9b6a92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6723.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6723", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6723.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8ACB959C-9C30-4D30-A6A2-F7792139BFB7", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6725.json b/NVD_Data/2024/CVE-2024-6725.json new file mode 100644 index 000000000..b976c77de --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6725.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6725", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6725.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C21171F-998F-5B10-9680-CDD9638BEEDE", + "versionEndExcluding": "6.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9DBBD4A4-B9B3-50AB-954F-1EC1E46B9BD6", + "versionEndExcluding": "6.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6772.json b/NVD_Data/2024/CVE-2024-6772.json new file mode 100644 index 000000000..18c280e82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6772.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6773.json b/NVD_Data/2024/CVE-2024-6773.json new file mode 100644 index 000000000..6e45e569b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6773.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6773", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6773.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6774.json b/NVD_Data/2024/CVE-2024-6774.json new file mode 100644 index 000000000..89ba53656 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6774.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6774", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6774.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6775.json b/NVD_Data/2024/CVE-2024-6775.json new file mode 100644 index 000000000..c649e5fdf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6775.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6775", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6775.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6776.json b/NVD_Data/2024/CVE-2024-6776.json new file mode 100644 index 000000000..033d4efbf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6776.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6776", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6776.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6777.json b/NVD_Data/2024/CVE-2024-6777.json new file mode 100644 index 000000000..a9050ceef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6777.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6777", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6777.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6778.json b/NVD_Data/2024/CVE-2024-6778.json new file mode 100644 index 000000000..f6bb6507e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6778.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6779.json b/NVD_Data/2024/CVE-2024-6779.json new file mode 100644 index 000000000..421e0ac77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6779.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6779", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6779.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", + "versionEndExcluding": "126.0.6478.182", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6792.json b/NVD_Data/2024/CVE-2024-6792.json new file mode 100644 index 000000000..75a612a24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6792.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6792", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6792.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "11025465-739B-517C-BCA6-4EBC52940C0D", + "versionEndExcluding": "4.7.2.1", + "versionStartIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44474BFD-EEF5-5C09-97AD-5046C214A526", + "versionEndExcluding": "4.7.2.1", + "versionStartIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6799.json b/NVD_Data/2024/CVE-2024-6799.json new file mode 100644 index 000000000..b591b0f41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_essential_kit_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0476FA4B-EDBE-419C-BD13-A28A8423B795", + "versionEndExcluding": "2.35.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6800.json b/NVD_Data/2024/CVE-2024-6800.json new file mode 100644 index 000000000..bc607a25b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6800.json @@ -0,0 +1,81 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "780F085F-1B67-59A6-8080-D424927A6C9F", + "versionEndExcluding": "3.10.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E06097DF-FFA8-539F-AA35-0BFE45F64B4A", + "versionEndExcluding": "3.10.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6804.json b/NVD_Data/2024/CVE-2024-6804.json new file mode 100644 index 000000000..41dc8ebc0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6804.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6804", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6804.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B0564FD-E4CD-44A0-B0DD-49B2A66F90ED", + "versionEndExcluding": "2.6.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6823.json b/NVD_Data/2024/CVE-2024-6823.json new file mode 100644 index 000000000..98158ff1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6823.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6823", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6823.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3508B255-E6E0-5F18-AD27-68700FFD9661", + "versionEndExcluding": "3.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6824.json b/NVD_Data/2024/CVE-2024-6824.json new file mode 100644 index 000000000..5128b38bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6824.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6824", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6824.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EA57847E-ADF2-52C5-9F7B-DE26AF3F9504", + "versionEndExcluding": "4.10.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "8F025486-77D4-59A6-9660-BD95FCE67453", + "versionEndExcluding": "4.10.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6828.json b/NVD_Data/2024/CVE-2024-6828.json new file mode 100644 index 000000000..6bbae5aeb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6828.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6828", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6828.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:redux:gutenberg_template_library_\\&_redux_framework:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B0D294FA-FC41-5F0C-A0B0-230CEA8DB7D0", + "versionEndExcluding": "4.4.18", + "versionStartIncluding": "4.4.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6835.json b/NVD_Data/2024/CVE-2024-6835.json new file mode 100644 index 000000000..a16209e87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6835.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6835", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6835.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ivorysearch:ivory_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C51F264-07B1-4F49-845D-C63FD0601ED3", + "versionEndExcluding": "5.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6843.json b/NVD_Data/2024/CVE-2024-6843.json new file mode 100644 index 000000000..f7092aa24 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6843.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6843", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6843.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", + "versionEndExcluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6846.json b/NVD_Data/2024/CVE-2024-6846.json new file mode 100644 index 000000000..405eae6e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6846.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6846", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6846.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", + "versionEndExcluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6847.json b/NVD_Data/2024/CVE-2024-6847.json new file mode 100644 index 000000000..788147994 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6847.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6847", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6847.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", + "versionEndExcluding": "2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6848.json b/NVD_Data/2024/CVE-2024-6848.json new file mode 100644 index 000000000..23fe9676d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6848.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6848", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6848.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "511180D1-6485-5165-A9F6-BD4E3CA4A8FE", + "versionEndExcluding": "1.26.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6869.json b/NVD_Data/2024/CVE-2024-6869.json new file mode 100644 index 000000000..9fb2eb6eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6869.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6869", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6869.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EB485E71-D156-55E1-8E95-0CE1F04320C1", + "versionEndExcluding": "1.3.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6870.json b/NVD_Data/2024/CVE-2024-6870.json new file mode 100644 index 000000000..e3d4fa3ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6870.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dfactory:responsive_lightbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B4EC304-97DA-4442-8934-88FDAE1C23B2", + "versionEndExcluding": "2.4.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6874.json b/NVD_Data/2024/CVE-2024-6874.json new file mode 100644 index 000000000..1cd8d9a4e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6874.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6874", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6874.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2126707B-5F45-5F38-BA12-2213FAD67A5E", + "versionEndExcluding": "8.9.0", + "versionStartIncluding": "8.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B0998CD1-FBB1-5C20-A7DE-9AD2AC0F9CBC", + "versionEndExcluding": "8.9.0", + "versionStartIncluding": "8.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6879.json b/NVD_Data/2024/CVE-2024-6879.json new file mode 100644 index 000000000..b4ce4452c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6879.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6879", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6879.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3A9264BB-2129-5717-9E2F-3BF803906E71", + "versionEndExcluding": "9.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6887.json b/NVD_Data/2024/CVE-2024-6887.json new file mode 100644 index 000000000..402091d87 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6887.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6887", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6887.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rafflepress:giveaways_and_contests_by_rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2F042050-9AA5-561F-92AC-F94EED192975", + "versionEndExcluding": "1.12.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0B2A61B1-1800-5C52-B400-2F63B2BE4600", + "versionEndExcluding": "1.12.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6888.json b/NVD_Data/2024/CVE-2024-6888.json new file mode 100644 index 000000000..8a1e3d556 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6888.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216", + "versionEndExcluding": "4.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6889.json b/NVD_Data/2024/CVE-2024-6889.json new file mode 100644 index 000000000..c86f5f35d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6889.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6889", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6889.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216", + "versionEndExcluding": "4.1.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6894.json b/NVD_Data/2024/CVE-2024-6894.json new file mode 100644 index 000000000..ef03a0e3f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6894.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6894", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6894.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:rdstation:rd_station:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EDD6D8E7-5608-4824-95BD-9944A375C2B4", + "versionEndExcluding": "5.4.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6896.json b/NVD_Data/2024/CVE-2024-6896.json new file mode 100644 index 000000000..550389d53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6896.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6896", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6896.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ampforwp:accelerated_mobile_pages:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5A2D023D-F0C4-4D95-93D1-E26AC9F3FE60", + "versionEndExcluding": "1.0.97", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "929DF084-5FD5-589A-B728-89D308668859", + "versionEndExcluding": "1.0.97", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6910.json b/NVD_Data/2024/CVE-2024-6910.json new file mode 100644 index 000000000..e1231e73d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6910.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6910", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6910.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DA7828AD-114A-522A-8910-4684E82E31D6", + "versionEndExcluding": "2.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "1DD2D90E-3560-40E5-AC18-CF09299ED5B4", + "versionEndExcluding": "2.2.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6915.json b/NVD_Data/2024/CVE-2024-6915.json new file mode 100644 index 000000000..bd3d9a7b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6915.json @@ -0,0 +1,76 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6915", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6915.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C6D3184B-8F10-521A-8880-CD5338573159", + "versionEndExcluding": "7.90.6", + "versionStartIncluding": "7.85", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3BFEBDBC-F654-57FC-9E3A-E9259B9BB2EC", + "versionEndExcluding": "7.84.20", + "versionStartIncluding": "7.78", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4F976D96-AFE6-542D-8D4B-EDE61BEF97D4", + "versionEndExcluding": "7.77.14", + "versionStartIncluding": "7.72", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6AF6A7F1-5EDD-5F77-BE99-9A16B6435C84", + "versionEndExcluding": "7.71.23", + "versionStartIncluding": "7.69", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FDC60BDF-48BD-5A00-8B6C-CCE1D039073A", + "versionEndExcluding": "7.68.22", + "versionStartIncluding": "7.64", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "295DD797-288E-57D0-AA4B-1650DD9B8B20", + "versionEndExcluding": "7.63.22", + "versionStartIncluding": "7.60", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "825E059C-5A3C-541B-99FB-AC1EA21FD843", + "versionEndExcluding": "7.59.23", + "versionStartIncluding": "7.56", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7527C843-35F7-5CC0-BAED-0CC4B4C9D3AE", + "versionEndExcluding": "7.55.18", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6923.json b/NVD_Data/2024/CVE-2024-6923.json new file mode 100644 index 000000000..b15784f89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6923.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6923", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6923.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", + "versionEndExcluding": "3.13.0rc2", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F23FC5B8-5201-5023-90B8-6E6618F00DD0", + "versionEndExcluding": "3.12.5", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6930.json b/NVD_Data/2024/CVE-2024-6930.json new file mode 100644 index 000000000..81abd2020 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6930.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6930", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6930.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ED76665E-5C15-5181-91A1-B6526D8751C1", + "versionEndExcluding": "10.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1BC7743-3A60-4983-9221-37B9176C03CB", + "versionEndExcluding": "10.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA05CABE-ACB2-5F66-9F9C-A4454275E02C", + "versionEndExcluding": "10.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6931.json b/NVD_Data/2024/CVE-2024-6931.json new file mode 100644 index 000000000..688a44770 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6931.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6931", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6931.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "694570FF-456F-44DB-8FEB-5CE1129DF575", + "versionEndExcluding": "6.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB9716EA-6457-56CD-8F0C-572934AB1E60", + "versionEndExcluding": "6.6.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6988.json b/NVD_Data/2024/CVE-2024-6988.json new file mode 100644 index 000000000..abe3861b3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6988.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6988", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6988.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6989.json b/NVD_Data/2024/CVE-2024-6989.json new file mode 100644 index 000000000..6e9983f03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6989.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6989", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6989.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6990.json b/NVD_Data/2024/CVE-2024-6990.json new file mode 100644 index 000000000..e716b6450 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6990.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", + "versionEndExcluding": "127.0.6533.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6991.json b/NVD_Data/2024/CVE-2024-6991.json new file mode 100644 index 000000000..1e341ddd1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6991.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6994.json b/NVD_Data/2024/CVE-2024-6994.json new file mode 100644 index 000000000..3cbe32f8e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6994.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6994", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6994.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6995.json b/NVD_Data/2024/CVE-2024-6995.json new file mode 100644 index 000000000..3eaf5ca81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6995.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6995", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6995.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6996.json b/NVD_Data/2024/CVE-2024-6996.json new file mode 100644 index 000000000..cd28b170a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6996.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6996", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6996.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6997.json b/NVD_Data/2024/CVE-2024-6997.json new file mode 100644 index 000000000..5863eb3ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6997.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6997", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6997.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6998.json b/NVD_Data/2024/CVE-2024-6998.json new file mode 100644 index 000000000..f25bcc43c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6998.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6998", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6998.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6999.json b/NVD_Data/2024/CVE-2024-6999.json new file mode 100644 index 000000000..5f6bdbcca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-6999.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-6999", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6999.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7000.json b/NVD_Data/2024/CVE-2024-7000.json new file mode 100644 index 000000000..5df1a32a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7000.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7000", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7000.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7001.json b/NVD_Data/2024/CVE-2024-7001.json new file mode 100644 index 000000000..74d4a151e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7001.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7001", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7001.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7003.json b/NVD_Data/2024/CVE-2024-7003.json new file mode 100644 index 000000000..bef4f7cf6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7003.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7003", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7003.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7004.json b/NVD_Data/2024/CVE-2024-7004.json new file mode 100644 index 000000000..c1eb19eb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7004.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7004", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7004.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7005.json b/NVD_Data/2024/CVE-2024-7005.json new file mode 100644 index 000000000..96adc0de1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7005.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7005", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7005.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", + "versionEndExcluding": "127.0.6533.72", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7018.json b/NVD_Data/2024/CVE-2024-7018.json new file mode 100644 index 000000000..47e633f3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7018.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7018", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7018.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", + "versionEndExcluding": "124.0.6367.78", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7019.json b/NVD_Data/2024/CVE-2024-7019.json new file mode 100644 index 000000000..22dc298e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7019.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7019", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7019.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7020.json b/NVD_Data/2024/CVE-2024-7020.json new file mode 100644 index 000000000..da62c1a46 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7020.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7020", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7020.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", + "versionEndExcluding": "124.0.6367.60", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7022.json b/NVD_Data/2024/CVE-2024-7022.json new file mode 100644 index 000000000..45d3adc4c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7022.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7022", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7022.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", + "versionEndExcluding": "123.0.6312.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7023.json b/NVD_Data/2024/CVE-2024-7023.json new file mode 100644 index 000000000..e5fa726e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7023.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7023", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7023.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4E8DF159-03CF-526A-9671-BAD4EC4226DC", + "versionEndExcluding": "128.0.6537.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7024.json b/NVD_Data/2024/CVE-2024-7024.json new file mode 100644 index 000000000..46d04b389 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7024.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7024", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7024.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", + "versionEndExcluding": "126.0.6478.54", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7030.json b/NVD_Data/2024/CVE-2024-7030.json new file mode 100644 index 000000000..f82e84810 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17941315-083A-447A-A325-9D11B15C15D4", + "versionEndExcluding": "1.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7031.json b/NVD_Data/2024/CVE-2024-7031.json new file mode 100644 index 000000000..0d7e46146 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7031.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7031", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7031.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ninjateam:filester:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1E4D484C-4E20-5872-B34A-4EC7D8549BA4", + "versionEndExcluding": "1.8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7032.json b/NVD_Data/2024/CVE-2024-7032.json new file mode 100644 index 000000000..34e2e963c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7032.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7032", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7032.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "17941315-083A-447A-A325-9D11B15C15D4", + "versionEndExcluding": "1.5.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7047.json b/NVD_Data/2024/CVE-2024-7047.json new file mode 100644 index 000000000..09c3af4eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7047.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7047", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7047.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E009267-4AC5-5F10-B033-6304261F6DD7", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "16.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7057.json b/NVD_Data/2024/CVE-2024-7057.json new file mode 100644 index 000000000..b73924719 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7057.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7057", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7057.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FBB2FC4E-AB76-5DD6-A648-A07C6DBC4843", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "16.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7060.json b/NVD_Data/2024/CVE-2024-7060.json new file mode 100644 index 000000000..080a1ed71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7060.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7060", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7060.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5F19D5C6-9B90-596A-80F4-2CEC87DF46DE", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "15.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7063.json b/NVD_Data/2024/CVE-2024-7063.json new file mode 100644 index 000000000..1b5b4bf14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7063.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7063", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7063.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "856C0A36-8CA5-542D-B44F-9DEDBE259F91", + "versionEndExcluding": "3.6.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7064.json b/NVD_Data/2024/CVE-2024-7064.json new file mode 100644 index 000000000..374d1a00b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7064.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7064", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7064.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "D14CBA1B-ACBF-5906-A93C-B7B8FD84B4A2", + "versionEndExcluding": "3.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7084.json b/NVD_Data/2024/CVE-2024-7084.json new file mode 100644 index 000000000..9f6b77313 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7084.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7084", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7084.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ajax_search_project:ajax_search:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "7BF4B56C-9104-579C-9E4A-95CCB884E6E0", + "versionEndExcluding": "4.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7091.json b/NVD_Data/2024/CVE-2024-7091.json new file mode 100644 index 000000000..7f31dcaf3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7091.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7091", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7091.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "749AA987-C330-5B40-A334-07DA6D228555", + "versionEndExcluding": "17.0.5", + "versionStartIncluding": "15.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", + "versionEndExcluding": "17.1.3", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", + "versionEndExcluding": "17.2.1", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7092.json b/NVD_Data/2024/CVE-2024-7092.json new file mode 100644 index 000000000..b07930ebc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7092.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7092", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7092.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C4F0D0E-74BD-56E5-9472-4090F3F3CDA7", + "versionEndExcluding": "6.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7100.json b/NVD_Data/2024/CVE-2024-7100.json new file mode 100644 index 000000000..e4eceeedc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7100.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7100", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7100.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A6D8E6E9-0ED9-5D80-BA0F-7211A3D58473", + "versionEndExcluding": "5.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7110.json b/NVD_Data/2024/CVE-2024-7110.json new file mode 100644 index 000000000..c3ae20ab7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7110.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7110", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7110.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "45FDBCC3-8148-5C42-B680-6B27711ECDD2", + "versionEndExcluding": "17.1.6", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "8C98B948-115A-594C-B0B1-3838F48A970E", + "versionEndExcluding": "17.2.4", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "7BFCDDEA-259B-55B6-A370-B6CD87FF15B8", + "versionEndExcluding": "17.3.1", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7112.json b/NVD_Data/2024/CVE-2024-7112.json new file mode 100644 index 000000000..b99ab0e10 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7112.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7112", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7112.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B1C680C2-5C0B-4136-AE97-7AD27CB1F45F", + "versionEndExcluding": "2.9.9.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7113.json b/NVD_Data/2024/CVE-2024-7113.json new file mode 100644 index 000000000..14f5022a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7113.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7113", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7113.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:aveva:suitelink:*:*:*:*:*:*:*:*", + "matchCriteriaId": "49C91753-9063-523A-AA73-6CC9615BB422", + "versionEndExcluding": "3.7.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7122.json b/NVD_Data/2024/CVE-2024-7122.json new file mode 100644 index 000000000..880da71ba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7122.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EFDFACB1-5D96-5B93-9F21-4107AEB58E87", + "versionEndExcluding": "1.13.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9F29E429-EA38-4DEB-BB83-50DAE70ABB2F", + "versionEndExcluding": "1.13.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7129.json b/NVD_Data/2024/CVE-2024-7129.json new file mode 100644 index 000000000..c62c14849 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7129.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7129", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7129.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D1C877E3-52DA-428B-8F78-5DAD3B812B36", + "versionEndExcluding": "1.6.7.43", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7133.json b/NVD_Data/2024/CVE-2024-7133.json new file mode 100644 index 000000000..967334fde --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7133.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7133", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7133.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:my_sticky_bar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B3BA279A-E35B-4C35-8B2C-DE4089E05D66", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:mystickymenu:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E91789B-A06A-5F54-BD7C-C9AFB7E13DDC", + "versionEndExcluding": "2.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7135.json b/NVD_Data/2024/CVE-2024-7135.json new file mode 100644 index 000000000..149e20244 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7135.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7135", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7135.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71AD3CC3-DA02-5B7F-A4DD-620201554DC1", + "versionEndExcluding": "0.21.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7144.json b/NVD_Data/2024/CVE-2024-7144.json new file mode 100644 index 000000000..33807e57f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7144.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7144", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7144.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "659F02B1-DF83-5497-ABED-C60D0D059176", + "versionEndExcluding": "2.6.20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7145.json b/NVD_Data/2024/CVE-2024-7145.json new file mode 100644 index 000000000..8a4881eac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7145.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7145", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7145.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "659F02B1-DF83-5497-ABED-C60D0D059176", + "versionEndExcluding": "2.6.20.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7147.json b/NVD_Data/2024/CVE-2024-7147.json new file mode 100644 index 000000000..43b838dad --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7147.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7147", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7147.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:motopress:jetblocks_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8A979C76-AAF5-5C3E-9C09-EC862186825D", + "versionEndExcluding": "1.3.12.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7149.json b/NVD_Data/2024/CVE-2024-7149.json new file mode 100644 index 000000000..0aece0d88 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7149.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7149", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7149.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DE53F67D-84C4-470C-A84B-CABC77189955", + "versionEndExcluding": "4.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7150.json b/NVD_Data/2024/CVE-2024-7150.json new file mode 100644 index 000000000..1c0276360 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7150.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7150", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7150.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2C9D11C5-C8AF-5410-B338-067D1D25F992", + "versionEndExcluding": "1.2.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2D8FD3C4-31F7-568C-B000-F7B621531E4F", + "versionEndExcluding": "1.2.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7246.json b/NVD_Data/2024/CVE-2024-7246.json new file mode 100644 index 000000000..ab52a00c2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7246.json @@ -0,0 +1,77 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C8CAD47B-9410-5F77-B8D1-0298DA1F4C14", + "versionEndExcluding": "1.58.3", + "versionStartIncluding": "1.53.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E63C32E4-DF6B-5220-9307-C5F16A7E943C", + "versionEndExcluding": "1.59.5", + "versionStartIncluding": "1.59", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5FECFE44-4652-5B68-B980-470D9BA3859C", + "versionEndExcluding": "1.60.2", + "versionStartIncluding": "1.60", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F888A375-A9C4-5842-A59C-B024540E3AFF", + "versionEndExcluding": "1.61.3", + "versionStartIncluding": "1.61", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "846E43CA-B4A6-581F-A994-DEFA2C3A395C", + "versionEndExcluding": "1.62.3", + "versionStartIncluding": "1.62", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3207193D-269C-5A93-AAF4-788ED4EF5879", + "versionEndExcluding": "1.63.2", + "versionStartIncluding": "1.63", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "50C7F1EB-F1B2-5035-A9E8-205C69AD33F4", + "versionEndExcluding": "1.64.3", + "versionStartIncluding": "1.64", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C45401A9-7B4A-52D9-B455-3931255700D3", + "versionEndExcluding": "1.65.4", + "versionStartIncluding": "1.65", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7247.json b/NVD_Data/2024/CVE-2024-7247.json new file mode 100644 index 000000000..11dfeec0e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7247.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5B6C68C1-6D9D-526B-800E-F77600033296", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A4292A1B-6F1D-5806-BD9C-8AA111CEE231", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7254.json b/NVD_Data/2024/CVE-2024-7254.json new file mode 100644 index 000000000..7ffeec3e4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7254.json @@ -0,0 +1,307 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7254.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:*", + "matchCriteriaId": "83D196DD-D0C7-5A2A-B821-CEF11301ACE3", + "versionEndExcluding": "4.28.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4EF1F64C-B281-5F60-A100-A16EB59B42CD", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D96569D4-E419-5643-BB1F-9B0BA982F984", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ADC36DAB-B58C-55B2-BB37-6FCCC4949E06", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "56E812CD-AC0A-511B-9B63-D841CBCABDAE", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D8B6F14B-1799-54AD-894A-682797E25EE6", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "BC8B937A-0E0F-523C-9F98-27484B5EC43B", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "ED5D3C30-CC63-53FA-BB7A-1BD91F4827B2", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "F10A3111-FB4B-572F-A5A6-C0DE4D341A7D", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "2EB2CF2F-0B66-5925-BC0C-7E79292494A3", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "53D9B9CB-A79E-5A9E-9872-40B43660550C", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "B12FCA08-5556-560C-95B5-5C003F610273", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DA906A56-CA1C-559A-8BB1-F2E87F5E5EAA", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D1DA29A8-F5FF-5F2C-B65C-24DA3AF2F819", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "04320683-578B-5B86-84C7-B84FCC50BD8E", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "525277BF-45A2-5740-97E9-2B2F72EC569E", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "1F55F0F7-852D-5F02-8381-610A1D9CA679", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "CB3952C0-D0FE-5BA3-B876-62F2F0D5FC47", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "6B0D6DBC-4225-5B7B-A4BB-89BF14E4FD32", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "4EC73437-2F29-52C0-8199-F7B41589EE89", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "D96574E6-F3F1-535B-88E4-C6B7DB78EC68", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "03420986-E7C9-5F99-948D-106405F3DD88", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "312A89B0-6944-561D-9B95-FCCC0B99F359", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "E06F3A69-99F7-5BCE-97D4-9A3DD99C49BF", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "64EC95FE-DA2B-550D-8E12-CC1B6287B347", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A858FCC2-86E1-5EF6-9FFA-F25F8FCE11A1", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "325E08F5-71B4-5497-BE19-B1018BBF4239", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "B5BDBC6D-622D-502E-8F6D-1A837E897B42", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A8F0F176-E3A9-506C-BC1B-626F0F5C9C85", + "versionEndExcluding": "3.25.5", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "0D078690-CFEE-5A22-BD06-1398836BBB9E", + "versionEndExcluding": "4.27.5", + "versionStartIncluding": "4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", + "matchCriteriaId": "A5062D63-8893-5276-AA60-5DF0099FA403", + "versionEndExcluding": "4.28.2", + "versionStartIncluding": "4.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7255.json b/NVD_Data/2024/CVE-2024-7255.json new file mode 100644 index 000000000..0f9ba7fa2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7255.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7255", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7255.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", + "versionEndExcluding": "127.0.6533.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7256.json b/NVD_Data/2024/CVE-2024-7256.json new file mode 100644 index 000000000..698f2c49f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7256.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7256", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7256.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", + "versionEndExcluding": "127.0.6533.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7264.json b/NVD_Data/2024/CVE-2024-7264.json new file mode 100644 index 000000000..203a54e81 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7264.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7264", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7264.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DD19121-80AA-5ECF-B501-23F56CCE0B27", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "7.32.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A578587B-41C6-48AE-B389-54B89C7116A4", + "versionEndExcluding": "8.9.1", + "versionStartIncluding": "7.32.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7291.json b/NVD_Data/2024/CVE-2024-7291.json new file mode 100644 index 000000000..278622e98 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7291.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2FFC2D15-9ACD-5EB4-9C97-876158E72C31", + "versionEndExcluding": "3.3.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7301.json b/NVD_Data/2024/CVE-2024-7301.json new file mode 100644 index 000000000..d72268005 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7301.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7301", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7301.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EE40F5E3-1BB1-52EC-9674-911004296D77", + "versionEndExcluding": "4.24.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7302.json b/NVD_Data/2024/CVE-2024-7302.json new file mode 100644 index 000000000..b32509353 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7302.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7302", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7302.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFF62F1A-441E-58AF-9CE5-D067D3DDE052", + "versionEndExcluding": "7.5.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7314.json b/NVD_Data/2024/CVE-2024-7314.json new file mode 100644 index 000000000..c8480b84c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7314.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7314", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7314.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F896BD1C-47F3-5A81-90B0-06711FA6221E", + "versionEndExcluding": "1.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7317.json b/NVD_Data/2024/CVE-2024-7317.json new file mode 100644 index 000000000..03beeb8b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7317.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7317", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7317.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "35276DCC-D0C4-5C20-973F-E3E9E646B260", + "versionEndExcluding": "3.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7347.json b/NVD_Data/2024/CVE-2024-7347.json new file mode 100644 index 000000000..17a3c207a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7347.json @@ -0,0 +1,79 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7347", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7347.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CAE9558E-47AF-594D-A94A-1197E81127AE", + "versionEndExcluding": "1.26.2", + "versionStartIncluding": "1.5.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DE76A881-AC8D-5803-A460-DF8DA16B2193", + "versionEndExcluding": "1.27.1", + "versionStartIncluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9AC82610-7404-5FAF-9FAC-8C314AC5D6A4", + "versionEndExcluding": "1.26.2", + "versionStartIncluding": "1.5.13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", + "matchCriteriaId": "016E85CB-1C14-510E-9EA3-590ABF28A1C7", + "versionEndExcluding": "1.27.1", + "versionStartIncluding": "1.27", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A903AB9-1C2A-56AD-BC1F-6388476A46B6", + "versionEndExcluding": "R31_P3", + "versionStartIncluding": "R4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A04C9B0C-7F0A-5FC1-A921-9B4E80D289FE", + "versionEndExcluding": "R32_P1", + "versionStartIncluding": "R32", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7348.json b/NVD_Data/2024/CVE-2024-7348.json new file mode 100644 index 000000000..dc9e157be --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7348.json @@ -0,0 +1,55 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7348", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7348.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BEA3E8D4-F5FD-57A2-BE4F-1A67693C9B20", + "versionEndExcluding": "16.4", + "versionStartIncluding": "16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32EA75EA-1A2D-53EE-9700-C5E603286C40", + "versionEndExcluding": "15.8", + "versionStartIncluding": "15", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2B518EE1-7863-59B3-9DB2-C70BC10F44A7", + "versionEndExcluding": "14.13", + "versionStartIncluding": "14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B446D9AA-C182-592F-9774-FF8D7DE5AD68", + "versionEndExcluding": "13.16", + "versionStartIncluding": "13", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D08321C4-5081-5BA8-8F35-737EC879CCA1", + "versionEndExcluding": "12.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7351.json b/NVD_Data/2024/CVE-2024-7351.json new file mode 100644 index 000000000..c5d8d75ed --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7351.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7351", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7351.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1432555B-2028-5C77-943E-E9C3B6E90B75", + "versionEndExcluding": "2.12.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B6E022DC-0913-49AD-B884-45198DEDC2C2", + "versionEndExcluding": "2.12.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7353.json b/NVD_Data/2024/CVE-2024-7353.json new file mode 100644 index 000000000..4f1b7bec9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7353.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:accept_stripe:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "397B760D-121D-5AD9-9353-3C68238A7E77", + "versionEndExcluding": "2.0.87", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7355.json b/NVD_Data/2024/CVE-2024-7355.json new file mode 100644 index 000000000..f89853a3c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7355.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7355", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7355.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdevart:organization_chart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "781400BB-DE14-54CB-8DB2-25C746F8D099", + "versionEndExcluding": "1.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7356.json b/NVD_Data/2024/CVE-2024-7356.json new file mode 100644 index 000000000..d8c52c9bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7356.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7356", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7356.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "18583F99-97FA-5723-8854-F7719C23E865", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24400754-2034-5ED6-99EA-B94AC32A70D9", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DEF39676-0CB7-5BD2-808E-70BDF18924A1", + "versionEndExcluding": "3.3.101", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7384.json b/NVD_Data/2024/CVE-2024-7384.json new file mode 100644 index 000000000..e4247e536 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7384.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE14DB85-BB7F-4090-B329-04BF0551E45B", + "versionEndExcluding": "9.8.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7385.json b/NVD_Data/2024/CVE-2024-7385.json new file mode 100644 index 000000000..0eb9b1577 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:freelancer-coder:wordpress_simple_html_sitemap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "DACF4CED-EDF5-4C8D-8B33-46CD7B033917", + "versionEndExcluding": "3.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7386.json b/NVD_Data/2024/CVE-2024-7386.json new file mode 100644 index 000000000..8c12f103a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7386.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdownloadmanager:premium_packages_-_sell_digital_products_securely:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7822DBED-B79E-5F35-899C-5678028ACEF8", + "versionEndExcluding": "5.9.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7389.json b/NVD_Data/2024/CVE-2024-7389.json new file mode 100644 index 000000000..bfd89ec18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BDC0411-6DE5-54E0-A0BE-41076FCFBF1A", + "versionEndExcluding": "1.29.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7390.json b/NVD_Data/2024/CVE-2024-7390.json new file mode 100644 index 000000000..2ffa5006e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7390.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7390", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7390.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:starkdigital:wp_testimonial_widget:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B8DF7EB-97DC-5445-9790-609EFF98AC48", + "versionEndIncluding": "3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7394.json b/NVD_Data/2024/CVE-2024-7394.json new file mode 100644 index 000000000..06f53cf60 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7394.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "1C744859-F3A1-5D21-863E-FACDDDEF908D", + "versionEndExcluding": "9.3.3", + "versionStartIncluding": "9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "CA676194-F016-5863-A024-04B02AB0DF36", + "versionEndExcluding": "8.5.18", + "versionStartIncluding": "5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7398.json b/NVD_Data/2024/CVE-2024-7398.json new file mode 100644 index 000000000..c9d8513dd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7398.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", + "versionEndExcluding": "9.3.4", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", + "versionEndExcluding": "8.5.19", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7411.json b/NVD_Data/2024/CVE-2024-7411.json new file mode 100644 index 000000000..b87f97c1d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7411.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7411", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7411.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "39C26EDA-22FF-5767-994F-F7C3C9B1A73B", + "versionEndExcluding": "4.9.9.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7418.json b/NVD_Data/2024/CVE-2024-7418.json new file mode 100644 index 000000000..5e683b4b8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7418.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7418", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7418.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B797AC34-25C3-5740-A6D0-4DD5D93B2F04", + "versionEndExcluding": "7.7.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62402BF9-06D7-45C4-A8AF-039E9527790C", + "versionEndExcluding": "7.7.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7420.json b/NVD_Data/2024/CVE-2024-7420.json new file mode 100644 index 000000000..42cc02bfa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7420.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7420", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7420.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "93999963-F207-57F5-9799-CA81AFBC16D2", + "versionEndExcluding": "1.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7423.json b/NVD_Data/2024/CVE-2024-7423.json new file mode 100644 index 000000000..b42b4c9fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7423.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7423", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7423.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xwp:stream:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C95AA0C7-AE4B-4493-AE02-397EAC9270B6", + "versionEndExcluding": "4.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7426.json b/NVD_Data/2024/CVE-2024-7426.json new file mode 100644 index 000000000..d5e4478eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7426.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7426", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7426.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EEB69BFC-8B73-52C8-B21B-D4A86D845450", + "versionEndExcluding": "6.4.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7447.json b/NVD_Data/2024/CVE-2024-7447.json new file mode 100644 index 000000000..3b5bb69e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7447.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7447", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7447.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", + "versionEndExcluding": "3.7.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7484.json b/NVD_Data/2024/CVE-2024-7484.json new file mode 100644 index 000000000..ea3466e91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7484.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "37852BFA-D70F-5243-B65E-4C1DC19E991B", + "versionEndExcluding": "1.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7491.json b/NVD_Data/2024/CVE-2024-7491.json new file mode 100644 index 000000000..ebd50dd7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7491.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7491", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7491.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0028E01A-23C7-59DF-BB53-D7801F4450E2", + "versionEndExcluding": "1.3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B4C7AFAF-400B-5F7D-81C1-7342DBCF7A4E", + "versionEndExcluding": "1.3.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7492.json b/NVD_Data/2024/CVE-2024-7492.json new file mode 100644 index 000000000..595d6027e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7492.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7492", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7492.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mainwp:mainwp_child_reports:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E2F12E1-260E-5F61-BE26-1A541A1EB966", + "versionEndExcluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7502.json b/NVD_Data/2024/CVE-2024-7502.json new file mode 100644 index 000000000..322a53614 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7502.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7502", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7502.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*", + "matchCriteriaId": "04796E8C-7621-48CE-B662-388B0E1EA11B", + "versionEndExcluding": "1.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7512.json b/NVD_Data/2024/CVE-2024-7512.json new file mode 100644 index 000000000..12c5dec67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7512.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7512", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7512.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "F6FF19F2-B9E3-5DEA-BF7F-D3AE4F8C903B", + "versionEndIncluding": "9.3.2", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7518.json b/NVD_Data/2024/CVE-2024-7518.json new file mode 100644 index 000000000..27c982f22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7518.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7518", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7518.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7519.json b/NVD_Data/2024/CVE-2024-7519.json new file mode 100644 index 000000000..12a4bbb9e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7519.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7520.json b/NVD_Data/2024/CVE-2024-7520.json new file mode 100644 index 000000000..8265bc5f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7520.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7520", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7520.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7521.json b/NVD_Data/2024/CVE-2024-7521.json new file mode 100644 index 000000000..5e19ad7c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7521.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7521", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7521.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7522.json b/NVD_Data/2024/CVE-2024-7522.json new file mode 100644 index 000000000..1181df091 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7522.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7523.json b/NVD_Data/2024/CVE-2024-7523.json new file mode 100644 index 000000000..bd55d41f5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7523.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7523", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7523.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7524.json b/NVD_Data/2024/CVE-2024-7524.json new file mode 100644 index 000000000..a7d3ac165 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7524.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7524", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7524.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7525.json b/NVD_Data/2024/CVE-2024-7525.json new file mode 100644 index 000000000..a33594998 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7525.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7525", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7525.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7526.json b/NVD_Data/2024/CVE-2024-7526.json new file mode 100644 index 000000000..997c0841c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7526.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7526", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7526.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7527.json b/NVD_Data/2024/CVE-2024-7527.json new file mode 100644 index 000000000..8ff01c540 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7527.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7527", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7527.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7528.json b/NVD_Data/2024/CVE-2024-7528.json new file mode 100644 index 000000000..bd6fca7a0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7528.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", + "versionEndExcluding": "128.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7529.json b/NVD_Data/2024/CVE-2024-7529.json new file mode 100644 index 000000000..0c72263d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7529.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7530.json b/NVD_Data/2024/CVE-2024-7530.json new file mode 100644 index 000000000..e15ee114a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7530.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7530", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7530.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7531.json b/NVD_Data/2024/CVE-2024-7531.json new file mode 100644 index 000000000..323a59572 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7531.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7531", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7531.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", + "versionEndExcluding": "128.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", + "versionEndExcluding": "115.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7532.json b/NVD_Data/2024/CVE-2024-7532.json new file mode 100644 index 000000000..35238a24a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7532.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7532", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7532.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7533.json b/NVD_Data/2024/CVE-2024-7533.json new file mode 100644 index 000000000..9a3920160 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7533.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7533", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7533.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7534.json b/NVD_Data/2024/CVE-2024-7534.json new file mode 100644 index 000000000..7707fa9df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7534.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7534", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7534.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7535.json b/NVD_Data/2024/CVE-2024-7535.json new file mode 100644 index 000000000..2e7460fe5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7535.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7535", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7535.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7536.json b/NVD_Data/2024/CVE-2024-7536.json new file mode 100644 index 000000000..fadaf2a43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7536.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7536", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7536.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7548.json b/NVD_Data/2024/CVE-2024-7548.json new file mode 100644 index 000000000..7cb9644bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FAB25273-730D-5176-926D-AB0FAC40E9C0", + "versionEndExcluding": "4.2.6.9.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7550.json b/NVD_Data/2024/CVE-2024-7550.json new file mode 100644 index 000000000..0e89cb37b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7550.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7550", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7550.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", + "versionEndExcluding": "127.0.6533.99", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7554.json b/NVD_Data/2024/CVE-2024-7554.json new file mode 100644 index 000000000..2abba958d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7554.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7554", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7554.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97EC9F1B-6C55-5BD7-8E74-5B42C2F1A16E", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "13.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7559.json b/NVD_Data/2024/CVE-2024-7559.json new file mode 100644 index 000000000..9e7f36178 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7559.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7559", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7559.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9373FAC4-DE3B-57BB-A84E-A7C19A16B5FE", + "versionEndExcluding": "8.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7588.json b/NVD_Data/2024/CVE-2024-7588.json new file mode 100644 index 000000000..c7f33e538 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7588.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7588", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7588.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4C556036-9E50-574E-BAC7-1D2FAD541000", + "versionEndExcluding": "2.2.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FFE77D74-E4DE-504F-B31B-8D5A4C7377FE", + "versionEndExcluding": "2.2.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D2422EF3-5AC4-5B88-ADF4-3AF10C6453E2", + "versionEndExcluding": "2.2.88", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7590.json b/NVD_Data/2024/CVE-2024-7590.json new file mode 100644 index 000000000..7ba32fbba --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7590.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7590", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7590.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D4E088E8-A4E1-516B-8D4C-34C9CCF392E8", + "versionEndExcluding": "2.15.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7592.json b/NVD_Data/2024/CVE-2024-7592.json new file mode 100644 index 000000000..2705d4505 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7592.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7592", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7592.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", + "versionEndExcluding": "3.13.0rc2", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7594.json b/NVD_Data/2024/CVE-2024-7594.json new file mode 100644 index 000000000..05361e825 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7594.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7594", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7594.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "F35804A7-E004-5106-B9AB-6A3599DA72DB", + "versionEndExcluding": "1.17.6", + "versionStartIncluding": "1.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D99435A8-297F-5E5E-87F5-E268F66768AE", + "versionEndExcluding": "1.17.6", + "versionStartIncluding": "1.17", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "82A09CD1-1F91-547F-9384-C836E627A95D", + "versionEndExcluding": "1.16.10", + "versionStartIncluding": "1.16", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "17A2AC7D-02D2-57CF-9787-8CEFB25EE1C8", + "versionEndExcluding": "1.15.15", + "versionStartIncluding": "1.7.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7605.json b/NVD_Data/2024/CVE-2024-7605.json new file mode 100644 index 000000000..6e7bb2148 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7605.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7605", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7605.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:helloasso:helloasso:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "ABB11B6A-A8C1-4EF0-BF69-EA3EE398BB88", + "versionEndExcluding": "1.1.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7606.json b/NVD_Data/2024/CVE-2024-7606.json new file mode 100644 index 000000000..4a376293a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7606.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7606", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7606.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA998276-F88F-5C2C-9341-26A40B75F2BC", + "versionEndExcluding": "3.2.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7607.json b/NVD_Data/2024/CVE-2024-7607.json new file mode 100644 index 000000000..5ab2a3d63 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7607.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7607", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7607.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AA998276-F88F-5C2C-9341-26A40B75F2BC", + "versionEndExcluding": "3.2.29", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7610.json b/NVD_Data/2024/CVE-2024-7610.json new file mode 100644 index 000000000..84887a47c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7610.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7610", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7610.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "55EFC74D-7225-501B-9C64-D58ECEFE8F0D", + "versionEndExcluding": "17.0.6", + "versionStartIncluding": "15.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", + "versionEndExcluding": "17.1.4", + "versionStartIncluding": "17.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", + "versionEndExcluding": "17.2.2", + "versionStartIncluding": "17.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7611.json b/NVD_Data/2024/CVE-2024-7611.json new file mode 100644 index 000000000..491dd1dee --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7611.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7611", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7611.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C208B692-0B5B-57A8-AAA5-0C8A0AABC949", + "versionEndExcluding": "2.1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7617.json b/NVD_Data/2024/CVE-2024-7617.json new file mode 100644 index 000000000..c881c5721 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7617.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7617", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7617.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:itpathsolutions:contact_form_to_any_api:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "72B315EB-1A22-5B45-9B90-406F5B264C35", + "versionEndExcluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7620.json b/NVD_Data/2024/CVE-2024-7620.json new file mode 100644 index 000000000..73e4d1a45 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7620.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7620", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7620.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:customizer_export\\/import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "456BC406-1DF8-595F-82D5-64C7D05E894B", + "versionEndExcluding": "0.9.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:customizer_export\\/import:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EF05DEC9-4B37-5712-A829-E79F75002373", + "versionEndExcluding": "0.9.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7621.json b/NVD_Data/2024/CVE-2024-7621.json new file mode 100644 index 000000000..76b041ee7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7621.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FE43FB9B-61DD-5445-8A0C-4C12B7FC8E66", + "versionEndExcluding": "4.0.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7624.json b/NVD_Data/2024/CVE-2024-7624.json new file mode 100644 index 000000000..653041863 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7624.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF3F5809-EC73-5C4E-99BC-D2185F8F32F1", + "versionEndExcluding": "3.3.102", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C1EF2BEE-8CAF-552C-A2A8-32472C1CBDD4", + "versionEndExcluding": "3.3.102", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E24CCA5A-5B5F-56AC-A952-16F5E9CC0555", + "versionEndExcluding": "3.3.102", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7625.json b/NVD_Data/2024/CVE-2024-7625.json new file mode 100644 index 000000000..69d68ed99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7625.json @@ -0,0 +1,73 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7625", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7625.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "9FD7E369-D780-5F61-A059-3658E723CEB0", + "versionEndExcluding": "1.6.14", + "versionStartIncluding": "0.6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "1987079F-5C88-57DF-991D-80CC1FD7FD9C", + "versionEndExcluding": "1.7.11", + "versionStartIncluding": "1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", + "matchCriteriaId": "72CBD38D-55A0-5DC6-B8FB-6BC990C0AB27", + "versionEndExcluding": "1.8.3", + "versionStartIncluding": "1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "C7371F8F-F9E0-5EB5-A5E4-856ABBB7C0CD", + "versionEndExcluding": "1.6.14", + "versionStartIncluding": "0.6.1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "486202E6-86EC-596E-9BB3-6DC93DF5C849", + "versionEndExcluding": "1.7.11", + "versionStartIncluding": "1.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "D1636BFC-9DFC-5576-BD0F-0942C5A19FEE", + "versionEndExcluding": "1.8.3", + "versionStartIncluding": "1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7627.json b/NVD_Data/2024/CVE-2024-7627.json new file mode 100644 index 000000000..55c9ca741 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7627.json @@ -0,0 +1,54 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7627", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7627.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1C172B11-BFF7-46F5-B415-5472866BE06D", + "versionEndExcluding": "6.5.6", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC1B30BF-94A8-5711-B317-87131170D236", + "versionEndExcluding": "6.5.6", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C2106177-6780-52D0-B89A-92C8FEAED4D8", + "versionEndExcluding": "6.5.6", + "versionStartIncluding": "6.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7628.json b/NVD_Data/2024/CVE-2024-7628.json new file mode 100644 index 000000000..f57d32145 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5BF8DDE8-2F12-541D-8190-EABA117B4643", + "versionEndExcluding": "4.15.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7630.json b/NVD_Data/2024/CVE-2024-7630.json new file mode 100644 index 000000000..0eb8c8cfd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7630.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7630", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7630.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9E43430C-DA0A-5966-8812-0368FE56D1CD", + "versionEndExcluding": "4.23.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7634.json b/NVD_Data/2024/CVE-2024-7634.json new file mode 100644 index 000000000..09b446e2e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7634.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7634", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7634.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:f5:nginx_agent:*:*:*:*:*:*:*:*", + "matchCriteriaId": "750CA283-FC02-54A0-9232-5422F3DCE4FE", + "versionEndExcluding": "2.37.0", + "versionStartIncluding": "2.17.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7646.json b/NVD_Data/2024/CVE-2024-7646.json new file mode 100644 index 000000000..5573e8918 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7646.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8838DCDA-C347-5031-BBE7-5BD6DE7529D4", + "versionEndExcluding": "1.11.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7652.json b/NVD_Data/2024/CVE-2024-7652.json new file mode 100644 index 000000000..cdc543d78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7652.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7652", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7652.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "634959AC-73E9-5FDA-81D3-2476279C299D", + "versionEndExcluding": "115.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", + "versionEndExcluding": "128", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7703.json b/NVD_Data/2024/CVE-2024-7703.json new file mode 100644 index 000000000..c761a7616 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7703.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7703", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7703.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10F4833B-78F4-5B7E-9ABA-182471F26642", + "versionEndExcluding": "4.0.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B62BDCE6-679D-5AE4-A858-81E657BFAED9", + "versionEndExcluding": "4.0.38", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7711.json b/NVD_Data/2024/CVE-2024-7711.json new file mode 100644 index 000000000..05a5c7f25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7711.json @@ -0,0 +1,69 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7711", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7711.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", + "versionEndExcluding": "3.11.14", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", + "versionEndExcluding": "3.12.8", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", + "versionEndExcluding": "3.13.3", + "versionStartIncluding": "3.13.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7714.json b/NVD_Data/2024/CVE-2024-7714.json new file mode 100644 index 000000000..5852841a2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7714.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7714", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7714.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:chatgpt_assistant:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "3F85B93E-36F8-44FC-AD58-2FBB3700F0D1", + "versionEndExcluding": "2.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7716.json b/NVD_Data/2024/CVE-2024-7716.json new file mode 100644 index 000000000..f3f04feae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7716.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7716", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7716.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gsplugins:gs_logo_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EEFF6D63-080C-49F9-BEBE-EC4E2D0E9B99", + "versionEndExcluding": "3.6.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7717.json b/NVD_Data/2024/CVE-2024-7717.json new file mode 100644 index 000000000..bffc9dd0c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7717.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7717", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7717.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:wp_events_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7EEE6C56-B10E-484A-ACA6-5765906EF2A5", + "versionEndExcluding": "2.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7770.json b/NVD_Data/2024/CVE-2024-7770.json new file mode 100644 index 000000000..3f0d56322 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7770.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "44D7DAF6-97EF-40F9-A6FE-257A649D2D70", + "versionEndExcluding": "6.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B05B10E-BB0F-5211-A3EC-8F79F4D1E512", + "versionEndExcluding": "6.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07B136F5-9807-5FEA-9A73-5B35A7024C6E", + "versionEndExcluding": "6.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7772.json b/NVD_Data/2024/CVE-2024-7772.json new file mode 100644 index 000000000..745f89114 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7772.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7772", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7772.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C23104B4-E4D5-4CE0-8133-566FBC08A12B", + "versionEndExcluding": "4.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A6ECB886-0059-54ED-8246-EE7982255D67", + "versionEndExcluding": "4.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7778.json b/NVD_Data/2024/CVE-2024-7778.json new file mode 100644 index 000000000..d707de031 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7778.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7778", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7778.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0821C94-B464-4E93-A441-ABE3DAC7505D", + "versionEndExcluding": "2.10.37", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7781.json b/NVD_Data/2024/CVE-2024-7781.json new file mode 100644 index 000000000..6c956efd9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7781.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7781", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7781.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "60704039-8642-47A2-8565-56462D56EEDC", + "versionEndExcluding": "4.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B93AC91-7BBF-53F5-8B4B-F57D5EA44514", + "versionEndExcluding": "4.7.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7786.json b/NVD_Data/2024/CVE-2024-7786.json new file mode 100644 index 000000000..38a11a22a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7786.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7786", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7786.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "55CD48D0-8DC7-4E8A-9814-8701438B328E", + "versionEndExcluding": "4.24.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7788.json b/NVD_Data/2024/CVE-2024-7788.json new file mode 100644 index 000000000..64e158f3a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7788.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7788", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7788.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9CE6C1E1-B8FD-5DAC-867D-66682C385303", + "versionEndExcluding": "24.2.5", + "versionStartIncluding": "24.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7827.json b/NVD_Data/2024/CVE-2024-7827.json new file mode 100644 index 000000000..e47d17013 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7827.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7827", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7827.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3ADDF0A9-4B21-5951-BF81-2A3F1C9042EF", + "versionEndExcluding": "5.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7836.json b/NVD_Data/2024/CVE-2024-7836.json new file mode 100644 index 000000000..22d13a036 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7836.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7836", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7836.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E24765A-BE6D-48FB-A5CA-22C160CEF3C8", + "versionEndExcluding": "7.6.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7850.json b/NVD_Data/2024/CVE-2024-7850.json new file mode 100644 index 000000000..d676b395c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7850.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dontdream:bp_profile_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AC9B9B1C-5D6B-5B1F-877B-6EEA426EFC8B", + "versionEndExcluding": "5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7855.json b/NVD_Data/2024/CVE-2024-7855.json new file mode 100644 index 000000000..c91e861af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7855.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7855", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7855.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "83BA3E24-EF1D-5F1D-BF85-F67458CD8A80", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7856.json b/NVD_Data/2024/CVE-2024-7856.json new file mode 100644 index 000000000..9cd5f812e --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7856.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7856", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7856.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "956198A1-8573-4706-8954-F7ECA57A4DC8", + "versionEndExcluding": "5.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7857.json b/NVD_Data/2024/CVE-2024-7857.json new file mode 100644 index 000000000..d3126df69 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7857.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7857", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7857.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FAD38AAD-08C8-52D0-801B-20A768CB8685", + "versionEndExcluding": "8.2.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7858.json b/NVD_Data/2024/CVE-2024-7858.json new file mode 100644 index 000000000..c1000970c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7858.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "750E29E4-ACD3-4AB9-809F-2E9066DB57E7", + "versionEndExcluding": "8.2.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7866.json b/NVD_Data/2024/CVE-2024-7866.json new file mode 100644 index 000000000..d8cae86e6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7866.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7866", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7866.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7867.json b/NVD_Data/2024/CVE-2024-7867.json new file mode 100644 index 000000000..065402c44 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7867.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7867", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7867.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7868.json b/NVD_Data/2024/CVE-2024-7868.json new file mode 100644 index 000000000..8a7594761 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7868.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7868", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7868.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", + "versionEndExcluding": "4.06", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7870.json b/NVD_Data/2024/CVE-2024-7870.json new file mode 100644 index 000000000..ea2453dfe --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7870.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7870", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7870.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite_pro:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "11A887B5-ED97-5251-9CD5-F6078F4BF6AA", + "versionEndIncluding": "10.4.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "911B6347-58DB-5258-A244-7130A7DC6630", + "versionEndIncluding": "9.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7878.json b/NVD_Data/2024/CVE-2024-7878.json new file mode 100644 index 000000000..8393e9fe2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7878.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7878", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7878.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "78CD85C5-753B-467E-B391-828CB365E34D", + "versionEndExcluding": "4.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3517A1CB-9055-5414-B78F-25622D9488E6", + "versionEndExcluding": "4.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0A94E498-897B-5498-970A-C0641228DD33", + "versionEndExcluding": "4.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7888.json b/NVD_Data/2024/CVE-2024-7888.json new file mode 100644 index 000000000..1b5bf5d59 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7888.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7888", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7888.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE187294-A805-468D-8236-81AD0D5EA0D4", + "versionEndExcluding": "3.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:radiustheme:classified_listing_pro_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AE9C3FA9-0E04-57CD-A637-0D6EA6709118", + "versionEndExcluding": "3.1.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7895.json b/NVD_Data/2024/CVE-2024-7895.json new file mode 100644 index 000000000..476c0760a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7895.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7895", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7895.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "4797D6F3-8A68-578C-BF5A-F42D5C2D6C4E", + "versionEndExcluding": "2.8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "801EA5F7-BC22-5D6D-87D2-C343AF054603", + "versionEndExcluding": "2.8.3.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7954.json b/NVD_Data/2024/CVE-2024-7954.json new file mode 100644 index 000000000..eeb6524ac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7954.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7954", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7954.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "937D3B64-BADA-5231-BFFE-3F4A1EFDA3B8", + "versionEndExcluding": "4.3.0-alpha2", + "versionStartIncluding": "4.3.0-alpha", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FD22552F-4FA0-511C-B725-5F20C33C5A43", + "versionEndExcluding": "4.2.13", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6040C42B-A21A-5CA6-8A55-5ED8A2D5BC4D", + "versionEndExcluding": "4.1.16", + "versionStartIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7955.json b/NVD_Data/2024/CVE-2024-7955.json new file mode 100644 index 000000000..f9f9b43ca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7955.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7955", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7955.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8201AF9B-7708-5346-A95F-E9B32D1B1721", + "versionEndExcluding": "3.5.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7964.json b/NVD_Data/2024/CVE-2024-7964.json new file mode 100644 index 000000000..9f4bfedb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7965.json b/NVD_Data/2024/CVE-2024-7965.json new file mode 100644 index 000000000..36eb41137 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7965.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7966.json b/NVD_Data/2024/CVE-2024-7966.json new file mode 100644 index 000000000..e64e8aad9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7966.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7966", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7966.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7967.json b/NVD_Data/2024/CVE-2024-7967.json new file mode 100644 index 000000000..28d97abea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7967.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7967", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7967.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7968.json b/NVD_Data/2024/CVE-2024-7968.json new file mode 100644 index 000000000..c07a5b8fc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7968.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7968", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7968.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7969.json b/NVD_Data/2024/CVE-2024-7969.json new file mode 100644 index 000000000..fe9467d43 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7969.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7969", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7969.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7970.json b/NVD_Data/2024/CVE-2024-7970.json new file mode 100644 index 000000000..36bffdf18 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7970.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7970", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7970.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B663482C-7EB2-5A95-8D3B-D02C48ABD34E", + "versionEndExcluding": "128.0.6613.119", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7971.json b/NVD_Data/2024/CVE-2024-7971.json new file mode 100644 index 000000000..93c12e579 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7971.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7971", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7971.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7972.json b/NVD_Data/2024/CVE-2024-7972.json new file mode 100644 index 000000000..6d9a90f5c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7972.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7972", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7972.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7973.json b/NVD_Data/2024/CVE-2024-7973.json new file mode 100644 index 000000000..aaba817e3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7973.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7973", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7973.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7974.json b/NVD_Data/2024/CVE-2024-7974.json new file mode 100644 index 000000000..02183b590 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7974.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7975.json b/NVD_Data/2024/CVE-2024-7975.json new file mode 100644 index 000000000..d506a8a73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7975.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7975", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7975.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7976.json b/NVD_Data/2024/CVE-2024-7976.json new file mode 100644 index 000000000..c4223bba1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7976.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7976", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7976.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7977.json b/NVD_Data/2024/CVE-2024-7977.json new file mode 100644 index 000000000..ed3409a6d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7977.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7977", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7977.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7978.json b/NVD_Data/2024/CVE-2024-7978.json new file mode 100644 index 000000000..1131ea272 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7978.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7978", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7978.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7979.json b/NVD_Data/2024/CVE-2024-7979.json new file mode 100644 index 000000000..a52a32a6a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7979.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7979", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7979.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7980.json b/NVD_Data/2024/CVE-2024-7980.json new file mode 100644 index 000000000..3912b59b2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7980.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7980", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7980.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7981.json b/NVD_Data/2024/CVE-2024-7981.json new file mode 100644 index 000000000..8581aef89 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-7981.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-7981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8006.json b/NVD_Data/2024/CVE-2024-8006.json new file mode 100644 index 000000000..8ee3cb34a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8006.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8006", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8006.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F2ED5907-EFE0-5EA7-9C4C-05F6A491F75E", + "versionEndExcluding": "1.10.5", + "versionStartIncluding": "1.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8030.json b/NVD_Data/2024/CVE-2024-8030.json new file mode 100644 index 000000000..b67c6e8ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8030.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8030", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8030.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", + "matchCriteriaId": "E10FD7DA-ABFA-5642-8E0B-7E85613CE499", + "versionEndExcluding": "2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8033.json b/NVD_Data/2024/CVE-2024-8033.json new file mode 100644 index 000000000..38816dca3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8033.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8033", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8033.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8034.json b/NVD_Data/2024/CVE-2024-8034.json new file mode 100644 index 000000000..671c19dfc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8034.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8034", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8034.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8035.json b/NVD_Data/2024/CVE-2024-8035.json new file mode 100644 index 000000000..d169ac18f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8035.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8035", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8035.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", + "versionEndExcluding": "128.0.6613.84", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8041.json b/NVD_Data/2024/CVE-2024-8041.json new file mode 100644 index 000000000..78e95805d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8041.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8041", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8041.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "351F3587-15BD-5879-B15E-7B95981F3008", + "versionEndExcluding": "17.1.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F0EA5DF-D00B-5F83-ABB6-B8AA51B4F1CB", + "versionEndExcluding": "17.2.4", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "613E3E6D-120B-5314-A8FA-4A25F39043B2", + "versionEndExcluding": "17.3.1", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8072.json b/NVD_Data/2024/CVE-2024-8072.json new file mode 100644 index 000000000..dcfc6af9f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8072.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8072", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8072.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", + "matchCriteriaId": "4F2D0463-8BDF-5C11-BFE3-C46A88B028A2", + "versionEndIncluding": "0.9.73", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8088.json b/NVD_Data/2024/CVE-2024-8088.json new file mode 100644 index 000000000..523fb1501 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8088.json @@ -0,0 +1,62 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8088", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8088.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", + "versionEndExcluding": "3.13.0rc2", + "versionStartIncluding": "3.13.0a1", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", + "versionEndExcluding": "3.12.6", + "versionStartIncluding": "3.12", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", + "versionEndExcluding": "3.11.10", + "versionStartIncluding": "3.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", + "versionEndExcluding": "3.10.15", + "versionStartIncluding": "3.10", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", + "versionEndExcluding": "3.9.20", + "versionStartIncluding": "3.9", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", + "versionEndExcluding": "3.8.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8096.json b/NVD_Data/2024/CVE-2024-8096.json new file mode 100644 index 000000000..06b0a8168 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8096.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8096", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8096.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58D7D40B-A737-5523-B9C2-52A8A5D134B6", + "versionEndExcluding": "8.10.0", + "versionStartIncluding": "7.41.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8102.json b/NVD_Data/2024/CVE-2024-8102.json new file mode 100644 index 000000000..c5cd1647f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8102.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8102", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8102.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8104.json b/NVD_Data/2024/CVE-2024-8104.json new file mode 100644 index 000000000..f7e7d97cf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8104.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8104", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8104.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8106.json b/NVD_Data/2024/CVE-2024-8106.json new file mode 100644 index 000000000..4b7f05e1a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8106.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8106", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8106.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8107.json b/NVD_Data/2024/CVE-2024-8107.json new file mode 100644 index 000000000..4609f51bc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8107.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8107", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8107.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "71E54D52-F49A-5C5C-98F3-A97556E2CD35", + "versionEndExcluding": "6.7.19", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8108.json b/NVD_Data/2024/CVE-2024-8108.json new file mode 100644 index 000000000..5d9f10e71 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8108.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8108", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8108.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "730E4925-CCDC-5D96-9C70-B4D2F639534B", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7F839D16-E163-498F-A15A-A6F868EC998E", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C6391DE3-862F-5BA7-84DC-BFF1DD13B598", + "versionEndExcluding": "2.02", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8117.json b/NVD_Data/2024/CVE-2024-8117.json new file mode 100644 index 000000000..0bf833733 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8117.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8117", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8117.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8118.json b/NVD_Data/2024/CVE-2024-8118.json new file mode 100644 index 000000000..2f003ad80 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8118.json @@ -0,0 +1,56 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8118", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8118.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "8DCB6673-7281-5988-8794-4B727E7B25AB", + "versionEndExcluding": "10.3.10", + "versionStartIncluding": "8.5.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BC3DF6A6-AD6F-5D63-9073-C53822359A6E", + "versionEndExcluding": "10.4.9", + "versionStartIncluding": "10.4.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "2B1442DF-2D99-5710-8AA0-18596C3066CA", + "versionEndExcluding": "11.0.5", + "versionStartIncluding": "11.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "E5C0ECF8-0620-50F4-92BE-BA9F482ACFE9", + "versionEndExcluding": "11.1.6", + "versionStartIncluding": "11.1.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B557AE58-0DB0-5AFC-8777-4B715B4A701A", + "versionEndExcluding": "11.2.1", + "versionStartIncluding": "11.2.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8119.json b/NVD_Data/2024/CVE-2024-8119.json new file mode 100644 index 000000000..2ceffa391 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8119.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8119", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8119.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8120.json b/NVD_Data/2024/CVE-2024-8120.json new file mode 100644 index 000000000..763201da6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8120.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "129F110B-E6E2-4D44-AAA3-BEE414938413", + "versionEndExcluding": "3.1.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8121.json b/NVD_Data/2024/CVE-2024-8121.json new file mode 100644 index 000000000..faa098798 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8123.json b/NVD_Data/2024/CVE-2024-8123.json new file mode 100644 index 000000000..aa581571a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", + "versionEndExcluding": "3.0.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8124.json b/NVD_Data/2024/CVE-2024-8124.json new file mode 100644 index 000000000..8099c3dc2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8124.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8124", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8124.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "097731D2-4157-5D3F-AB7D-A4F3952BF9B6", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.4", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8126.json b/NVD_Data/2024/CVE-2024-8126.json new file mode 100644 index 000000000..7035f48c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8126.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8126", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8126.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", + "versionEndExcluding": "5.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8181.json b/NVD_Data/2024/CVE-2024-8181.json new file mode 100644 index 000000000..dbde2760f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8181.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8181", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8181.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "53D8FBCB-7215-5727-81B5-7A8624B4A16A", + "versionEndIncluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8182.json b/NVD_Data/2024/CVE-2024-8182.json new file mode 100644 index 000000000..c417fe610 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8182.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8182", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8182.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", + "matchCriteriaId": "53D8FBCB-7215-5727-81B5-7A8624B4A16A", + "versionEndIncluding": "1.8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8193.json b/NVD_Data/2024/CVE-2024-8193.json new file mode 100644 index 000000000..6a81c5095 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8193.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8193", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8193.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", + "versionEndExcluding": "128.0.6613.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8194.json b/NVD_Data/2024/CVE-2024-8194.json new file mode 100644 index 000000000..baedb646d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8194.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8194", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8194.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", + "versionEndExcluding": "128.0.6613.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8195.json b/NVD_Data/2024/CVE-2024-8195.json new file mode 100644 index 000000000..87e239552 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8195.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8195", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8195.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C86504AE-D238-4AE5-9A5C-289A364D5D9E", + "versionEndExcluding": "2.4.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8197.json b/NVD_Data/2024/CVE-2024-8197.json new file mode 100644 index 000000000..02b163319 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8197.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8197", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8197.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visual_sound_project:visual_sound:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41F38361-06E8-4AE1-B245-2964678C5934", + "versionEndIncluding": "1.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8198.json b/NVD_Data/2024/CVE-2024-8198.json new file mode 100644 index 000000000..855500c4d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8198.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8198", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8198.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", + "versionEndExcluding": "128.0.6613.113", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8232.json b/NVD_Data/2024/CVE-2024-8232.json new file mode 100644 index 000000000..5a99426da --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8232.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8232", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8232.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spidercontrol:scada_web_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "717062C5-0BFF-529E-A352-747AA81FC4D1", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spidercontrol:scada_webserver:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12D240CA-470A-5E32-9277-8AFCAEA83E28", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8239.json b/NVD_Data/2024/CVE-2024-8239.json new file mode 100644 index 000000000..a8e8d5305 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8239.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8239", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8239.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C762358E-8847-42B3-AB42-BB9A2282EF14", + "versionEndExcluding": "3.5.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8246.json b/NVD_Data/2024/CVE-2024-8246.json new file mode 100644 index 000000000..8d7e3602d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8246.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8246", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8246.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "22A6A548-27A8-4C72-A9B8-BE7667959E85", + "versionEndExcluding": "2.8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8247.json b/NVD_Data/2024/CVE-2024-8247.json new file mode 100644 index 000000000..3c65d05b0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8247.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8247", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8247.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "018F326D-6F81-44F7-BD1C-89284F73AC1B", + "versionEndExcluding": "4.9.9.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8250.json b/NVD_Data/2024/CVE-2024-8250.json new file mode 100644 index 000000000..81fc00614 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8250.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8250", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8250.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5763B5AD-7F9C-4239-95CF-B46F245E9924", + "versionEndExcluding": "4.2.7", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F37A16F6-57A7-4EC6-8E17-524FB330505D", + "versionEndExcluding": "4.0.17", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8252.json b/NVD_Data/2024/CVE-2024-8252.json new file mode 100644 index 000000000..2f871ab4a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8252.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8252", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8252.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codection:clean_login:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2A8E9DE-DDCA-43ED-9E52-599A4E036597", + "versionEndExcluding": "1.14.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8254.json b/NVD_Data/2024/CVE-2024-8254.json new file mode 100644 index 000000000..1a904cd58 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8254.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8254", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8254.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF634E5F-385F-470F-811B-4E7CC698A07C", + "versionEndExcluding": "5.7.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D6BA258-0313-5DDA-98E6-BB5A787FD085", + "versionEndExcluding": "5.7.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8260.json b/NVD_Data/2024/CVE-2024-8260.json new file mode 100644 index 000000000..1a592eaf0 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8260.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8260", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8260.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:go:*:*", + "matchCriteriaId": "B9C749B6-FAB5-537A-A473-74BDA8C01D60", + "versionEndExcluding": "0.68.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8263.json b/NVD_Data/2024/CVE-2024-8263.json new file mode 100644 index 000000000..3a34be395 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8263.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8263", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8263.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C62E242-DBDF-5BDA-AF6C-AF6D07BD42CB", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "163BA2E3-5619-4684-B7C2-0F7103BC849C", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "597AB8F0-5B47-477F-B27D-A461CD6CFAFA", + "versionEndExcluding": "3.12.9", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21688373-04C3-4091-A8A9-0158C1744548", + "versionEndExcluding": "3.11.15", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73DFC110-7B32-59F1-8911-B912649F5E68", + "versionEndExcluding": "3.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47657A46-2C45-5510-A4AD-0BC7E2114879", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A8A9884F-9D44-553F-BE82-40CD2FB15C4A", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "66F44177-C226-5256-AED3-C41BE71479F7", + "versionEndExcluding": "3.12.9", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A6A8735D-57A1-58DE-B0A9-9B8669A44893", + "versionEndExcluding": "3.11.15", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E9364DC9-64EF-53EF-ADE3-7987CDE45AA4", + "versionEndExcluding": "3.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8267.json b/NVD_Data/2024/CVE-2024-8267.json new file mode 100644 index 000000000..ca8b47cea --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8267.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8267", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8267.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "88A973C0-8E25-5A0A-9CFB-63E16E7CAAE6", + "versionEndExcluding": "2.0.79", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8271.json b/NVD_Data/2024/CVE-2024-8271.json new file mode 100644 index 000000000..b372e2238 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8271.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8271", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8271.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "33758C1F-C2C8-4C91-8F1A-671A684E4917", + "versionEndExcluding": "1.4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:woocommerce_currency_switcher:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B03F7B0E-D922-5799-BB93-73D30DD439EB", + "versionEndExcluding": "1.4.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8274.json b/NVD_Data/2024/CVE-2024-8274.json new file mode 100644 index 000000000..d4444bf7c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8274.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8274", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8274.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AFA95945-5186-577F-BA26-BF38EC00617D", + "versionEndExcluding": "10.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7FD3E17D-15EF-56C5-AE4E-AD0401CF6FBE", + "versionEndExcluding": "10.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0322CDDD-5490-4EF7-B319-A6CDA8273BF1", + "versionEndExcluding": "10.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8275.json b/NVD_Data/2024/CVE-2024-8275.json new file mode 100644 index 000000000..4c3e8f335 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8275.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8275", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8275.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "74B48307-7862-4B46-9086-14965FE3FCD9", + "versionEndExcluding": "6.6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA20EC84-3753-54E3-9513-354792172AE9", + "versionEndExcluding": "6.6.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8276.json b/NVD_Data/2024/CVE-2024-8276.json new file mode 100644 index 000000000..9fe6197eb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8276.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8276", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8276.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:wpzoom_portfolio:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9549513F-3E40-4B6E-8EA6-13CB178C13E2", + "versionEndExcluding": "1.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8282.json b/NVD_Data/2024/CVE-2024-8282.json new file mode 100644 index 000000000..6b3b9f6c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8282.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8282", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8282.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E9DEA935-A7A6-4F25-8290-EB016CEC372A", + "versionEndExcluding": "1.2.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8283.json b/NVD_Data/2024/CVE-2024-8283.json new file mode 100644 index 000000000..119fcdb76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8283.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8283", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8283.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7865FED1-2853-403E-A391-9D189E627662", + "versionEndExcluding": "1.2.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A435006D-E6DF-5FEE-8D9B-73850C576368", + "versionEndExcluding": "1.2.59", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8290.json b/NVD_Data/2024/CVE-2024-8290.json new file mode 100644 index 000000000..b06d13a12 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8290.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8290", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8290.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6A4F9612-AB74-443E-97DE-3EED0D4261C3", + "versionEndExcluding": "6.7.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8291.json b/NVD_Data/2024/CVE-2024-8291.json new file mode 100644 index 000000000..d34a9e376 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8291.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8291", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8291.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", + "versionEndExcluding": "9.3.4", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", + "versionEndExcluding": "8.5.19", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8292.json b/NVD_Data/2024/CVE-2024-8292.json new file mode 100644 index 000000000..b83f6f560 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8292.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8292", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8292.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EC02C22E-6A74-41AC-BABD-7F1B4D1D481D", + "versionEndExcluding": "16.26.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8311.json b/NVD_Data/2024/CVE-2024-8311.json new file mode 100644 index 000000000..5a299c821 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8311.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8311", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8311.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8324.json b/NVD_Data/2024/CVE-2024-8324.json new file mode 100644 index 000000000..90f7eb38b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8324.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8324", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8324.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xakuro:xo_slider:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "2E6A9288-DF33-5481-A114-93ED8E9A3DB3", + "versionEndIncluding": "3.8.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8353.json b/NVD_Data/2024/CVE-2024-8353.json new file mode 100644 index 000000000..ad11faa77 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8353.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8353", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8353.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "19392384-2A83-43BF-B83D-EB29FE572520", + "versionEndExcluding": "3.16.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8362.json b/NVD_Data/2024/CVE-2024-8362.json new file mode 100644 index 000000000..a645a8616 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8362.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8362", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8362.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B663482C-7EB2-5A95-8D3B-D02C48ABD34E", + "versionEndExcluding": "128.0.6613.119", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8363.json b/NVD_Data/2024/CVE-2024-8363.json new file mode 100644 index 000000000..766954c52 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8363.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8363", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8363.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BBDEF0B4-8BF8-48CE-843D-80A1C4134CC3", + "versionEndExcluding": "2.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4DDCBA26-E6EE-5526-A390-5E9DA1B512F9", + "versionEndExcluding": "2.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0332FB9B-46A8-5277-BEED-53056BD6BC32", + "versionEndExcluding": "2.03", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8364.json b/NVD_Data/2024/CVE-2024-8364.json new file mode 100644 index 000000000..caea2623b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8364.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8364", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8364.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:warhammer:wp_custom_fields_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6F4C668E-694D-55BB-B13C-30569B22399F", + "versionEndIncluding": "1.2.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webhammer:wp_custom_fields_search:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "AD1CD32C-567A-4901-B244-DEA513E7B844", + "versionEndIncluding": "1.2.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8365.json b/NVD_Data/2024/CVE-2024-8365.json new file mode 100644 index 000000000..6d38604e1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8365.json @@ -0,0 +1,52 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8365", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8365.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", + "matchCriteriaId": "CE953320-9070-508F-82A4-86435D40C81E", + "versionEndExcluding": "1.17.5", + "versionStartIncluding": "1.17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "02281100-1593-5F32-B9E9-A3414A03FAD4", + "versionEndExcluding": "1.17.5", + "versionStartIncluding": "1.17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", + "matchCriteriaId": "BCBA514D-A92C-539B-A062-833104EAF73F", + "versionEndExcluding": "1.16.9", + "versionStartIncluding": "1.16.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8369.json b/NVD_Data/2024/CVE-2024-8369.json new file mode 100644 index 000000000..250f990bd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8369.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8369", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8369.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4CD5EB2E-3733-4D40-AA97-A6BF89104063", + "versionEndExcluding": "4.0.4.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8379.json b/NVD_Data/2024/CVE-2024-8379.json new file mode 100644 index 000000000..388c97bc9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8379.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8379", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8379.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F2BDBFC6-CDF4-5344-BDA3-396AD8D11E64", + "versionEndExcluding": "3.2.39", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8381.json b/NVD_Data/2024/CVE-2024-8381.json new file mode 100644 index 000000000..969415e14 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8381.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8381", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8381.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", + "versionEndExcluding": "128.2", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", + "versionEndExcluding": "115.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8382.json b/NVD_Data/2024/CVE-2024-8382.json new file mode 100644 index 000000000..c6f0f0cb7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8382.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8382", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8382.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", + "versionEndExcluding": "128.2", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", + "versionEndExcluding": "115.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8383.json b/NVD_Data/2024/CVE-2024-8383.json new file mode 100644 index 000000000..e13a365dc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8383.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8383", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8383.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", + "versionEndExcluding": "128.2", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", + "versionEndExcluding": "115.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8384.json b/NVD_Data/2024/CVE-2024-8384.json new file mode 100644 index 000000000..d4ac6840b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8384.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8384", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8384.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", + "versionEndExcluding": "128.2", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", + "versionEndExcluding": "115.15", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8385.json b/NVD_Data/2024/CVE-2024-8385.json new file mode 100644 index 000000000..ad60b029f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8385.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", + "versionEndExcluding": "128.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8386.json b/NVD_Data/2024/CVE-2024-8386.json new file mode 100644 index 000000000..8549a2a33 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8386.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8386", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8386.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", + "versionEndExcluding": "128.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8387.json b/NVD_Data/2024/CVE-2024-8387.json new file mode 100644 index 000000000..e5dd79d91 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8387.json @@ -0,0 +1,59 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8387", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8387.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", + "versionEndExcluding": "128.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7E8D8FC-6F2F-5038-93B2-4F40613779B2", + "versionEndExcluding": "128.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8388.json b/NVD_Data/2024/CVE-2024-8388.json new file mode 100644 index 000000000..be0558ada --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8388.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8388", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8388.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8389.json b/NVD_Data/2024/CVE-2024-8389.json new file mode 100644 index 000000000..99194ef66 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8389.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8389", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8389.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8391.json b/NVD_Data/2024/CVE-2024-8391.json new file mode 100644 index 000000000..e99cb788b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8391.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:io.vertx:vertx-grpc-server:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DB7D564C-3B75-5962-A348-402971AEF865", + "versionEndExcluding": "4.5.10", + "versionStartIncluding": "4.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8394.json b/NVD_Data/2024/CVE-2024-8394.json new file mode 100644 index 000000000..a639b40a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8394.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "A7E8D8FC-6F2F-5038-93B2-4F40613779B2", + "versionEndExcluding": "128.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8399.json b/NVD_Data/2024/CVE-2024-8399.json new file mode 100644 index 000000000..e9c2ae0e8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8399.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", + "matchCriteriaId": "22DE36E6-6316-5A80-9161-12D142CDD7FE", + "versionEndExcluding": "130", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8430.json b/NVD_Data/2024/CVE-2024-8430.json new file mode 100644 index 000000000..efa15ff19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8430.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8430", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8430.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spicethemes:spice_starter_sites:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF3F9F86-4A3F-4095-9E60-549C6DDC5E1B", + "versionEndIncluding": "1.2.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8431.json b/NVD_Data/2024/CVE-2024-8431.json new file mode 100644 index 000000000..682a020c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8431.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8431", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8431.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B134B33-8069-5CDE-BFA2-B77D468B3E74", + "versionEndExcluding": "3.2.22", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8432.json b/NVD_Data/2024/CVE-2024-8432.json new file mode 100644 index 000000000..5320549f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8432.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8432", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8432.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:webba-booking:webba_booking:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E7A04592-A261-4FD2-9BCE-628F6095117C", + "versionEndExcluding": "5.0.50", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8433.json b/NVD_Data/2024/CVE-2024-8433.json new file mode 100644 index 000000000..c35b835d9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8433.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8433", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8433.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehunk:easy_mega_menu_plugin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "24EFF7A4-94C4-5752-9771-16833569E2BA", + "versionEndExcluding": "1.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8436.json b/NVD_Data/2024/CVE-2024-8436.json new file mode 100644 index 000000000..91bdb2fb6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8436.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8436", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8436.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugingarden:wp_easy_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E65F41F-9B89-44FC-BE1B-1E4C8D9EC93C", + "versionEndIncluding": "4.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8437.json b/NVD_Data/2024/CVE-2024-8437.json new file mode 100644 index 000000000..b5a2bf34b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8437.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8437", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8437.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plugingarden:wp_easy_gallery:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E65F41F-9B89-44FC-BE1B-1E4C8D9EC93C", + "versionEndIncluding": "4.8.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8478.json b/NVD_Data/2024/CVE-2024-8478.json new file mode 100644 index 000000000..a8db4792d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8478.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8478", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8478.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ifeelweb:affiliate_super_assistent:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C99920B6-D034-4CE5-9735-93C1A590AD2F", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8E64929F-8719-5DD2-9B18-CA8B86410445", + "versionEndExcluding": "1.5.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8480.json b/NVD_Data/2024/CVE-2024-8480.json new file mode 100644 index 000000000..b35e6bed8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8480.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8480", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8480.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "479CF10B-EE73-452F-BA16-3E26143812EE", + "versionEndExcluding": "7.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8481.json b/NVD_Data/2024/CVE-2024-8481.json new file mode 100644 index 000000000..06202dcc1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8481.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8481", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8481.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:blogcoding:special_text_boxes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "90B9CFDE-2767-423D-9FD4-71355C89D99C", + "versionEndIncluding": "6.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-special-textboxes_project:wp-special-textboxes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7E28A352-E2B7-51B3-831D-D8960734494C", + "versionEndIncluding": "6.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8482.json b/NVD_Data/2024/CVE-2024-8482.json new file mode 100644 index 000000000..a21fbb7df --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8482.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8482", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8482.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "32C60E9D-717F-5AB0-87CC-28E0931E37CB", + "versionEndExcluding": "1.3.987", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8484.json b/NVD_Data/2024/CVE-2024-8484.json new file mode 100644 index 000000000..bc3f1397f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8484.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8484", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8484.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jianbo:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B85C713-4794-4A95-B021-7B8375DA22C3", + "versionEndIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:minapper:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10D9B782-BB0A-5453-A300-9B03793A1728", + "versionEndIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8485.json b/NVD_Data/2024/CVE-2024-8485.json new file mode 100644 index 000000000..1d03dd682 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8485.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8485", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8485.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:jianbo:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3B85C713-4794-4A95-B021-7B8375DA22C3", + "versionEndIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:minapper:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "10D9B782-BB0A-5453-A300-9B03793A1728", + "versionEndIncluding": "4.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8486.json b/NVD_Data/2024/CVE-2024-8486.json new file mode 100644 index 000000000..db06db030 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8486.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8486", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8486.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "92BDFAE7-8498-5106-966B-2330B195D6E5", + "versionEndExcluding": "2.16.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8488.json b/NVD_Data/2024/CVE-2024-8488.json new file mode 100644 index 000000000..03fe82e8a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8488.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8488", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8488.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67C5B6FF-A6BE-585B-89AE-33C16AF22903", + "versionEndExcluding": "4.9.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8490.json b/NVD_Data/2024/CVE-2024-8490.json new file mode 100644 index 000000000..dcc8c7608 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8490.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8490", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8490.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "665A7DB4-D62F-4520-9D35-BF12B833E120", + "versionEndExcluding": "2.0.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8499.json b/NVD_Data/2024/CVE-2024-8499.json new file mode 100644 index 000000000..48fe1fd51 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8499.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8499", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8499.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themehigh:checkout_field_editor_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7A3B3C60-71CB-52B5-928D-34608C3E57FB", + "versionEndExcluding": "2.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8505.json b/NVD_Data/2024/CVE-2024-8505.json new file mode 100644 index 000000000..b1b55fb79 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8505.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8505", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8505.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C531EDAE-D624-4A9C-9AE8-E4F00371C55F", + "versionEndExcluding": "7.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8508.json b/NVD_Data/2024/CVE-2024-8508.json new file mode 100644 index 000000000..789ccc077 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8508.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8508", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8508.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CA4AFFDD-9469-5394-89B8-287BE2C9E153", + "versionEndExcluding": "1.21.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8515.json b/NVD_Data/2024/CVE-2024-8515.json new file mode 100644 index 000000000..095c30a25 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8515.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8515", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8515.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1", + "versionEndIncluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8516.json b/NVD_Data/2024/CVE-2024-8516.json new file mode 100644 index 000000000..0d66a5e03 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8516.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8516", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8516.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1", + "versionEndIncluding": "2.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8517.json b/NVD_Data/2024/CVE-2024-8517.json new file mode 100644 index 000000000..342f8d3c5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8517.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8517", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8517.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C07726F5-DB8E-52BF-8387-51AFCFC61912", + "versionEndExcluding": "4.3.2", + "versionStartIncluding": "4.3.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D457024C-CE3D-5ABB-A89C-181E15939792", + "versionEndExcluding": "4.2.16", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", + "matchCriteriaId": "9E858E41-8455-5F2A-B588-D03AD9B771A3", + "versionEndExcluding": "4.1.18", + "versionStartIncluding": "4.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8519.json b/NVD_Data/2024/CVE-2024-8519.json new file mode 100644 index 000000000..f52a59fcd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8519.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8519", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8519.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7BA3854E-0C81-4982-9AFB-B5C347A519E2", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A5E39AE-F228-5BB9-B28F-4CE652BFA89C", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8520.json b/NVD_Data/2024/CVE-2024-8520.json new file mode 100644 index 000000000..a5c41c9e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8520.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8520", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8520.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "7BA3854E-0C81-4982-9AFB-B5C347A519E2", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "1A5E39AE-F228-5BB9-B28F-4CE652BFA89C", + "versionEndExcluding": "2.8.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8522.json b/NVD_Data/2024/CVE-2024-8522.json new file mode 100644 index 000000000..1b939048f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8522.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8522", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8522.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D83A90F2-850F-4E9D-BF3B-40344AAE1796", + "versionEndExcluding": "4.2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8529.json b/NVD_Data/2024/CVE-2024-8529.json new file mode 100644 index 000000000..57d4cdfc8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8529.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8529", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8529.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D83A90F2-850F-4E9D-BF3B-40344AAE1796", + "versionEndExcluding": "4.2.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8536.json b/NVD_Data/2024/CVE-2024-8536.json new file mode 100644 index 000000000..08db2a536 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8536.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8536", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8536.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "21780AA6-65A2-403F-90EA-B8BCAC3C3088", + "versionEndExcluding": "3.2.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8538.json b/NVD_Data/2024/CVE-2024-8538.json new file mode 100644 index 000000000..264d9c395 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8538.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8538", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8538.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:infiniteuploads:big_file_uploads:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DD6F513-FEEF-4D27-95BC-EE22DBEC9688", + "versionEndExcluding": "2.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8544.json b/NVD_Data/2024/CVE-2024-8544.json new file mode 100644 index 000000000..ed851b636 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8544.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8544", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8544.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fatcatapps:pixel_cat:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C7E416C0-DC9C-478D-9768-DFA73B8D1AFD", + "versionEndExcluding": "3.0.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8546.json b/NVD_Data/2024/CVE-2024-8546.json new file mode 100644 index 000000000..d6b925c9a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8546.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8546", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8546.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0EE21E1D-A0E9-5CAC-8342-9BBB694CBAE2", + "versionEndExcluding": "3.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C710C7CE-D93E-4382-BE22-0507312818EB", + "versionEndExcluding": "3.2.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8548.json b/NVD_Data/2024/CVE-2024-8548.json new file mode 100644 index 000000000..11b3ead2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8548.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8548", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8548.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F67128B4-D7CA-571B-867E-62E3FF49856F", + "versionEndIncluding": "1.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8549.json b/NVD_Data/2024/CVE-2024-8549.json new file mode 100644 index 000000000..ec300f7e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8549.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8549", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8549.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google_calendar_events_project:google_calendar_events:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5D2CA6E0-9300-5501-B509-68D65BBE2F7D", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xtendify:simple_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE693C78-B144-4CA0-929F-8BD6FD78F7DA", + "versionEndExcluding": "3.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8552.json b/NVD_Data/2024/CVE-2024-8552.json new file mode 100644 index 000000000..0573d9183 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8552.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8552", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8552.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "09C1D11A-8647-5D5B-BD95-D48661BF2DE6", + "versionEndExcluding": "5.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0787A2E6-9163-4688-8F8B-CF25D7AEE349", + "versionEndExcluding": "5.0.10", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8621.json b/NVD_Data/2024/CVE-2024-8621.json new file mode 100644 index 000000000..74627c5fd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8621.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8621", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8621.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E5D5B930-1F34-55EE-96D2-A51C5D005CA6", + "versionEndExcluding": "2024.09.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mmrs151:daily_prayer_time:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "377D8F00-A04A-4EE9-8F6B-F08A25A9A19F", + "versionEndExcluding": "2024.09.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8622.json b/NVD_Data/2024/CVE-2024-8622.json new file mode 100644 index 000000000..5ed4bc1e2 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8622.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8622", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8622.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:amcharts:amcharts\\:_charts_and_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8743D40A-3171-4F95-B87A-4CCDD5AAD7FF", + "versionEndExcluding": "1.4.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8623.json b/NVD_Data/2024/CVE-2024-8623.json new file mode 100644 index 000000000..53f899a02 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8623.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8623", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8623.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "65FCBC4A-C2B7-4466-8D40-F7DEA4DE9308", + "versionEndExcluding": "1.3.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8624.json b/NVD_Data/2024/CVE-2024-8624.json new file mode 100644 index 000000000..f4e80b321 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8624.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8624", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8624.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "65FCBC4A-C2B7-4466-8D40-F7DEA4DE9308", + "versionEndExcluding": "1.3.3.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8628.json b/NVD_Data/2024/CVE-2024-8628.json new file mode 100644 index 000000000..3476074b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8628.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8628", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8628.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailoptin:mailoptin:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E7A7B1BB-1165-4B24-A8A8-99E2A883684E", + "versionEndExcluding": "1.2.70.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8629.json b/NVD_Data/2024/CVE-2024-8629.json new file mode 100644 index 000000000..c0963623a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8629.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8629", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8629.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "67EDA877-00A8-5208-99D9-B48C029D53E0", + "versionEndExcluding": "5.3.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8631.json b/NVD_Data/2024/CVE-2024-8631.json new file mode 100644 index 000000000..8ee77758f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8631.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8631", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8631.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "2D16221F-27A8-521E-82E9-38352974CA67", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8632.json b/NVD_Data/2024/CVE-2024-8632.json new file mode 100644 index 000000000..3ba8eef19 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8632.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8632", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8632.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F67128B4-D7CA-571B-867E-62E3FF49856F", + "versionEndIncluding": "1.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8633.json b/NVD_Data/2024/CVE-2024-8633.json new file mode 100644 index 000000000..d81b85770 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8633.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8633", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8633.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CA2ECBE4-E788-42EB-AD4A-EA9BFFA5EAAC", + "versionEndExcluding": "1.15.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E3DE370D-08A0-5527-B663-AEEEDB0C86D6", + "versionEndExcluding": "1.15.28", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8635.json b/NVD_Data/2024/CVE-2024-8635.json new file mode 100644 index 000000000..6c88db2cb --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8635.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8635", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8635.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "10835DA3-397A-562E-BC12-8C0DE9862C73", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.8", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8636.json b/NVD_Data/2024/CVE-2024-8636.json new file mode 100644 index 000000000..86aa3d761 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8636.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8636", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8636.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", + "versionEndExcluding": "128.0.6613.137", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8637.json b/NVD_Data/2024/CVE-2024-8637.json new file mode 100644 index 000000000..75717c881 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8637.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8637", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8637.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", + "versionEndExcluding": "128.0.6613.137", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8638.json b/NVD_Data/2024/CVE-2024-8638.json new file mode 100644 index 000000000..45db93ea6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8638.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8638", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8638.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", + "versionEndExcluding": "128.0.6613.137", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8639.json b/NVD_Data/2024/CVE-2024-8639.json new file mode 100644 index 000000000..18a00a973 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8639.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8639", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8639.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", + "versionEndExcluding": "128.0.6613.137", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8640.json b/NVD_Data/2024/CVE-2024-8640.json new file mode 100644 index 000000000..7fb243711 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8640.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8640", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8640.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "498FDCEE-AD32-51E3-98A1-59CDA782E7DB", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.11", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8641.json b/NVD_Data/2024/CVE-2024-8641.json new file mode 100644 index 000000000..db3a3ef70 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8641.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8641", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8641.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "56470D24-72B3-553E-9ADC-A9D62215D219", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "13.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8642.json b/NVD_Data/2024/CVE-2024-8642.json new file mode 100644 index 000000000..789a70f57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8642.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8642", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8642.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.eclipse.edc:transfer-data-plane:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "02D33BD8-CDAF-54AF-9F68-9140F290F188", + "versionEndExcluding": "0.9.0", + "versionStartIncluding": "0.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8645.json b/NVD_Data/2024/CVE-2024-8645.json new file mode 100644 index 000000000..3d0051b99 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8645.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8645", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8645.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "513DDCBD-6569-54DE-AB0B-F034BE6FE602", + "versionEndExcluding": "4.2.6", + "versionStartIncluding": "4.2.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8E90EE6B-7AA3-52D2-A319-D901ECB5E63D", + "versionEndExcluding": "4.0.16", + "versionStartIncluding": "4.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8646.json b/NVD_Data/2024/CVE-2024-8646.json new file mode 100644 index 000000000..061ced7aa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8646.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8646", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8646.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.glassfish.main.distributions:glassfish:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "FEBC04FC-C0BD-5585-A768-D36C28032E99", + "versionEndExcluding": "7.0.10", + "versionStartIncluding": "5.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8656.json b/NVD_Data/2024/CVE-2024-8656.json new file mode 100644 index 000000000..ec53e7678 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8656.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8656", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8656.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpfactory:wpfactory_helper:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "63CF6951-4C88-4F4C-ABAE-39948AD4C4C4", + "versionEndExcluding": "1.7.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8657.json b/NVD_Data/2024/CVE-2024-8657.json new file mode 100644 index 000000000..18df66cd7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8657.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8657", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8657.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ggnome:garden_gnome_package:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5C400B88-581D-40D0-9DF0-DBAD9C020F31", + "versionEndExcluding": "2.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8660.json b/NVD_Data/2024/CVE-2024-8660.json new file mode 100644 index 000000000..15d3f0740 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8660.json @@ -0,0 +1,28 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8660", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8660.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", + "versionEndExcluding": "9.3.4", + "versionStartIncluding": "9.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8661.json b/NVD_Data/2024/CVE-2024-8661.json new file mode 100644 index 000000000..ec28c4a4b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8661.json @@ -0,0 +1,35 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8661", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8661.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", + "versionEndExcluding": "9.3.4", + "versionStartIncluding": "9.0.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", + "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", + "versionEndExcluding": "8.5.19", + "versionStartIncluding": "5.0.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8662.json b/NVD_Data/2024/CVE-2024-8662.json new file mode 100644 index 000000000..fba6c775f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8662.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8662", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8662.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:koko_analytics:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "365FBE22-3CC7-40AA-95E1-A87AD543F852", + "versionEndExcluding": "1.3.13", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8663.json b/NVD_Data/2024/CVE-2024-8663.json new file mode 100644 index 000000000..7c4a6e690 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8663.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8663", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8663.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpsimplebookingcalendar:wp_simple_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "510F3DD5-0656-4AF7-A72E-4DD63B43D4C8", + "versionEndExcluding": "2.0.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8665.json b/NVD_Data/2024/CVE-2024-8665.json new file mode 100644 index 000000000..6dd0cd81a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8665.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8665", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8665.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yithemes:yith_custom_login:*:*:*:*:wordpress:wordpress:*:*", + "matchCriteriaId": "E8402660-F74F-5498-9701-2B8269A58DCC", + "versionEndExcluding": "1.7.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8668.json b/NVD_Data/2024/CVE-2024-8668.json new file mode 100644 index 000000000..c12c91868 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8668.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8668", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8668.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "6E0A1AFA-6A8E-4907-B5CE-CDDD05259B4C", + "versionEndExcluding": "2.9.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8669.json b/NVD_Data/2024/CVE-2024-8669.json new file mode 100644 index 000000000..5e5bbad41 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8669.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8669", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8669.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:softaculous:backuply:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "764255AD-4EC1-4B3A-AD53-60DB53432BA5", + "versionEndExcluding": "1.3.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8680.json b/NVD_Data/2024/CVE-2024-8680.json new file mode 100644 index 000000000..b9ab78d76 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8680.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4E938430-EF1B-4A8B-896F-37835503C62A", + "versionEndExcluding": "4.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "62123EA0-0708-59FC-84B8-E28768A09E5D", + "versionEndExcluding": "4.9.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8681.json b/NVD_Data/2024/CVE-2024-8681.json new file mode 100644 index 000000000..e25bed9c3 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8681.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8681", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8681.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80397384-2DCF-4479-9835-1DAD94E41DAE", + "versionEndExcluding": "4.10.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "matchCriteriaId": "2D655989-39A7-5D96-BBF4-A9102AC68F7D", + "versionEndExcluding": "4.10.53", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8704.json b/NVD_Data/2024/CVE-2024-8704.json new file mode 100644 index 000000000..320178833 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8704.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8704", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8704.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", + "versionEndExcluding": "5.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8713.json b/NVD_Data/2024/CVE-2024-8713.json new file mode 100644 index 000000000..3aae2c9ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8713.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8713", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8713.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", + "versionEndIncluding": "2.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8724.json b/NVD_Data/2024/CVE-2024-8724.json new file mode 100644 index 000000000..f6ddc2d29 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8724.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8724", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8724.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:xootix:waitlist_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "27DAA46C-B938-4473-B208-9E65695FB375", + "versionEndExcluding": "2.7.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8725.json b/NVD_Data/2024/CVE-2024-8725.json new file mode 100644 index 000000000..39fe24687 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8725.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8725", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8725.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", + "versionEndExcluding": "5.2.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8738.json b/NVD_Data/2024/CVE-2024-8738.json new file mode 100644 index 000000000..79981408d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8738.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8738", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8738.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "8409AD2F-DB37-424E-9544-33ECB305E3FF", + "versionEndExcluding": "1.7.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8742.json b/NVD_Data/2024/CVE-2024-8742.json new file mode 100644 index 000000000..46b14eb42 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8742.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8742", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8742.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC2BF72D-F094-4146-AAC4-D7ED8BE0D3B8", + "versionEndExcluding": "6.0.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8743.json b/NVD_Data/2024/CVE-2024-8743.json new file mode 100644 index 000000000..365157836 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8743.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8743", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8743.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "91B79827-90F2-5914-B85B-D59C5CF691FF", + "versionEndExcluding": "6.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "954225C6-77E2-5F06-814F-0EDDC5CFC8D4", + "versionEndExcluding": "6.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E60063B3-010D-5A61-9F30-118F70F20157", + "versionEndExcluding": "6.5.8", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8754.json b/NVD_Data/2024/CVE-2024-8754.json new file mode 100644 index 000000000..50e9f148b --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8754.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8754", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8754.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "915692C5-7F00-5E2F-987B-B535E3DBCCD1", + "versionEndExcluding": "17.1.7", + "versionStartIncluding": "16.9.7", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", + "versionEndExcluding": "17.2.5", + "versionStartIncluding": "17.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", + "versionEndExcluding": "17.3.2", + "versionStartIncluding": "17.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8758.json b/NVD_Data/2024/CVE-2024-8758.json new file mode 100644 index 000000000..2ffa754f7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8758.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8758", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8758.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "80FE4D50-5C5B-4EE9-BE6E-F2CC7CA7E814", + "versionEndExcluding": "9.1.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8761.json b/NVD_Data/2024/CVE-2024-8761.json new file mode 100644 index 000000000..049f5ab53 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8761.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8761", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8761.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "B59EFA6E-C4D8-54D3-B7B0-A7A2E672F335", + "versionEndExcluding": "2.04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F62D1350-3A1B-564C-88D0-9E8BD663D96E", + "versionEndExcluding": "2.04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E35D8BEE-6E33-4613-8011-3D14170C4F91", + "versionEndExcluding": "2.04", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8770.json b/NVD_Data/2024/CVE-2024-8770.json new file mode 100644 index 000000000..b1a897b7f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8770.json @@ -0,0 +1,95 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8770", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8770.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3C62E242-DBDF-5BDA-AF6C-AF6D07BD42CB", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "163BA2E3-5619-4684-B7C2-0F7103BC849C", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "597AB8F0-5B47-477F-B27D-A461CD6CFAFA", + "versionEndExcluding": "3.12.9", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "21688373-04C3-4091-A8A9-0158C1744548", + "versionEndExcluding": "3.11.15", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "73DFC110-7B32-59F1-8911-B912649F5E68", + "versionEndExcluding": "3.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "47657A46-2C45-5510-A4AD-0BC7E2114879", + "versionEndExcluding": "3.14.1", + "versionStartIncluding": "3.14", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A8A9884F-9D44-553F-BE82-40CD2FB15C4A", + "versionEndExcluding": "3.13.4", + "versionStartIncluding": "3.13.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "66F44177-C226-5256-AED3-C41BE71479F7", + "versionEndExcluding": "3.12.9", + "versionStartIncluding": "3.12.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "A6A8735D-57A1-58DE-B0A9-9B8669A44893", + "versionEndExcluding": "3.11.15", + "versionStartIncluding": "3.11.0", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E9364DC9-64EF-53EF-ADE3-7987CDE45AA4", + "versionEndExcluding": "3.10.17", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8771.json b/NVD_Data/2024/CVE-2024-8771.json new file mode 100644 index 000000000..0607686a7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8771.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8771", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8771.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BF634E5F-385F-470F-811B-4E7CC698A07C", + "versionEndExcluding": "5.7.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4D6BA258-0313-5DDA-98E6-BB5A787FD085", + "versionEndExcluding": "5.7.35", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8793.json b/NVD_Data/2024/CVE-2024-8793.json new file mode 100644 index 000000000..a584d49e9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8793.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8793", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8793.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "472B9668-7FC7-4887-8F93-5CC4A81EFB7D", + "versionEndIncluding": "2.7.2.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8797.json b/NVD_Data/2024/CVE-2024-8797.json new file mode 100644 index 000000000..da704d4c9 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8797.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8797", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8797.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingsystem:wp_booking_system:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "EAF5634D-A93B-49F2-A435-0EF0B563B767", + "versionEndExcluding": "2.0.19.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8799.json b/NVD_Data/2024/CVE-2024-8799.json new file mode 100644 index 000000000..ed2554fb5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8799.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8799", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8799.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:goldplugins:custom_banners:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "73451FE1-AC2C-41FE-A159-6A9875D63C08", + "versionEndIncluding": "3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8800.json b/NVD_Data/2024/CVE-2024-8800.json new file mode 100644 index 000000000..dd09764f1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8800.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8800", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8800.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:yoginetwork:rabbitloader:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "BE2295E0-4393-4DF1-9ECE-A99BD72CD833", + "versionEndExcluding": "2.21.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8801.json b/NVD_Data/2024/CVE-2024-8801.json new file mode 100644 index 000000000..542d52d47 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8801.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8801", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8801.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "33D9F3ED-F9F1-49BF-9314-9CDA5FCC80D5", + "versionEndExcluding": "3.12.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8802.json b/NVD_Data/2024/CVE-2024-8802.json new file mode 100644 index 000000000..0d6fbd080 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8802.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8802", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8802.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:clio:clio_grow:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "108F127F-EA24-4357-8A0E-0DC89BB02371", + "versionEndIncluding": "1.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8803.json b/NVD_Data/2024/CVE-2024-8803.json new file mode 100644 index 000000000..ccc842ad1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8803.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8803", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8803.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:madfishdigital:bulk_noindex_\\&_nofollow_toolkit:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "5DFED2FC-61BD-4776-84F2-E3CA78EE5F40", + "versionEndExcluding": "2.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8850.json b/NVD_Data/2024/CVE-2024-8850.json new file mode 100644 index 000000000..0ca411c7d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8850.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8850", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8850.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F83BC34F-7445-5CEA-8AA2-523C23E7DA7B", + "versionEndExcluding": "4.9.17", + "versionStartIncluding": "4.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "C66C0B2F-CBCA-58FF-8A54-084A64DEBAD8", + "versionEndExcluding": "4.9.17", + "versionStartIncluding": "4.9.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8858.json b/NVD_Data/2024/CVE-2024-8858.json new file mode 100644 index 000000000..9d8587b82 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8858.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8858", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8858.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F4BB1136-FB24-5BFD-99F6-43F821BBCDD4", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021", + "versionEndExcluding": "8.5.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8861.json b/NVD_Data/2024/CVE-2024-8861.json new file mode 100644 index 000000000..15429d2b6 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8861.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8861", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8861.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "800B677F-E260-4847-B3AA-D84783331D3A", + "versionEndExcluding": "5.9.3.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8897.json b/NVD_Data/2024/CVE-2024-8897.json new file mode 100644 index 000000000..9a6f3aee7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8897.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8897", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8897.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*", + "matchCriteriaId": "CAEA3966-5226-5121-B732-9C6B813C7F0C", + "versionEndExcluding": "130.0.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8900.json b/NVD_Data/2024/CVE-2024-8900.json new file mode 100644 index 000000000..0a44e0d22 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8900.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8900", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8900.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", + "versionEndExcluding": "129", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8904.json b/NVD_Data/2024/CVE-2024-8904.json new file mode 100644 index 000000000..291cfd3ce --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8904.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8904", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8904.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8905.json b/NVD_Data/2024/CVE-2024-8905.json new file mode 100644 index 000000000..64699c715 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8905.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8905", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8905.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8906.json b/NVD_Data/2024/CVE-2024-8906.json new file mode 100644 index 000000000..d15acf9ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8906.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8906", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8906.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8907.json b/NVD_Data/2024/CVE-2024-8907.json new file mode 100644 index 000000000..c46b8cf08 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8907.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8907", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8907.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8908.json b/NVD_Data/2024/CVE-2024-8908.json new file mode 100644 index 000000000..e72b0d628 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8908.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8908", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8908.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8909.json b/NVD_Data/2024/CVE-2024-8909.json new file mode 100644 index 000000000..0f19329ff --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8909.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8909", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8909.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", + "versionEndExcluding": "129.0.6668.58", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8910.json b/NVD_Data/2024/CVE-2024-8910.json new file mode 100644 index 000000000..5e77cd57c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8910.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8910", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8910.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A5BC6205-1200-532A-9E4E-9FD6C62ADD76", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A2E45AE3-369A-5421-B3FC-5C28D02987AD", + "versionEndExcluding": "2.6.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8922.json b/NVD_Data/2024/CVE-2024-8922.json new file mode 100644 index 000000000..b4c19fa57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8922.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8922", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8922.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:piwebsolution:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "07190F85-9EB8-45AC-8459-77C0CE925DDD", + "versionEndExcluding": "2.2.33.34", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8925.json b/NVD_Data/2024/CVE-2024-8925.json new file mode 100644 index 000000000..a1100906d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8925.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8925", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8925.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", + "versionEndExcluding": "8.1.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", + "versionEndExcluding": "8.2.24", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", + "versionEndExcluding": "8.3.12", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8926.json b/NVD_Data/2024/CVE-2024-8926.json new file mode 100644 index 000000000..d6d6fb0ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8926.json @@ -0,0 +1,53 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8926", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8926.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", + "versionEndExcluding": "8.1.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", + "versionEndExcluding": "8.2.24", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", + "versionEndExcluding": "8.3.12", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", + "vulnerable": false + } + ], + "negate": false, + "operator": "OR" + } + ], + "operator": "AND" + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8927.json b/NVD_Data/2024/CVE-2024-8927.json new file mode 100644 index 000000000..be82dacc5 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8927.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8927", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8927.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", + "versionEndExcluding": "8.1.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", + "versionEndExcluding": "8.2.24", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", + "versionEndExcluding": "8.3.12", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8964.json b/NVD_Data/2024/CVE-2024-8964.json new file mode 100644 index 000000000..2549ecb2d --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8964.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8964", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8964.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "722A4834-6F37-58B2-B440-E45F0AA05C66", + "versionEndExcluding": "7.3.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8965.json b/NVD_Data/2024/CVE-2024-8965.json new file mode 100644 index 000000000..61b8ba68f --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8965.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8965", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8965.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:ashstonestudios:absolute_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4EC99944-2196-5F03-8A83-228AFCFED2E1", + "versionEndExcluding": "1.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:codesupply:absolute_reviews:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F3A1D60C-9482-4E08-B730-E2BD5733EE41", + "versionEndExcluding": "1.1.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8974.json b/NVD_Data/2024/CVE-2024-8974.json new file mode 100644 index 000000000..8f8d2110c --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8974.json @@ -0,0 +1,42 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8974", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8974.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "DB4D3E59-769E-5F52-8CB0-8E555DC8A761", + "versionEndExcluding": "17.2.8", + "versionStartIncluding": "15.6", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "01EC9B53-439A-5EFB-A0AB-18A35650367B", + "versionEndExcluding": "17.3.4", + "versionStartIncluding": "17.3", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACF50BF-3BE1-5743-A71D-563C376B8AE4", + "versionEndExcluding": "17.4.1", + "versionStartIncluding": "17.4", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8981.json b/NVD_Data/2024/CVE-2024-8981.json new file mode 100644 index 000000000..c8d16b3c8 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8981.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8981", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8981.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:managewp:broken_link_checker:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "514D9FD8-3B76-5716-86F6-34C435B6637D", + "versionEndExcluding": "2.4.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8990.json b/NVD_Data/2024/CVE-2024-8990.json new file mode 100644 index 000000000..b568a223a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8990.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8990", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8990.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cyberhobo:geo_mashup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F1803D8A-EBB8-55BE-BF12-C29FF99D1974", + "versionEndExcluding": "1.13.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:geo_mashup_project:geo_mashup:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "569BD1D1-545F-5BBF-AA50-3835503E5655", + "versionEndExcluding": "1.13.14", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8991.json b/NVD_Data/2024/CVE-2024-8991.json new file mode 100644 index 000000000..370ad5c67 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-8991.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-8991", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8991.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "FBF1A760-F297-4D9F-90EF-90750D065012", + "versionEndExcluding": "6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E0F08DF1-D815-5724-BB87-1F9321D360FB", + "versionEndExcluding": "6.1.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9014.json b/NVD_Data/2024/CVE-2024-9014.json new file mode 100644 index 000000000..39935fd78 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9014.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9014", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9014.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "matchCriteriaId": "829D784F-8B6C-5EA7-8995-F64C3E714842", + "versionEndExcluding": "8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:postgresql:pgadmin_4:*:*:*:*:*:python:*:*", + "matchCriteriaId": "A4A99A76-8EC1-5620-8E85-46F06F50A9DC", + "versionEndExcluding": "8.12", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9021.json b/NVD_Data/2024/CVE-2024-9021.json new file mode 100644 index 000000000..801ecc3cc --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9021.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9021", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9021.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "E959303F-E968-5C33-BE14-C99519FFC98F", + "versionEndExcluding": "4.23.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9026.json b/NVD_Data/2024/CVE-2024-9026.json new file mode 100644 index 000000000..b0d054d2a --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9026.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9026", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9026.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", + "versionEndExcluding": "8.1.30", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", + "versionEndExcluding": "8.2.24", + "versionStartIncluding": "8.2", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", + "versionEndExcluding": "8.3.12", + "versionStartIncluding": "8.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9027.json b/NVD_Data/2024/CVE-2024-9027.json new file mode 100644 index 000000000..e013e8e57 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9027.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9027", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9027.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpzoom:wpzoom_shortcodes:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CE6B141D-8D61-4598-B7AB-DC931C6453F0", + "versionEndIncluding": "1.0.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9028.json b/NVD_Data/2024/CVE-2024-9028.json new file mode 100644 index 000000000..c4b9e9baf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9028.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9028", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9028.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:devfarm:wp_gpx_maps:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "4285ED52-0B57-4099-992E-1B7CED10D9DC", + "versionEndIncluding": "1.7.08", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9049.json b/NVD_Data/2024/CVE-2024-9049.json new file mode 100644 index 000000000..e160db4b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9049.json @@ -0,0 +1,39 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9049", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9049.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "matchCriteriaId": "106AD087-8091-5A12-8D50-DC9CD730944A", + "versionEndExcluding": "2.8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "41EC3955-5358-56A2-9E19-BE2688D4AD85", + "versionEndExcluding": "2.8.3.7", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9120.json b/NVD_Data/2024/CVE-2024-9120.json new file mode 100644 index 000000000..920d707ae --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9120.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9120", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9120.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", + "versionEndExcluding": "129.0.6668.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9121.json b/NVD_Data/2024/CVE-2024-9121.json new file mode 100644 index 000000000..fd1c66e32 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9121.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9121", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9121.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", + "versionEndExcluding": "129.0.6668.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9122.json b/NVD_Data/2024/CVE-2024-9122.json new file mode 100644 index 000000000..c6c877534 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9122.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9122", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9122.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", + "versionEndExcluding": "129.0.6668.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9123.json b/NVD_Data/2024/CVE-2024-9123.json new file mode 100644 index 000000000..d75a56c73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9123.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9123", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9123.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", + "versionEndExcluding": "129.0.6668.70", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9130.json b/NVD_Data/2024/CVE-2024-9130.json new file mode 100644 index 000000000..c45058910 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9130.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9130", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9130.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "19392384-2A83-43BF-B83D-EB29FE572520", + "versionEndExcluding": "3.16.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9158.json b/NVD_Data/2024/CVE-2024-9158.json new file mode 100644 index 000000000..f88967251 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9158.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9158", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9158.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8A3EFE33-C503-4139-AED9-C76F8E8ACB51", + "versionEndExcluding": "6.5.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9169.json b/NVD_Data/2024/CVE-2024-9169.json new file mode 100644 index 000000000..c81f9c885 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9169.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9169", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9169.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "D27CB191-745D-5E2D-93DB-53D70D128CBC", + "versionEndExcluding": "6.5", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9209.json b/NVD_Data/2024/CVE-2024-9209.json new file mode 100644 index 000000000..f5bcb8e92 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9209.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9209", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9209.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cornelraiu:wp_search_analytics:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "47A866C4-2D54-4032-99E9-CF809F931F17", + "versionEndExcluding": "1.4.11", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9222.json b/NVD_Data/2024/CVE-2024-9222.json new file mode 100644 index 000000000..6a013af16 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9222.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9222", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9222.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A0CF090D-406D-4163-9467-6F41BB7A30BA", + "versionEndExcluding": "2.12.9", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9225.json b/NVD_Data/2024/CVE-2024-9225.json new file mode 100644 index 000000000..680b17fca --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9225.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9225", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9225.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "489C575B-99A0-42FF-8F14-025E4BEDBA41", + "versionEndExcluding": "8.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9306.json b/NVD_Data/2024/CVE-2024-9306.json new file mode 100644 index 000000000..d39469afa --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9306.json @@ -0,0 +1,51 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9306", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9306.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "85E4A522-55E9-5546-8266-4DE29C33EC32", + "versionEndExcluding": "10.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "3593F45E-DFBF-50E8-A8BB-3AD6286890EF", + "versionEndExcluding": "10.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "9B335661-317D-4642-9356-25237CCB530E", + "versionEndExcluding": "10.6.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9329.json b/NVD_Data/2024/CVE-2024-9329.json new file mode 100644 index 000000000..ba681cc27 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9329.json @@ -0,0 +1,41 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9329", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9329.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:eclipse:glassfish:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "DD889EF9-F400-51E6-84CD-74A4108D090E", + "versionEndExcluding": "7.0.17", + "versionStartIncluding": "5.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + }, + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:org.glassfish.main.admin:rest-service:*:*:*:*:*:maven:*:*", + "matchCriteriaId": "26A99A20-7B49-57FB-B87D-8B4D8E75D2C0", + "versionEndExcluding": "7.0.17", + "versionStartIncluding": "5.1.0", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9349.json b/NVD_Data/2024/CVE-2024-9349.json new file mode 100644 index 000000000..13d878882 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9349.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9349", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9349.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:michaeluno:auto_amazon_links:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "0BE8A6AC-20C1-54CF-A86D-A9862AE43D71", + "versionEndExcluding": "5.4.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9378.json b/NVD_Data/2024/CVE-2024-9378.json new file mode 100644 index 000000000..3b29fb5a4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9378.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9378", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9378.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A1804AA9-54A7-4EAA-ABF3-CA4F3C6A1975", + "versionEndExcluding": "4.7.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9385.json b/NVD_Data/2024/CVE-2024-9385.json new file mode 100644 index 000000000..0982f74ab --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9385.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9385", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9385.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "30B1BC08-6F72-5DDE-946A-BD0B80E89B75", + "versionEndExcluding": "7.6.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9391.json b/NVD_Data/2024/CVE-2024-9391.json new file mode 100644 index 000000000..144f9a910 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9391.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9391", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9391.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9392.json b/NVD_Data/2024/CVE-2024-9392.json new file mode 100644 index 000000000..bd18db186 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9392.json @@ -0,0 +1,82 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9392", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9392.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", + "versionEndExcluding": "128.3", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", + "versionEndExcluding": "115.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9393.json b/NVD_Data/2024/CVE-2024-9393.json new file mode 100644 index 000000000..244ab2578 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9393.json @@ -0,0 +1,82 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9393", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9393.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", + "versionEndExcluding": "128.3", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", + "versionEndExcluding": "115.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9394.json b/NVD_Data/2024/CVE-2024-9394.json new file mode 100644 index 000000000..7a776ddf1 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9394.json @@ -0,0 +1,82 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9394", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9394.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", + "versionEndExcluding": "128.3", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", + "versionEndExcluding": "115.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9395.json b/NVD_Data/2024/CVE-2024-9395.json new file mode 100644 index 000000000..fe79b48b4 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9395.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9395", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9395.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9396.json b/NVD_Data/2024/CVE-2024-9396.json new file mode 100644 index 000000000..a7fea3dac --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9396.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9396", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9396.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9397.json b/NVD_Data/2024/CVE-2024-9397.json new file mode 100644 index 000000000..971efe0e7 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9397.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9397", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9397.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9398.json b/NVD_Data/2024/CVE-2024-9398.json new file mode 100644 index 000000000..30cc43e73 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9398.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9398", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9398.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9399.json b/NVD_Data/2024/CVE-2024-9399.json new file mode 100644 index 000000000..8eb465aaf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9399.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9399", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9399.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9400.json b/NVD_Data/2024/CVE-2024-9400.json new file mode 100644 index 000000000..a10e573af --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9400.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9400", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9400.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9401.json b/NVD_Data/2024/CVE-2024-9401.json new file mode 100644 index 000000000..b1dc512bf --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9401.json @@ -0,0 +1,82 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9401", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9401.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", + "versionEndExcluding": "128.3", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", + "versionEndExcluding": "115.16", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9402.json b/NVD_Data/2024/CVE-2024-9402.json new file mode 100644 index 000000000..2aa1cc648 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9402.json @@ -0,0 +1,75 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9402", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9402.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", + "versionEndExcluding": "128.3", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9403.json b/NVD_Data/2024/CVE-2024-9403.json new file mode 100644 index 000000000..6c61f8372 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9403.json @@ -0,0 +1,43 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9403", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9403.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", + "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", + "versionEndExcluding": "131", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9435.json b/NVD_Data/2024/CVE-2024-9435.json new file mode 100644 index 000000000..4c71c88ef --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9435.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9435", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9435.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "CC38991A-9C3F-4C8F-9CAF-CF0654AB7A57", + "versionEndExcluding": "4.9.67", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9528.json b/NVD_Data/2024/CVE-2024-9528.json new file mode 100644 index 000000000..2fd155ddd --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9528.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9528", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9528.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", + "versionEndExcluding": "5.1.20", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9602.json b/NVD_Data/2024/CVE-2024-9602.json new file mode 100644 index 000000000..54f2cd481 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9602.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9602", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9602.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86FEABC4-B958-5936-BB49-C880425952D7", + "versionEndExcluding": "129.0.6668.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9603.json b/NVD_Data/2024/CVE-2024-9603.json new file mode 100644 index 000000000..a52134582 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9603.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9603", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9603.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "matchCriteriaId": "86FEABC4-B958-5936-BB49-C880425952D7", + "versionEndExcluding": "129.0.6668.100", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9680.json b/NVD_Data/2024/CVE-2024-9680.json new file mode 100644 index 000000000..cfebaa360 --- /dev/null +++ b/NVD_Data/2024/CVE-2024-9680.json @@ -0,0 +1,50 @@ +{ + "_annotation": { + "cve_id": "CVE-2024-9680", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9680.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E2853DED-0CF1-597B-990F-CB1B7B732A9D", + "versionEndExcluding": "131.0.2", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + }, + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "843ECDD7-2D63-5B5E-9A58-95A0837EE7D5", + "versionEndExcluding": "128.3.1", + "versionStartIncluding": "116", + "vulnerable": true + }, + { + "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5411168B-868D-5CFF-9463-8BFD5DB89EB2", + "versionEndExcluding": "115.16.1", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/NVD_Data/cart/wp-cart-for-digital-products.json b/NVD_Data/cart/wp-cart-for-digital-products.json new file mode 100644 index 000000000..ee3c4b7a2 --- /dev/null +++ b/NVD_Data/cart/wp-cart-for-digital-products.json @@ -0,0 +1,27 @@ +{ + "_annotation": { + "cve_id": "wp-cart-for-digital-products", + "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/cart/wp-cart-for-digital-products.json", + "reason": "Added CPE configurations because not yet analyzed by NVD." + }, + "cve": { + "configurations": [ + { + "nodes": [ + { + "cpeMatch": [ + { + "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", + "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", + "versionEndExcluding": "8.5.6", + "vulnerable": true + } + ], + "negate": false, + "operator": "OR" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/vulnerabilities/management/commands/import_nvd_data.py b/vulnerabilities/management/commands/import_nvd_data.py new file mode 100644 index 000000000..5430bc05b --- /dev/null +++ b/vulnerabilities/management/commands/import_nvd_data.py @@ -0,0 +1,110 @@ +import os +import json +from django.core.management.base import BaseCommand +from django.db import IntegrityError +from vulnerabilities.models import Vulnerability, VulnerabilityReference, Package, PackageRelatedVulnerability +from vulnerablecode.settings import PROJECT_DIR + +class Command(BaseCommand): + help = 'Imports JSON vulnerability data into the database' + + def handle(self, *args, **kwargs): + self.processed_files_count = 0 + self.skipped_files_count = 0 + self.error_files_count = 0 + + data_directory = PROJECT_DIR / 'data' + self.process_files_in_directory(data_directory) + + self.stdout.write(self.style.SUCCESS( + f"Data import completed. Processed: {self.processed_files_count}, Skipped: {self.skipped_files_count}, Errors: {self.error_files_count}" + )) + + def process_files_in_directory(self, directory_path): + for root_dir, sub_dirs, files in os.walk(directory_path): + for file_name in files: + if file_name.endswith('.json'): + file_path = os.path.join(root_dir, file_name) + self.process_single_json_file(file_path) + + def process_single_json_file(self, file_path): + try: + with open(file_path, 'r') as file: + json_data = json.load(file) + self.save_data_to_db(json_data) + self.processed_files_count += 1 + except Exception as error: + self.error_files_count += 1 + self.stdout.write(f"Error processing file {file_path}: {error}") + + def save_data_to_db(self, json_data): + try: + cve_id = json_data["_annotation"]["cve_id"] + summary_reason = json_data["_annotation"].get("reason", "No specific reason provided") + + configurations = json_data.get("cve", {}).get("configurations", []) + if configurations and configurations[0].get("nodes") and configurations[0]["nodes"][0].get("cpeMatch"): + cpe_info = configurations[0]["nodes"][0]["cpeMatch"][0] + criteria = cpe_info.get("criteria", "") + version_limit = cpe_info.get("versionEndExcluding", "") + else: + self.skipped_files_count += 1 + self.stdout.write(f'Skipping file with incomplete "cpeMatch" data: {json_data}') + return + + vulnerability, _ = Vulnerability.objects.get_or_create( + vulnerability_id=cve_id, + defaults={'summary': summary_reason} + ) + + reference_url = json_data["_annotation"].get("generated_from", "") + VulnerabilityReference.objects.get_or_create( + url=reference_url, + reference_type="advisory" + ) + + cpe_parts = criteria.split(':') + package_type = cpe_parts[2] if len(cpe_parts) > 2 else '' + namespace = cpe_parts[3] if len(cpe_parts) > 3 else '' + package_name = cpe_parts[4] if len(cpe_parts) > 4 else '' + platform = cpe_parts[7] if len(cpe_parts) > 7 else '' + + version_limit = version_limit or "" + + full_package_url = criteria + plain_package_url = self.build_plain_package_url(package_type, namespace, package_name, platform) + + package, created = Package.objects.get_or_create( + type=package_type, + namespace=namespace, + name=package_name, + version=version_limit, + qualifiers='', + subpath='', + defaults={'package_url': full_package_url, 'plain_package_url': plain_package_url} + ) + + if created: + try: + PackageRelatedVulnerability.objects.create( + package=package, + vulnerability=vulnerability, + fix=False, + confidence=100, + created_by='data_import_script' + ) + except IntegrityError: + self.stdout.write(f"IntegrityError: duplicate link for package {package.name} and vulnerability {vulnerability.vulnerability_id}") + + except KeyError as key_error: + self.error_files_count += 1 + self.stdout.write(f"Missing key {key_error} in file: {json_data}") + except IntegrityError as integrity_error: + self.error_files_count += 1 + self.stdout.write(f"IntegrityError while processing data: {integrity_error}") + except Exception as generic_error: + self.error_files_count += 1 + self.stdout.write(f"Error processing file: {generic_error}") + + def build_plain_package_url(self, package_type, namespace, package_name, platform): + return f"pkg:{package_type}/{namespace}/{package_name}@{platform}" From be1b4ae7a63d1b501065a98dc9dff0cdd43316c2 Mon Sep 17 00:00:00 2001 From: Rishi Garg Date: Fri, 11 Oct 2024 20:43:56 +0530 Subject: [PATCH 2/2] Data Import from NVD data Directly from GitHub using Git Tree REST API - Script Added Signed-off-by: Rishi Garg --- NVD_Data/2008/CVE-2008-1145.json | 42 - NVD_Data/2009/CVE-2009-4492.json | 57 - NVD_Data/2013/CVE-2013-0269.json | 67 - NVD_Data/2014/CVE-2014-125110.json | 27 - NVD_Data/2014/CVE-2014-125111.json | 28 - NVD_Data/2015/CVE-2015-10130.json | 28 - NVD_Data/2018/CVE-2018-20072.json | 27 - NVD_Data/2018/CVE-2018-25103.json | 27 - NVD_Data/2018/CVE-2018-5158.json | 104 -- NVD_Data/2019/CVE-2019-25154.json | 27 - NVD_Data/2019/CVE-2019-25212.json | 27 - NVD_Data/2020/CVE-2020-10663.json | 39 - NVD_Data/2020/CVE-2020-13597.json | 153 --- NVD_Data/2020/CVE-2020-36765.json | 27 - NVD_Data/2020/CVE-2020-5529.json | 39 - NVD_Data/2021/CVE-2021-22897.json | 140 -- NVD_Data/2021/CVE-2021-22898.json | 140 -- NVD_Data/2021/CVE-2021-22901.json | 140 -- NVD_Data/2021/CVE-2021-23839.json | 28 - NVD_Data/2021/CVE-2021-28656.json | 27 - NVD_Data/2021/CVE-2021-3177.json | 55 - NVD_Data/2021/CVE-2021-31799.json | 42 - NVD_Data/2021/CVE-2021-33194.json | 27 - NVD_Data/2021/CVE-2021-37519.json | 27 - NVD_Data/2021/CVE-2021-38023.json | 27 - NVD_Data/2021/CVE-2021-3899.json | 27 - NVD_Data/2021/CVE-2021-44534.json | 28 - NVD_Data/2022/CVE-2022-0555.json | 27 - NVD_Data/2022/CVE-2022-1206.json | 51 - NVD_Data/2022/CVE-2022-1242.json | 27 - NVD_Data/2022/CVE-2022-21245.json | 53 - NVD_Data/2022/CVE-2022-21249.json | 39 - NVD_Data/2022/CVE-2022-21253.json | 39 - NVD_Data/2022/CVE-2022-21254.json | 39 - NVD_Data/2022/CVE-2022-21256.json | 39 - NVD_Data/2022/CVE-2022-21264.json | 39 - NVD_Data/2022/CVE-2022-21265.json | 39 - NVD_Data/2022/CVE-2022-21270.json | 53 - NVD_Data/2022/CVE-2022-21278.json | 39 - NVD_Data/2022/CVE-2022-21279.json | 48 - NVD_Data/2022/CVE-2022-21280.json | 48 - NVD_Data/2022/CVE-2022-21284.json | 48 - NVD_Data/2022/CVE-2022-21285.json | 48 - NVD_Data/2022/CVE-2022-21286.json | 48 - NVD_Data/2022/CVE-2022-21287.json | 48 - NVD_Data/2022/CVE-2022-21288.json | 48 - NVD_Data/2022/CVE-2022-21289.json | 48 - NVD_Data/2022/CVE-2022-21290.json | 27 - NVD_Data/2022/CVE-2022-21297.json | 39 - NVD_Data/2022/CVE-2022-21301.json | 39 - NVD_Data/2022/CVE-2022-21302.json | 39 - NVD_Data/2022/CVE-2022-21303.json | 53 - NVD_Data/2022/CVE-2022-21304.json | 53 - NVD_Data/2022/CVE-2022-21307.json | 48 - NVD_Data/2022/CVE-2022-21308.json | 27 - NVD_Data/2022/CVE-2022-21309.json | 48 - NVD_Data/2022/CVE-2022-21310.json | 48 - NVD_Data/2022/CVE-2022-21311.json | 48 - NVD_Data/2022/CVE-2022-21312.json | 48 - NVD_Data/2022/CVE-2022-21313.json | 34 - NVD_Data/2022/CVE-2022-21314.json | 48 - NVD_Data/2022/CVE-2022-21315.json | 48 - NVD_Data/2022/CVE-2022-21316.json | 48 - NVD_Data/2022/CVE-2022-21317.json | 48 - NVD_Data/2022/CVE-2022-21318.json | 34 - NVD_Data/2022/CVE-2022-21319.json | 48 - NVD_Data/2022/CVE-2022-21320.json | 27 - NVD_Data/2022/CVE-2022-21321.json | 48 - NVD_Data/2022/CVE-2022-21322.json | 27 - NVD_Data/2022/CVE-2022-21323.json | 41 - NVD_Data/2022/CVE-2022-21324.json | 48 - NVD_Data/2022/CVE-2022-21325.json | 48 - NVD_Data/2022/CVE-2022-21326.json | 48 - NVD_Data/2022/CVE-2022-21327.json | 48 - NVD_Data/2022/CVE-2022-21328.json | 48 - NVD_Data/2022/CVE-2022-21329.json | 48 - NVD_Data/2022/CVE-2022-21330.json | 41 - NVD_Data/2022/CVE-2022-21331.json | 48 - NVD_Data/2022/CVE-2022-21332.json | 48 - NVD_Data/2022/CVE-2022-21333.json | 48 - NVD_Data/2022/CVE-2022-21334.json | 27 - NVD_Data/2022/CVE-2022-21335.json | 48 - NVD_Data/2022/CVE-2022-21336.json | 48 - NVD_Data/2022/CVE-2022-21337.json | 48 - NVD_Data/2022/CVE-2022-21339.json | 39 - NVD_Data/2022/CVE-2022-21342.json | 39 - NVD_Data/2022/CVE-2022-21344.json | 53 - NVD_Data/2022/CVE-2022-21348.json | 39 - NVD_Data/2022/CVE-2022-21351.json | 39 - NVD_Data/2022/CVE-2022-21352.json | 39 - NVD_Data/2022/CVE-2022-21355.json | 48 - NVD_Data/2022/CVE-2022-21356.json | 48 - NVD_Data/2022/CVE-2022-21357.json | 48 - NVD_Data/2022/CVE-2022-21358.json | 39 - NVD_Data/2022/CVE-2022-21362.json | 39 - NVD_Data/2022/CVE-2022-21367.json | 53 - NVD_Data/2022/CVE-2022-21368.json | 39 - NVD_Data/2022/CVE-2022-21370.json | 39 - NVD_Data/2022/CVE-2022-21372.json | 39 - NVD_Data/2022/CVE-2022-21374.json | 39 - NVD_Data/2022/CVE-2022-21378.json | 39 - NVD_Data/2022/CVE-2022-21412.json | 39 - NVD_Data/2022/CVE-2022-21417.json | 53 - NVD_Data/2022/CVE-2022-21425.json | 39 - NVD_Data/2022/CVE-2022-21427.json | 90 -- NVD_Data/2022/CVE-2022-21444.json | 53 - NVD_Data/2022/CVE-2022-21451.json | 90 -- NVD_Data/2022/CVE-2022-21454.json | 53 - NVD_Data/2022/CVE-2022-21460.json | 53 - NVD_Data/2022/CVE-2022-21478.json | 39 - NVD_Data/2022/CVE-2022-21479.json | 39 - NVD_Data/2022/CVE-2022-21482.json | 27 - NVD_Data/2022/CVE-2022-21483.json | 48 - NVD_Data/2022/CVE-2022-21484.json | 48 - NVD_Data/2022/CVE-2022-21485.json | 48 - NVD_Data/2022/CVE-2022-21486.json | 48 - NVD_Data/2022/CVE-2022-21489.json | 48 - NVD_Data/2022/CVE-2022-21589.json | 53 - NVD_Data/2022/CVE-2022-21592.json | 53 - NVD_Data/2022/CVE-2022-21594.json | 39 - NVD_Data/2022/CVE-2022-21595.json | 104 -- NVD_Data/2022/CVE-2022-21599.json | 39 - NVD_Data/2022/CVE-2022-21600.json | 39 - NVD_Data/2022/CVE-2022-21604.json | 39 - NVD_Data/2022/CVE-2022-21605.json | 39 - NVD_Data/2022/CVE-2022-21607.json | 39 - NVD_Data/2022/CVE-2022-21608.json | 53 - NVD_Data/2022/CVE-2022-21611.json | 39 - NVD_Data/2022/CVE-2022-21617.json | 53 - NVD_Data/2022/CVE-2022-21625.json | 39 - NVD_Data/2022/CVE-2022-21632.json | 39 - NVD_Data/2022/CVE-2022-21633.json | 39 - NVD_Data/2022/CVE-2022-21635.json | 39 - NVD_Data/2022/CVE-2022-21637.json | 39 - NVD_Data/2022/CVE-2022-21638.json | 39 - NVD_Data/2022/CVE-2022-21640.json | 39 - NVD_Data/2022/CVE-2022-21641.json | 39 - NVD_Data/2022/CVE-2022-22719.json | 27 - NVD_Data/2022/CVE-2022-22720.json | 27 - NVD_Data/2022/CVE-2022-22721.json | 27 - NVD_Data/2022/CVE-2022-2274.json | 45 - NVD_Data/2022/CVE-2022-23943.json | 27 - NVD_Data/2022/CVE-2022-2440.json | 27 - NVD_Data/2022/CVE-2022-2446.json | 39 - NVD_Data/2022/CVE-2022-24805.json | 27 - NVD_Data/2022/CVE-2022-24806.json | 27 - NVD_Data/2022/CVE-2022-24807.json | 27 - NVD_Data/2022/CVE-2022-24808.json | 27 - NVD_Data/2022/CVE-2022-24809.json | 27 - NVD_Data/2022/CVE-2022-24810.json | 27 - NVD_Data/2022/CVE-2022-26377.json | 27 - NVD_Data/2022/CVE-2022-26488.json | 67 - NVD_Data/2022/CVE-2022-27774.json | 59 - NVD_Data/2022/CVE-2022-27775.json | 59 - NVD_Data/2022/CVE-2022-27778.json | 101 -- NVD_Data/2022/CVE-2022-28224.json | 90 -- NVD_Data/2022/CVE-2022-28330.json | 39 - NVD_Data/2022/CVE-2022-28614.json | 27 - NVD_Data/2022/CVE-2022-28615.json | 27 - NVD_Data/2022/CVE-2022-29404.json | 27 - NVD_Data/2022/CVE-2022-30522.json | 28 - NVD_Data/2022/CVE-2022-30556.json | 27 - NVD_Data/2022/CVE-2022-31813.json | 27 - NVD_Data/2022/CVE-2022-32190.json | 28 - NVD_Data/2022/CVE-2022-32257.json | 27 - NVD_Data/2022/CVE-2022-3399.json | 27 - NVD_Data/2022/CVE-2022-34321.json | 49 - NVD_Data/2022/CVE-2022-35503.json | 28 - NVD_Data/2022/CVE-2022-3556.json | 27 - NVD_Data/2022/CVE-2022-36028.json | 27 - NVD_Data/2022/CVE-2022-36029.json | 27 - NVD_Data/2022/CVE-2022-38055.json | 39 - NVD_Data/2022/CVE-2022-39400.json | 39 - NVD_Data/2022/CVE-2022-39402.json | 39 - NVD_Data/2022/CVE-2022-39403.json | 39 - NVD_Data/2022/CVE-2022-39404.json | 27 - NVD_Data/2022/CVE-2022-39408.json | 39 - NVD_Data/2022/CVE-2022-39410.json | 39 - NVD_Data/2022/CVE-2022-3996.json | 45 - NVD_Data/2022/CVE-2022-40211.json | 27 - NVD_Data/2022/CVE-2022-4100.json | 39 - NVD_Data/2022/CVE-2022-43453.json | 39 - NVD_Data/2022/CVE-2022-44581.json | 39 - NVD_Data/2022/CVE-2022-44587.json | 39 - NVD_Data/2022/CVE-2022-44593.json | 51 - NVD_Data/2022/CVE-2022-44595.json | 27 - NVD_Data/2022/CVE-2022-44626.json | 27 - NVD_Data/2022/CVE-2022-45061.json | 62 - NVD_Data/2022/CVE-2022-4534.json | 27 - NVD_Data/2022/CVE-2022-45349.json | 27 - NVD_Data/2022/CVE-2022-45351.json | 27 - NVD_Data/2022/CVE-2022-45352.json | 27 - NVD_Data/2022/CVE-2022-45356.json | 27 - NVD_Data/2022/CVE-2022-4536.json | 27 - NVD_Data/2022/CVE-2022-45368.json | 27 - NVD_Data/2022/CVE-2022-45374.json | 27 - NVD_Data/2022/CVE-2022-4539.json | 27 - NVD_Data/2022/CVE-2022-45832.json | 27 - NVD_Data/2022/CVE-2022-45851.json | 27 - NVD_Data/2022/CVE-2022-47151.json | 39 - NVD_Data/2022/CVE-2022-47894.json | 28 - NVD_Data/2022/CVE-2022-48522.json | 27 - NVD_Data/2022/CVE-2022-48571.json | 27 - NVD_Data/2022/CVE-2022-4900.json | 28 - NVD_Data/2022/CVE-2022-4967.json | 28 - NVD_Data/2023/CVE-2023-0216.json | 45 - NVD_Data/2023/CVE-2023-0217.json | 45 - NVD_Data/2023/CVE-2023-0401.json | 45 - NVD_Data/2023/CVE-2023-0714.json | 27 - NVD_Data/2023/CVE-2023-1604.json | 27 - NVD_Data/2023/CVE-2023-21830.json | 146 --- NVD_Data/2023/CVE-2023-21833.json | 48 - NVD_Data/2023/CVE-2023-21835.json | 171 --- NVD_Data/2023/CVE-2023-21843.json | 223 ---- NVD_Data/2023/CVE-2023-21875.json | 39 - NVD_Data/2023/CVE-2023-21876.json | 39 - NVD_Data/2023/CVE-2023-21877.json | 39 - NVD_Data/2023/CVE-2023-21878.json | 39 - NVD_Data/2023/CVE-2023-21879.json | 39 - NVD_Data/2023/CVE-2023-21880.json | 39 - NVD_Data/2023/CVE-2023-21881.json | 39 - NVD_Data/2023/CVE-2023-21882.json | 39 - NVD_Data/2023/CVE-2023-21883.json | 39 - NVD_Data/2023/CVE-2023-21887.json | 39 - NVD_Data/2023/CVE-2023-21930.json | 202 --- NVD_Data/2023/CVE-2023-21937.json | 209 --- NVD_Data/2023/CVE-2023-21938.json | 209 --- NVD_Data/2023/CVE-2023-21939.json | 209 --- NVD_Data/2023/CVE-2023-21950.json | 39 - NVD_Data/2023/CVE-2023-21954.json | 181 --- NVD_Data/2023/CVE-2023-21967.json | 209 --- NVD_Data/2023/CVE-2023-21968.json | 209 --- NVD_Data/2023/CVE-2023-21972.json | 39 - NVD_Data/2023/CVE-2023-21976.json | 39 - NVD_Data/2023/CVE-2023-21977.json | 39 - NVD_Data/2023/CVE-2023-21980.json | 53 - NVD_Data/2023/CVE-2023-21982.json | 39 - NVD_Data/2023/CVE-2023-22006.json | 199 --- NVD_Data/2023/CVE-2023-22007.json | 53 - NVD_Data/2023/CVE-2023-22015.json | 53 - NVD_Data/2023/CVE-2023-22025.json | 165 --- NVD_Data/2023/CVE-2023-22026.json | 53 - NVD_Data/2023/CVE-2023-22028.json | 53 - NVD_Data/2023/CVE-2023-22032.json | 53 - NVD_Data/2023/CVE-2023-22036.json | 199 --- NVD_Data/2023/CVE-2023-22041.json | 238 ---- NVD_Data/2023/CVE-2023-22043.json | 154 --- NVD_Data/2023/CVE-2023-22044.json | 165 --- NVD_Data/2023/CVE-2023-22045.json | 251 ---- NVD_Data/2023/CVE-2023-22049.json | 251 ---- NVD_Data/2023/CVE-2023-22059.json | 53 - NVD_Data/2023/CVE-2023-22064.json | 39 - NVD_Data/2023/CVE-2023-22065.json | 39 - NVD_Data/2023/CVE-2023-22066.json | 53 - NVD_Data/2023/CVE-2023-22067.json | 118 -- NVD_Data/2023/CVE-2023-22068.json | 53 - NVD_Data/2023/CVE-2023-22070.json | 53 - NVD_Data/2023/CVE-2023-22078.json | 53 - NVD_Data/2023/CVE-2023-22079.json | 39 - NVD_Data/2023/CVE-2023-22081.json | 251 ---- NVD_Data/2023/CVE-2023-22084.json | 132 -- NVD_Data/2023/CVE-2023-22092.json | 39 - NVD_Data/2023/CVE-2023-22095.json | 41 - NVD_Data/2023/CVE-2023-22097.json | 53 - NVD_Data/2023/CVE-2023-22103.json | 53 - NVD_Data/2023/CVE-2023-22104.json | 39 - NVD_Data/2023/CVE-2023-22110.json | 39 - NVD_Data/2023/CVE-2023-22111.json | 39 - NVD_Data/2023/CVE-2023-22112.json | 39 - NVD_Data/2023/CVE-2023-22113.json | 39 - NVD_Data/2023/CVE-2023-22114.json | 53 - NVD_Data/2023/CVE-2023-22115.json | 39 - NVD_Data/2023/CVE-2023-23645.json | 27 - NVD_Data/2023/CVE-2023-23730.json | 27 - NVD_Data/2023/CVE-2023-23735.json | 27 - NVD_Data/2023/CVE-2023-23738.json | 27 - NVD_Data/2023/CVE-2023-23872.json | 27 - NVD_Data/2023/CVE-2023-23888.json | 27 - NVD_Data/2023/CVE-2023-23976.json | 27 - NVD_Data/2023/CVE-2023-23985.json | 27 - NVD_Data/2023/CVE-2023-23988.json | 27 - NVD_Data/2023/CVE-2023-23989.json | 27 - NVD_Data/2023/CVE-2023-23990.json | 27 - NVD_Data/2023/CVE-2023-23991.json | 27 - NVD_Data/2023/CVE-2023-24373.json | 27 - NVD_Data/2023/CVE-2023-24416.json | 27 - NVD_Data/2023/CVE-2023-24531.json | 27 - NVD_Data/2023/CVE-2023-25030.json | 27 - NVD_Data/2023/CVE-2023-25043.json | 27 - NVD_Data/2023/CVE-2023-25050.json | 27 - NVD_Data/2023/CVE-2023-25193.json | 215 --- NVD_Data/2023/CVE-2023-25444.json | 39 - NVD_Data/2023/CVE-2023-25690.json | 28 - NVD_Data/2023/CVE-2023-25697.json | 27 - NVD_Data/2023/CVE-2023-25699.json | 27 - NVD_Data/2023/CVE-2023-25701.json | 27 - NVD_Data/2023/CVE-2023-25790.json | 39 - NVD_Data/2023/CVE-2023-25799.json | 27 - NVD_Data/2023/CVE-2023-25965.json | 27 - NVD_Data/2023/CVE-2023-26048.json | 41 - NVD_Data/2023/CVE-2023-26049.json | 48 - NVD_Data/2023/CVE-2023-26523.json | 27 - NVD_Data/2023/CVE-2023-26526.json | 27 - NVD_Data/2023/CVE-2023-26540.json | 27 - NVD_Data/2023/CVE-2023-27437.json | 39 - NVD_Data/2023/CVE-2023-27459.json | 27 - NVD_Data/2023/CVE-2023-27460.json | 27 - NVD_Data/2023/CVE-2023-27522.json | 44 - NVD_Data/2023/CVE-2023-27533.json | 59 - NVD_Data/2023/CVE-2023-27534.json | 59 - NVD_Data/2023/CVE-2023-27630.json | 27 - NVD_Data/2023/CVE-2023-28492.json | 39 - NVD_Data/2023/CVE-2023-28494.json | 27 - NVD_Data/2023/CVE-2023-28787.json | 39 - NVD_Data/2023/CVE-2023-2919.json | 27 - NVD_Data/2023/CVE-2023-29386.json | 27 - NVD_Data/2023/CVE-2023-2975.json | 35 - NVD_Data/2023/CVE-2023-30582.json | 28 - NVD_Data/2023/CVE-2023-30583.json | 28 - NVD_Data/2023/CVE-2023-30584.json | 28 - NVD_Data/2023/CVE-2023-30587.json | 28 - NVD_Data/2023/CVE-2023-31080.json | 27 - NVD_Data/2023/CVE-2023-31090.json | 27 - NVD_Data/2023/CVE-2023-31122.json | 27 - NVD_Data/2023/CVE-2023-32002.json | 41 - NVD_Data/2023/CVE-2023-32003.json | 28 - NVD_Data/2023/CVE-2023-32004.json | 28 - NVD_Data/2023/CVE-2023-32006.json | 41 - NVD_Data/2023/CVE-2023-32110.json | 27 - NVD_Data/2023/CVE-2023-32127.json | 39 - NVD_Data/2023/CVE-2023-32295.json | 27 - NVD_Data/2023/CVE-2023-32559.json | 41 - NVD_Data/2023/CVE-2023-33310.json | 27 - NVD_Data/2023/CVE-2023-33321.json | 27 - NVD_Data/2023/CVE-2023-33322.json | 27 - NVD_Data/2023/CVE-2023-33327.json | 27 - NVD_Data/2023/CVE-2023-33595.json | 28 - NVD_Data/2023/CVE-2023-33922.json | 63 - NVD_Data/2023/CVE-2023-33930.json | 27 - NVD_Data/2023/CVE-2023-33976.json | 59 - NVD_Data/2023/CVE-2023-34020.json | 27 - NVD_Data/2023/CVE-2023-3408.json | 27 - NVD_Data/2023/CVE-2023-3409.json | 27 - NVD_Data/2023/CVE-2023-3410.json | 27 - NVD_Data/2023/CVE-2023-34370.json | 43 - NVD_Data/2023/CVE-2023-3441.json | 28 - NVD_Data/2023/CVE-2023-34423.json | 27 - NVD_Data/2023/CVE-2023-34442.json | 49 - NVD_Data/2023/CVE-2023-3446.json | 49 - NVD_Data/2023/CVE-2023-35040.json | 27 - NVD_Data/2023/CVE-2023-35049.json | 27 - NVD_Data/2023/CVE-2023-35050.json | 27 - NVD_Data/2023/CVE-2023-35701.json | 28 - NVD_Data/2023/CVE-2023-35764.json | 27 - NVD_Data/2023/CVE-2023-36268.json | 26 - NVD_Data/2023/CVE-2023-36504.json | 39 - NVD_Data/2023/CVE-2023-36505.json | 27 - NVD_Data/2023/CVE-2023-36515.json | 27 - NVD_Data/2023/CVE-2023-36516.json | 27 - NVD_Data/2023/CVE-2023-36676.json | 27 - NVD_Data/2023/CVE-2023-36679.json | 27 - NVD_Data/2023/CVE-2023-37327.json | 34 - NVD_Data/2023/CVE-2023-37328.json | 34 - NVD_Data/2023/CVE-2023-37329.json | 34 - NVD_Data/2023/CVE-2023-37389.json | 27 - NVD_Data/2023/CVE-2023-37394.json | 27 - NVD_Data/2023/CVE-2023-37865.json | 27 - NVD_Data/2023/CVE-2023-37866.json | 27 - NVD_Data/2023/CVE-2023-37870.json | 27 - NVD_Data/2023/CVE-2023-37872.json | 27 - NVD_Data/2023/CVE-2023-37888.json | 27 - NVD_Data/2023/CVE-2023-37898.json | 59 - NVD_Data/2023/CVE-2023-37999.json | 39 - NVD_Data/2023/CVE-2023-38042.json | 27 - NVD_Data/2023/CVE-2023-38103.json | 34 - NVD_Data/2023/CVE-2023-38104.json | 34 - NVD_Data/2023/CVE-2023-38386.json | 39 - NVD_Data/2023/CVE-2023-38388.json | 27 - NVD_Data/2023/CVE-2023-38393.json | 39 - NVD_Data/2023/CVE-2023-38394.json | 28 - NVD_Data/2023/CVE-2023-38399.json | 27 - NVD_Data/2023/CVE-2023-38506.json | 27 - NVD_Data/2023/CVE-2023-38511.json | 35 - NVD_Data/2023/CVE-2023-38520.json | 27 - NVD_Data/2023/CVE-2023-38522.json | 35 - NVD_Data/2023/CVE-2023-38551.json | 41 - NVD_Data/2023/CVE-2023-38552.json | 34 - NVD_Data/2023/CVE-2023-38709.json | 27 - NVD_Data/2023/CVE-2023-38898.json | 34 - NVD_Data/2023/CVE-2023-39306.json | 27 - NVD_Data/2023/CVE-2023-39307.json | 27 - NVD_Data/2023/CVE-2023-39309.json | 27 - NVD_Data/2023/CVE-2023-39310.json | 27 - NVD_Data/2023/CVE-2023-39311.json | 27 - NVD_Data/2023/CVE-2023-39313.json | 27 - NVD_Data/2023/CVE-2023-39333.json | 34 - NVD_Data/2023/CVE-2023-39517.json | 59 - NVD_Data/2023/CVE-2023-39804.json | 27 - NVD_Data/2023/CVE-2023-39922.json | 27 - NVD_Data/2023/CVE-2023-39990.json | 27 - NVD_Data/2023/CVE-2023-39993.json | 39 - NVD_Data/2023/CVE-2023-39998.json | 27 - NVD_Data/2023/CVE-2023-40000.json | 27 - NVD_Data/2023/CVE-2023-40159.json | 27 - NVD_Data/2023/CVE-2023-40223.json | 27 - NVD_Data/2023/CVE-2023-4024.json | 27 - NVD_Data/2023/CVE-2023-4025.json | 27 - NVD_Data/2023/CVE-2023-4027.json | 27 - NVD_Data/2023/CVE-2023-40332.json | 27 - NVD_Data/2023/CVE-2023-40474.json | 27 - NVD_Data/2023/CVE-2023-40475.json | 27 - NVD_Data/2023/CVE-2023-40476.json | 27 - NVD_Data/2023/CVE-2023-40539.json | 27 - NVD_Data/2023/CVE-2023-40557.json | 27 - NVD_Data/2023/CVE-2023-40603.json | 27 - NVD_Data/2023/CVE-2023-40704.json | 27 - NVD_Data/2023/CVE-2023-41038.json | 35 - NVD_Data/2023/CVE-2023-41074.json | 167 --- NVD_Data/2023/CVE-2023-41105.json | 35 - NVD_Data/2023/CVE-2023-41240.json | 27 - NVD_Data/2023/CVE-2023-41243.json | 27 - NVD_Data/2023/CVE-2023-41313.json | 27 - NVD_Data/2023/CVE-2023-41378.json | 99 -- NVD_Data/2023/CVE-2023-41651.json | 27 - NVD_Data/2023/CVE-2023-41665.json | 27 - NVD_Data/2023/CVE-2023-41703.json | 53 - NVD_Data/2023/CVE-2023-41704.json | 41 - NVD_Data/2023/CVE-2023-41705.json | 41 - NVD_Data/2023/CVE-2023-41706.json | 41 - NVD_Data/2023/CVE-2023-41707.json | 41 - NVD_Data/2023/CVE-2023-41708.json | 27 - NVD_Data/2023/CVE-2023-41805.json | 43 - NVD_Data/2023/CVE-2023-41864.json | 27 - NVD_Data/2023/CVE-2023-41877.json | 51 - NVD_Data/2023/CVE-2023-41884.json | 27 - NVD_Data/2023/CVE-2023-41916.json | 28 - NVD_Data/2023/CVE-2023-41954.json | 51 - NVD_Data/2023/CVE-2023-41955.json | 27 - NVD_Data/2023/CVE-2023-41956.json | 27 - NVD_Data/2023/CVE-2023-41957.json | 27 - NVD_Data/2023/CVE-2023-41993.json | 167 --- NVD_Data/2023/CVE-2023-42114.json | 27 - NVD_Data/2023/CVE-2023-42115.json | 27 - NVD_Data/2023/CVE-2023-42116.json | 27 - NVD_Data/2023/CVE-2023-42117.json | 27 - NVD_Data/2023/CVE-2023-42119.json | 27 - NVD_Data/2023/CVE-2023-42509.json | 28 - NVD_Data/2023/CVE-2023-42661.json | 27 - NVD_Data/2023/CVE-2023-42662.json | 49 - NVD_Data/2023/CVE-2023-42917.json | 167 --- NVD_Data/2023/CVE-2023-43790.json | 28 - NVD_Data/2023/CVE-2023-4408.json | 63 - NVD_Data/2023/CVE-2023-44227.json | 27 - NVD_Data/2023/CVE-2023-44234.json | 27 - NVD_Data/2023/CVE-2023-44235.json | 27 - NVD_Data/2023/CVE-2023-44341.json | 27 - NVD_Data/2023/CVE-2023-44342.json | 27 - NVD_Data/2023/CVE-2023-44343.json | 27 - NVD_Data/2023/CVE-2023-44344.json | 27 - NVD_Data/2023/CVE-2023-44345.json | 27 - NVD_Data/2023/CVE-2023-44346.json | 27 - NVD_Data/2023/CVE-2023-44347.json | 27 - NVD_Data/2023/CVE-2023-44379.json | 27 - NVD_Data/2023/CVE-2023-44396.json | 41 - NVD_Data/2023/CVE-2023-44429.json | 27 - NVD_Data/2023/CVE-2023-44446.json | 27 - NVD_Data/2023/CVE-2023-44472.json | 27 - NVD_Data/2023/CVE-2023-44487.json | 1151 ----------------- NVD_Data/2023/CVE-2023-44989.json | 27 - NVD_Data/2023/CVE-2023-44999.json | 39 - NVD_Data/2023/CVE-2023-45000.json | 27 - NVD_Data/2023/CVE-2023-45288.json | 50 - NVD_Data/2023/CVE-2023-45289.json | 57 - NVD_Data/2023/CVE-2023-45290.json | 34 - NVD_Data/2023/CVE-2023-45635.json | 27 - NVD_Data/2023/CVE-2023-45658.json | 27 - NVD_Data/2023/CVE-2023-45673.json | 27 - NVD_Data/2023/CVE-2023-45771.json | 27 - NVD_Data/2023/CVE-2023-45808.json | 41 - NVD_Data/2023/CVE-2023-45824.json | 28 - NVD_Data/2023/CVE-2023-45853.json | 43 - NVD_Data/2023/CVE-2023-4604.json | 27 - NVD_Data/2023/CVE-2023-46145.json | 39 - NVD_Data/2023/CVE-2023-46146.json | 39 - NVD_Data/2023/CVE-2023-46148.json | 39 - NVD_Data/2023/CVE-2023-46197.json | 27 - NVD_Data/2023/CVE-2023-46205.json | 27 - NVD_Data/2023/CVE-2023-46218.json | 28 - NVD_Data/2023/CVE-2023-46310.json | 27 - NVD_Data/2023/CVE-2023-46801.json | 28 - NVD_Data/2023/CVE-2023-46806.json | 27 - NVD_Data/2023/CVE-2023-46807.json | 27 - NVD_Data/2023/CVE-2023-46809.json | 41 - NVD_Data/2023/CVE-2023-46810.json | 27 - NVD_Data/2023/CVE-2023-47038.json | 42 - NVD_Data/2023/CVE-2023-47100.json | 42 - NVD_Data/2023/CVE-2023-47123.json | 28 - NVD_Data/2023/CVE-2023-47189.json | 39 - NVD_Data/2023/CVE-2023-47504.json | 27 - NVD_Data/2023/CVE-2023-47513.json | 27 - NVD_Data/2023/CVE-2023-47622.json | 34 - NVD_Data/2023/CVE-2023-47626.json | 28 - NVD_Data/2023/CVE-2023-47634.json | 42 - NVD_Data/2023/CVE-2023-47635.json | 35 - NVD_Data/2023/CVE-2023-47679.json | 27 - NVD_Data/2023/CVE-2023-47682.json | 27 - NVD_Data/2023/CVE-2023-47683.json | 27 - NVD_Data/2023/CVE-2023-47769.json | 27 - NVD_Data/2023/CVE-2023-47771.json | 27 - NVD_Data/2023/CVE-2023-47774.json | 27 - NVD_Data/2023/CVE-2023-47782.json | 27 - NVD_Data/2023/CVE-2023-47783.json | 27 - NVD_Data/2023/CVE-2023-47788.json | 27 - NVD_Data/2023/CVE-2023-47818.json | 27 - NVD_Data/2023/CVE-2023-47837.json | 39 - NVD_Data/2023/CVE-2023-47845.json | 27 - NVD_Data/2023/CVE-2023-47846.json | 27 - NVD_Data/2023/CVE-2023-47868.json | 39 - NVD_Data/2023/CVE-2023-47873.json | 27 - NVD_Data/2023/CVE-2023-47874.json | 27 - NVD_Data/2023/CVE-2023-48220.json | 121 -- NVD_Data/2023/CVE-2023-48229.json | 27 - NVD_Data/2023/CVE-2023-48271.json | 27 - NVD_Data/2023/CVE-2023-48275.json | 27 - NVD_Data/2023/CVE-2023-48276.json | 27 - NVD_Data/2023/CVE-2023-48290.json | 39 - NVD_Data/2023/CVE-2023-48296.json | 28 - NVD_Data/2023/CVE-2023-48318.json | 27 - NVD_Data/2023/CVE-2023-48319.json | 27 - NVD_Data/2023/CVE-2023-48362.json | 28 - NVD_Data/2023/CVE-2023-4839.json | 27 - NVD_Data/2023/CVE-2023-48396.json | 41 - NVD_Data/2023/CVE-2023-4860.json | 27 - NVD_Data/2023/CVE-2023-48703.json | 26 - NVD_Data/2023/CVE-2023-48709.json | 41 - NVD_Data/2023/CVE-2023-48710.json | 41 - NVD_Data/2023/CVE-2023-48747.json | 39 - NVD_Data/2023/CVE-2023-48753.json | 27 - NVD_Data/2023/CVE-2023-48757.json | 27 - NVD_Data/2023/CVE-2023-48759.json | 39 - NVD_Data/2023/CVE-2023-48760.json | 39 - NVD_Data/2023/CVE-2023-48761.json | 39 - NVD_Data/2023/CVE-2023-48763.json | 27 - NVD_Data/2023/CVE-2023-48777.json | 28 - NVD_Data/2023/CVE-2023-49109.json | 41 - NVD_Data/2023/CVE-2023-49250.json | 27 - NVD_Data/2023/CVE-2023-49275.json | 28 - NVD_Data/2023/CVE-2023-49355.json | 28 - NVD_Data/2023/CVE-2023-49566.json | 27 - NVD_Data/2023/CVE-2023-49582.json | 28 - NVD_Data/2023/CVE-2023-49606.json | 27 - NVD_Data/2023/CVE-2023-49741.json | 27 - NVD_Data/2023/CVE-2023-49748.json | 27 - NVD_Data/2023/CVE-2023-49774.json | 51 - NVD_Data/2023/CVE-2023-49781.json | 39 - NVD_Data/2023/CVE-2023-49793.json | 27 - NVD_Data/2023/CVE-2023-49822.json | 27 - NVD_Data/2023/CVE-2023-49921.json | 75 -- NVD_Data/2023/CVE-2023-50246.json | 28 - NVD_Data/2023/CVE-2023-50257.json | 48 - NVD_Data/2023/CVE-2023-50260.json | 28 - NVD_Data/2023/CVE-2023-50268.json | 28 - NVD_Data/2023/CVE-2023-50270.json | 28 - NVD_Data/2023/CVE-2023-50374.json | 27 - NVD_Data/2023/CVE-2023-50378.json | 28 - NVD_Data/2023/CVE-2023-50379.json | 28 - NVD_Data/2023/CVE-2023-50380.json | 28 - NVD_Data/2023/CVE-2023-50716.json | 48 - NVD_Data/2023/CVE-2023-50717.json | 41 - NVD_Data/2023/CVE-2023-50718.json | 39 - NVD_Data/2023/CVE-2023-50726.json | 127 -- NVD_Data/2023/CVE-2023-50740.json | 27 - NVD_Data/2023/CVE-2023-50861.json | 27 - NVD_Data/2023/CVE-2023-50868.json | 121 -- NVD_Data/2023/CVE-2023-50885.json | 27 - NVD_Data/2023/CVE-2023-50886.json | 27 - NVD_Data/2023/CVE-2023-50890.json | 27 - NVD_Data/2023/CVE-2023-50898.json | 27 - NVD_Data/2023/CVE-2023-50900.json | 27 - NVD_Data/2023/CVE-2023-50905.json | 27 - NVD_Data/2023/CVE-2023-50926.json | 27 - NVD_Data/2023/CVE-2023-50927.json | 27 - NVD_Data/2023/CVE-2023-51356.json | 39 - NVD_Data/2023/CVE-2023-51370.json | 27 - NVD_Data/2023/CVE-2023-51375.json | 27 - NVD_Data/2023/CVE-2023-51377.json | 27 - NVD_Data/2023/CVE-2023-51388.json | 27 - NVD_Data/2023/CVE-2023-51389.json | 27 - NVD_Data/2023/CVE-2023-51403.json | 39 - NVD_Data/2023/CVE-2023-51405.json | 27 - NVD_Data/2023/CVE-2023-51409.json | 27 - NVD_Data/2023/CVE-2023-51413.json | 27 - NVD_Data/2023/CVE-2023-51416.json | 27 - NVD_Data/2023/CVE-2023-51418.json | 27 - NVD_Data/2023/CVE-2023-51424.json | 27 - NVD_Data/2023/CVE-2023-51425.json | 39 - NVD_Data/2023/CVE-2023-51444.json | 57 - NVD_Data/2023/CVE-2023-51445.json | 27 - NVD_Data/2023/CVE-2023-51447.json | 59 - NVD_Data/2023/CVE-2023-51450.json | 27 - NVD_Data/2023/CVE-2023-51471.json | 27 - NVD_Data/2023/CVE-2023-51472.json | 27 - NVD_Data/2023/CVE-2023-51474.json | 27 - NVD_Data/2023/CVE-2023-51476.json | 27 - NVD_Data/2023/CVE-2023-51478.json | 27 - NVD_Data/2023/CVE-2023-51479.json | 27 - NVD_Data/2023/CVE-2023-51483.json | 27 - NVD_Data/2023/CVE-2023-51484.json | 27 - NVD_Data/2023/CVE-2023-51486.json | 27 - NVD_Data/2023/CVE-2023-51487.json | 27 - NVD_Data/2023/CVE-2023-51489.json | 27 - NVD_Data/2023/CVE-2023-51491.json | 39 - NVD_Data/2023/CVE-2023-51494.json | 27 - NVD_Data/2023/CVE-2023-51507.json | 39 - NVD_Data/2023/CVE-2023-51511.json | 87 -- NVD_Data/2023/CVE-2023-51516.json | 39 - NVD_Data/2023/CVE-2023-51518.json | 53 - NVD_Data/2023/CVE-2023-51521.json | 39 - NVD_Data/2023/CVE-2023-51522.json | 27 - NVD_Data/2023/CVE-2023-51523.json | 27 - NVD_Data/2023/CVE-2023-51524.json | 27 - NVD_Data/2023/CVE-2023-51525.json | 27 - NVD_Data/2023/CVE-2023-51526.json | 27 - NVD_Data/2023/CVE-2023-51528.json | 27 - NVD_Data/2023/CVE-2023-51529.json | 39 - NVD_Data/2023/CVE-2023-51530.json | 27 - NVD_Data/2023/CVE-2023-51533.json | 27 - NVD_Data/2023/CVE-2023-51537.json | 39 - NVD_Data/2023/CVE-2023-51542.json | 27 - NVD_Data/2023/CVE-2023-51543.json | 27 - NVD_Data/2023/CVE-2023-51544.json | 27 - NVD_Data/2023/CVE-2023-51546.json | 27 - NVD_Data/2023/CVE-2023-51653.json | 27 - NVD_Data/2023/CVE-2023-51667.json | 27 - NVD_Data/2023/CVE-2023-51672.json | 27 - NVD_Data/2023/CVE-2023-51681.json | 39 - NVD_Data/2023/CVE-2023-51682.json | 39 - NVD_Data/2023/CVE-2023-51683.json | 27 - NVD_Data/2023/CVE-2023-51692.json | 27 - NVD_Data/2023/CVE-2023-51696.json | 27 - NVD_Data/2023/CVE-2023-51699.json | 27 - NVD_Data/2023/CVE-2023-51747.json | 53 - NVD_Data/2023/CVE-2023-51770.json | 28 - NVD_Data/2023/CVE-2023-52117.json | 27 - NVD_Data/2023/CVE-2023-52147.json | 63 - NVD_Data/2023/CVE-2023-52176.json | 27 - NVD_Data/2023/CVE-2023-52177.json | 39 - NVD_Data/2023/CVE-2023-52179.json | 27 - NVD_Data/2023/CVE-2023-52183.json | 27 - NVD_Data/2023/CVE-2023-52199.json | 27 - NVD_Data/2023/CVE-2023-52214.json | 27 - NVD_Data/2023/CVE-2023-52220.json | 27 - NVD_Data/2023/CVE-2023-52224.json | 27 - NVD_Data/2023/CVE-2023-52228.json | 27 - NVD_Data/2023/CVE-2023-52230.json | 87 -- NVD_Data/2023/CVE-2023-52231.json | 27 - NVD_Data/2023/CVE-2023-52232.json | 87 -- NVD_Data/2023/CVE-2023-52233.json | 39 - NVD_Data/2023/CVE-2023-52234.json | 27 - NVD_Data/2023/CVE-2023-52290.json | 28 - NVD_Data/2023/CVE-2023-52291.json | 28 - NVD_Data/2023/CVE-2023-52722.json | 39 - NVD_Data/2023/CVE-2023-5359.json | 27 - NVD_Data/2023/CVE-2023-5388.json | 59 - NVD_Data/2023/CVE-2023-5517.json | 63 - NVD_Data/2023/CVE-2023-5527.json | 39 - NVD_Data/2023/CVE-2023-5663.json | 27 - NVD_Data/2023/CVE-2023-5679.json | 63 - NVD_Data/2023/CVE-2023-5680.json | 42 - NVD_Data/2023/CVE-2023-5692.json | 43 - NVD_Data/2023/CVE-2023-5775.json | 27 - NVD_Data/2023/CVE-2023-5971.json | 39 - NVD_Data/2023/CVE-2023-6067.json | 27 - NVD_Data/2023/CVE-2023-6091.json | 27 - NVD_Data/2023/CVE-2023-6129.json | 42 - NVD_Data/2023/CVE-2023-6152.json | 101 -- NVD_Data/2023/CVE-2023-6175.json | 35 - NVD_Data/2023/CVE-2023-6214.json | 39 - NVD_Data/2023/CVE-2023-6237.json | 42 - NVD_Data/2023/CVE-2023-6247.json | 28 - NVD_Data/2023/CVE-2023-6257.json | 27 - NVD_Data/2023/CVE-2023-6294.json | 27 - NVD_Data/2023/CVE-2023-6326.json | 27 - NVD_Data/2023/CVE-2023-6327.json | 27 - NVD_Data/2023/CVE-2023-6349.json | 28 - NVD_Data/2023/CVE-2023-6371.json | 41 - NVD_Data/2023/CVE-2023-6382.json | 27 - NVD_Data/2023/CVE-2023-6385.json | 27 - NVD_Data/2023/CVE-2023-6444.json | 27 - NVD_Data/2023/CVE-2023-6486.json | 27 - NVD_Data/2023/CVE-2023-6489.json | 42 - NVD_Data/2023/CVE-2023-6491.json | 27 - NVD_Data/2023/CVE-2023-6492.json | 27 - NVD_Data/2023/CVE-2023-6495.json | 27 - NVD_Data/2023/CVE-2023-6502.json | 41 - NVD_Data/2023/CVE-2023-6507.json | 35 - NVD_Data/2023/CVE-2023-6516.json | 28 - NVD_Data/2023/CVE-2023-6525.json | 39 - NVD_Data/2023/CVE-2023-6565.json | 27 - NVD_Data/2023/CVE-2023-6584.json | 27 - NVD_Data/2023/CVE-2023-6585.json | 27 - NVD_Data/2023/CVE-2023-6591.json | 35 - NVD_Data/2023/CVE-2023-6597.json | 55 - NVD_Data/2023/CVE-2023-6678.json | 41 - NVD_Data/2023/CVE-2023-6681.json | 27 - NVD_Data/2023/CVE-2023-6682.json | 42 - NVD_Data/2023/CVE-2023-6688.json | 28 - NVD_Data/2023/CVE-2023-6692.json | 27 - NVD_Data/2023/CVE-2023-6696.json | 27 - NVD_Data/2023/CVE-2023-6708.json | 27 - NVD_Data/2023/CVE-2023-6731.json | 27 - NVD_Data/2023/CVE-2023-6743.json | 27 - NVD_Data/2023/CVE-2023-6745.json | 27 - NVD_Data/2023/CVE-2023-6748.json | 27 - NVD_Data/2023/CVE-2023-6777.json | 27 - NVD_Data/2023/CVE-2023-6785.json | 27 - NVD_Data/2023/CVE-2023-6799.json | 27 - NVD_Data/2023/CVE-2023-6805.json | 27 - NVD_Data/2023/CVE-2023-6806.json | 27 - NVD_Data/2023/CVE-2023-6812.json | 27 - NVD_Data/2023/CVE-2023-6813.json | 27 - NVD_Data/2023/CVE-2023-6821.json | 27 - NVD_Data/2023/CVE-2023-6825.json | 43 - NVD_Data/2023/CVE-2023-6844.json | 27 - NVD_Data/2023/CVE-2023-6877.json | 27 - NVD_Data/2023/CVE-2023-6880.json | 27 - NVD_Data/2023/CVE-2023-6892.json | 27 - NVD_Data/2023/CVE-2023-6897.json | 27 - NVD_Data/2023/CVE-2023-6917.json | 27 - NVD_Data/2023/CVE-2023-6922.json | 27 - NVD_Data/2023/CVE-2023-6927.json | 95 -- NVD_Data/2023/CVE-2023-6935.json | 28 - NVD_Data/2023/CVE-2023-6936.json | 27 - NVD_Data/2023/CVE-2023-6937.json | 27 - NVD_Data/2023/CVE-2023-6954.json | 27 - NVD_Data/2023/CVE-2023-6957.json | 27 - NVD_Data/2023/CVE-2023-6961.json | 27 - NVD_Data/2023/CVE-2023-6962.json | 27 - NVD_Data/2023/CVE-2023-6965.json | 41 - NVD_Data/2023/CVE-2023-6967.json | 41 - NVD_Data/2023/CVE-2023-6968.json | 27 - NVD_Data/2023/CVE-2023-6987.json | 27 - NVD_Data/2023/CVE-2023-6993.json | 27 - NVD_Data/2023/CVE-2023-6999.json | 41 - NVD_Data/2023/CVE-2023-7010.json | 27 - NVD_Data/2023/CVE-2023-7011.json | 27 - NVD_Data/2023/CVE-2023-7012.json | 27 - NVD_Data/2023/CVE-2023-7013.json | 27 - NVD_Data/2023/CVE-2023-7015.json | 27 - NVD_Data/2023/CVE-2023-7030.json | 27 - NVD_Data/2023/CVE-2023-7045.json | 42 - NVD_Data/2023/CVE-2023-7049.json | 27 - NVD_Data/2023/CVE-2023-7062.json | 27 - NVD_Data/2023/CVE-2023-7064.json | 27 - NVD_Data/2023/CVE-2023-7065.json | 27 - NVD_Data/2023/CVE-2023-7066.json | 64 - NVD_Data/2023/CVE-2023-7067.json | 27 - NVD_Data/2023/CVE-2023-7072.json | 51 - NVD_Data/2023/CVE-2023-7073.json | 27 - NVD_Data/2023/CVE-2023-7115.json | 27 - NVD_Data/2023/CVE-2023-7164.json | 27 - NVD_Data/2023/CVE-2023-7201.json | 27 - NVD_Data/2023/CVE-2023-7203.json | 27 - NVD_Data/2023/CVE-2023-7233.json | 39 - NVD_Data/2023/CVE-2023-7235.json | 39 - NVD_Data/2023/CVE-2023-7245.json | 69 - NVD_Data/2023/CVE-2023-7246.json | 27 - NVD_Data/2023/CVE-2023-7247.json | 27 - NVD_Data/2023/CVE-2023-7250.json | 39 - NVD_Data/2023/CVE-2023-7251.json | 27 - NVD_Data/2023/CVE-2023-7252.json | 27 - NVD_Data/2023/CVE-2023-7256.json | 28 - NVD_Data/2023/CVE-2023-7264.json | 27 - NVD_Data/2023/CVE-2023-7268.json | 27 - NVD_Data/2023/CVE-2023-7269.json | 27 - NVD_Data/2023/CVE-2023-7272.json | 34 - NVD_Data/2023/CVE-2023-7281.json | 27 - NVD_Data/2023/CVE-2023-7282.json | 27 - NVD_Data/2024/CVE-2024-0123.json | 27 - NVD_Data/2024/CVE-2024-0124.json | 27 - NVD_Data/2024/CVE-2024-0125.json | 27 - NVD_Data/2024/CVE-2024-0199.json | 42 - NVD_Data/2024/CVE-2024-0229.json | 44 - NVD_Data/2024/CVE-2024-0231.json | 42 - NVD_Data/2024/CVE-2024-0248.json | 28 - NVD_Data/2024/CVE-2024-0257.json | 26 - NVD_Data/2024/CVE-2024-0326.json | 27 - NVD_Data/2024/CVE-2024-0334.json | 27 - NVD_Data/2024/CVE-2024-0365.json | 27 - NVD_Data/2024/CVE-2024-0367.json | 27 - NVD_Data/2024/CVE-2024-0368.json | 27 - NVD_Data/2024/CVE-2024-0376.json | 27 - NVD_Data/2024/CVE-2024-0377.json | 27 - NVD_Data/2024/CVE-2024-0378.json | 27 - NVD_Data/2024/CVE-2024-0379.json | 27 - NVD_Data/2024/CVE-2024-0383.json | 27 - NVD_Data/2024/CVE-2024-0386.json | 27 - NVD_Data/2024/CVE-2024-0397.json | 48 - NVD_Data/2024/CVE-2024-0420.json | 51 - NVD_Data/2024/CVE-2024-0421.json | 51 - NVD_Data/2024/CVE-2024-0437.json | 27 - NVD_Data/2024/CVE-2024-0438.json | 27 - NVD_Data/2024/CVE-2024-0442.json | 27 - NVD_Data/2024/CVE-2024-0444.json | 27 - NVD_Data/2024/CVE-2024-0445.json | 27 - NVD_Data/2024/CVE-2024-0450.json | 55 - NVD_Data/2024/CVE-2024-0451.json | 27 - NVD_Data/2024/CVE-2024-0452.json | 27 - NVD_Data/2024/CVE-2024-0453.json | 27 - NVD_Data/2024/CVE-2024-0506.json | 27 - NVD_Data/2024/CVE-2024-0512.json | 27 - NVD_Data/2024/CVE-2024-0513.json | 27 - NVD_Data/2024/CVE-2024-0514.json | 27 - NVD_Data/2024/CVE-2024-0515.json | 27 - NVD_Data/2024/CVE-2024-0516.json | 27 - NVD_Data/2024/CVE-2024-0559.json | 27 - NVD_Data/2024/CVE-2024-0561.json | 27 - NVD_Data/2024/CVE-2024-0588.json | 27 - NVD_Data/2024/CVE-2024-0590.json | 27 - NVD_Data/2024/CVE-2024-0591.json | 51 - NVD_Data/2024/CVE-2024-0592.json | 27 - NVD_Data/2024/CVE-2024-0593.json | 27 - NVD_Data/2024/CVE-2024-0602.json | 27 - NVD_Data/2024/CVE-2024-0604.json | 27 - NVD_Data/2024/CVE-2024-0608.json | 27 - NVD_Data/2024/CVE-2024-0609.json | 27 - NVD_Data/2024/CVE-2024-0611.json | 27 - NVD_Data/2024/CVE-2024-0614.json | 39 - NVD_Data/2024/CVE-2024-0615.json | 27 - NVD_Data/2024/CVE-2024-0616.json | 27 - NVD_Data/2024/CVE-2024-0620.json | 27 - NVD_Data/2024/CVE-2024-0621.json | 39 - NVD_Data/2024/CVE-2024-0627.json | 27 - NVD_Data/2024/CVE-2024-0653.json | 27 - NVD_Data/2024/CVE-2024-0656.json | 27 - NVD_Data/2024/CVE-2024-0658.json | 27 - NVD_Data/2024/CVE-2024-0662.json | 28 - NVD_Data/2024/CVE-2024-0672.json | 27 - NVD_Data/2024/CVE-2024-0673.json | 27 - NVD_Data/2024/CVE-2024-0677.json | 27 - NVD_Data/2024/CVE-2024-0680.json | 27 - NVD_Data/2024/CVE-2024-0681.json | 27 - NVD_Data/2024/CVE-2024-0689.json | 27 - NVD_Data/2024/CVE-2024-0700.json | 27 - NVD_Data/2024/CVE-2024-0711.json | 27 - NVD_Data/2024/CVE-2024-0756.json | 27 - NVD_Data/2024/CVE-2024-0757.json | 27 - NVD_Data/2024/CVE-2024-0760.json | 42 - NVD_Data/2024/CVE-2024-0786.json | 39 - NVD_Data/2024/CVE-2024-0789.json | 27 - NVD_Data/2024/CVE-2024-0792.json | 27 - NVD_Data/2024/CVE-2024-0799.json | 53 - NVD_Data/2024/CVE-2024-0800.json | 51 - NVD_Data/2024/CVE-2024-0801.json | 51 - NVD_Data/2024/CVE-2024-0825.json | 27 - NVD_Data/2024/CVE-2024-0826.json | 27 - NVD_Data/2024/CVE-2024-0829.json | 27 - NVD_Data/2024/CVE-2024-0830.json | 27 - NVD_Data/2024/CVE-2024-0837.json | 39 - NVD_Data/2024/CVE-2024-0838.json | 27 - NVD_Data/2024/CVE-2024-0839.json | 27 - NVD_Data/2024/CVE-2024-0853.json | 28 - NVD_Data/2024/CVE-2024-0855.json | 27 - NVD_Data/2024/CVE-2024-0856.json | 27 - NVD_Data/2024/CVE-2024-0860.json | 45 - NVD_Data/2024/CVE-2024-0866.json | 27 - NVD_Data/2024/CVE-2024-0867.json | 27 - NVD_Data/2024/CVE-2024-0870.json | 39 - NVD_Data/2024/CVE-2024-0871.json | 39 - NVD_Data/2024/CVE-2024-0872.json | 27 - NVD_Data/2024/CVE-2024-0873.json | 27 - NVD_Data/2024/CVE-2024-0896.json | 39 - NVD_Data/2024/CVE-2024-0897.json | 39 - NVD_Data/2024/CVE-2024-0898.json | 27 - NVD_Data/2024/CVE-2024-0900.json | 27 - NVD_Data/2024/CVE-2024-0901.json | 28 - NVD_Data/2024/CVE-2024-0902.json | 27 - NVD_Data/2024/CVE-2024-0903.json | 27 - NVD_Data/2024/CVE-2024-0904.json | 27 - NVD_Data/2024/CVE-2024-0905.json | 27 - NVD_Data/2024/CVE-2024-0907.json | 27 - NVD_Data/2024/CVE-2024-0913.json | 27 - NVD_Data/2024/CVE-2024-0952.json | 27 - NVD_Data/2024/CVE-2024-0956.json | 27 - NVD_Data/2024/CVE-2024-0957.json | 27 - NVD_Data/2024/CVE-2024-0976.json | 27 - NVD_Data/2024/CVE-2024-0978.json | 27 - NVD_Data/2024/CVE-2024-0979.json | 39 - NVD_Data/2024/CVE-2024-0983.json | 27 - NVD_Data/2024/CVE-2024-0984.json | 27 - NVD_Data/2024/CVE-2024-1038.json | 39 - NVD_Data/2024/CVE-2024-1043.json | 39 - NVD_Data/2024/CVE-2024-1044.json | 27 - NVD_Data/2024/CVE-2024-1050.json | 39 - NVD_Data/2024/CVE-2024-1051.json | 27 - NVD_Data/2024/CVE-2024-1053.json | 27 - NVD_Data/2024/CVE-2024-1054.json | 27 - NVD_Data/2024/CVE-2024-1057.json | 27 - NVD_Data/2024/CVE-2024-1058.json | 27 - NVD_Data/2024/CVE-2024-1068.json | 27 - NVD_Data/2024/CVE-2024-1070.json | 27 - NVD_Data/2024/CVE-2024-1071.json | 28 - NVD_Data/2024/CVE-2024-1074.json | 39 - NVD_Data/2024/CVE-2024-1080.json | 39 - NVD_Data/2024/CVE-2024-1081.json | 27 - NVD_Data/2024/CVE-2024-1082.json | 93 -- NVD_Data/2024/CVE-2024-1084.json | 93 -- NVD_Data/2024/CVE-2024-1089.json | 27 - NVD_Data/2024/CVE-2024-1090.json | 27 - NVD_Data/2024/CVE-2024-1091.json | 27 - NVD_Data/2024/CVE-2024-1120.json | 27 - NVD_Data/2024/CVE-2024-1123.json | 27 - NVD_Data/2024/CVE-2024-1124.json | 27 - NVD_Data/2024/CVE-2024-1125.json | 27 - NVD_Data/2024/CVE-2024-1126.json | 27 - NVD_Data/2024/CVE-2024-1127.json | 27 - NVD_Data/2024/CVE-2024-1128.json | 27 - NVD_Data/2024/CVE-2024-1129.json | 27 - NVD_Data/2024/CVE-2024-1130.json | 27 - NVD_Data/2024/CVE-2024-1133.json | 27 - NVD_Data/2024/CVE-2024-1134.json | 27 - NVD_Data/2024/CVE-2024-1136.json | 27 - NVD_Data/2024/CVE-2024-1139.json | 58 - NVD_Data/2024/CVE-2024-1157.json | 27 - NVD_Data/2024/CVE-2024-1158.json | 27 - NVD_Data/2024/CVE-2024-1159.json | 27 - NVD_Data/2024/CVE-2024-1160.json | 27 - NVD_Data/2024/CVE-2024-1165.json | 39 - NVD_Data/2024/CVE-2024-1166.json | 27 - NVD_Data/2024/CVE-2024-1169.json | 27 - NVD_Data/2024/CVE-2024-1170.json | 27 - NVD_Data/2024/CVE-2024-1171.json | 27 - NVD_Data/2024/CVE-2024-1172.json | 27 - NVD_Data/2024/CVE-2024-1173.json | 27 - NVD_Data/2024/CVE-2024-1176.json | 27 - NVD_Data/2024/CVE-2024-1178.json | 27 - NVD_Data/2024/CVE-2024-1181.json | 27 - NVD_Data/2024/CVE-2024-1203.json | 39 - NVD_Data/2024/CVE-2024-1206.json | 27 - NVD_Data/2024/CVE-2024-1213.json | 27 - NVD_Data/2024/CVE-2024-1214.json | 27 - NVD_Data/2024/CVE-2024-1217.json | 27 - NVD_Data/2024/CVE-2024-1218.json | 27 - NVD_Data/2024/CVE-2024-1219.json | 27 - NVD_Data/2024/CVE-2024-1231.json | 27 - NVD_Data/2024/CVE-2024-1232.json | 27 - NVD_Data/2024/CVE-2024-1234.json | 27 - NVD_Data/2024/CVE-2024-1235.json | 27 - NVD_Data/2024/CVE-2024-1236.json | 27 - NVD_Data/2024/CVE-2024-1237.json | 27 - NVD_Data/2024/CVE-2024-1238.json | 39 - NVD_Data/2024/CVE-2024-1239.json | 39 - NVD_Data/2024/CVE-2024-1242.json | 27 - NVD_Data/2024/CVE-2024-1273.json | 27 - NVD_Data/2024/CVE-2024-1274.json | 27 - NVD_Data/2024/CVE-2024-1276.json | 27 - NVD_Data/2024/CVE-2024-1277.json | 27 - NVD_Data/2024/CVE-2024-1278.json | 27 - NVD_Data/2024/CVE-2024-1279.json | 27 - NVD_Data/2024/CVE-2024-1282.json | 39 - NVD_Data/2024/CVE-2024-1288.json | 39 - NVD_Data/2024/CVE-2024-1289.json | 27 - NVD_Data/2024/CVE-2024-1290.json | 27 - NVD_Data/2024/CVE-2024-1291.json | 39 - NVD_Data/2024/CVE-2024-1292.json | 27 - NVD_Data/2024/CVE-2024-1293.json | 39 - NVD_Data/2024/CVE-2024-1295.json | 55 - NVD_Data/2024/CVE-2024-1296.json | 39 - NVD_Data/2024/CVE-2024-1299.json | 35 - NVD_Data/2024/CVE-2024-1305.json | 67 - NVD_Data/2024/CVE-2024-1306.json | 27 - NVD_Data/2024/CVE-2024-1307.json | 27 - NVD_Data/2024/CVE-2024-1310.json | 27 - NVD_Data/2024/CVE-2024-1311.json | 41 - NVD_Data/2024/CVE-2024-1313.json | 61 - NVD_Data/2024/CVE-2024-1315.json | 27 - NVD_Data/2024/CVE-2024-1317.json | 27 - NVD_Data/2024/CVE-2024-1318.json | 27 - NVD_Data/2024/CVE-2024-1320.json | 27 - NVD_Data/2024/CVE-2024-1321.json | 27 - NVD_Data/2024/CVE-2024-1322.json | 27 - NVD_Data/2024/CVE-2024-1323.json | 27 - NVD_Data/2024/CVE-2024-1326.json | 27 - NVD_Data/2024/CVE-2024-1327.json | 27 - NVD_Data/2024/CVE-2024-1331.json | 27 - NVD_Data/2024/CVE-2024-1333.json | 27 - NVD_Data/2024/CVE-2024-1334.json | 27 - NVD_Data/2024/CVE-2024-1335.json | 27 - NVD_Data/2024/CVE-2024-1336.json | 27 - NVD_Data/2024/CVE-2024-1338.json | 27 - NVD_Data/2024/CVE-2024-1339.json | 27 - NVD_Data/2024/CVE-2024-1340.json | 27 - NVD_Data/2024/CVE-2024-1341.json | 27 - NVD_Data/2024/CVE-2024-1347.json | 41 - NVD_Data/2024/CVE-2024-1348.json | 27 - NVD_Data/2024/CVE-2024-1349.json | 27 - NVD_Data/2024/CVE-2024-1350.json | 27 - NVD_Data/2024/CVE-2024-1352.json | 27 - NVD_Data/2024/CVE-2024-1357.json | 27 - NVD_Data/2024/CVE-2024-1358.json | 39 - NVD_Data/2024/CVE-2024-1361.json | 27 - NVD_Data/2024/CVE-2024-1362.json | 27 - NVD_Data/2024/CVE-2024-1363.json | 27 - NVD_Data/2024/CVE-2024-1364.json | 27 - NVD_Data/2024/CVE-2024-1365.json | 27 - NVD_Data/2024/CVE-2024-1366.json | 27 - NVD_Data/2024/CVE-2024-1367.json | 27 - NVD_Data/2024/CVE-2024-1375.json | 27 - NVD_Data/2024/CVE-2024-1376.json | 27 - NVD_Data/2024/CVE-2024-1377.json | 27 - NVD_Data/2024/CVE-2024-1380.json | 27 - NVD_Data/2024/CVE-2024-1382.json | 39 - NVD_Data/2024/CVE-2024-1383.json | 27 - NVD_Data/2024/CVE-2024-1384.json | 27 - NVD_Data/2024/CVE-2024-1386.json | 28 - NVD_Data/2024/CVE-2024-1387.json | 39 - NVD_Data/2024/CVE-2024-1389.json | 27 - NVD_Data/2024/CVE-2024-1390.json | 27 - NVD_Data/2024/CVE-2024-1391.json | 39 - NVD_Data/2024/CVE-2024-1392.json | 39 - NVD_Data/2024/CVE-2024-1393.json | 39 - NVD_Data/2024/CVE-2024-1396.json | 27 - NVD_Data/2024/CVE-2024-1397.json | 39 - NVD_Data/2024/CVE-2024-1398.json | 27 - NVD_Data/2024/CVE-2024-1399.json | 27 - NVD_Data/2024/CVE-2024-1400.json | 27 - NVD_Data/2024/CVE-2024-1407.json | 27 - NVD_Data/2024/CVE-2024-1408.json | 27 - NVD_Data/2024/CVE-2024-1409.json | 27 - NVD_Data/2024/CVE-2024-1410.json | 35 - NVD_Data/2024/CVE-2024-1411.json | 27 - NVD_Data/2024/CVE-2024-1412.json | 27 - NVD_Data/2024/CVE-2024-1413.json | 27 - NVD_Data/2024/CVE-2024-1414.json | 27 - NVD_Data/2024/CVE-2024-1415.json | 27 - NVD_Data/2024/CVE-2024-1416.json | 27 - NVD_Data/2024/CVE-2024-1419.json | 39 - NVD_Data/2024/CVE-2024-1421.json | 39 - NVD_Data/2024/CVE-2024-1422.json | 39 - NVD_Data/2024/CVE-2024-1424.json | 27 - NVD_Data/2024/CVE-2024-1425.json | 27 - NVD_Data/2024/CVE-2024-1426.json | 39 - NVD_Data/2024/CVE-2024-1427.json | 39 - NVD_Data/2024/CVE-2024-1428.json | 39 - NVD_Data/2024/CVE-2024-1429.json | 39 - NVD_Data/2024/CVE-2024-1435.json | 27 - NVD_Data/2024/CVE-2024-1441.json | 27 - NVD_Data/2024/CVE-2024-1442.json | 56 - NVD_Data/2024/CVE-2024-1445.json | 27 - NVD_Data/2024/CVE-2024-1446.json | 27 - NVD_Data/2024/CVE-2024-1448.json | 27 - NVD_Data/2024/CVE-2024-1449.json | 27 - NVD_Data/2024/CVE-2024-1452.json | 27 - NVD_Data/2024/CVE-2024-1453.json | 27 - NVD_Data/2024/CVE-2024-1458.json | 27 - NVD_Data/2024/CVE-2024-1461.json | 27 - NVD_Data/2024/CVE-2024-1463.json | 27 - NVD_Data/2024/CVE-2024-1464.json | 27 - NVD_Data/2024/CVE-2024-1465.json | 27 - NVD_Data/2024/CVE-2024-1466.json | 27 - NVD_Data/2024/CVE-2024-1467.json | 27 - NVD_Data/2024/CVE-2024-1468.json | 27 - NVD_Data/2024/CVE-2024-1471.json | 27 - NVD_Data/2024/CVE-2024-1472.json | 27 - NVD_Data/2024/CVE-2024-1473.json | 27 - NVD_Data/2024/CVE-2024-1476.json | 27 - NVD_Data/2024/CVE-2024-1479.json | 27 - NVD_Data/2024/CVE-2024-1481.json | 27 - NVD_Data/2024/CVE-2024-1482.json | 69 - NVD_Data/2024/CVE-2024-1484.json | 39 - NVD_Data/2024/CVE-2024-1487.json | 27 - NVD_Data/2024/CVE-2024-1488.json | 33 - NVD_Data/2024/CVE-2024-1489.json | 27 - NVD_Data/2024/CVE-2024-1493.json | 42 - NVD_Data/2024/CVE-2024-1495.json | 42 - NVD_Data/2024/CVE-2024-1496.json | 27 - NVD_Data/2024/CVE-2024-1497.json | 27 - NVD_Data/2024/CVE-2024-1498.json | 39 - NVD_Data/2024/CVE-2024-1499.json | 27 - NVD_Data/2024/CVE-2024-1500.json | 27 - NVD_Data/2024/CVE-2024-1501.json | 27 - NVD_Data/2024/CVE-2024-1502.json | 27 - NVD_Data/2024/CVE-2024-1503.json | 27 - NVD_Data/2024/CVE-2024-1505.json | 39 - NVD_Data/2024/CVE-2024-1510.json | 27 - NVD_Data/2024/CVE-2024-1512.json | 27 - NVD_Data/2024/CVE-2024-1519.json | 27 - NVD_Data/2024/CVE-2024-1521.json | 27 - NVD_Data/2024/CVE-2024-1533.json | 27 - NVD_Data/2024/CVE-2024-1534.json | 27 - NVD_Data/2024/CVE-2024-1535.json | 27 - NVD_Data/2024/CVE-2024-1536.json | 27 - NVD_Data/2024/CVE-2024-1537.json | 27 - NVD_Data/2024/CVE-2024-1538.json | 27 - NVD_Data/2024/CVE-2024-1543.json | 27 - NVD_Data/2024/CVE-2024-1544.json | 27 - NVD_Data/2024/CVE-2024-1546.json | 59 - NVD_Data/2024/CVE-2024-1547.json | 59 - NVD_Data/2024/CVE-2024-1548.json | 59 - NVD_Data/2024/CVE-2024-1549.json | 59 - NVD_Data/2024/CVE-2024-1550.json | 59 - NVD_Data/2024/CVE-2024-1551.json | 59 - NVD_Data/2024/CVE-2024-1552.json | 59 - NVD_Data/2024/CVE-2024-1553.json | 59 - NVD_Data/2024/CVE-2024-1554.json | 27 - NVD_Data/2024/CVE-2024-1555.json | 27 - NVD_Data/2024/CVE-2024-1556.json | 27 - NVD_Data/2024/CVE-2024-1557.json | 27 - NVD_Data/2024/CVE-2024-1559.json | 27 - NVD_Data/2024/CVE-2024-1562.json | 27 - NVD_Data/2024/CVE-2024-1563.json | 27 - NVD_Data/2024/CVE-2024-1564.json | 27 - NVD_Data/2024/CVE-2024-1565.json | 27 - NVD_Data/2024/CVE-2024-1567.json | 27 - NVD_Data/2024/CVE-2024-1568.json | 39 - NVD_Data/2024/CVE-2024-1570.json | 27 - NVD_Data/2024/CVE-2024-1571.json | 27 - NVD_Data/2024/CVE-2024-1572.json | 39 - NVD_Data/2024/CVE-2024-1580.json | 27 - NVD_Data/2024/CVE-2024-1582.json | 27 - NVD_Data/2024/CVE-2024-1584.json | 27 - NVD_Data/2024/CVE-2024-1585.json | 27 - NVD_Data/2024/CVE-2024-1586.json | 39 - NVD_Data/2024/CVE-2024-1590.json | 27 - NVD_Data/2024/CVE-2024-1592.json | 27 - NVD_Data/2024/CVE-2024-1596.json | 27 - NVD_Data/2024/CVE-2024-1597.json | 109 -- NVD_Data/2024/CVE-2024-1622.json | 27 - NVD_Data/2024/CVE-2024-1634.json | 39 - NVD_Data/2024/CVE-2024-1635.json | 53 - NVD_Data/2024/CVE-2024-1641.json | 27 - NVD_Data/2024/CVE-2024-1642.json | 27 - NVD_Data/2024/CVE-2024-1645.json | 27 - NVD_Data/2024/CVE-2024-1660.json | 27 - NVD_Data/2024/CVE-2024-1664.json | 27 - NVD_Data/2024/CVE-2024-1668.json | 27 - NVD_Data/2024/CVE-2024-1669.json | 27 - NVD_Data/2024/CVE-2024-1670.json | 27 - NVD_Data/2024/CVE-2024-1671.json | 27 - NVD_Data/2024/CVE-2024-1672.json | 27 - NVD_Data/2024/CVE-2024-1673.json | 27 - NVD_Data/2024/CVE-2024-1674.json | 27 - NVD_Data/2024/CVE-2024-1675.json | 27 - NVD_Data/2024/CVE-2024-1676.json | 27 - NVD_Data/2024/CVE-2024-1680.json | 27 - NVD_Data/2024/CVE-2024-1686.json | 27 - NVD_Data/2024/CVE-2024-1687.json | 27 - NVD_Data/2024/CVE-2024-1693.json | 27 - NVD_Data/2024/CVE-2024-1696.json | 27 - NVD_Data/2024/CVE-2024-1698.json | 27 - NVD_Data/2024/CVE-2024-1711.json | 27 - NVD_Data/2024/CVE-2024-1712.json | 27 - NVD_Data/2024/CVE-2024-1719.json | 43 - NVD_Data/2024/CVE-2024-1720.json | 27 - NVD_Data/2024/CVE-2024-1723.json | 27 - NVD_Data/2024/CVE-2024-1725.json | 53 - NVD_Data/2024/CVE-2024-1736.json | 42 - NVD_Data/2024/CVE-2024-1737.json | 42 - NVD_Data/2024/CVE-2024-1751.json | 27 - NVD_Data/2024/CVE-2024-1753.json | 110 -- NVD_Data/2024/CVE-2024-1759.json | 39 - NVD_Data/2024/CVE-2024-1760.json | 27 - NVD_Data/2024/CVE-2024-1761.json | 27 - NVD_Data/2024/CVE-2024-1762.json | 27 - NVD_Data/2024/CVE-2024-1763.json | 27 - NVD_Data/2024/CVE-2024-1765.json | 35 - NVD_Data/2024/CVE-2024-1766.json | 39 - NVD_Data/2024/CVE-2024-1767.json | 27 - NVD_Data/2024/CVE-2024-1775.json | 39 - NVD_Data/2024/CVE-2024-1790.json | 27 - NVD_Data/2024/CVE-2024-1793.json | 27 - NVD_Data/2024/CVE-2024-1794.json | 27 - NVD_Data/2024/CVE-2024-1795.json | 39 - NVD_Data/2024/CVE-2024-1796.json | 39 - NVD_Data/2024/CVE-2024-1797.json | 39 - NVD_Data/2024/CVE-2024-1799.json | 27 - NVD_Data/2024/CVE-2024-1802.json | 27 - NVD_Data/2024/CVE-2024-1803.json | 27 - NVD_Data/2024/CVE-2024-1805.json | 27 - NVD_Data/2024/CVE-2024-1806.json | 27 - NVD_Data/2024/CVE-2024-1808.json | 27 - NVD_Data/2024/CVE-2024-1809.json | 27 - NVD_Data/2024/CVE-2024-1812.json | 27 - NVD_Data/2024/CVE-2024-1813.json | 27 - NVD_Data/2024/CVE-2024-1814.json | 27 - NVD_Data/2024/CVE-2024-1815.json | 27 - NVD_Data/2024/CVE-2024-1816.json | 42 - NVD_Data/2024/CVE-2024-1840.json | 27 - NVD_Data/2024/CVE-2024-1841.json | 27 - NVD_Data/2024/CVE-2024-1842.json | 27 - NVD_Data/2024/CVE-2024-1843.json | 27 - NVD_Data/2024/CVE-2024-1846.json | 27 - NVD_Data/2024/CVE-2024-1849.json | 27 - NVD_Data/2024/CVE-2024-1850.json | 27 - NVD_Data/2024/CVE-2024-1851.json | 27 - NVD_Data/2024/CVE-2024-1852.json | 27 - NVD_Data/2024/CVE-2024-1854.json | 39 - NVD_Data/2024/CVE-2024-1857.json | 27 - NVD_Data/2024/CVE-2024-1859.json | 27 - NVD_Data/2024/CVE-2024-1860.json | 27 - NVD_Data/2024/CVE-2024-1861.json | 27 - NVD_Data/2024/CVE-2024-1870.json | 27 - NVD_Data/2024/CVE-2024-1872.json | 27 - NVD_Data/2024/CVE-2024-1874.json | 42 - NVD_Data/2024/CVE-2024-1891.json | 27 - NVD_Data/2024/CVE-2024-1893.json | 27 - NVD_Data/2024/CVE-2024-1894.json | 39 - NVD_Data/2024/CVE-2024-1897.json | 27 - NVD_Data/2024/CVE-2024-1904.json | 27 - NVD_Data/2024/CVE-2024-1905.json | 27 - NVD_Data/2024/CVE-2024-1908.json | 93 -- NVD_Data/2024/CVE-2024-1931.json | 28 - NVD_Data/2024/CVE-2024-1934.json | 27 - NVD_Data/2024/CVE-2024-1935.json | 27 - NVD_Data/2024/CVE-2024-1936.json | 27 - NVD_Data/2024/CVE-2024-1937.json | 27 - NVD_Data/2024/CVE-2024-1938.json | 27 - NVD_Data/2024/CVE-2024-1939.json | 27 - NVD_Data/2024/CVE-2024-1945.json | 27 - NVD_Data/2024/CVE-2024-1946.json | 27 - NVD_Data/2024/CVE-2024-1947.json | 42 - NVD_Data/2024/CVE-2024-1948.json | 27 - NVD_Data/2024/CVE-2024-1956.json | 27 - NVD_Data/2024/CVE-2024-1957.json | 27 - NVD_Data/2024/CVE-2024-1958.json | 27 - NVD_Data/2024/CVE-2024-1959.json | 27 - NVD_Data/2024/CVE-2024-1960.json | 27 - NVD_Data/2024/CVE-2024-1962.json | 27 - NVD_Data/2024/CVE-2024-1963.json | 42 - NVD_Data/2024/CVE-2024-1974.json | 39 - NVD_Data/2024/CVE-2024-1975.json | 42 - NVD_Data/2024/CVE-2024-1979.json | 95 -- NVD_Data/2024/CVE-2024-1981.json | 28 - NVD_Data/2024/CVE-2024-1982.json | 27 - NVD_Data/2024/CVE-2024-1985.json | 27 - NVD_Data/2024/CVE-2024-1986.json | 39 - NVD_Data/2024/CVE-2024-1987.json | 27 - NVD_Data/2024/CVE-2024-1988.json | 51 - NVD_Data/2024/CVE-2024-1989.json | 27 - NVD_Data/2024/CVE-2024-1990.json | 27 - NVD_Data/2024/CVE-2024-1991.json | 27 - NVD_Data/2024/CVE-2024-1993.json | 27 - NVD_Data/2024/CVE-2024-1996.json | 27 - NVD_Data/2024/CVE-2024-1997.json | 27 - NVD_Data/2024/CVE-2024-2000.json | 27 - NVD_Data/2024/CVE-2024-2002.json | 28 - NVD_Data/2024/CVE-2024-2004.json | 28 - NVD_Data/2024/CVE-2024-2006.json | 27 - NVD_Data/2024/CVE-2024-2016.json | 26 - NVD_Data/2024/CVE-2024-2017.json | 27 - NVD_Data/2024/CVE-2024-2018.json | 39 - NVD_Data/2024/CVE-2024-2020.json | 27 - NVD_Data/2024/CVE-2024-2021.json | 26 - NVD_Data/2024/CVE-2024-2023.json | 43 - NVD_Data/2024/CVE-2024-2024.json | 27 - NVD_Data/2024/CVE-2024-2025.json | 27 - NVD_Data/2024/CVE-2024-2026.json | 27 - NVD_Data/2024/CVE-2024-2027.json | 27 - NVD_Data/2024/CVE-2024-2028.json | 27 - NVD_Data/2024/CVE-2024-20290.json | 145 --- NVD_Data/2024/CVE-2024-20292.json | 28 - NVD_Data/2024/CVE-2024-2030.json | 27 - NVD_Data/2024/CVE-2024-20301.json | 28 - NVD_Data/2024/CVE-2024-2031.json | 27 - NVD_Data/2024/CVE-2024-20328.json | 72 -- NVD_Data/2024/CVE-2024-2033.json | 27 - NVD_Data/2024/CVE-2024-20337.json | 35 - NVD_Data/2024/CVE-2024-20345.json | 39 - NVD_Data/2024/CVE-2024-20346.json | 39 - NVD_Data/2024/CVE-2024-2036.json | 27 - NVD_Data/2024/CVE-2024-2038.json | 27 - NVD_Data/2024/CVE-2024-20380.json | 54 - NVD_Data/2024/CVE-2024-2042.json | 39 - NVD_Data/2024/CVE-2024-2044.json | 39 - NVD_Data/2024/CVE-2024-2047.json | 39 - NVD_Data/2024/CVE-2024-2048.json | 45 - NVD_Data/2024/CVE-2024-20505.json | 114 -- NVD_Data/2024/CVE-2024-20506.json | 114 -- NVD_Data/2024/CVE-2024-20670.json | 28 - NVD_Data/2024/CVE-2024-20685.json | 28 - NVD_Data/2024/CVE-2024-20697.json | 27 - NVD_Data/2024/CVE-2024-20737.json | 34 - NVD_Data/2024/CVE-2024-20739.json | 34 - NVD_Data/2024/CVE-2024-2074.json | 26 - NVD_Data/2024/CVE-2024-20745.json | 34 - NVD_Data/2024/CVE-2024-20746.json | 34 - NVD_Data/2024/CVE-2024-20750.json | 27 - NVD_Data/2024/CVE-2024-20752.json | 34 - NVD_Data/2024/CVE-2024-20753.json | 91 -- NVD_Data/2024/CVE-2024-20754.json | 27 - NVD_Data/2024/CVE-2024-20755.json | 34 - NVD_Data/2024/CVE-2024-20756.json | 34 - NVD_Data/2024/CVE-2024-20757.json | 34 - NVD_Data/2024/CVE-2024-20758.json | 325 ----- NVD_Data/2024/CVE-2024-20759.json | 325 ----- NVD_Data/2024/CVE-2024-20760.json | 67 - NVD_Data/2024/CVE-2024-20761.json | 34 - NVD_Data/2024/CVE-2024-20762.json | 34 - NVD_Data/2024/CVE-2024-20763.json | 34 - NVD_Data/2024/CVE-2024-20764.json | 34 - NVD_Data/2024/CVE-2024-20765.json | 67 - NVD_Data/2024/CVE-2024-20766.json | 34 - NVD_Data/2024/CVE-2024-20767.json | 34 - NVD_Data/2024/CVE-2024-20768.json | 67 - NVD_Data/2024/CVE-2024-20769.json | 67 - NVD_Data/2024/CVE-2024-20770.json | 91 -- NVD_Data/2024/CVE-2024-20771.json | 34 - NVD_Data/2024/CVE-2024-20772.json | 34 - NVD_Data/2024/CVE-2024-20778.json | 67 - NVD_Data/2024/CVE-2024-20779.json | 67 - NVD_Data/2024/CVE-2024-20780.json | 67 - NVD_Data/2024/CVE-2024-20781.json | 34 - NVD_Data/2024/CVE-2024-20782.json | 34 - NVD_Data/2024/CVE-2024-20783.json | 34 - NVD_Data/2024/CVE-2024-20784.json | 67 - NVD_Data/2024/CVE-2024-20785.json | 34 - NVD_Data/2024/CVE-2024-20787.json | 27 - NVD_Data/2024/CVE-2024-20789.json | 27 - NVD_Data/2024/CVE-2024-2079.json | 27 - NVD_Data/2024/CVE-2024-20790.json | 27 - NVD_Data/2024/CVE-2024-20791.json | 34 - NVD_Data/2024/CVE-2024-20792.json | 34 - NVD_Data/2024/CVE-2024-20793.json | 34 - NVD_Data/2024/CVE-2024-20794.json | 34 - NVD_Data/2024/CVE-2024-20795.json | 34 - NVD_Data/2024/CVE-2024-20796.json | 34 - NVD_Data/2024/CVE-2024-20797.json | 34 - NVD_Data/2024/CVE-2024-20798.json | 34 - NVD_Data/2024/CVE-2024-20799.json | 67 - NVD_Data/2024/CVE-2024-20800.json | 67 - NVD_Data/2024/CVE-2024-2081.json | 27 - NVD_Data/2024/CVE-2024-2084.json | 39 - NVD_Data/2024/CVE-2024-2085.json | 39 - NVD_Data/2024/CVE-2024-2086.json | 39 - NVD_Data/2024/CVE-2024-2088.json | 27 - NVD_Data/2024/CVE-2024-20903.json | 35 - NVD_Data/2024/CVE-2024-20905.json | 27 - NVD_Data/2024/CVE-2024-20907.json | 28 - NVD_Data/2024/CVE-2024-20909.json | 28 - NVD_Data/2024/CVE-2024-2091.json | 39 - NVD_Data/2024/CVE-2024-20911.json | 28 - NVD_Data/2024/CVE-2024-20913.json | 26 - NVD_Data/2024/CVE-2024-20915.json | 28 - NVD_Data/2024/CVE-2024-20917.json | 37 - NVD_Data/2024/CVE-2024-20918.json | 251 ---- NVD_Data/2024/CVE-2024-20919.json | 251 ---- NVD_Data/2024/CVE-2024-2092.json | 39 - NVD_Data/2024/CVE-2024-20921.json | 251 ---- NVD_Data/2024/CVE-2024-20922.json | 177 --- NVD_Data/2024/CVE-2024-20923.json | 219 ---- NVD_Data/2024/CVE-2024-20925.json | 219 ---- NVD_Data/2024/CVE-2024-20926.json | 181 --- NVD_Data/2024/CVE-2024-20927.json | 31 - NVD_Data/2024/CVE-2024-20929.json | 28 - NVD_Data/2024/CVE-2024-2093.json | 27 - NVD_Data/2024/CVE-2024-20931.json | 31 - NVD_Data/2024/CVE-2024-20932.json | 125 -- NVD_Data/2024/CVE-2024-20933.json | 28 - NVD_Data/2024/CVE-2024-20935.json | 28 - NVD_Data/2024/CVE-2024-20937.json | 27 - NVD_Data/2024/CVE-2024-20939.json | 28 - NVD_Data/2024/CVE-2024-20941.json | 28 - NVD_Data/2024/CVE-2024-20943.json | 28 - NVD_Data/2024/CVE-2024-20945.json | 251 ---- NVD_Data/2024/CVE-2024-20947.json | 28 - NVD_Data/2024/CVE-2024-20949.json | 28 - NVD_Data/2024/CVE-2024-20951.json | 28 - NVD_Data/2024/CVE-2024-20952.json | 251 ---- NVD_Data/2024/CVE-2024-20953.json | 48 - NVD_Data/2024/CVE-2024-20954.json | 90 -- NVD_Data/2024/CVE-2024-20956.json | 27 - NVD_Data/2024/CVE-2024-20958.json | 28 - NVD_Data/2024/CVE-2024-20960.json | 53 - NVD_Data/2024/CVE-2024-20961.json | 53 - NVD_Data/2024/CVE-2024-20962.json | 53 - NVD_Data/2024/CVE-2024-20963.json | 53 - NVD_Data/2024/CVE-2024-20964.json | 53 - NVD_Data/2024/CVE-2024-20965.json | 123 -- NVD_Data/2024/CVE-2024-20966.json | 53 - NVD_Data/2024/CVE-2024-20967.json | 53 - NVD_Data/2024/CVE-2024-20968.json | 53 - NVD_Data/2024/CVE-2024-20969.json | 53 - NVD_Data/2024/CVE-2024-20970.json | 53 - NVD_Data/2024/CVE-2024-20971.json | 53 - NVD_Data/2024/CVE-2024-20973.json | 53 - NVD_Data/2024/CVE-2024-20975.json | 41 - NVD_Data/2024/CVE-2024-20977.json | 53 - NVD_Data/2024/CVE-2024-2098.json | 39 - NVD_Data/2024/CVE-2024-20980.json | 47 - NVD_Data/2024/CVE-2024-20981.json | 53 - NVD_Data/2024/CVE-2024-20982.json | 53 - NVD_Data/2024/CVE-2024-20983.json | 39 - NVD_Data/2024/CVE-2024-20984.json | 53 - NVD_Data/2024/CVE-2024-20985.json | 53 - NVD_Data/2024/CVE-2024-20986.json | 31 - NVD_Data/2024/CVE-2024-20989.json | 41 - NVD_Data/2024/CVE-2024-20990.json | 41 - NVD_Data/2024/CVE-2024-20991.json | 26 - NVD_Data/2024/CVE-2024-20992.json | 26 - NVD_Data/2024/CVE-2024-20993.json | 53 - NVD_Data/2024/CVE-2024-20994.json | 53 - NVD_Data/2024/CVE-2024-20995.json | 55 - NVD_Data/2024/CVE-2024-20996.json | 53 - NVD_Data/2024/CVE-2024-20997.json | 41 - NVD_Data/2024/CVE-2024-20998.json | 53 - NVD_Data/2024/CVE-2024-20999.json | 37 - NVD_Data/2024/CVE-2024-21000.json | 53 - NVD_Data/2024/CVE-2024-21001.json | 37 - NVD_Data/2024/CVE-2024-21002.json | 151 --- NVD_Data/2024/CVE-2024-21003.json | 151 --- NVD_Data/2024/CVE-2024-21004.json | 151 --- NVD_Data/2024/CVE-2024-21005.json | 151 --- NVD_Data/2024/CVE-2024-21006.json | 31 - NVD_Data/2024/CVE-2024-21007.json | 31 - NVD_Data/2024/CVE-2024-21008.json | 53 - NVD_Data/2024/CVE-2024-21009.json | 53 - NVD_Data/2024/CVE-2024-2101.json | 27 - NVD_Data/2024/CVE-2024-21010.json | 41 - NVD_Data/2024/CVE-2024-21011.json | 286 ---- NVD_Data/2024/CVE-2024-21012.json | 234 ---- NVD_Data/2024/CVE-2024-21013.json | 53 - NVD_Data/2024/CVE-2024-21014.json | 41 - NVD_Data/2024/CVE-2024-21015.json | 53 - NVD_Data/2024/CVE-2024-21016.json | 41 - NVD_Data/2024/CVE-2024-21017.json | 41 - NVD_Data/2024/CVE-2024-21018.json | 41 - NVD_Data/2024/CVE-2024-21019.json | 41 - NVD_Data/2024/CVE-2024-2102.json | 27 - NVD_Data/2024/CVE-2024-21020.json | 41 - NVD_Data/2024/CVE-2024-21021.json | 41 - NVD_Data/2024/CVE-2024-21022.json | 41 - NVD_Data/2024/CVE-2024-21023.json | 41 - NVD_Data/2024/CVE-2024-21024.json | 41 - NVD_Data/2024/CVE-2024-21025.json | 41 - NVD_Data/2024/CVE-2024-21026.json | 41 - NVD_Data/2024/CVE-2024-21027.json | 41 - NVD_Data/2024/CVE-2024-21028.json | 41 - NVD_Data/2024/CVE-2024-21029.json | 41 - NVD_Data/2024/CVE-2024-21030.json | 41 - NVD_Data/2024/CVE-2024-21031.json | 41 - NVD_Data/2024/CVE-2024-21032.json | 41 - NVD_Data/2024/CVE-2024-21033.json | 41 - NVD_Data/2024/CVE-2024-21034.json | 41 - NVD_Data/2024/CVE-2024-21035.json | 41 - NVD_Data/2024/CVE-2024-21036.json | 41 - NVD_Data/2024/CVE-2024-21037.json | 41 - NVD_Data/2024/CVE-2024-21038.json | 41 - NVD_Data/2024/CVE-2024-21039.json | 41 - NVD_Data/2024/CVE-2024-21040.json | 41 - NVD_Data/2024/CVE-2024-21041.json | 41 - NVD_Data/2024/CVE-2024-21042.json | 41 - NVD_Data/2024/CVE-2024-21043.json | 41 - NVD_Data/2024/CVE-2024-21044.json | 41 - NVD_Data/2024/CVE-2024-21045.json | 41 - NVD_Data/2024/CVE-2024-21046.json | 41 - NVD_Data/2024/CVE-2024-21047.json | 53 - NVD_Data/2024/CVE-2024-21048.json | 28 - NVD_Data/2024/CVE-2024-21049.json | 39 - NVD_Data/2024/CVE-2024-21050.json | 39 - NVD_Data/2024/CVE-2024-21051.json | 39 - NVD_Data/2024/CVE-2024-21052.json | 39 - NVD_Data/2024/CVE-2024-21053.json | 39 - NVD_Data/2024/CVE-2024-21054.json | 53 - NVD_Data/2024/CVE-2024-21055.json | 39 - NVD_Data/2024/CVE-2024-21056.json | 39 - NVD_Data/2024/CVE-2024-21057.json | 39 - NVD_Data/2024/CVE-2024-21058.json | 55 - NVD_Data/2024/CVE-2024-21059.json | 37 - NVD_Data/2024/CVE-2024-2106.json | 27 - NVD_Data/2024/CVE-2024-21060.json | 53 - NVD_Data/2024/CVE-2024-21061.json | 53 - NVD_Data/2024/CVE-2024-21062.json | 53 - NVD_Data/2024/CVE-2024-21063.json | 26 - NVD_Data/2024/CVE-2024-21064.json | 47 - NVD_Data/2024/CVE-2024-21065.json | 57 - NVD_Data/2024/CVE-2024-21066.json | 55 - NVD_Data/2024/CVE-2024-21067.json | 37 - NVD_Data/2024/CVE-2024-21068.json | 280 ---- NVD_Data/2024/CVE-2024-21069.json | 53 - NVD_Data/2024/CVE-2024-21070.json | 57 - NVD_Data/2024/CVE-2024-21071.json | 28 - NVD_Data/2024/CVE-2024-21072.json | 28 - NVD_Data/2024/CVE-2024-21073.json | 28 - NVD_Data/2024/CVE-2024-21074.json | 28 - NVD_Data/2024/CVE-2024-21075.json | 28 - NVD_Data/2024/CVE-2024-21076.json | 28 - NVD_Data/2024/CVE-2024-21077.json | 28 - NVD_Data/2024/CVE-2024-21078.json | 28 - NVD_Data/2024/CVE-2024-21079.json | 28 - NVD_Data/2024/CVE-2024-2108.json | 27 - NVD_Data/2024/CVE-2024-21080.json | 28 - NVD_Data/2024/CVE-2024-21081.json | 28 - NVD_Data/2024/CVE-2024-21082.json | 47 - NVD_Data/2024/CVE-2024-21083.json | 47 - NVD_Data/2024/CVE-2024-21084.json | 47 - NVD_Data/2024/CVE-2024-21085.json | 146 --- NVD_Data/2024/CVE-2024-21086.json | 41 - NVD_Data/2024/CVE-2024-21087.json | 53 - NVD_Data/2024/CVE-2024-21088.json | 28 - NVD_Data/2024/CVE-2024-21089.json | 28 - NVD_Data/2024/CVE-2024-21090.json | 27 - NVD_Data/2024/CVE-2024-21091.json | 26 - NVD_Data/2024/CVE-2024-21092.json | 26 - NVD_Data/2024/CVE-2024-21093.json | 55 - NVD_Data/2024/CVE-2024-21094.json | 286 ---- NVD_Data/2024/CVE-2024-21095.json | 56 - NVD_Data/2024/CVE-2024-21096.json | 111 -- NVD_Data/2024/CVE-2024-21097.json | 57 - NVD_Data/2024/CVE-2024-21098.json | 90 -- NVD_Data/2024/CVE-2024-21099.json | 37 - NVD_Data/2024/CVE-2024-2110.json | 39 - NVD_Data/2024/CVE-2024-21100.json | 36 - NVD_Data/2024/CVE-2024-21101.json | 75 -- NVD_Data/2024/CVE-2024-21102.json | 117 -- NVD_Data/2024/CVE-2024-21103.json | 27 - NVD_Data/2024/CVE-2024-21104.json | 48 - NVD_Data/2024/CVE-2024-21105.json | 37 - NVD_Data/2024/CVE-2024-21106.json | 27 - NVD_Data/2024/CVE-2024-21107.json | 27 - NVD_Data/2024/CVE-2024-21108.json | 27 - NVD_Data/2024/CVE-2024-21109.json | 27 - NVD_Data/2024/CVE-2024-2111.json | 39 - NVD_Data/2024/CVE-2024-21110.json | 27 - NVD_Data/2024/CVE-2024-21111.json | 27 - NVD_Data/2024/CVE-2024-21112.json | 27 - NVD_Data/2024/CVE-2024-21113.json | 27 - NVD_Data/2024/CVE-2024-21114.json | 27 - NVD_Data/2024/CVE-2024-21115.json | 27 - NVD_Data/2024/CVE-2024-21116.json | 27 - NVD_Data/2024/CVE-2024-21117.json | 31 - NVD_Data/2024/CVE-2024-21118.json | 31 - NVD_Data/2024/CVE-2024-21119.json | 31 - NVD_Data/2024/CVE-2024-2112.json | 27 - NVD_Data/2024/CVE-2024-21120.json | 31 - NVD_Data/2024/CVE-2024-21121.json | 27 - NVD_Data/2024/CVE-2024-21122.json | 37 - NVD_Data/2024/CVE-2024-21123.json | 28 - NVD_Data/2024/CVE-2024-21125.json | 117 -- NVD_Data/2024/CVE-2024-21126.json | 35 - NVD_Data/2024/CVE-2024-21127.json | 53 - NVD_Data/2024/CVE-2024-21128.json | 28 - NVD_Data/2024/CVE-2024-21129.json | 53 - NVD_Data/2024/CVE-2024-2113.json | 27 - NVD_Data/2024/CVE-2024-21130.json | 53 - NVD_Data/2024/CVE-2024-21131.json | 286 ---- NVD_Data/2024/CVE-2024-21132.json | 28 - NVD_Data/2024/CVE-2024-21133.json | 31 - NVD_Data/2024/CVE-2024-21134.json | 53 - NVD_Data/2024/CVE-2024-21135.json | 53 - NVD_Data/2024/CVE-2024-21136.json | 46 - NVD_Data/2024/CVE-2024-21137.json | 53 - NVD_Data/2024/CVE-2024-21138.json | 286 ---- NVD_Data/2024/CVE-2024-21139.json | 36 - NVD_Data/2024/CVE-2024-21140.json | 286 ---- NVD_Data/2024/CVE-2024-21141.json | 27 - NVD_Data/2024/CVE-2024-21142.json | 53 - NVD_Data/2024/CVE-2024-21143.json | 28 - NVD_Data/2024/CVE-2024-21144.json | 146 --- NVD_Data/2024/CVE-2024-21145.json | 286 ---- NVD_Data/2024/CVE-2024-21146.json | 28 - NVD_Data/2024/CVE-2024-21147.json | 286 ---- NVD_Data/2024/CVE-2024-21148.json | 28 - NVD_Data/2024/CVE-2024-21149.json | 28 - NVD_Data/2024/CVE-2024-2115.json | 27 - NVD_Data/2024/CVE-2024-21150.json | 27 - NVD_Data/2024/CVE-2024-21151.json | 37 - NVD_Data/2024/CVE-2024-21154.json | 26 - NVD_Data/2024/CVE-2024-21155.json | 48 - NVD_Data/2024/CVE-2024-21157.json | 53 - NVD_Data/2024/CVE-2024-21158.json | 36 - NVD_Data/2024/CVE-2024-21159.json | 53 - NVD_Data/2024/CVE-2024-21160.json | 53 - NVD_Data/2024/CVE-2024-21161.json | 27 - NVD_Data/2024/CVE-2024-21162.json | 53 - NVD_Data/2024/CVE-2024-21163.json | 53 - NVD_Data/2024/CVE-2024-21164.json | 27 - NVD_Data/2024/CVE-2024-21165.json | 39 - NVD_Data/2024/CVE-2024-21166.json | 53 - NVD_Data/2024/CVE-2024-21168.json | 27 - NVD_Data/2024/CVE-2024-21169.json | 28 - NVD_Data/2024/CVE-2024-2117.json | 27 - NVD_Data/2024/CVE-2024-21170.json | 27 - NVD_Data/2024/CVE-2024-21171.json | 53 - NVD_Data/2024/CVE-2024-21173.json | 53 - NVD_Data/2024/CVE-2024-21174.json | 40 - NVD_Data/2024/CVE-2024-21175.json | 31 - NVD_Data/2024/CVE-2024-21176.json | 41 - NVD_Data/2024/CVE-2024-21177.json | 123 -- NVD_Data/2024/CVE-2024-21178.json | 36 - NVD_Data/2024/CVE-2024-21179.json | 53 - NVD_Data/2024/CVE-2024-2118.json | 39 - NVD_Data/2024/CVE-2024-21180.json | 36 - NVD_Data/2024/CVE-2024-21181.json | 31 - NVD_Data/2024/CVE-2024-21182.json | 31 - NVD_Data/2024/CVE-2024-21183.json | 31 - NVD_Data/2024/CVE-2024-21184.json | 28 - NVD_Data/2024/CVE-2024-21185.json | 67 - NVD_Data/2024/CVE-2024-21188.json | 47 - NVD_Data/2024/CVE-2024-2120.json | 27 - NVD_Data/2024/CVE-2024-2121.json | 27 - NVD_Data/2024/CVE-2024-2123.json | 27 - NVD_Data/2024/CVE-2024-2125.json | 27 - NVD_Data/2024/CVE-2024-2126.json | 27 - NVD_Data/2024/CVE-2024-2127.json | 27 - NVD_Data/2024/CVE-2024-2128.json | 27 - NVD_Data/2024/CVE-2024-2131.json | 27 - NVD_Data/2024/CVE-2024-21315.json | 119 -- NVD_Data/2024/CVE-2024-2132.json | 27 - NVD_Data/2024/CVE-2024-21322.json | 28 - NVD_Data/2024/CVE-2024-21323.json | 28 - NVD_Data/2024/CVE-2024-21324.json | 28 - NVD_Data/2024/CVE-2024-21330.json | 154 --- NVD_Data/2024/CVE-2024-21334.json | 52 - NVD_Data/2024/CVE-2024-21363.json | 419 ------ NVD_Data/2024/CVE-2024-2137.json | 27 - NVD_Data/2024/CVE-2024-2138.json | 27 - NVD_Data/2024/CVE-2024-2139.json | 39 - NVD_Data/2024/CVE-2024-21392.json | 124 -- NVD_Data/2024/CVE-2024-2140.json | 27 - NVD_Data/2024/CVE-2024-21400.json | 41 - NVD_Data/2024/CVE-2024-21403.json | 41 - NVD_Data/2024/CVE-2024-21409.json | 145 --- NVD_Data/2024/CVE-2024-2141.json | 27 - NVD_Data/2024/CVE-2024-21411.json | 28 - NVD_Data/2024/CVE-2024-21418.json | 49 - NVD_Data/2024/CVE-2024-21419.json | 28 - NVD_Data/2024/CVE-2024-2142.json | 27 - NVD_Data/2024/CVE-2024-21420.json | 419 ------ NVD_Data/2024/CVE-2024-21421.json | 28 - NVD_Data/2024/CVE-2024-21423.json | 28 - NVD_Data/2024/CVE-2024-21426.json | 62 - NVD_Data/2024/CVE-2024-21427.json | 154 --- NVD_Data/2024/CVE-2024-2143.json | 27 - NVD_Data/2024/CVE-2024-21430.json | 471 ------- NVD_Data/2024/CVE-2024-21431.json | 206 --- NVD_Data/2024/CVE-2024-21436.json | 569 -------- NVD_Data/2024/CVE-2024-21437.json | 569 -------- NVD_Data/2024/CVE-2024-2144.json | 27 - NVD_Data/2024/CVE-2024-21440.json | 569 -------- NVD_Data/2024/CVE-2024-21441.json | 569 -------- NVD_Data/2024/CVE-2024-21445.json | 232 ---- NVD_Data/2024/CVE-2024-21446.json | 569 -------- NVD_Data/2024/CVE-2024-21447.json | 225 ---- NVD_Data/2024/CVE-2024-21448.json | 40 - NVD_Data/2024/CVE-2024-21450.json | 569 -------- NVD_Data/2024/CVE-2024-21451.json | 569 -------- NVD_Data/2024/CVE-2024-21492.json | 26 - NVD_Data/2024/CVE-2024-21493.json | 26 - NVD_Data/2024/CVE-2024-21494.json | 26 - NVD_Data/2024/CVE-2024-21495.json | 27 - NVD_Data/2024/CVE-2024-21496.json | 26 - NVD_Data/2024/CVE-2024-21497.json | 26 - NVD_Data/2024/CVE-2024-21498.json | 26 - NVD_Data/2024/CVE-2024-21499.json | 26 - NVD_Data/2024/CVE-2024-21500.json | 26 - NVD_Data/2024/CVE-2024-21501.json | 27 - NVD_Data/2024/CVE-2024-21502.json | 27 - NVD_Data/2024/CVE-2024-21503.json | 27 - NVD_Data/2024/CVE-2024-21513.json | 41 - NVD_Data/2024/CVE-2024-21521.json | 26 - NVD_Data/2024/CVE-2024-21529.json | 27 - NVD_Data/2024/CVE-2024-2155.json | 26 - NVD_Data/2024/CVE-2024-21584.json | 27 - NVD_Data/2024/CVE-2024-2159.json | 27 - NVD_Data/2024/CVE-2024-2163.json | 27 - NVD_Data/2024/CVE-2024-2165.json | 27 - NVD_Data/2024/CVE-2024-21652.json | 123 -- NVD_Data/2024/CVE-2024-21658.json | 39 - NVD_Data/2024/CVE-2024-21661.json | 123 -- NVD_Data/2024/CVE-2024-21662.json | 123 -- NVD_Data/2024/CVE-2024-21672.json | 119 -- NVD_Data/2024/CVE-2024-21673.json | 119 -- NVD_Data/2024/CVE-2024-21674.json | 119 -- NVD_Data/2024/CVE-2024-21677.json | 147 --- NVD_Data/2024/CVE-2024-21678.json | 147 --- NVD_Data/2024/CVE-2024-2168.json | 48 - NVD_Data/2024/CVE-2024-21682.json | 53 - NVD_Data/2024/CVE-2024-21683.json | 123 -- NVD_Data/2024/CVE-2024-21684.json | 34 - NVD_Data/2024/CVE-2024-21685.json | 145 --- NVD_Data/2024/CVE-2024-21686.json | 123 -- NVD_Data/2024/CVE-2024-21687.json | 75 -- NVD_Data/2024/CVE-2024-21689.json | 72 -- NVD_Data/2024/CVE-2024-21690.json | 151 --- NVD_Data/2024/CVE-2024-2170.json | 27 - NVD_Data/2024/CVE-2024-2172.json | 43 - NVD_Data/2024/CVE-2024-2173.json | 27 - NVD_Data/2024/CVE-2024-2174.json | 27 - NVD_Data/2024/CVE-2024-21742.json | 27 - NVD_Data/2024/CVE-2024-21746.json | 27 - NVD_Data/2024/CVE-2024-21748.json | 27 - NVD_Data/2024/CVE-2024-21752.json | 27 - NVD_Data/2024/CVE-2024-2176.json | 27 - NVD_Data/2024/CVE-2024-2177.json | 42 - NVD_Data/2024/CVE-2024-2179.json | 28 - NVD_Data/2024/CVE-2024-21805.json | 28 - NVD_Data/2024/CVE-2024-2182.json | 55 - NVD_Data/2024/CVE-2024-21885.json | 44 - NVD_Data/2024/CVE-2024-21886.json | 44 - NVD_Data/2024/CVE-2024-21890.json | 35 - NVD_Data/2024/CVE-2024-21891.json | 34 - NVD_Data/2024/CVE-2024-21892.json | 97 -- NVD_Data/2024/CVE-2024-21896.json | 34 - NVD_Data/2024/CVE-2024-2191.json | 42 - NVD_Data/2024/CVE-2024-2194.json | 27 - NVD_Data/2024/CVE-2024-2198.json | 27 - NVD_Data/2024/CVE-2024-2200.json | 27 - NVD_Data/2024/CVE-2024-22017.json | 34 - NVD_Data/2024/CVE-2024-22018.json | 35 - NVD_Data/2024/CVE-2024-22019.json | 97 -- NVD_Data/2024/CVE-2024-2202.json | 27 - NVD_Data/2024/CVE-2024-22020.json | 41 - NVD_Data/2024/CVE-2024-22025.json | 41 - NVD_Data/2024/CVE-2024-2203.json | 39 - NVD_Data/2024/CVE-2024-22045.json | 27 - NVD_Data/2024/CVE-2024-22058.json | 27 - NVD_Data/2024/CVE-2024-22059.json | 27 - NVD_Data/2024/CVE-2024-22060.json | 27 - NVD_Data/2024/CVE-2024-22061.json | 27 - NVD_Data/2024/CVE-2024-2210.json | 39 - NVD_Data/2024/CVE-2024-22114.json | 117 -- NVD_Data/2024/CVE-2024-22116.json | 55 - NVD_Data/2024/CVE-2024-22120.json | 69 - NVD_Data/2024/CVE-2024-22121.json | 83 -- NVD_Data/2024/CVE-2024-22122.json | 117 -- NVD_Data/2024/CVE-2024-22123.json | 83 -- NVD_Data/2024/CVE-2024-22138.json | 27 - NVD_Data/2024/CVE-2024-22144.json | 39 - NVD_Data/2024/CVE-2024-22145.json | 27 - NVD_Data/2024/CVE-2024-22149.json | 27 - NVD_Data/2024/CVE-2024-22151.json | 39 - NVD_Data/2024/CVE-2024-22155.json | 39 - NVD_Data/2024/CVE-2024-22156.json | 27 - NVD_Data/2024/CVE-2024-22189.json | 27 - NVD_Data/2024/CVE-2024-22201.json | 100 -- NVD_Data/2024/CVE-2024-22231.json | 34 - NVD_Data/2024/CVE-2024-22232.json | 34 - NVD_Data/2024/CVE-2024-2226.json | 27 - NVD_Data/2024/CVE-2024-22288.json | 27 - NVD_Data/2024/CVE-2024-22296.json | 27 - NVD_Data/2024/CVE-2024-22298.json | 27 - NVD_Data/2024/CVE-2024-22299.json | 27 - NVD_Data/2024/CVE-2024-22300.json | 27 - NVD_Data/2024/CVE-2024-22303.json | 27 - NVD_Data/2024/CVE-2024-2231.json | 27 - NVD_Data/2024/CVE-2024-22311.json | 27 - NVD_Data/2024/CVE-2024-2232.json | 27 - NVD_Data/2024/CVE-2024-22369.json | 49 - NVD_Data/2024/CVE-2024-2237.json | 27 - NVD_Data/2024/CVE-2024-22371.json | 49 - NVD_Data/2024/CVE-2024-2238.json | 27 - NVD_Data/2024/CVE-2024-2239.json | 27 - NVD_Data/2024/CVE-2024-22393.json | 27 - NVD_Data/2024/CVE-2024-2241.json | 27 - NVD_Data/2024/CVE-2024-22412.json | 97 -- NVD_Data/2024/CVE-2024-2242.json | 27 - NVD_Data/2024/CVE-2024-22423.json | 28 - NVD_Data/2024/CVE-2024-2247.json | 34 - NVD_Data/2024/CVE-2024-2248.json | 34 - NVD_Data/2024/CVE-2024-2249.json | 27 - NVD_Data/2024/CVE-2024-2252.json | 27 - NVD_Data/2024/CVE-2024-2253.json | 27 - NVD_Data/2024/CVE-2024-2254.json | 27 - NVD_Data/2024/CVE-2024-2255.json | 39 - NVD_Data/2024/CVE-2024-2256.json | 27 - NVD_Data/2024/CVE-2024-2258.json | 27 - NVD_Data/2024/CVE-2024-2261.json | 27 - NVD_Data/2024/CVE-2024-2273.json | 27 - NVD_Data/2024/CVE-2024-2279.json | 42 - NVD_Data/2024/CVE-2024-22871.json | 55 - NVD_Data/2024/CVE-2024-2289.json | 27 - NVD_Data/2024/CVE-2024-2290.json | 27 - NVD_Data/2024/CVE-2024-2293.json | 27 - NVD_Data/2024/CVE-2024-2294.json | 27 - NVD_Data/2024/CVE-2024-2295.json | 27 - NVD_Data/2024/CVE-2024-2296.json | 27 - NVD_Data/2024/CVE-2024-2298.json | 27 - NVD_Data/2024/CVE-2024-2302.json | 27 - NVD_Data/2024/CVE-2024-2305.json | 27 - NVD_Data/2024/CVE-2024-2306.json | 27 - NVD_Data/2024/CVE-2024-2309.json | 43 - NVD_Data/2024/CVE-2024-2310.json | 27 - NVD_Data/2024/CVE-2024-2311.json | 27 - NVD_Data/2024/CVE-2024-23114.json | 49 - NVD_Data/2024/CVE-2024-23186.json | 27 - NVD_Data/2024/CVE-2024-23187.json | 27 - NVD_Data/2024/CVE-2024-23188.json | 27 - NVD_Data/2024/CVE-2024-23189.json | 41 - NVD_Data/2024/CVE-2024-23190.json | 34 - NVD_Data/2024/CVE-2024-23191.json | 34 - NVD_Data/2024/CVE-2024-23192.json | 41 - NVD_Data/2024/CVE-2024-23193.json | 39 - NVD_Data/2024/CVE-2024-2324.json | 27 - NVD_Data/2024/CVE-2024-2325.json | 27 - NVD_Data/2024/CVE-2024-2326.json | 27 - NVD_Data/2024/CVE-2024-2328.json | 27 - NVD_Data/2024/CVE-2024-2329.json | 26 - NVD_Data/2024/CVE-2024-2330.json | 26 - NVD_Data/2024/CVE-2024-23320.json | 27 - NVD_Data/2024/CVE-2024-23321.json | 28 - NVD_Data/2024/CVE-2024-23326.json | 48 - NVD_Data/2024/CVE-2024-23328.json | 34 - NVD_Data/2024/CVE-2024-23333.json | 27 - NVD_Data/2024/CVE-2024-23335.json | 27 - NVD_Data/2024/CVE-2024-23336.json | 27 - NVD_Data/2024/CVE-2024-2334.json | 27 - NVD_Data/2024/CVE-2024-23346.json | 27 - NVD_Data/2024/CVE-2024-23349.json | 27 - NVD_Data/2024/CVE-2024-2336.json | 27 - NVD_Data/2024/CVE-2024-2337.json | 27 - NVD_Data/2024/CVE-2024-2340.json | 27 - NVD_Data/2024/CVE-2024-2341.json | 27 - NVD_Data/2024/CVE-2024-2342.json | 27 - NVD_Data/2024/CVE-2024-2343.json | 27 - NVD_Data/2024/CVE-2024-2344.json | 27 - NVD_Data/2024/CVE-2024-23442.json | 53 - NVD_Data/2024/CVE-2024-23443.json | 51 - NVD_Data/2024/CVE-2024-23444.json | 75 -- NVD_Data/2024/CVE-2024-23445.json | 54 - NVD_Data/2024/CVE-2024-23449.json | 54 - NVD_Data/2024/CVE-2024-2345.json | 27 - NVD_Data/2024/CVE-2024-23450.json | 75 -- NVD_Data/2024/CVE-2024-23451.json | 54 - NVD_Data/2024/CVE-2024-23454.json | 39 - NVD_Data/2024/CVE-2024-2346.json | 27 - NVD_Data/2024/CVE-2024-2347.json | 27 - NVD_Data/2024/CVE-2024-23494.json | 27 - NVD_Data/2024/CVE-2024-2350.json | 39 - NVD_Data/2024/CVE-2024-23500.json | 27 - NVD_Data/2024/CVE-2024-23501.json | 27 - NVD_Data/2024/CVE-2024-23503.json | 27 - NVD_Data/2024/CVE-2024-23504.json | 27 - NVD_Data/2024/CVE-2024-23513.json | 27 - NVD_Data/2024/CVE-2024-23515.json | 27 - NVD_Data/2024/CVE-2024-23518.json | 27 - NVD_Data/2024/CVE-2024-23519.json | 27 - NVD_Data/2024/CVE-2024-23521.json | 27 - NVD_Data/2024/CVE-2024-23522.json | 39 - NVD_Data/2024/CVE-2024-23523.json | 27 - NVD_Data/2024/CVE-2024-23526.json | 27 - NVD_Data/2024/CVE-2024-23527.json | 27 - NVD_Data/2024/CVE-2024-23528.json | 27 - NVD_Data/2024/CVE-2024-23529.json | 27 - NVD_Data/2024/CVE-2024-23530.json | 27 - NVD_Data/2024/CVE-2024-23531.json | 27 - NVD_Data/2024/CVE-2024-23532.json | 27 - NVD_Data/2024/CVE-2024-23533.json | 27 - NVD_Data/2024/CVE-2024-23534.json | 27 - NVD_Data/2024/CVE-2024-23535.json | 27 - NVD_Data/2024/CVE-2024-23537.json | 27 - NVD_Data/2024/CVE-2024-23538.json | 27 - NVD_Data/2024/CVE-2024-23539.json | 27 - NVD_Data/2024/CVE-2024-2354.json | 37 - NVD_Data/2024/CVE-2024-2357.json | 40 - NVD_Data/2024/CVE-2024-23634.json | 34 - NVD_Data/2024/CVE-2024-23640.json | 67 - NVD_Data/2024/CVE-2024-23642.json | 34 - NVD_Data/2024/CVE-2024-23643.json | 34 - NVD_Data/2024/CVE-2024-23657.json | 27 - NVD_Data/2024/CVE-2024-23672.json | 155 --- NVD_Data/2024/CVE-2024-2369.json | 27 - NVD_Data/2024/CVE-2024-23692.json | 27 - NVD_Data/2024/CVE-2024-23722.json | 28 - NVD_Data/2024/CVE-2024-2379.json | 28 - NVD_Data/2024/CVE-2024-23807.json | 28 - NVD_Data/2024/CVE-2024-2381.json | 39 - NVD_Data/2024/CVE-2024-23818.json | 34 - NVD_Data/2024/CVE-2024-23819.json | 34 - NVD_Data/2024/CVE-2024-2382.json | 27 - NVD_Data/2024/CVE-2024-23821.json | 34 - NVD_Data/2024/CVE-2024-23823.json | 27 - NVD_Data/2024/CVE-2024-23830.json | 27 - NVD_Data/2024/CVE-2024-23833.json | 39 - NVD_Data/2024/CVE-2024-23835.json | 28 - NVD_Data/2024/CVE-2024-23836.json | 34 - NVD_Data/2024/CVE-2024-23837.json | 27 - NVD_Data/2024/CVE-2024-23839.json | 28 - NVD_Data/2024/CVE-2024-2387.json | 27 - NVD_Data/2024/CVE-2024-2392.json | 27 - NVD_Data/2024/CVE-2024-23944.json | 55 - NVD_Data/2024/CVE-2024-23952.json | 34 - NVD_Data/2024/CVE-2024-23975.json | 27 - NVD_Data/2024/CVE-2024-2398.json | 28 - NVD_Data/2024/CVE-2024-2399.json | 27 - NVD_Data/2024/CVE-2024-2400.json | 27 - NVD_Data/2024/CVE-2024-2402.json | 27 - NVD_Data/2024/CVE-2024-2405.json | 27 - NVD_Data/2024/CVE-2024-2408.json | 41 - NVD_Data/2024/CVE-2024-2409.json | 27 - NVD_Data/2024/CVE-2024-2410.json | 28 - NVD_Data/2024/CVE-2024-2411.json | 27 - NVD_Data/2024/CVE-2024-2417.json | 27 - NVD_Data/2024/CVE-2024-2423.json | 27 - NVD_Data/2024/CVE-2024-2429.json | 27 - NVD_Data/2024/CVE-2024-2434.json | 42 - NVD_Data/2024/CVE-2024-2436.json | 27 - NVD_Data/2024/CVE-2024-2439.json | 27 - NVD_Data/2024/CVE-2024-2440.json | 83 -- NVD_Data/2024/CVE-2024-2441.json | 27 - NVD_Data/2024/CVE-2024-2443.json | 95 -- NVD_Data/2024/CVE-2024-2444.json | 27 - NVD_Data/2024/CVE-2024-24474.json | 27 - NVD_Data/2024/CVE-2024-2453.json | 41 - NVD_Data/2024/CVE-2024-2454.json | 42 - NVD_Data/2024/CVE-2024-24549.json | 155 --- NVD_Data/2024/CVE-2024-2456.json | 27 - NVD_Data/2024/CVE-2024-24562.json | 27 - NVD_Data/2024/CVE-2024-24564.json | 27 - NVD_Data/2024/CVE-2024-24568.json | 28 - NVD_Data/2024/CVE-2024-2457.json | 27 - NVD_Data/2024/CVE-2024-24576.json | 27 - NVD_Data/2024/CVE-2024-2466.json | 28 - NVD_Data/2024/CVE-2024-2468.json | 27 - NVD_Data/2024/CVE-2024-24683.json | 27 - NVD_Data/2024/CVE-2024-2469.json | 97 -- NVD_Data/2024/CVE-2024-24700.json | 27 - NVD_Data/2024/CVE-2024-24703.json | 39 - NVD_Data/2024/CVE-2024-24705.json | 27 - NVD_Data/2024/CVE-2024-2471.json | 27 - NVD_Data/2024/CVE-2024-24710.json | 27 - NVD_Data/2024/CVE-2024-24711.json | 27 - NVD_Data/2024/CVE-2024-24714.json | 27 - NVD_Data/2024/CVE-2024-24715.json | 27 - NVD_Data/2024/CVE-2024-24716.json | 39 - NVD_Data/2024/CVE-2024-24718.json | 27 - NVD_Data/2024/CVE-2024-2473.json | 27 - NVD_Data/2024/CVE-2024-24748.json | 34 - NVD_Data/2024/CVE-2024-24749.json | 57 - NVD_Data/2024/CVE-2024-2475.json | 27 - NVD_Data/2024/CVE-2024-24750.json | 28 - NVD_Data/2024/CVE-2024-24751.json | 28 - NVD_Data/2024/CVE-2024-24758.json | 34 - NVD_Data/2024/CVE-2024-24759.json | 27 - NVD_Data/2024/CVE-2024-24761.json | 28 - NVD_Data/2024/CVE-2024-24763.json | 39 - NVD_Data/2024/CVE-2024-24764.json | 28 - NVD_Data/2024/CVE-2024-2477.json | 27 - NVD_Data/2024/CVE-2024-24770.json | 27 - NVD_Data/2024/CVE-2024-24772.json | 34 - NVD_Data/2024/CVE-2024-24773.json | 34 - NVD_Data/2024/CVE-2024-24779.json | 34 - NVD_Data/2024/CVE-2024-24783.json | 34 - NVD_Data/2024/CVE-2024-24784.json | 34 - NVD_Data/2024/CVE-2024-24785.json | 34 - NVD_Data/2024/CVE-2024-24786.json | 43 - NVD_Data/2024/CVE-2024-24787.json | 34 - NVD_Data/2024/CVE-2024-24788.json | 28 - NVD_Data/2024/CVE-2024-24789.json | 34 - NVD_Data/2024/CVE-2024-24790.json | 34 - NVD_Data/2024/CVE-2024-24791.json | 34 - NVD_Data/2024/CVE-2024-24792.json | 27 - NVD_Data/2024/CVE-2024-24795.json | 28 - NVD_Data/2024/CVE-2024-24796.json | 39 - NVD_Data/2024/CVE-2024-24798.json | 27 - NVD_Data/2024/CVE-2024-24799.json | 27 - NVD_Data/2024/CVE-2024-24800.json | 27 - NVD_Data/2024/CVE-2024-24802.json | 27 - NVD_Data/2024/CVE-2024-24805.json | 27 - NVD_Data/2024/CVE-2024-24809.json | 27 - NVD_Data/2024/CVE-2024-24813.json | 27 - NVD_Data/2024/CVE-2024-24814.json | 28 - NVD_Data/2024/CVE-2024-24817.json | 39 - NVD_Data/2024/CVE-2024-24818.json | 27 - NVD_Data/2024/CVE-2024-24826.json | 28 - NVD_Data/2024/CVE-2024-24827.json | 34 - NVD_Data/2024/CVE-2024-24832.json | 27 - NVD_Data/2024/CVE-2024-24833.json | 39 - NVD_Data/2024/CVE-2024-24835.json | 27 - NVD_Data/2024/CVE-2024-2484.json | 27 - NVD_Data/2024/CVE-2024-24840.json | 39 - NVD_Data/2024/CVE-2024-24843.json | 27 - NVD_Data/2024/CVE-2024-24867.json | 39 - NVD_Data/2024/CVE-2024-24868.json | 27 - NVD_Data/2024/CVE-2024-24869.json | 27 - NVD_Data/2024/CVE-2024-24872.json | 27 - NVD_Data/2024/CVE-2024-24873.json | 27 - NVD_Data/2024/CVE-2024-24874.json | 27 - NVD_Data/2024/CVE-2024-24875.json | 27 - NVD_Data/2024/CVE-2024-24876.json | 27 - NVD_Data/2024/CVE-2024-24879.json | 27 - NVD_Data/2024/CVE-2024-24880.json | 27 - NVD_Data/2024/CVE-2024-24881.json | 27 - NVD_Data/2024/CVE-2024-24882.json | 27 - NVD_Data/2024/CVE-2024-24884.json | 27 - NVD_Data/2024/CVE-2024-24885.json | 27 - NVD_Data/2024/CVE-2024-24887.json | 27 - NVD_Data/2024/CVE-2024-24888.json | 27 - NVD_Data/2024/CVE-2024-2491.json | 27 - NVD_Data/2024/CVE-2024-2492.json | 27 - NVD_Data/2024/CVE-2024-24926.json | 27 - NVD_Data/2024/CVE-2024-24934.json | 63 - NVD_Data/2024/CVE-2024-2496.json | 27 - NVD_Data/2024/CVE-2024-24964.json | 28 - NVD_Data/2024/CVE-2024-24989.json | 58 - NVD_Data/2024/CVE-2024-24990.json | 65 - NVD_Data/2024/CVE-2024-24991.json | 27 - NVD_Data/2024/CVE-2024-24992.json | 27 - NVD_Data/2024/CVE-2024-24993.json | 27 - NVD_Data/2024/CVE-2024-24994.json | 27 - NVD_Data/2024/CVE-2024-24995.json | 27 - NVD_Data/2024/CVE-2024-24996.json | 27 - NVD_Data/2024/CVE-2024-24997.json | 27 - NVD_Data/2024/CVE-2024-24998.json | 27 - NVD_Data/2024/CVE-2024-2500.json | 27 - NVD_Data/2024/CVE-2024-25000.json | 27 - NVD_Data/2024/CVE-2024-2501.json | 27 - NVD_Data/2024/CVE-2024-2503.json | 27 - NVD_Data/2024/CVE-2024-2504.json | 27 - NVD_Data/2024/CVE-2024-2505.json | 27 - NVD_Data/2024/CVE-2024-2506.json | 27 - NVD_Data/2024/CVE-2024-25065.json | 27 - NVD_Data/2024/CVE-2024-2507.json | 27 - NVD_Data/2024/CVE-2024-25090.json | 28 - NVD_Data/2024/CVE-2024-25093.json | 27 - NVD_Data/2024/CVE-2024-25095.json | 39 - NVD_Data/2024/CVE-2024-25096.json | 27 - NVD_Data/2024/CVE-2024-25099.json | 27 - NVD_Data/2024/CVE-2024-25100.json | 27 - NVD_Data/2024/CVE-2024-25101.json | 27 - NVD_Data/2024/CVE-2024-25108.json | 28 - NVD_Data/2024/CVE-2024-2511.json | 49 - NVD_Data/2024/CVE-2024-25110.json | 27 - NVD_Data/2024/CVE-2024-25111.json | 28 - NVD_Data/2024/CVE-2024-25112.json | 28 - NVD_Data/2024/CVE-2024-25114.json | 67 - NVD_Data/2024/CVE-2024-25117.json | 27 - NVD_Data/2024/CVE-2024-25118.json | 63 - NVD_Data/2024/CVE-2024-25119.json | 63 - NVD_Data/2024/CVE-2024-25120.json | 63 - NVD_Data/2024/CVE-2024-25121.json | 63 - NVD_Data/2024/CVE-2024-25122.json | 34 - NVD_Data/2024/CVE-2024-25124.json | 27 - NVD_Data/2024/CVE-2024-25126.json | 35 - NVD_Data/2024/CVE-2024-25128.json | 27 - NVD_Data/2024/CVE-2024-2513.json | 27 - NVD_Data/2024/CVE-2024-25130.json | 50 - NVD_Data/2024/CVE-2024-25142.json | 27 - NVD_Data/2024/CVE-2024-2538.json | 63 - NVD_Data/2024/CVE-2024-2539.json | 27 - NVD_Data/2024/CVE-2024-2541.json | 27 - NVD_Data/2024/CVE-2024-2543.json | 27 - NVD_Data/2024/CVE-2024-2544.json | 27 - NVD_Data/2024/CVE-2024-2554.json | 26 - NVD_Data/2024/CVE-2024-2555.json | 26 - NVD_Data/2024/CVE-2024-25559.json | 28 - NVD_Data/2024/CVE-2024-25567.json | 27 - NVD_Data/2024/CVE-2024-25572.json | 27 - NVD_Data/2024/CVE-2024-25574.json | 27 - NVD_Data/2024/CVE-2024-25581.json | 28 - NVD_Data/2024/CVE-2024-25582.json | 27 - NVD_Data/2024/CVE-2024-25583.json | 42 - NVD_Data/2024/CVE-2024-25590.json | 41 - NVD_Data/2024/CVE-2024-25591.json | 27 - NVD_Data/2024/CVE-2024-25592.json | 27 - NVD_Data/2024/CVE-2024-25593.json | 27 - NVD_Data/2024/CVE-2024-25595.json | 39 - NVD_Data/2024/CVE-2024-25596.json | 27 - NVD_Data/2024/CVE-2024-25597.json | 27 - NVD_Data/2024/CVE-2024-25598.json | 27 - NVD_Data/2024/CVE-2024-25599.json | 27 - NVD_Data/2024/CVE-2024-25617.json | 27 - NVD_Data/2024/CVE-2024-25618.json | 48 - NVD_Data/2024/CVE-2024-25619.json | 47 - NVD_Data/2024/CVE-2024-25620.json | 27 - NVD_Data/2024/CVE-2024-25623.json | 48 - NVD_Data/2024/CVE-2024-25624.json | 27 - NVD_Data/2024/CVE-2024-25625.json | 27 - NVD_Data/2024/CVE-2024-25627.json | 39 - NVD_Data/2024/CVE-2024-25628.json | 39 - NVD_Data/2024/CVE-2024-25629.json | 39 - NVD_Data/2024/CVE-2024-25630.json | 28 - NVD_Data/2024/CVE-2024-25631.json | 27 - NVD_Data/2024/CVE-2024-25632.json | 28 - NVD_Data/2024/CVE-2024-25633.json | 28 - NVD_Data/2024/CVE-2024-25634.json | 39 - NVD_Data/2024/CVE-2024-25635.json | 39 - NVD_Data/2024/CVE-2024-25636.json | 27 - NVD_Data/2024/CVE-2024-25637.json | 28 - NVD_Data/2024/CVE-2024-25640.json | 27 - NVD_Data/2024/CVE-2024-25641.json | 27 - NVD_Data/2024/CVE-2024-2569.json | 26 - NVD_Data/2024/CVE-2024-25711.json | 27 - NVD_Data/2024/CVE-2024-2572.json | 26 - NVD_Data/2024/CVE-2024-2573.json | 26 - NVD_Data/2024/CVE-2024-2574.json | 26 - NVD_Data/2024/CVE-2024-2575.json | 26 - NVD_Data/2024/CVE-2024-2577.json | 26 - NVD_Data/2024/CVE-2024-2578.json | 27 - NVD_Data/2024/CVE-2024-2580.json | 27 - NVD_Data/2024/CVE-2024-2583.json | 27 - NVD_Data/2024/CVE-2024-25902.json | 27 - NVD_Data/2024/CVE-2024-25903.json | 27 - NVD_Data/2024/CVE-2024-25905.json | 27 - NVD_Data/2024/CVE-2024-25906.json | 27 - NVD_Data/2024/CVE-2024-25914.json | 27 - NVD_Data/2024/CVE-2024-25916.json | 39 - NVD_Data/2024/CVE-2024-25918.json | 27 - NVD_Data/2024/CVE-2024-25919.json | 27 - NVD_Data/2024/CVE-2024-25920.json | 27 - NVD_Data/2024/CVE-2024-25923.json | 27 - NVD_Data/2024/CVE-2024-25924.json | 27 - NVD_Data/2024/CVE-2024-25929.json | 39 - NVD_Data/2024/CVE-2024-25934.json | 27 - NVD_Data/2024/CVE-2024-25935.json | 27 - NVD_Data/2024/CVE-2024-25936.json | 27 - NVD_Data/2024/CVE-2024-25937.json | 27 - NVD_Data/2024/CVE-2024-25978.json | 41 - NVD_Data/2024/CVE-2024-25979.json | 41 - NVD_Data/2024/CVE-2024-25980.json | 41 - NVD_Data/2024/CVE-2024-25981.json | 41 - NVD_Data/2024/CVE-2024-25982.json | 41 - NVD_Data/2024/CVE-2024-25983.json | 41 - NVD_Data/2024/CVE-2024-26016.json | 34 - NVD_Data/2024/CVE-2024-26019.json | 27 - NVD_Data/2024/CVE-2024-26024.json | 27 - NVD_Data/2024/CVE-2024-26028.json | 67 - NVD_Data/2024/CVE-2024-26029.json | 67 - NVD_Data/2024/CVE-2024-2603.json | 27 - NVD_Data/2024/CVE-2024-26030.json | 67 - NVD_Data/2024/CVE-2024-26031.json | 67 - NVD_Data/2024/CVE-2024-26032.json | 67 - NVD_Data/2024/CVE-2024-26033.json | 67 - NVD_Data/2024/CVE-2024-26034.json | 67 - NVD_Data/2024/CVE-2024-26035.json | 67 - NVD_Data/2024/CVE-2024-26036.json | 67 - NVD_Data/2024/CVE-2024-26037.json | 67 - NVD_Data/2024/CVE-2024-26038.json | 67 - NVD_Data/2024/CVE-2024-26039.json | 67 - NVD_Data/2024/CVE-2024-26040.json | 67 - NVD_Data/2024/CVE-2024-26041.json | 67 - NVD_Data/2024/CVE-2024-26042.json | 67 - NVD_Data/2024/CVE-2024-26043.json | 67 - NVD_Data/2024/CVE-2024-26044.json | 67 - NVD_Data/2024/CVE-2024-26045.json | 67 - NVD_Data/2024/CVE-2024-26046.json | 67 - NVD_Data/2024/CVE-2024-26047.json | 67 - NVD_Data/2024/CVE-2024-26049.json | 67 - NVD_Data/2024/CVE-2024-2605.json | 59 - NVD_Data/2024/CVE-2024-26050.json | 67 - NVD_Data/2024/CVE-2024-26051.json | 67 - NVD_Data/2024/CVE-2024-26052.json | 67 - NVD_Data/2024/CVE-2024-26053.json | 67 - NVD_Data/2024/CVE-2024-26054.json | 67 - NVD_Data/2024/CVE-2024-26055.json | 67 - NVD_Data/2024/CVE-2024-26056.json | 67 - NVD_Data/2024/CVE-2024-26057.json | 67 - NVD_Data/2024/CVE-2024-26058.json | 67 - NVD_Data/2024/CVE-2024-26059.json | 67 - NVD_Data/2024/CVE-2024-2606.json | 27 - NVD_Data/2024/CVE-2024-26060.json | 67 - NVD_Data/2024/CVE-2024-26061.json | 67 - NVD_Data/2024/CVE-2024-26062.json | 67 - NVD_Data/2024/CVE-2024-26063.json | 67 - NVD_Data/2024/CVE-2024-26064.json | 67 - NVD_Data/2024/CVE-2024-26065.json | 67 - NVD_Data/2024/CVE-2024-26066.json | 67 - NVD_Data/2024/CVE-2024-26067.json | 67 - NVD_Data/2024/CVE-2024-26068.json | 67 - NVD_Data/2024/CVE-2024-26069.json | 67 - NVD_Data/2024/CVE-2024-2607.json | 59 - NVD_Data/2024/CVE-2024-26070.json | 67 - NVD_Data/2024/CVE-2024-26071.json | 67 - NVD_Data/2024/CVE-2024-26072.json | 67 - NVD_Data/2024/CVE-2024-26073.json | 67 - NVD_Data/2024/CVE-2024-26074.json | 67 - NVD_Data/2024/CVE-2024-26075.json | 67 - NVD_Data/2024/CVE-2024-26076.json | 67 - NVD_Data/2024/CVE-2024-26077.json | 67 - NVD_Data/2024/CVE-2024-26078.json | 67 - NVD_Data/2024/CVE-2024-26079.json | 67 - NVD_Data/2024/CVE-2024-2608.json | 59 - NVD_Data/2024/CVE-2024-26080.json | 67 - NVD_Data/2024/CVE-2024-26081.json | 67 - NVD_Data/2024/CVE-2024-26082.json | 67 - NVD_Data/2024/CVE-2024-26083.json | 67 - NVD_Data/2024/CVE-2024-26084.json | 67 - NVD_Data/2024/CVE-2024-26085.json | 67 - NVD_Data/2024/CVE-2024-26086.json | 67 - NVD_Data/2024/CVE-2024-26087.json | 67 - NVD_Data/2024/CVE-2024-26088.json | 67 - NVD_Data/2024/CVE-2024-26089.json | 67 - NVD_Data/2024/CVE-2024-2609.json | 59 - NVD_Data/2024/CVE-2024-26090.json | 67 - NVD_Data/2024/CVE-2024-26091.json | 67 - NVD_Data/2024/CVE-2024-26092.json | 67 - NVD_Data/2024/CVE-2024-26093.json | 67 - NVD_Data/2024/CVE-2024-26094.json | 67 - NVD_Data/2024/CVE-2024-26095.json | 67 - NVD_Data/2024/CVE-2024-26096.json | 67 - NVD_Data/2024/CVE-2024-26097.json | 67 - NVD_Data/2024/CVE-2024-26098.json | 67 - NVD_Data/2024/CVE-2024-2610.json | 59 - NVD_Data/2024/CVE-2024-26101.json | 67 - NVD_Data/2024/CVE-2024-26102.json | 67 - NVD_Data/2024/CVE-2024-26103.json | 67 - NVD_Data/2024/CVE-2024-26104.json | 67 - NVD_Data/2024/CVE-2024-26105.json | 67 - NVD_Data/2024/CVE-2024-26106.json | 67 - NVD_Data/2024/CVE-2024-26107.json | 67 - NVD_Data/2024/CVE-2024-2611.json | 59 - NVD_Data/2024/CVE-2024-26110.json | 67 - NVD_Data/2024/CVE-2024-26111.json | 67 - NVD_Data/2024/CVE-2024-26113.json | 67 - NVD_Data/2024/CVE-2024-26114.json | 67 - NVD_Data/2024/CVE-2024-26115.json | 67 - NVD_Data/2024/CVE-2024-26116.json | 67 - NVD_Data/2024/CVE-2024-26117.json | 67 - NVD_Data/2024/CVE-2024-26118.json | 67 - NVD_Data/2024/CVE-2024-26119.json | 67 - NVD_Data/2024/CVE-2024-2612.json | 59 - NVD_Data/2024/CVE-2024-26120.json | 67 - NVD_Data/2024/CVE-2024-26121.json | 67 - NVD_Data/2024/CVE-2024-26122.json | 67 - NVD_Data/2024/CVE-2024-26123.json | 67 - NVD_Data/2024/CVE-2024-26124.json | 67 - NVD_Data/2024/CVE-2024-26125.json | 67 - NVD_Data/2024/CVE-2024-26126.json | 67 - NVD_Data/2024/CVE-2024-26127.json | 67 - NVD_Data/2024/CVE-2024-26128.json | 27 - NVD_Data/2024/CVE-2024-26129.json | 28 - NVD_Data/2024/CVE-2024-2613.json | 27 - NVD_Data/2024/CVE-2024-26130.json | 28 - NVD_Data/2024/CVE-2024-26135.json | 27 - NVD_Data/2024/CVE-2024-26139.json | 27 - NVD_Data/2024/CVE-2024-2614.json | 59 - NVD_Data/2024/CVE-2024-26141.json | 35 - NVD_Data/2024/CVE-2024-26142.json | 71 - NVD_Data/2024/CVE-2024-26143.json | 99 -- NVD_Data/2024/CVE-2024-26144.json | 79 -- NVD_Data/2024/CVE-2024-26145.json | 41 - NVD_Data/2024/CVE-2024-26146.json | 48 - NVD_Data/2024/CVE-2024-26147.json | 27 - NVD_Data/2024/CVE-2024-26148.json | 27 - NVD_Data/2024/CVE-2024-26149.json | 27 - NVD_Data/2024/CVE-2024-2615.json | 27 - NVD_Data/2024/CVE-2024-26150.json | 39 - NVD_Data/2024/CVE-2024-26152.json | 27 - NVD_Data/2024/CVE-2024-2616.json | 43 - NVD_Data/2024/CVE-2024-2618.json | 27 - NVD_Data/2024/CVE-2024-2619.json | 27 - NVD_Data/2024/CVE-2024-26190.json | 131 -- NVD_Data/2024/CVE-2024-26192.json | 28 - NVD_Data/2024/CVE-2024-26193.json | 28 - NVD_Data/2024/CVE-2024-2623.json | 27 - NVD_Data/2024/CVE-2024-2625.json | 27 - NVD_Data/2024/CVE-2024-26256.json | 27 - NVD_Data/2024/CVE-2024-2626.json | 27 - NVD_Data/2024/CVE-2024-2627.json | 27 - NVD_Data/2024/CVE-2024-2628.json | 27 - NVD_Data/2024/CVE-2024-26280.json | 27 - NVD_Data/2024/CVE-2024-26281.json | 27 - NVD_Data/2024/CVE-2024-26282.json | 27 - NVD_Data/2024/CVE-2024-26283.json | 27 - NVD_Data/2024/CVE-2024-26284.json | 27 - NVD_Data/2024/CVE-2024-2629.json | 27 - NVD_Data/2024/CVE-2024-2630.json | 27 - NVD_Data/2024/CVE-2024-26307.json | 33 - NVD_Data/2024/CVE-2024-2631.json | 27 - NVD_Data/2024/CVE-2024-2640.json | 27 - NVD_Data/2024/CVE-2024-2644.json | 26 - NVD_Data/2024/CVE-2024-2646.json | 26 - NVD_Data/2024/CVE-2024-2647.json | 26 - NVD_Data/2024/CVE-2024-2648.json | 26 - NVD_Data/2024/CVE-2024-2650.json | 27 - NVD_Data/2024/CVE-2024-2651.json | 41 - NVD_Data/2024/CVE-2024-2654.json | 27 - NVD_Data/2024/CVE-2024-2655.json | 27 - NVD_Data/2024/CVE-2024-2656.json | 39 - NVD_Data/2024/CVE-2024-26578.json | 27 - NVD_Data/2024/CVE-2024-26579.json | 28 - NVD_Data/2024/CVE-2024-26580.json | 28 - NVD_Data/2024/CVE-2024-2660.json | 45 - NVD_Data/2024/CVE-2024-2661.json | 27 - NVD_Data/2024/CVE-2024-2662.json | 27 - NVD_Data/2024/CVE-2024-2664.json | 27 - NVD_Data/2024/CVE-2024-2665.json | 27 - NVD_Data/2024/CVE-2024-2666.json | 27 - NVD_Data/2024/CVE-2024-2667.json | 27 - NVD_Data/2024/CVE-2024-2688.json | 27 - NVD_Data/2024/CVE-2024-2691.json | 27 - NVD_Data/2024/CVE-2024-2693.json | 27 - NVD_Data/2024/CVE-2024-2694.json | 27 - NVD_Data/2024/CVE-2024-2702.json | 27 - NVD_Data/2024/CVE-2024-27081.json | 28 - NVD_Data/2024/CVE-2024-27082.json | 27 - NVD_Data/2024/CVE-2024-27083.json | 28 - NVD_Data/2024/CVE-2024-27085.json | 34 - NVD_Data/2024/CVE-2024-27087.json | 28 - NVD_Data/2024/CVE-2024-27090.json | 27 - NVD_Data/2024/CVE-2024-27091.json | 28 - NVD_Data/2024/CVE-2024-27092.json | 27 - NVD_Data/2024/CVE-2024-27093.json | 27 - NVD_Data/2024/CVE-2024-27094.json | 95 -- NVD_Data/2024/CVE-2024-27095.json | 34 - NVD_Data/2024/CVE-2024-27096.json | 28 - NVD_Data/2024/CVE-2024-27097.json | 35 - NVD_Data/2024/CVE-2024-27098.json | 28 - NVD_Data/2024/CVE-2024-27099.json | 27 - NVD_Data/2024/CVE-2024-27100.json | 34 - NVD_Data/2024/CVE-2024-27101.json | 27 - NVD_Data/2024/CVE-2024-27102.json | 27 - NVD_Data/2024/CVE-2024-27103.json | 27 - NVD_Data/2024/CVE-2024-27104.json | 28 - NVD_Data/2024/CVE-2024-27105.json | 34 - NVD_Data/2024/CVE-2024-27132.json | 27 - NVD_Data/2024/CVE-2024-27133.json | 27 - NVD_Data/2024/CVE-2024-27135.json | 56 - NVD_Data/2024/CVE-2024-27136.json | 39 - NVD_Data/2024/CVE-2024-27138.json | 39 - NVD_Data/2024/CVE-2024-27139.json | 39 - NVD_Data/2024/CVE-2024-27140.json | 39 - NVD_Data/2024/CVE-2024-27181.json | 28 - NVD_Data/2024/CVE-2024-27182.json | 28 - NVD_Data/2024/CVE-2024-27188.json | 27 - NVD_Data/2024/CVE-2024-27189.json | 27 - NVD_Data/2024/CVE-2024-27199.json | 27 - NVD_Data/2024/CVE-2024-27279.json | 48 - NVD_Data/2024/CVE-2024-27280.json | 34 - NVD_Data/2024/CVE-2024-27281.json | 48 - NVD_Data/2024/CVE-2024-27282.json | 48 - NVD_Data/2024/CVE-2024-27285.json | 27 - NVD_Data/2024/CVE-2024-27286.json | 41 - NVD_Data/2024/CVE-2024-27287.json | 28 - NVD_Data/2024/CVE-2024-27288.json | 27 - NVD_Data/2024/CVE-2024-27295.json | 39 - NVD_Data/2024/CVE-2024-27296.json | 39 - NVD_Data/2024/CVE-2024-27297.json | 49 - NVD_Data/2024/CVE-2024-27298.json | 53 - NVD_Data/2024/CVE-2024-27299.json | 28 - NVD_Data/2024/CVE-2024-27300.json | 28 - NVD_Data/2024/CVE-2024-27303.json | 39 - NVD_Data/2024/CVE-2024-27306.json | 27 - NVD_Data/2024/CVE-2024-27308.json | 28 - NVD_Data/2024/CVE-2024-27309.json | 28 - NVD_Data/2024/CVE-2024-27315.json | 34 - NVD_Data/2024/CVE-2024-27316.json | 28 - NVD_Data/2024/CVE-2024-27317.json | 56 - NVD_Data/2024/CVE-2024-27318.json | 27 - NVD_Data/2024/CVE-2024-27319.json | 27 - NVD_Data/2024/CVE-2024-2732.json | 27 - NVD_Data/2024/CVE-2024-27320.json | 28 - NVD_Data/2024/CVE-2024-27322.json | 28 - NVD_Data/2024/CVE-2024-2733.json | 27 - NVD_Data/2024/CVE-2024-2734.json | 27 - NVD_Data/2024/CVE-2024-27347.json | 28 - NVD_Data/2024/CVE-2024-27349.json | 41 - NVD_Data/2024/CVE-2024-2735.json | 27 - NVD_Data/2024/CVE-2024-27351.json | 69 - NVD_Data/2024/CVE-2024-2736.json | 27 - NVD_Data/2024/CVE-2024-2738.json | 67 - NVD_Data/2024/CVE-2024-2743.json | 42 - NVD_Data/2024/CVE-2024-27438.json | 28 - NVD_Data/2024/CVE-2024-27439.json | 55 - NVD_Data/2024/CVE-2024-2744.json | 27 - NVD_Data/2024/CVE-2024-27459.json | 39 - NVD_Data/2024/CVE-2024-2748.json | 41 - NVD_Data/2024/CVE-2024-2749.json | 27 - NVD_Data/2024/CVE-2024-2750.json | 27 - NVD_Data/2024/CVE-2024-2751.json | 27 - NVD_Data/2024/CVE-2024-2753.json | 35 - NVD_Data/2024/CVE-2024-2756.json | 42 - NVD_Data/2024/CVE-2024-2757.json | 28 - NVD_Data/2024/CVE-2024-2765.json | 39 - NVD_Data/2024/CVE-2024-2771.json | 27 - NVD_Data/2024/CVE-2024-2772.json | 27 - NVD_Data/2024/CVE-2024-2781.json | 27 - NVD_Data/2024/CVE-2024-2782.json | 27 - NVD_Data/2024/CVE-2024-2783.json | 27 - NVD_Data/2024/CVE-2024-2784.json | 27 - NVD_Data/2024/CVE-2024-2785.json | 27 - NVD_Data/2024/CVE-2024-2786.json | 39 - NVD_Data/2024/CVE-2024-2787.json | 39 - NVD_Data/2024/CVE-2024-2788.json | 39 - NVD_Data/2024/CVE-2024-2789.json | 39 - NVD_Data/2024/CVE-2024-27894.json | 56 - NVD_Data/2024/CVE-2024-2790.json | 39 - NVD_Data/2024/CVE-2024-27906.json | 27 - NVD_Data/2024/CVE-2024-2791.json | 27 - NVD_Data/2024/CVE-2024-27914.json | 28 - NVD_Data/2024/CVE-2024-27915.json | 35 - NVD_Data/2024/CVE-2024-27916.json | 27 - NVD_Data/2024/CVE-2024-27917.json | 28 - NVD_Data/2024/CVE-2024-27919.json | 28 - NVD_Data/2024/CVE-2024-2792.json | 39 - NVD_Data/2024/CVE-2024-27920.json | 28 - NVD_Data/2024/CVE-2024-27921.json | 27 - NVD_Data/2024/CVE-2024-27923.json | 27 - NVD_Data/2024/CVE-2024-27926.json | 28 - NVD_Data/2024/CVE-2024-27927.json | 27 - NVD_Data/2024/CVE-2024-27929.json | 34 - NVD_Data/2024/CVE-2024-2793.json | 27 - NVD_Data/2024/CVE-2024-27930.json | 28 - NVD_Data/2024/CVE-2024-27931.json | 27 - NVD_Data/2024/CVE-2024-27932.json | 28 - NVD_Data/2024/CVE-2024-27933.json | 28 - NVD_Data/2024/CVE-2024-27934.json | 28 - NVD_Data/2024/CVE-2024-27935.json | 28 - NVD_Data/2024/CVE-2024-27936.json | 45 - NVD_Data/2024/CVE-2024-27937.json | 28 - NVD_Data/2024/CVE-2024-2794.json | 27 - NVD_Data/2024/CVE-2024-27948.json | 27 - NVD_Data/2024/CVE-2024-27949.json | 27 - NVD_Data/2024/CVE-2024-27950.json | 27 - NVD_Data/2024/CVE-2024-27951.json | 27 - NVD_Data/2024/CVE-2024-27953.json | 27 - NVD_Data/2024/CVE-2024-27957.json | 27 - NVD_Data/2024/CVE-2024-27958.json | 27 - NVD_Data/2024/CVE-2024-27960.json | 27 - NVD_Data/2024/CVE-2024-27962.json | 27 - NVD_Data/2024/CVE-2024-27963.json | 27 - NVD_Data/2024/CVE-2024-27964.json | 27 - NVD_Data/2024/CVE-2024-27965.json | 27 - NVD_Data/2024/CVE-2024-27966.json | 39 - NVD_Data/2024/CVE-2024-27967.json | 27 - NVD_Data/2024/CVE-2024-2797.json | 27 - NVD_Data/2024/CVE-2024-27972.json | 27 - NVD_Data/2024/CVE-2024-27975.json | 27 - NVD_Data/2024/CVE-2024-27976.json | 27 - NVD_Data/2024/CVE-2024-27977.json | 27 - NVD_Data/2024/CVE-2024-27978.json | 27 - NVD_Data/2024/CVE-2024-2798.json | 27 - NVD_Data/2024/CVE-2024-27981.json | 27 - NVD_Data/2024/CVE-2024-27982.json | 41 - NVD_Data/2024/CVE-2024-27983.json | 41 - NVD_Data/2024/CVE-2024-27984.json | 27 - NVD_Data/2024/CVE-2024-27985.json | 27 - NVD_Data/2024/CVE-2024-27986.json | 27 - NVD_Data/2024/CVE-2024-27989.json | 27 - NVD_Data/2024/CVE-2024-2799.json | 27 - NVD_Data/2024/CVE-2024-27990.json | 27 - NVD_Data/2024/CVE-2024-27991.json | 27 - NVD_Data/2024/CVE-2024-27992.json | 27 - NVD_Data/2024/CVE-2024-27993.json | 27 - NVD_Data/2024/CVE-2024-27994.json | 27 - NVD_Data/2024/CVE-2024-27995.json | 51 - NVD_Data/2024/CVE-2024-27996.json | 27 - NVD_Data/2024/CVE-2024-27997.json | 27 - NVD_Data/2024/CVE-2024-27998.json | 27 - NVD_Data/2024/CVE-2024-27999.json | 27 - NVD_Data/2024/CVE-2024-2800.json | 42 - NVD_Data/2024/CVE-2024-28000.json | 28 - NVD_Data/2024/CVE-2024-28003.json | 27 - NVD_Data/2024/CVE-2024-28004.json | 27 - NVD_Data/2024/CVE-2024-28029.json | 27 - NVD_Data/2024/CVE-2024-2803.json | 39 - NVD_Data/2024/CVE-2024-28033.json | 46 - NVD_Data/2024/CVE-2024-28040.json | 27 - NVD_Data/2024/CVE-2024-28042.json | 27 - NVD_Data/2024/CVE-2024-28045.json | 27 - NVD_Data/2024/CVE-2024-28085.json | 34 - NVD_Data/2024/CVE-2024-28098.json | 56 - NVD_Data/2024/CVE-2024-28100.json | 27 - NVD_Data/2024/CVE-2024-28101.json | 41 - NVD_Data/2024/CVE-2024-28102.json | 27 - NVD_Data/2024/CVE-2024-28103.json | 155 --- NVD_Data/2024/CVE-2024-28105.json | 28 - NVD_Data/2024/CVE-2024-28106.json | 28 - NVD_Data/2024/CVE-2024-28107.json | 28 - NVD_Data/2024/CVE-2024-28108.json | 28 - NVD_Data/2024/CVE-2024-28111.json | 27 - NVD_Data/2024/CVE-2024-28116.json | 27 - NVD_Data/2024/CVE-2024-28117.json | 27 - NVD_Data/2024/CVE-2024-28118.json | 27 - NVD_Data/2024/CVE-2024-28119.json | 27 - NVD_Data/2024/CVE-2024-28122.json | 35 - NVD_Data/2024/CVE-2024-28130.json | 26 - NVD_Data/2024/CVE-2024-28148.json | 27 - NVD_Data/2024/CVE-2024-28149.json | 28 - NVD_Data/2024/CVE-2024-28150.json | 27 - NVD_Data/2024/CVE-2024-28151.json | 27 - NVD_Data/2024/CVE-2024-28152.json | 34 - NVD_Data/2024/CVE-2024-28153.json | 27 - NVD_Data/2024/CVE-2024-28155.json | 27 - NVD_Data/2024/CVE-2024-28158.json | 27 - NVD_Data/2024/CVE-2024-28159.json | 27 - NVD_Data/2024/CVE-2024-28160.json | 27 - NVD_Data/2024/CVE-2024-28161.json | 28 - NVD_Data/2024/CVE-2024-28162.json | 28 - NVD_Data/2024/CVE-2024-28171.json | 27 - NVD_Data/2024/CVE-2024-28173.json | 28 - NVD_Data/2024/CVE-2024-28174.json | 27 - NVD_Data/2024/CVE-2024-28175.json | 127 -- NVD_Data/2024/CVE-2024-28176.json | 99 -- NVD_Data/2024/CVE-2024-28179.json | 34 - NVD_Data/2024/CVE-2024-2818.json | 41 - NVD_Data/2024/CVE-2024-28180.json | 61 - NVD_Data/2024/CVE-2024-28182.json | 27 - NVD_Data/2024/CVE-2024-28183.json | 48 - NVD_Data/2024/CVE-2024-28187.json | 51 - NVD_Data/2024/CVE-2024-28190.json | 35 - NVD_Data/2024/CVE-2024-28191.json | 35 - NVD_Data/2024/CVE-2024-28197.json | 57 - NVD_Data/2024/CVE-2024-28198.json | 27 - NVD_Data/2024/CVE-2024-2820.json | 26 - NVD_Data/2024/CVE-2024-2821.json | 26 - NVD_Data/2024/CVE-2024-28211.json | 27 - NVD_Data/2024/CVE-2024-28212.json | 27 - NVD_Data/2024/CVE-2024-28213.json | 39 - NVD_Data/2024/CVE-2024-28214.json | 27 - NVD_Data/2024/CVE-2024-28215.json | 27 - NVD_Data/2024/CVE-2024-28216.json | 27 - NVD_Data/2024/CVE-2024-28219.json | 27 - NVD_Data/2024/CVE-2024-28228.json | 27 - NVD_Data/2024/CVE-2024-28229.json | 27 - NVD_Data/2024/CVE-2024-28230.json | 27 - NVD_Data/2024/CVE-2024-28231.json | 48 - NVD_Data/2024/CVE-2024-28233.json | 27 - NVD_Data/2024/CVE-2024-28234.json | 35 - NVD_Data/2024/CVE-2024-28235.json | 35 - NVD_Data/2024/CVE-2024-28236.json | 27 - NVD_Data/2024/CVE-2024-28237.json | 27 - NVD_Data/2024/CVE-2024-28238.json | 39 - NVD_Data/2024/CVE-2024-28239.json | 39 - NVD_Data/2024/CVE-2024-2824.json | 26 - NVD_Data/2024/CVE-2024-28240.json | 27 - NVD_Data/2024/CVE-2024-28241.json | 27 - NVD_Data/2024/CVE-2024-28242.json | 34 - NVD_Data/2024/CVE-2024-28247.json | 27 - NVD_Data/2024/CVE-2024-28248.json | 42 - NVD_Data/2024/CVE-2024-28249.json | 41 - NVD_Data/2024/CVE-2024-28250.json | 35 - NVD_Data/2024/CVE-2024-28251.json | 27 - NVD_Data/2024/CVE-2024-2829.json | 42 - NVD_Data/2024/CVE-2024-2831.json | 27 - NVD_Data/2024/CVE-2024-2833.json | 27 - NVD_Data/2024/CVE-2024-2836.json | 39 - NVD_Data/2024/CVE-2024-2837.json | 27 - NVD_Data/2024/CVE-2024-2839.json | 27 - NVD_Data/2024/CVE-2024-2841.json | 27 - NVD_Data/2024/CVE-2024-2842.json | 27 - NVD_Data/2024/CVE-2024-2844.json | 27 - NVD_Data/2024/CVE-2024-2845.json | 27 - NVD_Data/2024/CVE-2024-2847.json | 39 - NVD_Data/2024/CVE-2024-2848.json | 27 - NVD_Data/2024/CVE-2024-2861.json | 51 - NVD_Data/2024/CVE-2024-2867.json | 51 - NVD_Data/2024/CVE-2024-2868.json | 27 - NVD_Data/2024/CVE-2024-2871.json | 27 - NVD_Data/2024/CVE-2024-2873.json | 27 - NVD_Data/2024/CVE-2024-2874.json | 41 - NVD_Data/2024/CVE-2024-28746.json | 28 - NVD_Data/2024/CVE-2024-28752.json | 41 - NVD_Data/2024/CVE-2024-28755.json | 28 - NVD_Data/2024/CVE-2024-28757.json | 27 - NVD_Data/2024/CVE-2024-2876.json | 39 - NVD_Data/2024/CVE-2024-2877.json | 28 - NVD_Data/2024/CVE-2024-2879.json | 41 - NVD_Data/2024/CVE-2024-2882.json | 27 - NVD_Data/2024/CVE-2024-2883.json | 27 - NVD_Data/2024/CVE-2024-28834.json | 27 - NVD_Data/2024/CVE-2024-28835.json | 27 - NVD_Data/2024/CVE-2024-28836.json | 28 - NVD_Data/2024/CVE-2024-2884.json | 27 - NVD_Data/2024/CVE-2024-28849.json | 27 - NVD_Data/2024/CVE-2024-2885.json | 27 - NVD_Data/2024/CVE-2024-28852.json | 27 - NVD_Data/2024/CVE-2024-28853.json | 27 - NVD_Data/2024/CVE-2024-28855.json | 119 -- NVD_Data/2024/CVE-2024-2886.json | 27 - NVD_Data/2024/CVE-2024-28860.json | 42 - NVD_Data/2024/CVE-2024-28865.json | 27 - NVD_Data/2024/CVE-2024-28866.json | 28 - NVD_Data/2024/CVE-2024-28868.json | 28 - NVD_Data/2024/CVE-2024-28869.json | 80 -- NVD_Data/2024/CVE-2024-2887.json | 27 - NVD_Data/2024/CVE-2024-28870.json | 34 - NVD_Data/2024/CVE-2024-28871.json | 26 - NVD_Data/2024/CVE-2024-2888.json | 27 - NVD_Data/2024/CVE-2024-28882.json | 27 - NVD_Data/2024/CVE-2024-2889.json | 39 - NVD_Data/2024/CVE-2024-28890.json | 27 - NVD_Data/2024/CVE-2024-28891.json | 27 - NVD_Data/2024/CVE-2024-28960.json | 50 - NVD_Data/2024/CVE-2024-29006.json | 55 - NVD_Data/2024/CVE-2024-29007.json | 51 - NVD_Data/2024/CVE-2024-29008.json | 55 - NVD_Data/2024/CVE-2024-29018.json | 67 - NVD_Data/2024/CVE-2024-29019.json | 28 - NVD_Data/2024/CVE-2024-29020.json | 41 - NVD_Data/2024/CVE-2024-29022.json | 35 - NVD_Data/2024/CVE-2024-29023.json | 35 - NVD_Data/2024/CVE-2024-29024.json | 41 - NVD_Data/2024/CVE-2024-29025.json | 27 - NVD_Data/2024/CVE-2024-29026.json | 27 - NVD_Data/2024/CVE-2024-29027.json | 53 - NVD_Data/2024/CVE-2024-29028.json | 27 - NVD_Data/2024/CVE-2024-29029.json | 27 - NVD_Data/2024/CVE-2024-29030.json | 27 - NVD_Data/2024/CVE-2024-29031.json | 27 - NVD_Data/2024/CVE-2024-29033.json | 27 - NVD_Data/2024/CVE-2024-29034.json | 34 - NVD_Data/2024/CVE-2024-29035.json | 28 - NVD_Data/2024/CVE-2024-29038.json | 28 - NVD_Data/2024/CVE-2024-29039.json | 27 - NVD_Data/2024/CVE-2024-29040.json | 27 - NVD_Data/2024/CVE-2024-29041.json | 55 - NVD_Data/2024/CVE-2024-2906.json | 27 - NVD_Data/2024/CVE-2024-29070.json | 45 - NVD_Data/2024/CVE-2024-2908.json | 27 - NVD_Data/2024/CVE-2024-29089.json | 27 - NVD_Data/2024/CVE-2024-29090.json | 27 - NVD_Data/2024/CVE-2024-29092.json | 27 - NVD_Data/2024/CVE-2024-29094.json | 27 - NVD_Data/2024/CVE-2024-29095.json | 27 - NVD_Data/2024/CVE-2024-29099.json | 27 - NVD_Data/2024/CVE-2024-29100.json | 27 - NVD_Data/2024/CVE-2024-29101.json | 27 - NVD_Data/2024/CVE-2024-29102.json | 27 - NVD_Data/2024/CVE-2024-29105.json | 27 - NVD_Data/2024/CVE-2024-29106.json | 27 - NVD_Data/2024/CVE-2024-29107.json | 39 - NVD_Data/2024/CVE-2024-29108.json | 27 - NVD_Data/2024/CVE-2024-29110.json | 27 - NVD_Data/2024/CVE-2024-29111.json | 27 - NVD_Data/2024/CVE-2024-29113.json | 27 - NVD_Data/2024/CVE-2024-29114.json | 27 - NVD_Data/2024/CVE-2024-29115.json | 27 - NVD_Data/2024/CVE-2024-29117.json | 27 - NVD_Data/2024/CVE-2024-29120.json | 45 - NVD_Data/2024/CVE-2024-29122.json | 27 - NVD_Data/2024/CVE-2024-29123.json | 27 - NVD_Data/2024/CVE-2024-29124.json | 27 - NVD_Data/2024/CVE-2024-29125.json | 39 - NVD_Data/2024/CVE-2024-29127.json | 27 - NVD_Data/2024/CVE-2024-29128.json | 27 - NVD_Data/2024/CVE-2024-29130.json | 27 - NVD_Data/2024/CVE-2024-29131.json | 28 - NVD_Data/2024/CVE-2024-29133.json | 28 - NVD_Data/2024/CVE-2024-29139.json | 27 - NVD_Data/2024/CVE-2024-29141.json | 27 - NVD_Data/2024/CVE-2024-29142.json | 27 - NVD_Data/2024/CVE-2024-29157.json | 27 - NVD_Data/2024/CVE-2024-29158.json | 27 - NVD_Data/2024/CVE-2024-29159.json | 27 - NVD_Data/2024/CVE-2024-29160.json | 27 - NVD_Data/2024/CVE-2024-29161.json | 27 - NVD_Data/2024/CVE-2024-29162.json | 27 - NVD_Data/2024/CVE-2024-29163.json | 27 - NVD_Data/2024/CVE-2024-29164.json | 27 - NVD_Data/2024/CVE-2024-29165.json | 27 - NVD_Data/2024/CVE-2024-29166.json | 27 - NVD_Data/2024/CVE-2024-29179.json | 28 - NVD_Data/2024/CVE-2024-29181.json | 27 - NVD_Data/2024/CVE-2024-29182.json | 41 - NVD_Data/2024/CVE-2024-29186.json | 27 - NVD_Data/2024/CVE-2024-29187.json | 34 - NVD_Data/2024/CVE-2024-29188.json | 34 - NVD_Data/2024/CVE-2024-2919.json | 27 - NVD_Data/2024/CVE-2024-29190.json | 27 - NVD_Data/2024/CVE-2024-29196.json | 28 - NVD_Data/2024/CVE-2024-29197.json | 35 - NVD_Data/2024/CVE-2024-29199.json | 34 - NVD_Data/2024/CVE-2024-2920.json | 27 - NVD_Data/2024/CVE-2024-29200.json | 27 - NVD_Data/2024/CVE-2024-29201.json | 41 - NVD_Data/2024/CVE-2024-29202.json | 41 - NVD_Data/2024/CVE-2024-29203.json | 27 - NVD_Data/2024/CVE-2024-29204.json | 27 - NVD_Data/2024/CVE-2024-29217.json | 27 - NVD_Data/2024/CVE-2024-29218.json | 43 - NVD_Data/2024/CVE-2024-29219.json | 43 - NVD_Data/2024/CVE-2024-2922.json | 27 - NVD_Data/2024/CVE-2024-29220.json | 27 - NVD_Data/2024/CVE-2024-2923.json | 27 - NVD_Data/2024/CVE-2024-2925.json | 39 - NVD_Data/2024/CVE-2024-2931.json | 27 - NVD_Data/2024/CVE-2024-2946.json | 27 - NVD_Data/2024/CVE-2024-2947.json | 28 - NVD_Data/2024/CVE-2024-2948.json | 27 - NVD_Data/2024/CVE-2024-2949.json | 27 - NVD_Data/2024/CVE-2024-29506.json | 39 - NVD_Data/2024/CVE-2024-29507.json | 39 - NVD_Data/2024/CVE-2024-29508.json | 39 - NVD_Data/2024/CVE-2024-29509.json | 39 - NVD_Data/2024/CVE-2024-2951.json | 27 - NVD_Data/2024/CVE-2024-29510.json | 39 - NVD_Data/2024/CVE-2024-29511.json | 39 - NVD_Data/2024/CVE-2024-2955.json | 35 - NVD_Data/2024/CVE-2024-2956.json | 27 - NVD_Data/2024/CVE-2024-2961.json | 28 - NVD_Data/2024/CVE-2024-2966.json | 39 - NVD_Data/2024/CVE-2024-2971.json | 27 - NVD_Data/2024/CVE-2024-2972.json | 27 - NVD_Data/2024/CVE-2024-29735.json | 28 - NVD_Data/2024/CVE-2024-29736.json | 41 - NVD_Data/2024/CVE-2024-29737.json | 28 - NVD_Data/2024/CVE-2024-2974.json | 27 - NVD_Data/2024/CVE-2024-29759.json | 27 - NVD_Data/2024/CVE-2024-29760.json | 27 - NVD_Data/2024/CVE-2024-29763.json | 27 - NVD_Data/2024/CVE-2024-29764.json | 27 - NVD_Data/2024/CVE-2024-29770.json | 27 - NVD_Data/2024/CVE-2024-29772.json | 27 - NVD_Data/2024/CVE-2024-29774.json | 27 - NVD_Data/2024/CVE-2024-29775.json | 27 - NVD_Data/2024/CVE-2024-29776.json | 27 - NVD_Data/2024/CVE-2024-29777.json | 27 - NVD_Data/2024/CVE-2024-29789.json | 27 - NVD_Data/2024/CVE-2024-29790.json | 27 - NVD_Data/2024/CVE-2024-29791.json | 27 - NVD_Data/2024/CVE-2024-29792.json | 27 - NVD_Data/2024/CVE-2024-29793.json | 27 - NVD_Data/2024/CVE-2024-29794.json | 27 - NVD_Data/2024/CVE-2024-29802.json | 27 - NVD_Data/2024/CVE-2024-29803.json | 27 - NVD_Data/2024/CVE-2024-29804.json | 27 - NVD_Data/2024/CVE-2024-29806.json | 27 - NVD_Data/2024/CVE-2024-29807.json | 27 - NVD_Data/2024/CVE-2024-29808.json | 28 - NVD_Data/2024/CVE-2024-29809.json | 28 - NVD_Data/2024/CVE-2024-29810.json | 28 - NVD_Data/2024/CVE-2024-29811.json | 27 - NVD_Data/2024/CVE-2024-29812.json | 27 - NVD_Data/2024/CVE-2024-29813.json | 39 - NVD_Data/2024/CVE-2024-29817.json | 27 - NVD_Data/2024/CVE-2024-29819.json | 39 - NVD_Data/2024/CVE-2024-29822.json | 27 - NVD_Data/2024/CVE-2024-29823.json | 27 - NVD_Data/2024/CVE-2024-29824.json | 27 - NVD_Data/2024/CVE-2024-29825.json | 27 - NVD_Data/2024/CVE-2024-29826.json | 27 - NVD_Data/2024/CVE-2024-29827.json | 27 - NVD_Data/2024/CVE-2024-29828.json | 27 - NVD_Data/2024/CVE-2024-29829.json | 27 - NVD_Data/2024/CVE-2024-29830.json | 27 - NVD_Data/2024/CVE-2024-29831.json | 39 - NVD_Data/2024/CVE-2024-29832.json | 28 - NVD_Data/2024/CVE-2024-29833.json | 28 - NVD_Data/2024/CVE-2024-29834.json | 35 - NVD_Data/2024/CVE-2024-29846.json | 27 - NVD_Data/2024/CVE-2024-29848.json | 27 - NVD_Data/2024/CVE-2024-29855.json | 51 - NVD_Data/2024/CVE-2024-29868.json | 62 - NVD_Data/2024/CVE-2024-29880.json | 27 - NVD_Data/2024/CVE-2024-29881.json | 27 - NVD_Data/2024/CVE-2024-29882.json | 34 - NVD_Data/2024/CVE-2024-29883.json | 27 - NVD_Data/2024/CVE-2024-29888.json | 111 -- NVD_Data/2024/CVE-2024-29889.json | 27 - NVD_Data/2024/CVE-2024-29891.json | 127 -- NVD_Data/2024/CVE-2024-29892.json | 127 -- NVD_Data/2024/CVE-2024-29893.json | 127 -- NVD_Data/2024/CVE-2024-29894.json | 27 - NVD_Data/2024/CVE-2024-29895.json | 10 - NVD_Data/2024/CVE-2024-29897.json | 27 - NVD_Data/2024/CVE-2024-29898.json | 28 - NVD_Data/2024/CVE-2024-29902.json | 27 - NVD_Data/2024/CVE-2024-29903.json | 27 - NVD_Data/2024/CVE-2024-29904.json | 27 - NVD_Data/2024/CVE-2024-29905.json | 27 - NVD_Data/2024/CVE-2024-29906.json | 27 - NVD_Data/2024/CVE-2024-29911.json | 39 - NVD_Data/2024/CVE-2024-29915.json | 27 - NVD_Data/2024/CVE-2024-29917.json | 27 - NVD_Data/2024/CVE-2024-29918.json | 27 - NVD_Data/2024/CVE-2024-29919.json | 27 - NVD_Data/2024/CVE-2024-29920.json | 27 - NVD_Data/2024/CVE-2024-29921.json | 27 - NVD_Data/2024/CVE-2024-29922.json | 27 - NVD_Data/2024/CVE-2024-29923.json | 27 - NVD_Data/2024/CVE-2024-29924.json | 27 - NVD_Data/2024/CVE-2024-29925.json | 27 - NVD_Data/2024/CVE-2024-29927.json | 27 - NVD_Data/2024/CVE-2024-29929.json | 27 - NVD_Data/2024/CVE-2024-29930.json | 27 - NVD_Data/2024/CVE-2024-29931.json | 27 - NVD_Data/2024/CVE-2024-29932.json | 27 - NVD_Data/2024/CVE-2024-29935.json | 27 - NVD_Data/2024/CVE-2024-29936.json | 27 - NVD_Data/2024/CVE-2024-29943.json | 27 - NVD_Data/2024/CVE-2024-29944.json | 43 - NVD_Data/2024/CVE-2024-30041.json | 40 - NVD_Data/2024/CVE-2024-30043.json | 62 - NVD_Data/2024/CVE-2024-30044.json | 62 - NVD_Data/2024/CVE-2024-30045.json | 107 -- NVD_Data/2024/CVE-2024-30046.json | 107 -- NVD_Data/2024/CVE-2024-30047.json | 28 - NVD_Data/2024/CVE-2024-30048.json | 28 - NVD_Data/2024/CVE-2024-3005.json | 27 - NVD_Data/2024/CVE-2024-30053.json | 28 - NVD_Data/2024/CVE-2024-30054.json | 28 - NVD_Data/2024/CVE-2024-30055.json | 28 - NVD_Data/2024/CVE-2024-30056.json | 28 - NVD_Data/2024/CVE-2024-30059.json | 28 - NVD_Data/2024/CVE-2024-30060.json | 28 - NVD_Data/2024/CVE-2024-30166.json | 28 - NVD_Data/2024/CVE-2024-30177.json | 27 - NVD_Data/2024/CVE-2024-30179.json | 27 - NVD_Data/2024/CVE-2024-3018.json | 27 - NVD_Data/2024/CVE-2024-30180.json | 27 - NVD_Data/2024/CVE-2024-30181.json | 39 - NVD_Data/2024/CVE-2024-30182.json | 39 - NVD_Data/2024/CVE-2024-30183.json | 27 - NVD_Data/2024/CVE-2024-30184.json | 27 - NVD_Data/2024/CVE-2024-30185.json | 39 - NVD_Data/2024/CVE-2024-30188.json | 41 - NVD_Data/2024/CVE-2024-30193.json | 39 - NVD_Data/2024/CVE-2024-30194.json | 27 - NVD_Data/2024/CVE-2024-30197.json | 39 - NVD_Data/2024/CVE-2024-30198.json | 27 - NVD_Data/2024/CVE-2024-30199.json | 39 - NVD_Data/2024/CVE-2024-3020.json | 27 - NVD_Data/2024/CVE-2024-30200.json | 27 - NVD_Data/2024/CVE-2024-30201.json | 27 - NVD_Data/2024/CVE-2024-3022.json | 27 - NVD_Data/2024/CVE-2024-30221.json | 27 - NVD_Data/2024/CVE-2024-30222.json | 39 - NVD_Data/2024/CVE-2024-30223.json | 39 - NVD_Data/2024/CVE-2024-30226.json | 27 - NVD_Data/2024/CVE-2024-30229.json | 27 - NVD_Data/2024/CVE-2024-30231.json | 27 - NVD_Data/2024/CVE-2024-30232.json | 27 - NVD_Data/2024/CVE-2024-30235.json | 27 - NVD_Data/2024/CVE-2024-30236.json | 27 - NVD_Data/2024/CVE-2024-30237.json | 27 - NVD_Data/2024/CVE-2024-30238.json | 27 - NVD_Data/2024/CVE-2024-30240.json | 27 - NVD_Data/2024/CVE-2024-30241.json | 27 - NVD_Data/2024/CVE-2024-30242.json | 27 - NVD_Data/2024/CVE-2024-30243.json | 27 - NVD_Data/2024/CVE-2024-30244.json | 39 - NVD_Data/2024/CVE-2024-30245.json | 27 - NVD_Data/2024/CVE-2024-30246.json | 100 -- NVD_Data/2024/CVE-2024-30249.json | 27 - NVD_Data/2024/CVE-2024-30251.json | 27 - NVD_Data/2024/CVE-2024-30255.json | 48 - NVD_Data/2024/CVE-2024-30256.json | 27 - NVD_Data/2024/CVE-2024-30257.json | 27 - NVD_Data/2024/CVE-2024-30258.json | 46 - NVD_Data/2024/CVE-2024-30259.json | 46 - NVD_Data/2024/CVE-2024-3026.json | 27 - NVD_Data/2024/CVE-2024-30260.json | 34 - NVD_Data/2024/CVE-2024-30261.json | 34 - NVD_Data/2024/CVE-2024-30262.json | 27 - NVD_Data/2024/CVE-2024-30266.json | 28 - NVD_Data/2024/CVE-2024-30268.json | 27 - NVD_Data/2024/CVE-2024-30269.json | 27 - NVD_Data/2024/CVE-2024-3027.json | 27 - NVD_Data/2024/CVE-2024-30270.json | 51 - NVD_Data/2024/CVE-2024-30271.json | 34 - NVD_Data/2024/CVE-2024-30272.json | 34 - NVD_Data/2024/CVE-2024-30273.json | 34 - NVD_Data/2024/CVE-2024-30274.json | 27 - NVD_Data/2024/CVE-2024-30276.json | 34 - NVD_Data/2024/CVE-2024-30278.json | 34 - NVD_Data/2024/CVE-2024-30279.json | 119 -- NVD_Data/2024/CVE-2024-30280.json | 119 -- NVD_Data/2024/CVE-2024-30281.json | 27 - NVD_Data/2024/CVE-2024-30282.json | 34 - NVD_Data/2024/CVE-2024-30283.json | 34 - NVD_Data/2024/CVE-2024-30284.json | 119 -- NVD_Data/2024/CVE-2024-30285.json | 34 - NVD_Data/2024/CVE-2024-30286.json | 34 - NVD_Data/2024/CVE-2024-30287.json | 34 - NVD_Data/2024/CVE-2024-30288.json | 34 - NVD_Data/2024/CVE-2024-30289.json | 34 - NVD_Data/2024/CVE-2024-30290.json | 34 - NVD_Data/2024/CVE-2024-30291.json | 34 - NVD_Data/2024/CVE-2024-30292.json | 34 - NVD_Data/2024/CVE-2024-30293.json | 34 - NVD_Data/2024/CVE-2024-30294.json | 34 - NVD_Data/2024/CVE-2024-30295.json | 34 - NVD_Data/2024/CVE-2024-30296.json | 34 - NVD_Data/2024/CVE-2024-30297.json | 34 - NVD_Data/2024/CVE-2024-30298.json | 34 - NVD_Data/2024/CVE-2024-30299.json | 27 - NVD_Data/2024/CVE-2024-3030.json | 27 - NVD_Data/2024/CVE-2024-30300.json | 27 - NVD_Data/2024/CVE-2024-30301.json | 67 - NVD_Data/2024/CVE-2024-30302.json | 67 - NVD_Data/2024/CVE-2024-30303.json | 67 - NVD_Data/2024/CVE-2024-30304.json | 67 - NVD_Data/2024/CVE-2024-30305.json | 67 - NVD_Data/2024/CVE-2024-30306.json | 67 - NVD_Data/2024/CVE-2024-30307.json | 27 - NVD_Data/2024/CVE-2024-30308.json | 27 - NVD_Data/2024/CVE-2024-30309.json | 27 - NVD_Data/2024/CVE-2024-30310.json | 119 -- NVD_Data/2024/CVE-2024-30311.json | 119 -- NVD_Data/2024/CVE-2024-30312.json | 119 -- NVD_Data/2024/CVE-2024-3032.json | 27 - NVD_Data/2024/CVE-2024-3034.json | 27 - NVD_Data/2024/CVE-2024-3035.json | 42 - NVD_Data/2024/CVE-2024-30419.json | 48 - NVD_Data/2024/CVE-2024-30420.json | 35 - NVD_Data/2024/CVE-2024-30421.json | 39 - NVD_Data/2024/CVE-2024-30422.json | 39 - NVD_Data/2024/CVE-2024-30425.json | 39 - NVD_Data/2024/CVE-2024-30427.json | 27 - NVD_Data/2024/CVE-2024-30428.json | 27 - NVD_Data/2024/CVE-2024-30430.json | 27 - NVD_Data/2024/CVE-2024-30431.json | 27 - NVD_Data/2024/CVE-2024-30433.json | 39 - NVD_Data/2024/CVE-2024-30439.json | 27 - NVD_Data/2024/CVE-2024-3044.json | 34 - NVD_Data/2024/CVE-2024-30441.json | 51 - NVD_Data/2024/CVE-2024-30442.json | 27 - NVD_Data/2024/CVE-2024-30443.json | 27 - NVD_Data/2024/CVE-2024-30446.json | 27 - NVD_Data/2024/CVE-2024-30448.json | 27 - NVD_Data/2024/CVE-2024-3045.json | 27 - NVD_Data/2024/CVE-2024-30452.json | 27 - NVD_Data/2024/CVE-2024-30453.json | 27 - NVD_Data/2024/CVE-2024-30454.json | 27 - NVD_Data/2024/CVE-2024-30455.json | 27 - NVD_Data/2024/CVE-2024-30456.json | 27 - NVD_Data/2024/CVE-2024-30457.json | 27 - NVD_Data/2024/CVE-2024-30458.json | 27 - NVD_Data/2024/CVE-2024-30462.json | 27 - NVD_Data/2024/CVE-2024-30463.json | 27 - NVD_Data/2024/CVE-2024-30465.json | 27 - NVD_Data/2024/CVE-2024-30467.json | 27 - NVD_Data/2024/CVE-2024-30468.json | 27 - NVD_Data/2024/CVE-2024-3047.json | 27 - NVD_Data/2024/CVE-2024-30471.json | 27 - NVD_Data/2024/CVE-2024-30478.json | 27 - NVD_Data/2024/CVE-2024-30479.json | 27 - NVD_Data/2024/CVE-2024-30481.json | 27 - NVD_Data/2024/CVE-2024-30483.json | 27 - NVD_Data/2024/CVE-2024-30486.json | 27 - NVD_Data/2024/CVE-2024-30487.json | 27 - NVD_Data/2024/CVE-2024-30488.json | 39 - NVD_Data/2024/CVE-2024-30490.json | 27 - NVD_Data/2024/CVE-2024-30491.json | 27 - NVD_Data/2024/CVE-2024-30492.json | 27 - NVD_Data/2024/CVE-2024-30493.json | 39 - NVD_Data/2024/CVE-2024-30495.json | 27 - NVD_Data/2024/CVE-2024-30496.json | 39 - NVD_Data/2024/CVE-2024-30497.json | 27 - NVD_Data/2024/CVE-2024-30498.json | 27 - NVD_Data/2024/CVE-2024-30499.json | 27 - NVD_Data/2024/CVE-2024-3050.json | 27 - NVD_Data/2024/CVE-2024-30501.json | 27 - NVD_Data/2024/CVE-2024-30502.json | 27 - NVD_Data/2024/CVE-2024-30503.json | 27 - NVD_Data/2024/CVE-2024-30504.json | 27 - NVD_Data/2024/CVE-2024-30505.json | 39 - NVD_Data/2024/CVE-2024-30506.json | 27 - NVD_Data/2024/CVE-2024-30507.json | 27 - NVD_Data/2024/CVE-2024-30508.json | 27 - NVD_Data/2024/CVE-2024-30509.json | 27 - NVD_Data/2024/CVE-2024-30510.json | 27 - NVD_Data/2024/CVE-2024-30512.json | 27 - NVD_Data/2024/CVE-2024-30513.json | 27 - NVD_Data/2024/CVE-2024-30515.json | 39 - NVD_Data/2024/CVE-2024-30517.json | 27 - NVD_Data/2024/CVE-2024-30522.json | 27 - NVD_Data/2024/CVE-2024-30524.json | 27 - NVD_Data/2024/CVE-2024-30526.json | 27 - NVD_Data/2024/CVE-2024-30527.json | 27 - NVD_Data/2024/CVE-2024-30528.json | 27 - NVD_Data/2024/CVE-2024-30529.json | 27 - NVD_Data/2024/CVE-2024-3053.json | 27 - NVD_Data/2024/CVE-2024-30530.json | 27 - NVD_Data/2024/CVE-2024-30535.json | 27 - NVD_Data/2024/CVE-2024-30539.json | 39 - NVD_Data/2024/CVE-2024-3054.json | 27 - NVD_Data/2024/CVE-2024-30540.json | 27 - NVD_Data/2024/CVE-2024-30548.json | 27 - NVD_Data/2024/CVE-2024-30549.json | 27 - NVD_Data/2024/CVE-2024-3055.json | 27 - NVD_Data/2024/CVE-2024-30550.json | 51 - NVD_Data/2024/CVE-2024-30558.json | 39 - NVD_Data/2024/CVE-2024-30561.json | 27 - NVD_Data/2024/CVE-2024-3061.json | 39 - NVD_Data/2024/CVE-2024-3064.json | 27 - NVD_Data/2024/CVE-2024-3065.json | 27 - NVD_Data/2024/CVE-2024-3067.json | 27 - NVD_Data/2024/CVE-2024-3068.json | 27 - NVD_Data/2024/CVE-2024-3073.json | 27 - NVD_Data/2024/CVE-2024-3092.json | 35 - NVD_Data/2024/CVE-2024-3094.json | 28 - NVD_Data/2024/CVE-2024-3096.json | 42 - NVD_Data/2024/CVE-2024-3105.json | 39 - NVD_Data/2024/CVE-2024-3107.json | 27 - NVD_Data/2024/CVE-2024-31077.json | 27 - NVD_Data/2024/CVE-2024-31079.json | 58 - NVD_Data/2024/CVE-2024-31080.json | 44 - NVD_Data/2024/CVE-2024-31081.json | 44 - NVD_Data/2024/CVE-2024-31082.json | 28 - NVD_Data/2024/CVE-2024-31083.json | 43 - NVD_Data/2024/CVE-2024-31094.json | 27 - NVD_Data/2024/CVE-2024-31095.json | 27 - NVD_Data/2024/CVE-2024-31099.json | 27 - NVD_Data/2024/CVE-2024-31103.json | 39 - NVD_Data/2024/CVE-2024-31104.json | 27 - NVD_Data/2024/CVE-2024-31106.json | 27 - NVD_Data/2024/CVE-2024-31107.json | 27 - NVD_Data/2024/CVE-2024-31108.json | 27 - NVD_Data/2024/CVE-2024-31111.json | 129 -- NVD_Data/2024/CVE-2024-31113.json | 27 - NVD_Data/2024/CVE-2024-31114.json | 27 - NVD_Data/2024/CVE-2024-31116.json | 27 - NVD_Data/2024/CVE-2024-3112.json | 27 - NVD_Data/2024/CVE-2024-31120.json | 51 - NVD_Data/2024/CVE-2024-31134.json | 27 - NVD_Data/2024/CVE-2024-31135.json | 27 - NVD_Data/2024/CVE-2024-31136.json | 27 - NVD_Data/2024/CVE-2024-31137.json | 27 - NVD_Data/2024/CVE-2024-31138.json | 27 - NVD_Data/2024/CVE-2024-31139.json | 27 - NVD_Data/2024/CVE-2024-3114.json | 42 - NVD_Data/2024/CVE-2024-31140.json | 27 - NVD_Data/2024/CVE-2024-3115.json | 42 - NVD_Data/2024/CVE-2024-3116.json | 39 - NVD_Data/2024/CVE-2024-31204.json | 51 - NVD_Data/2024/CVE-2024-31205.json | 111 -- NVD_Data/2024/CVE-2024-31207.json | 63 - NVD_Data/2024/CVE-2024-31208.json | 39 - NVD_Data/2024/CVE-2024-31210.json | 365 ------ NVD_Data/2024/CVE-2024-31211.json | 45 - NVD_Data/2024/CVE-2024-31212.json | 26 - NVD_Data/2024/CVE-2024-31213.json | 27 - NVD_Data/2024/CVE-2024-31214.json | 28 - NVD_Data/2024/CVE-2024-31215.json | 27 - NVD_Data/2024/CVE-2024-31216.json | 27 - NVD_Data/2024/CVE-2024-31217.json | 27 - NVD_Data/2024/CVE-2024-31219.json | 39 - NVD_Data/2024/CVE-2024-31220.json | 28 - NVD_Data/2024/CVE-2024-31221.json | 28 - NVD_Data/2024/CVE-2024-31223.json | 28 - NVD_Data/2024/CVE-2024-31224.json | 28 - NVD_Data/2024/CVE-2024-31225.json | 39 - NVD_Data/2024/CVE-2024-31226.json | 28 - NVD_Data/2024/CVE-2024-31227.json | 55 - NVD_Data/2024/CVE-2024-31228.json | 69 - NVD_Data/2024/CVE-2024-31230.json | 27 - NVD_Data/2024/CVE-2024-31235.json | 27 - NVD_Data/2024/CVE-2024-31236.json | 27 - NVD_Data/2024/CVE-2024-31238.json | 27 - NVD_Data/2024/CVE-2024-31241.json | 27 - NVD_Data/2024/CVE-2024-31245.json | 27 - NVD_Data/2024/CVE-2024-31246.json | 27 - NVD_Data/2024/CVE-2024-31248.json | 27 - NVD_Data/2024/CVE-2024-31249.json | 27 - NVD_Data/2024/CVE-2024-31250.json | 27 - NVD_Data/2024/CVE-2024-31251.json | 27 - NVD_Data/2024/CVE-2024-31252.json | 27 - NVD_Data/2024/CVE-2024-31253.json | 39 - NVD_Data/2024/CVE-2024-31254.json | 27 - NVD_Data/2024/CVE-2024-31256.json | 27 - NVD_Data/2024/CVE-2024-31259.json | 27 - NVD_Data/2024/CVE-2024-31260.json | 27 - NVD_Data/2024/CVE-2024-31263.json | 27 - NVD_Data/2024/CVE-2024-31264.json | 27 - NVD_Data/2024/CVE-2024-31266.json | 27 - NVD_Data/2024/CVE-2024-31268.json | 27 - NVD_Data/2024/CVE-2024-31269.json | 27 - NVD_Data/2024/CVE-2024-3127.json | 42 - NVD_Data/2024/CVE-2024-31270.json | 39 - NVD_Data/2024/CVE-2024-31271.json | 27 - NVD_Data/2024/CVE-2024-31272.json | 27 - NVD_Data/2024/CVE-2024-31273.json | 39 - NVD_Data/2024/CVE-2024-31274.json | 27 - NVD_Data/2024/CVE-2024-31275.json | 27 - NVD_Data/2024/CVE-2024-31276.json | 27 - NVD_Data/2024/CVE-2024-31277.json | 27 - NVD_Data/2024/CVE-2024-31278.json | 27 - NVD_Data/2024/CVE-2024-31279.json | 27 - NVD_Data/2024/CVE-2024-31280.json | 39 - NVD_Data/2024/CVE-2024-31281.json | 27 - NVD_Data/2024/CVE-2024-31283.json | 27 - NVD_Data/2024/CVE-2024-31284.json | 27 - NVD_Data/2024/CVE-2024-31285.json | 27 - NVD_Data/2024/CVE-2024-31286.json | 39 - NVD_Data/2024/CVE-2024-31287.json | 27 - NVD_Data/2024/CVE-2024-31288.json | 27 - NVD_Data/2024/CVE-2024-31291.json | 27 - NVD_Data/2024/CVE-2024-31292.json | 27 - NVD_Data/2024/CVE-2024-31293.json | 27 - NVD_Data/2024/CVE-2024-31296.json | 27 - NVD_Data/2024/CVE-2024-31299.json | 27 - NVD_Data/2024/CVE-2024-31301.json | 27 - NVD_Data/2024/CVE-2024-31302.json | 27 - NVD_Data/2024/CVE-2024-31303.json | 27 - NVD_Data/2024/CVE-2024-31304.json | 39 - NVD_Data/2024/CVE-2024-31306.json | 27 - NVD_Data/2024/CVE-2024-31308.json | 39 - NVD_Data/2024/CVE-2024-31309.json | 35 - NVD_Data/2024/CVE-2024-3134.json | 39 - NVD_Data/2024/CVE-2024-31341.json | 27 - NVD_Data/2024/CVE-2024-31343.json | 27 - NVD_Data/2024/CVE-2024-31348.json | 27 - NVD_Data/2024/CVE-2024-31349.json | 27 - NVD_Data/2024/CVE-2024-31350.json | 39 - NVD_Data/2024/CVE-2024-31351.json | 27 - NVD_Data/2024/CVE-2024-31352.json | 39 - NVD_Data/2024/CVE-2024-31353.json | 27 - NVD_Data/2024/CVE-2024-31354.json | 27 - NVD_Data/2024/CVE-2024-31355.json | 27 - NVD_Data/2024/CVE-2024-31356.json | 27 - NVD_Data/2024/CVE-2024-31357.json | 27 - NVD_Data/2024/CVE-2024-3136.json | 27 - NVD_Data/2024/CVE-2024-31362.json | 27 - NVD_Data/2024/CVE-2024-31363.json | 27 - NVD_Data/2024/CVE-2024-31367.json | 27 - NVD_Data/2024/CVE-2024-31368.json | 27 - NVD_Data/2024/CVE-2024-31369.json | 27 - NVD_Data/2024/CVE-2024-31373.json | 27 - NVD_Data/2024/CVE-2024-31374.json | 27 - NVD_Data/2024/CVE-2024-31376.json | 27 - NVD_Data/2024/CVE-2024-31377.json | 51 - NVD_Data/2024/CVE-2024-31378.json | 27 - NVD_Data/2024/CVE-2024-31379.json | 27 - NVD_Data/2024/CVE-2024-31380.json | 27 - NVD_Data/2024/CVE-2024-31381.json | 27 - NVD_Data/2024/CVE-2024-31382.json | 27 - NVD_Data/2024/CVE-2024-31385.json | 27 - NVD_Data/2024/CVE-2024-31386.json | 27 - NVD_Data/2024/CVE-2024-31387.json | 39 - NVD_Data/2024/CVE-2024-31388.json | 27 - NVD_Data/2024/CVE-2024-31392.json | 27 - NVD_Data/2024/CVE-2024-31393.json | 27 - NVD_Data/2024/CVE-2024-31394.json | 48 - NVD_Data/2024/CVE-2024-31395.json | 48 - NVD_Data/2024/CVE-2024-31396.json | 35 - NVD_Data/2024/CVE-2024-31397.json | 28 - NVD_Data/2024/CVE-2024-31398.json | 28 - NVD_Data/2024/CVE-2024-31399.json | 28 - NVD_Data/2024/CVE-2024-31400.json | 28 - NVD_Data/2024/CVE-2024-31401.json | 28 - NVD_Data/2024/CVE-2024-31402.json | 28 - NVD_Data/2024/CVE-2024-31403.json | 28 - NVD_Data/2024/CVE-2024-31404.json | 28 - NVD_Data/2024/CVE-2024-31411.json | 27 - NVD_Data/2024/CVE-2024-31412.json | 27 - NVD_Data/2024/CVE-2024-31421.json | 27 - NVD_Data/2024/CVE-2024-31422.json | 27 - NVD_Data/2024/CVE-2024-31423.json | 39 - NVD_Data/2024/CVE-2024-31424.json | 27 - NVD_Data/2024/CVE-2024-31425.json | 27 - NVD_Data/2024/CVE-2024-31426.json | 27 - NVD_Data/2024/CVE-2024-31430.json | 43 - NVD_Data/2024/CVE-2024-31432.json | 27 - NVD_Data/2024/CVE-2024-31433.json | 39 - NVD_Data/2024/CVE-2024-31434.json | 27 - NVD_Data/2024/CVE-2024-31441.json | 27 - NVD_Data/2024/CVE-2024-31443.json | 27 - NVD_Data/2024/CVE-2024-31444.json | 27 - NVD_Data/2024/CVE-2024-31445.json | 27 - NVD_Data/2024/CVE-2024-31446.json | 27 - NVD_Data/2024/CVE-2024-31447.json | 35 - NVD_Data/2024/CVE-2024-31449.json | 69 - NVD_Data/2024/CVE-2024-31450.json | 27 - NVD_Data/2024/CVE-2024-31452.json | 28 - NVD_Data/2024/CVE-2024-31455.json | 28 - NVD_Data/2024/CVE-2024-31456.json | 27 - NVD_Data/2024/CVE-2024-31457.json | 27 - NVD_Data/2024/CVE-2024-31458.json | 27 - NVD_Data/2024/CVE-2024-31459.json | 27 - NVD_Data/2024/CVE-2024-31460.json | 27 - NVD_Data/2024/CVE-2024-31461.json | 27 - NVD_Data/2024/CVE-2024-31463.json | 27 - NVD_Data/2024/CVE-2024-31464.json | 42 - NVD_Data/2024/CVE-2024-31465.json | 42 - NVD_Data/2024/CVE-2024-3154.json | 41 - NVD_Data/2024/CVE-2024-3155.json | 51 - NVD_Data/2024/CVE-2024-3156.json | 27 - NVD_Data/2024/CVE-2024-3157.json | 27 - NVD_Data/2024/CVE-2024-3158.json | 27 - NVD_Data/2024/CVE-2024-3159.json | 27 - NVD_Data/2024/CVE-2024-3161.json | 27 - NVD_Data/2024/CVE-2024-3162.json | 27 - NVD_Data/2024/CVE-2024-3163.json | 27 - NVD_Data/2024/CVE-2024-3167.json | 27 - NVD_Data/2024/CVE-2024-3168.json | 27 - NVD_Data/2024/CVE-2024-3169.json | 27 - NVD_Data/2024/CVE-2024-3170.json | 27 - NVD_Data/2024/CVE-2024-3171.json | 27 - NVD_Data/2024/CVE-2024-3172.json | 27 - NVD_Data/2024/CVE-2024-3173.json | 27 - NVD_Data/2024/CVE-2024-3174.json | 27 - NVD_Data/2024/CVE-2024-3175.json | 27 - NVD_Data/2024/CVE-2024-3176.json | 27 - NVD_Data/2024/CVE-2024-3177.json | 41 - NVD_Data/2024/CVE-2024-3178.json | 35 - NVD_Data/2024/CVE-2024-3179.json | 35 - NVD_Data/2024/CVE-2024-3180.json | 35 - NVD_Data/2024/CVE-2024-3181.json | 35 - NVD_Data/2024/CVE-2024-31848.json | 27 - NVD_Data/2024/CVE-2024-31849.json | 27 - NVD_Data/2024/CVE-2024-31850.json | 27 - NVD_Data/2024/CVE-2024-31851.json | 27 - NVD_Data/2024/CVE-2024-31857.json | 27 - NVD_Data/2024/CVE-2024-31860.json | 28 - NVD_Data/2024/CVE-2024-31861.json | 28 - NVD_Data/2024/CVE-2024-31862.json | 28 - NVD_Data/2024/CVE-2024-31863.json | 28 - NVD_Data/2024/CVE-2024-31864.json | 27 - NVD_Data/2024/CVE-2024-31865.json | 28 - NVD_Data/2024/CVE-2024-31866.json | 28 - NVD_Data/2024/CVE-2024-31867.json | 28 - NVD_Data/2024/CVE-2024-31868.json | 28 - NVD_Data/2024/CVE-2024-31869.json | 28 - NVD_Data/2024/CVE-2024-3188.json | 27 - NVD_Data/2024/CVE-2024-3189.json | 27 - NVD_Data/2024/CVE-2024-3190.json | 27 - NVD_Data/2024/CVE-2024-31921.json | 27 - NVD_Data/2024/CVE-2024-31923.json | 27 - NVD_Data/2024/CVE-2024-31924.json | 27 - NVD_Data/2024/CVE-2024-31926.json | 27 - NVD_Data/2024/CVE-2024-31928.json | 27 - NVD_Data/2024/CVE-2024-31930.json | 39 - NVD_Data/2024/CVE-2024-31931.json | 27 - NVD_Data/2024/CVE-2024-31932.json | 27 - NVD_Data/2024/CVE-2024-31933.json | 39 - NVD_Data/2024/CVE-2024-31934.json | 27 - NVD_Data/2024/CVE-2024-31935.json | 27 - NVD_Data/2024/CVE-2024-31936.json | 27 - NVD_Data/2024/CVE-2024-31939.json | 27 - NVD_Data/2024/CVE-2024-31942.json | 27 - NVD_Data/2024/CVE-2024-3197.json | 39 - NVD_Data/2024/CVE-2024-31979.json | 27 - NVD_Data/2024/CVE-2024-31981.json | 42 - NVD_Data/2024/CVE-2024-31982.json | 42 - NVD_Data/2024/CVE-2024-31983.json | 42 - NVD_Data/2024/CVE-2024-31984.json | 42 - NVD_Data/2024/CVE-2024-31985.json | 42 - NVD_Data/2024/CVE-2024-31986.json | 42 - NVD_Data/2024/CVE-2024-31987.json | 42 - NVD_Data/2024/CVE-2024-31988.json | 42 - NVD_Data/2024/CVE-2024-31989.json | 93 -- NVD_Data/2024/CVE-2024-3199.json | 39 - NVD_Data/2024/CVE-2024-31990.json | 127 -- NVD_Data/2024/CVE-2024-31991.json | 27 - NVD_Data/2024/CVE-2024-31992.json | 27 - NVD_Data/2024/CVE-2024-31993.json | 27 - NVD_Data/2024/CVE-2024-31994.json | 27 - NVD_Data/2024/CVE-2024-31996.json | 42 - NVD_Data/2024/CVE-2024-31997.json | 41 - NVD_Data/2024/CVE-2024-3200.json | 39 - NVD_Data/2024/CVE-2024-32000.json | 27 - NVD_Data/2024/CVE-2024-32001.json | 27 - NVD_Data/2024/CVE-2024-32002.json | 123 -- NVD_Data/2024/CVE-2024-32004.json | 123 -- NVD_Data/2024/CVE-2024-3201.json | 39 - NVD_Data/2024/CVE-2024-32017.json | 39 - NVD_Data/2024/CVE-2024-32018.json | 39 - NVD_Data/2024/CVE-2024-32019.json | 35 - NVD_Data/2024/CVE-2024-32020.json | 123 -- NVD_Data/2024/CVE-2024-32021.json | 123 -- NVD_Data/2024/CVE-2024-32030.json | 27 - NVD_Data/2024/CVE-2024-32034.json | 34 - NVD_Data/2024/CVE-2024-32035.json | 34 - NVD_Data/2024/CVE-2024-32036.json | 34 - NVD_Data/2024/CVE-2024-32038.json | 28 - NVD_Data/2024/CVE-2024-32039.json | 34 - NVD_Data/2024/CVE-2024-32040.json | 34 - NVD_Data/2024/CVE-2024-32041.json | 34 - NVD_Data/2024/CVE-2024-32077.json | 28 - NVD_Data/2024/CVE-2024-32078.json | 27 - NVD_Data/2024/CVE-2024-32079.json | 27 - NVD_Data/2024/CVE-2024-32087.json | 27 - NVD_Data/2024/CVE-2024-32088.json | 39 - NVD_Data/2024/CVE-2024-32089.json | 27 - NVD_Data/2024/CVE-2024-32090.json | 39 - NVD_Data/2024/CVE-2024-32092.json | 27 - NVD_Data/2024/CVE-2024-32093.json | 27 - NVD_Data/2024/CVE-2024-32095.json | 27 - NVD_Data/2024/CVE-2024-32096.json | 27 - NVD_Data/2024/CVE-2024-32097.json | 27 - NVD_Data/2024/CVE-2024-32098.json | 27 - NVD_Data/2024/CVE-2024-32099.json | 27 - NVD_Data/2024/CVE-2024-3210.json | 27 - NVD_Data/2024/CVE-2024-32100.json | 27 - NVD_Data/2024/CVE-2024-32101.json | 27 - NVD_Data/2024/CVE-2024-32102.json | 27 - NVD_Data/2024/CVE-2024-32107.json | 27 - NVD_Data/2024/CVE-2024-32109.json | 27 - NVD_Data/2024/CVE-2024-3211.json | 27 - NVD_Data/2024/CVE-2024-32111.json | 381 ------ NVD_Data/2024/CVE-2024-32113.json | 27 - NVD_Data/2024/CVE-2024-32114.json | 28 - NVD_Data/2024/CVE-2024-32129.json | 27 - NVD_Data/2024/CVE-2024-3213.json | 43 - NVD_Data/2024/CVE-2024-32130.json | 27 - NVD_Data/2024/CVE-2024-32131.json | 39 - NVD_Data/2024/CVE-2024-32132.json | 27 - NVD_Data/2024/CVE-2024-32137.json | 27 - NVD_Data/2024/CVE-2024-32138.json | 27 - NVD_Data/2024/CVE-2024-32139.json | 27 - NVD_Data/2024/CVE-2024-3214.json | 43 - NVD_Data/2024/CVE-2024-32140.json | 27 - NVD_Data/2024/CVE-2024-32141.json | 27 - NVD_Data/2024/CVE-2024-32142.json | 27 - NVD_Data/2024/CVE-2024-32143.json | 27 - NVD_Data/2024/CVE-2024-32144.json | 51 - NVD_Data/2024/CVE-2024-32149.json | 27 - NVD_Data/2024/CVE-2024-3215.json | 27 - NVD_Data/2024/CVE-2024-3216.json | 27 - NVD_Data/2024/CVE-2024-3217.json | 27 - NVD_Data/2024/CVE-2024-3219.json | 75 -- NVD_Data/2024/CVE-2024-3228.json | 27 - NVD_Data/2024/CVE-2024-3229.json | 27 - NVD_Data/2024/CVE-2024-3230.json | 27 - NVD_Data/2024/CVE-2024-3233.json | 27 - NVD_Data/2024/CVE-2024-3236.json | 27 - NVD_Data/2024/CVE-2024-3241.json | 27 - NVD_Data/2024/CVE-2024-32429.json | 27 - NVD_Data/2024/CVE-2024-3243.json | 27 - NVD_Data/2024/CVE-2024-32430.json | 27 - NVD_Data/2024/CVE-2024-32434.json | 27 - NVD_Data/2024/CVE-2024-32436.json | 27 - NVD_Data/2024/CVE-2024-32437.json | 27 - NVD_Data/2024/CVE-2024-32438.json | 27 - NVD_Data/2024/CVE-2024-32439.json | 27 - NVD_Data/2024/CVE-2024-3244.json | 27 - NVD_Data/2024/CVE-2024-32440.json | 27 - NVD_Data/2024/CVE-2024-32443.json | 27 - NVD_Data/2024/CVE-2024-32445.json | 39 - NVD_Data/2024/CVE-2024-32447.json | 27 - NVD_Data/2024/CVE-2024-32449.json | 27 - NVD_Data/2024/CVE-2024-3245.json | 27 - NVD_Data/2024/CVE-2024-32451.json | 27 - NVD_Data/2024/CVE-2024-32452.json | 27 - NVD_Data/2024/CVE-2024-32453.json | 27 - NVD_Data/2024/CVE-2024-32456.json | 27 - NVD_Data/2024/CVE-2024-32458.json | 34 - NVD_Data/2024/CVE-2024-32459.json | 34 - NVD_Data/2024/CVE-2024-3246.json | 27 - NVD_Data/2024/CVE-2024-32460.json | 34 - NVD_Data/2024/CVE-2024-32461.json | 27 - NVD_Data/2024/CVE-2024-32462.json | 81 -- NVD_Data/2024/CVE-2024-32464.json | 79 -- NVD_Data/2024/CVE-2024-32465.json | 123 -- NVD_Data/2024/CVE-2024-32466.json | 27 - NVD_Data/2024/CVE-2024-32467.json | 27 - NVD_Data/2024/CVE-2024-32469.json | 34 - NVD_Data/2024/CVE-2024-3247.json | 27 - NVD_Data/2024/CVE-2024-32470.json | 28 - NVD_Data/2024/CVE-2024-32472.json | 35 - NVD_Data/2024/CVE-2024-32473.json | 41 - NVD_Data/2024/CVE-2024-32474.json | 41 - NVD_Data/2024/CVE-2024-32475.json | 49 - NVD_Data/2024/CVE-2024-32476.json | 123 -- NVD_Data/2024/CVE-2024-32477.json | 27 - NVD_Data/2024/CVE-2024-32479.json | 27 - NVD_Data/2024/CVE-2024-3248.json | 27 - NVD_Data/2024/CVE-2024-32480.json | 27 - NVD_Data/2024/CVE-2024-32481.json | 28 - NVD_Data/2024/CVE-2024-32505.json | 39 - NVD_Data/2024/CVE-2024-32506.json | 27 - NVD_Data/2024/CVE-2024-32507.json | 27 - NVD_Data/2024/CVE-2024-32508.json | 27 - NVD_Data/2024/CVE-2024-32512.json | 27 - NVD_Data/2024/CVE-2024-32513.json | 27 - NVD_Data/2024/CVE-2024-32516.json | 27 - NVD_Data/2024/CVE-2024-32519.json | 27 - NVD_Data/2024/CVE-2024-32521.json | 39 - NVD_Data/2024/CVE-2024-32523.json | 27 - NVD_Data/2024/CVE-2024-32528.json | 27 - NVD_Data/2024/CVE-2024-32530.json | 27 - NVD_Data/2024/CVE-2024-32534.json | 27 - NVD_Data/2024/CVE-2024-32544.json | 27 - NVD_Data/2024/CVE-2024-32549.json | 27 - NVD_Data/2024/CVE-2024-32551.json | 27 - NVD_Data/2024/CVE-2024-32552.json | 27 - NVD_Data/2024/CVE-2024-32557.json | 27 - NVD_Data/2024/CVE-2024-32558.json | 27 - NVD_Data/2024/CVE-2024-32559.json | 27 - NVD_Data/2024/CVE-2024-32562.json | 27 - NVD_Data/2024/CVE-2024-32563.json | 27 - NVD_Data/2024/CVE-2024-32564.json | 27 - NVD_Data/2024/CVE-2024-32566.json | 27 - NVD_Data/2024/CVE-2024-32567.json | 27 - NVD_Data/2024/CVE-2024-32568.json | 27 - NVD_Data/2024/CVE-2024-32569.json | 27 - NVD_Data/2024/CVE-2024-32571.json | 27 - NVD_Data/2024/CVE-2024-32572.json | 39 - NVD_Data/2024/CVE-2024-32573.json | 27 - NVD_Data/2024/CVE-2024-32574.json | 27 - NVD_Data/2024/CVE-2024-32575.json | 27 - NVD_Data/2024/CVE-2024-32577.json | 27 - NVD_Data/2024/CVE-2024-32578.json | 39 - NVD_Data/2024/CVE-2024-32579.json | 27 - NVD_Data/2024/CVE-2024-32580.json | 27 - NVD_Data/2024/CVE-2024-32581.json | 27 - NVD_Data/2024/CVE-2024-32582.json | 27 - NVD_Data/2024/CVE-2024-32583.json | 27 - NVD_Data/2024/CVE-2024-32584.json | 27 - NVD_Data/2024/CVE-2024-32586.json | 27 - NVD_Data/2024/CVE-2024-32587.json | 27 - NVD_Data/2024/CVE-2024-32588.json | 27 - NVD_Data/2024/CVE-2024-32595.json | 27 - NVD_Data/2024/CVE-2024-32597.json | 27 - NVD_Data/2024/CVE-2024-32599.json | 27 - NVD_Data/2024/CVE-2024-32600.json | 27 - NVD_Data/2024/CVE-2024-32601.json | 27 - NVD_Data/2024/CVE-2024-32602.json | 27 - NVD_Data/2024/CVE-2024-32603.json | 27 - NVD_Data/2024/CVE-2024-32604.json | 27 - NVD_Data/2024/CVE-2024-32605.json | 27 - NVD_Data/2024/CVE-2024-32606.json | 27 - NVD_Data/2024/CVE-2024-32607.json | 27 - NVD_Data/2024/CVE-2024-32609.json | 27 - NVD_Data/2024/CVE-2024-3261.json | 27 - NVD_Data/2024/CVE-2024-32610.json | 27 - NVD_Data/2024/CVE-2024-32611.json | 27 - NVD_Data/2024/CVE-2024-32612.json | 27 - NVD_Data/2024/CVE-2024-32613.json | 27 - NVD_Data/2024/CVE-2024-32614.json | 27 - NVD_Data/2024/CVE-2024-32615.json | 27 - NVD_Data/2024/CVE-2024-32616.json | 27 - NVD_Data/2024/CVE-2024-32617.json | 27 - NVD_Data/2024/CVE-2024-32618.json | 27 - NVD_Data/2024/CVE-2024-32619.json | 27 - NVD_Data/2024/CVE-2024-32620.json | 27 - NVD_Data/2024/CVE-2024-32621.json | 27 - NVD_Data/2024/CVE-2024-32622.json | 27 - NVD_Data/2024/CVE-2024-32623.json | 27 - NVD_Data/2024/CVE-2024-32624.json | 27 - NVD_Data/2024/CVE-2024-32638.json | 35 - NVD_Data/2024/CVE-2024-32644.json | 27 - NVD_Data/2024/CVE-2024-32645.json | 27 - NVD_Data/2024/CVE-2024-32646.json | 27 - NVD_Data/2024/CVE-2024-32647.json | 27 - NVD_Data/2024/CVE-2024-32648.json | 27 - NVD_Data/2024/CVE-2024-32649.json | 27 - NVD_Data/2024/CVE-2024-32650.json | 41 - NVD_Data/2024/CVE-2024-32651.json | 27 - NVD_Data/2024/CVE-2024-32652.json | 28 - NVD_Data/2024/CVE-2024-32653.json | 27 - NVD_Data/2024/CVE-2024-32658.json | 34 - NVD_Data/2024/CVE-2024-32659.json | 34 - NVD_Data/2024/CVE-2024-3266.json | 27 - NVD_Data/2024/CVE-2024-32660.json | 34 - NVD_Data/2024/CVE-2024-32661.json | 34 - NVD_Data/2024/CVE-2024-32662.json | 34 - NVD_Data/2024/CVE-2024-32663.json | 35 - NVD_Data/2024/CVE-2024-32664.json | 35 - NVD_Data/2024/CVE-2024-3267.json | 27 - NVD_Data/2024/CVE-2024-32679.json | 27 - NVD_Data/2024/CVE-2024-3268.json | 27 - NVD_Data/2024/CVE-2024-32680.json | 39 - NVD_Data/2024/CVE-2024-32683.json | 27 - NVD_Data/2024/CVE-2024-32684.json | 27 - NVD_Data/2024/CVE-2024-32685.json | 27 - NVD_Data/2024/CVE-2024-32686.json | 27 - NVD_Data/2024/CVE-2024-3269.json | 39 - NVD_Data/2024/CVE-2024-32690.json | 27 - NVD_Data/2024/CVE-2024-32691.json | 27 - NVD_Data/2024/CVE-2024-32694.json | 27 - NVD_Data/2024/CVE-2024-32696.json | 27 - NVD_Data/2024/CVE-2024-32697.json | 27 - NVD_Data/2024/CVE-2024-32698.json | 27 - NVD_Data/2024/CVE-2024-32700.json | 27 - NVD_Data/2024/CVE-2024-32701.json | 27 - NVD_Data/2024/CVE-2024-32703.json | 27 - NVD_Data/2024/CVE-2024-32704.json | 27 - NVD_Data/2024/CVE-2024-32705.json | 27 - NVD_Data/2024/CVE-2024-32707.json | 27 - NVD_Data/2024/CVE-2024-32709.json | 27 - NVD_Data/2024/CVE-2024-32710.json | 27 - NVD_Data/2024/CVE-2024-32711.json | 27 - NVD_Data/2024/CVE-2024-32712.json | 27 - NVD_Data/2024/CVE-2024-32714.json | 39 - NVD_Data/2024/CVE-2024-32715.json | 27 - NVD_Data/2024/CVE-2024-32719.json | 27 - NVD_Data/2024/CVE-2024-32720.json | 27 - NVD_Data/2024/CVE-2024-32721.json | 27 - NVD_Data/2024/CVE-2024-32723.json | 27 - NVD_Data/2024/CVE-2024-32726.json | 27 - NVD_Data/2024/CVE-2024-32728.json | 27 - NVD_Data/2024/CVE-2024-32735.json | 27 - NVD_Data/2024/CVE-2024-32736.json | 27 - NVD_Data/2024/CVE-2024-32737.json | 27 - NVD_Data/2024/CVE-2024-32738.json | 27 - NVD_Data/2024/CVE-2024-32739.json | 27 - NVD_Data/2024/CVE-2024-32760.json | 58 - NVD_Data/2024/CVE-2024-32772.json | 27 - NVD_Data/2024/CVE-2024-32773.json | 27 - NVD_Data/2024/CVE-2024-32774.json | 27 - NVD_Data/2024/CVE-2024-32776.json | 27 - NVD_Data/2024/CVE-2024-32778.json | 51 - NVD_Data/2024/CVE-2024-32779.json | 27 - NVD_Data/2024/CVE-2024-32780.json | 27 - NVD_Data/2024/CVE-2024-32782.json | 39 - NVD_Data/2024/CVE-2024-32786.json | 27 - NVD_Data/2024/CVE-2024-32787.json | 27 - NVD_Data/2024/CVE-2024-32790.json | 27 - NVD_Data/2024/CVE-2024-32791.json | 27 - NVD_Data/2024/CVE-2024-32792.json | 39 - NVD_Data/2024/CVE-2024-32793.json | 27 - NVD_Data/2024/CVE-2024-32794.json | 27 - NVD_Data/2024/CVE-2024-32796.json | 27 - NVD_Data/2024/CVE-2024-32798.json | 27 - NVD_Data/2024/CVE-2024-32799.json | 27 - NVD_Data/2024/CVE-2024-32802.json | 27 - NVD_Data/2024/CVE-2024-32804.json | 27 - NVD_Data/2024/CVE-2024-32808.json | 27 - NVD_Data/2024/CVE-2024-32809.json | 27 - NVD_Data/2024/CVE-2024-32812.json | 27 - NVD_Data/2024/CVE-2024-32813.json | 39 - NVD_Data/2024/CVE-2024-32814.json | 27 - NVD_Data/2024/CVE-2024-32816.json | 51 - NVD_Data/2024/CVE-2024-32817.json | 27 - NVD_Data/2024/CVE-2024-32818.json | 27 - NVD_Data/2024/CVE-2024-32820.json | 27 - NVD_Data/2024/CVE-2024-32822.json | 27 - NVD_Data/2024/CVE-2024-32823.json | 27 - NVD_Data/2024/CVE-2024-32824.json | 27 - NVD_Data/2024/CVE-2024-32826.json | 27 - NVD_Data/2024/CVE-2024-32827.json | 27 - NVD_Data/2024/CVE-2024-32829.json | 27 - NVD_Data/2024/CVE-2024-32830.json | 27 - NVD_Data/2024/CVE-2024-32835.json | 27 - NVD_Data/2024/CVE-2024-32836.json | 27 - NVD_Data/2024/CVE-2024-3285.json | 27 - NVD_Data/2024/CVE-2024-32867.json | 35 - NVD_Data/2024/CVE-2024-32868.json | 43 - NVD_Data/2024/CVE-2024-32869.json | 27 - NVD_Data/2024/CVE-2024-3287.json | 27 - NVD_Data/2024/CVE-2024-32871.json | 28 - NVD_Data/2024/CVE-2024-32873.json | 27 - NVD_Data/2024/CVE-2024-32874.json | 27 - NVD_Data/2024/CVE-2024-32875.json | 28 - NVD_Data/2024/CVE-2024-32877.json | 41 - NVD_Data/2024/CVE-2024-32878.json | 27 - NVD_Data/2024/CVE-2024-3288.json | 27 - NVD_Data/2024/CVE-2024-32880.json | 39 - NVD_Data/2024/CVE-2024-32882.json | 28 - NVD_Data/2024/CVE-2024-32886.json | 41 - NVD_Data/2024/CVE-2024-32887.json | 28 - NVD_Data/2024/CVE-2024-32888.json | 39 - NVD_Data/2024/CVE-2024-3289.json | 39 - NVD_Data/2024/CVE-2024-32890.json | 28 - NVD_Data/2024/CVE-2024-3290.json | 39 - NVD_Data/2024/CVE-2024-3291.json | 27 - NVD_Data/2024/CVE-2024-3292.json | 27 - NVD_Data/2024/CVE-2024-3293.json | 27 - NVD_Data/2024/CVE-2024-32948.json | 51 - NVD_Data/2024/CVE-2024-3295.json | 27 - NVD_Data/2024/CVE-2024-32953.json | 27 - NVD_Data/2024/CVE-2024-32954.json | 27 - NVD_Data/2024/CVE-2024-32955.json | 27 - NVD_Data/2024/CVE-2024-32957.json | 39 - NVD_Data/2024/CVE-2024-32959.json | 27 - NVD_Data/2024/CVE-2024-32960.json | 39 - NVD_Data/2024/CVE-2024-32961.json | 27 - NVD_Data/2024/CVE-2024-32963.json | 27 - NVD_Data/2024/CVE-2024-32964.json | 27 - NVD_Data/2024/CVE-2024-32967.json | 113 -- NVD_Data/2024/CVE-2024-32969.json | 27 - NVD_Data/2024/CVE-2024-32971.json | 41 - NVD_Data/2024/CVE-2024-32972.json | 27 - NVD_Data/2024/CVE-2024-32974.json | 48 - NVD_Data/2024/CVE-2024-32975.json | 48 - NVD_Data/2024/CVE-2024-32976.json | 49 - NVD_Data/2024/CVE-2024-32977.json | 27 - NVD_Data/2024/CVE-2024-32978.json | 28 - NVD_Data/2024/CVE-2024-32979.json | 34 - NVD_Data/2024/CVE-2024-32981.json | 39 - NVD_Data/2024/CVE-2024-32983.json | 27 - NVD_Data/2024/CVE-2024-3302.json | 59 - NVD_Data/2024/CVE-2024-3307.json | 39 - NVD_Data/2024/CVE-2024-3308.json | 39 - NVD_Data/2024/CVE-2024-3309.json | 27 - NVD_Data/2024/CVE-2024-3312.json | 27 - NVD_Data/2024/CVE-2024-3313.json | 51 - NVD_Data/2024/CVE-2024-3333.json | 27 - NVD_Data/2024/CVE-2024-3337.json | 27 - NVD_Data/2024/CVE-2024-3338.json | 27 - NVD_Data/2024/CVE-2024-3340.json | 27 - NVD_Data/2024/CVE-2024-3341.json | 27 - NVD_Data/2024/CVE-2024-3342.json | 27 - NVD_Data/2024/CVE-2024-3343.json | 27 - NVD_Data/2024/CVE-2024-3344.json | 27 - NVD_Data/2024/CVE-2024-3345.json | 27 - NVD_Data/2024/CVE-2024-33522.json | 109 -- NVD_Data/2024/CVE-2024-33538.json | 27 - NVD_Data/2024/CVE-2024-33539.json | 27 - NVD_Data/2024/CVE-2024-33542.json | 27 - NVD_Data/2024/CVE-2024-33543.json | 27 - NVD_Data/2024/CVE-2024-33565.json | 27 - NVD_Data/2024/CVE-2024-33567.json | 27 - NVD_Data/2024/CVE-2024-33569.json | 39 - NVD_Data/2024/CVE-2024-33570.json | 27 - NVD_Data/2024/CVE-2024-33575.json | 27 - NVD_Data/2024/CVE-2024-33576.json | 27 - NVD_Data/2024/CVE-2024-33584.json | 39 - NVD_Data/2024/CVE-2024-33586.json | 27 - NVD_Data/2024/CVE-2024-33587.json | 27 - NVD_Data/2024/CVE-2024-33589.json | 39 - NVD_Data/2024/CVE-2024-33591.json | 27 - NVD_Data/2024/CVE-2024-33592.json | 27 - NVD_Data/2024/CVE-2024-33593.json | 27 - NVD_Data/2024/CVE-2024-33594.json | 27 - NVD_Data/2024/CVE-2024-33595.json | 39 - NVD_Data/2024/CVE-2024-33596.json | 27 - NVD_Data/2024/CVE-2024-33598.json | 27 - NVD_Data/2024/CVE-2024-33599.json | 28 - NVD_Data/2024/CVE-2024-33600.json | 28 - NVD_Data/2024/CVE-2024-33601.json | 28 - NVD_Data/2024/CVE-2024-33602.json | 28 - NVD_Data/2024/CVE-2024-33627.json | 27 - NVD_Data/2024/CVE-2024-33628.json | 39 - NVD_Data/2024/CVE-2024-33629.json | 27 - NVD_Data/2024/CVE-2024-33650.json | 27 - NVD_Data/2024/CVE-2024-33651.json | 27 - NVD_Data/2024/CVE-2024-33652.json | 27 - NVD_Data/2024/CVE-2024-33655.json | 43 - NVD_Data/2024/CVE-2024-33677.json | 27 - NVD_Data/2024/CVE-2024-33680.json | 27 - NVD_Data/2024/CVE-2024-33682.json | 39 - NVD_Data/2024/CVE-2024-33683.json | 27 - NVD_Data/2024/CVE-2024-33684.json | 39 - NVD_Data/2024/CVE-2024-33689.json | 27 - NVD_Data/2024/CVE-2024-33691.json | 27 - NVD_Data/2024/CVE-2024-33693.json | 27 - NVD_Data/2024/CVE-2024-33694.json | 27 - NVD_Data/2024/CVE-2024-33869.json | 39 - NVD_Data/2024/CVE-2024-33870.json | 39 - NVD_Data/2024/CVE-2024-33871.json | 39 - NVD_Data/2024/CVE-2024-33873.json | 27 - NVD_Data/2024/CVE-2024-33874.json | 27 - NVD_Data/2024/CVE-2024-33875.json | 27 - NVD_Data/2024/CVE-2024-33876.json | 27 - NVD_Data/2024/CVE-2024-33877.json | 27 - NVD_Data/2024/CVE-2024-33907.json | 27 - NVD_Data/2024/CVE-2024-33908.json | 27 - NVD_Data/2024/CVE-2024-33910.json | 27 - NVD_Data/2024/CVE-2024-33911.json | 27 - NVD_Data/2024/CVE-2024-33912.json | 39 - NVD_Data/2024/CVE-2024-33914.json | 27 - NVD_Data/2024/CVE-2024-33915.json | 27 - NVD_Data/2024/CVE-2024-33916.json | 27 - NVD_Data/2024/CVE-2024-33917.json | 27 - NVD_Data/2024/CVE-2024-33920.json | 27 - NVD_Data/2024/CVE-2024-33921.json | 27 - NVD_Data/2024/CVE-2024-33923.json | 27 - NVD_Data/2024/CVE-2024-33928.json | 27 - NVD_Data/2024/CVE-2024-33929.json | 27 - NVD_Data/2024/CVE-2024-33930.json | 51 - NVD_Data/2024/CVE-2024-33933.json | 27 - NVD_Data/2024/CVE-2024-33936.json | 27 - NVD_Data/2024/CVE-2024-33940.json | 39 - NVD_Data/2024/CVE-2024-33941.json | 27 - NVD_Data/2024/CVE-2024-33947.json | 27 - NVD_Data/2024/CVE-2024-34031.json | 28 - NVD_Data/2024/CVE-2024-34032.json | 28 - NVD_Data/2024/CVE-2024-34033.json | 28 - NVD_Data/2024/CVE-2024-3405.json | 27 - NVD_Data/2024/CVE-2024-3406.json | 27 - NVD_Data/2024/CVE-2024-34061.json | 27 - NVD_Data/2024/CVE-2024-34062.json | 28 - NVD_Data/2024/CVE-2024-34064.json | 27 - NVD_Data/2024/CVE-2024-34065.json | 27 - NVD_Data/2024/CVE-2024-34066.json | 27 - NVD_Data/2024/CVE-2024-34067.json | 27 - NVD_Data/2024/CVE-2024-34068.json | 27 - NVD_Data/2024/CVE-2024-34069.json | 27 - NVD_Data/2024/CVE-2024-3407.json | 27 - NVD_Data/2024/CVE-2024-34070.json | 27 - NVD_Data/2024/CVE-2024-34071.json | 49 - NVD_Data/2024/CVE-2024-34074.json | 34 - NVD_Data/2024/CVE-2024-34077.json | 27 - NVD_Data/2024/CVE-2024-34080.json | 27 - NVD_Data/2024/CVE-2024-34081.json | 27 - NVD_Data/2024/CVE-2024-34082.json | 27 - NVD_Data/2024/CVE-2024-34084.json | 27 - NVD_Data/2024/CVE-2024-34094.json | 119 -- NVD_Data/2024/CVE-2024-34095.json | 119 -- NVD_Data/2024/CVE-2024-34096.json | 119 -- NVD_Data/2024/CVE-2024-34097.json | 119 -- NVD_Data/2024/CVE-2024-34098.json | 119 -- NVD_Data/2024/CVE-2024-34099.json | 119 -- NVD_Data/2024/CVE-2024-34100.json | 119 -- NVD_Data/2024/CVE-2024-34101.json | 119 -- NVD_Data/2024/CVE-2024-34102.json | 325 ----- NVD_Data/2024/CVE-2024-34103.json | 325 ----- NVD_Data/2024/CVE-2024-34104.json | 325 ----- NVD_Data/2024/CVE-2024-34105.json | 325 ----- NVD_Data/2024/CVE-2024-34106.json | 325 ----- NVD_Data/2024/CVE-2024-34107.json | 325 ----- NVD_Data/2024/CVE-2024-34108.json | 325 ----- NVD_Data/2024/CVE-2024-34109.json | 325 ----- NVD_Data/2024/CVE-2024-34110.json | 325 ----- NVD_Data/2024/CVE-2024-34111.json | 325 ----- NVD_Data/2024/CVE-2024-34112.json | 34 - NVD_Data/2024/CVE-2024-34113.json | 34 - NVD_Data/2024/CVE-2024-34115.json | 27 - NVD_Data/2024/CVE-2024-34117.json | 91 -- NVD_Data/2024/CVE-2024-34118.json | 34 - NVD_Data/2024/CVE-2024-34119.json | 67 - NVD_Data/2024/CVE-2024-3412.json | 27 - NVD_Data/2024/CVE-2024-34120.json | 67 - NVD_Data/2024/CVE-2024-34121.json | 34 - NVD_Data/2024/CVE-2024-34122.json | 27 - NVD_Data/2024/CVE-2024-34123.json | 34 - NVD_Data/2024/CVE-2024-34124.json | 27 - NVD_Data/2024/CVE-2024-34125.json | 27 - NVD_Data/2024/CVE-2024-34126.json | 27 - NVD_Data/2024/CVE-2024-34127.json | 34 - NVD_Data/2024/CVE-2024-34128.json | 67 - NVD_Data/2024/CVE-2024-34133.json | 34 - NVD_Data/2024/CVE-2024-34134.json | 34 - NVD_Data/2024/CVE-2024-34135.json | 34 - NVD_Data/2024/CVE-2024-34136.json | 34 - NVD_Data/2024/CVE-2024-34137.json | 34 - NVD_Data/2024/CVE-2024-34138.json | 34 - NVD_Data/2024/CVE-2024-34139.json | 34 - NVD_Data/2024/CVE-2024-34140.json | 34 - NVD_Data/2024/CVE-2024-34141.json | 67 - NVD_Data/2024/CVE-2024-34142.json | 67 - NVD_Data/2024/CVE-2024-34144.json | 27 - NVD_Data/2024/CVE-2024-34145.json | 27 - NVD_Data/2024/CVE-2024-34146.json | 27 - NVD_Data/2024/CVE-2024-34148.json | 27 - NVD_Data/2024/CVE-2024-34155.json | 34 - NVD_Data/2024/CVE-2024-34156.json | 34 - NVD_Data/2024/CVE-2024-34158.json | 34 - NVD_Data/2024/CVE-2024-34161.json | 58 - NVD_Data/2024/CVE-2024-34171.json | 27 - NVD_Data/2024/CVE-2024-34340.json | 27 - NVD_Data/2024/CVE-2024-34343.json | 27 - NVD_Data/2024/CVE-2024-34344.json | 28 - NVD_Data/2024/CVE-2024-34346.json | 27 - NVD_Data/2024/CVE-2024-34347.json | 28 - NVD_Data/2024/CVE-2024-34349.json | 34 - NVD_Data/2024/CVE-2024-34350.json | 28 - NVD_Data/2024/CVE-2024-34351.json | 28 - NVD_Data/2024/CVE-2024-34352.json | 27 - NVD_Data/2024/CVE-2024-34355.json | 28 - NVD_Data/2024/CVE-2024-34356.json | 56 - NVD_Data/2024/CVE-2024-34357.json | 56 - NVD_Data/2024/CVE-2024-34358.json | 56 - NVD_Data/2024/CVE-2024-34361.json | 27 - NVD_Data/2024/CVE-2024-34362.json | 48 - NVD_Data/2024/CVE-2024-34363.json | 42 - NVD_Data/2024/CVE-2024-34364.json | 48 - NVD_Data/2024/CVE-2024-34365.json | 26 - NVD_Data/2024/CVE-2024-34367.json | 27 - NVD_Data/2024/CVE-2024-34369.json | 27 - NVD_Data/2024/CVE-2024-34370.json | 27 - NVD_Data/2024/CVE-2024-34371.json | 27 - NVD_Data/2024/CVE-2024-34373.json | 39 - NVD_Data/2024/CVE-2024-34374.json | 27 - NVD_Data/2024/CVE-2024-34375.json | 27 - NVD_Data/2024/CVE-2024-34380.json | 27 - NVD_Data/2024/CVE-2024-34381.json | 27 - NVD_Data/2024/CVE-2024-34382.json | 27 - NVD_Data/2024/CVE-2024-34383.json | 27 - NVD_Data/2024/CVE-2024-34384.json | 39 - NVD_Data/2024/CVE-2024-34386.json | 27 - NVD_Data/2024/CVE-2024-34387.json | 27 - NVD_Data/2024/CVE-2024-34389.json | 27 - NVD_Data/2024/CVE-2024-34391.json | 27 - NVD_Data/2024/CVE-2024-34392.json | 27 - NVD_Data/2024/CVE-2024-34397.json | 34 - NVD_Data/2024/CVE-2024-34402.json | 27 - NVD_Data/2024/CVE-2024-34403.json | 27 - NVD_Data/2024/CVE-2024-34411.json | 27 - NVD_Data/2024/CVE-2024-34427.json | 27 - NVD_Data/2024/CVE-2024-34429.json | 27 - NVD_Data/2024/CVE-2024-34433.json | 27 - NVD_Data/2024/CVE-2024-34434.json | 27 - NVD_Data/2024/CVE-2024-34437.json | 39 - NVD_Data/2024/CVE-2024-34440.json | 27 - NVD_Data/2024/CVE-2024-34441.json | 27 - NVD_Data/2024/CVE-2024-34443.json | 27 - NVD_Data/2024/CVE-2024-34444.json | 27 - NVD_Data/2024/CVE-2024-34459.json | 34 - NVD_Data/2024/CVE-2024-34547.json | 27 - NVD_Data/2024/CVE-2024-34548.json | 27 - NVD_Data/2024/CVE-2024-34553.json | 27 - NVD_Data/2024/CVE-2024-34556.json | 27 - NVD_Data/2024/CVE-2024-34557.json | 27 - NVD_Data/2024/CVE-2024-34558.json | 27 - NVD_Data/2024/CVE-2024-34559.json | 39 - NVD_Data/2024/CVE-2024-34561.json | 27 - NVD_Data/2024/CVE-2024-34562.json | 27 - NVD_Data/2024/CVE-2024-34566.json | 27 - NVD_Data/2024/CVE-2024-34567.json | 27 - NVD_Data/2024/CVE-2024-34568.json | 27 - NVD_Data/2024/CVE-2024-34569.json | 27 - NVD_Data/2024/CVE-2024-34571.json | 27 - NVD_Data/2024/CVE-2024-34575.json | 27 - NVD_Data/2024/CVE-2024-34693.json | 34 - NVD_Data/2024/CVE-2024-34696.json | 59 - NVD_Data/2024/CVE-2024-3470.json | 55 - NVD_Data/2024/CVE-2024-34701.json | 27 - NVD_Data/2024/CVE-2024-34702.json | 34 - NVD_Data/2024/CVE-2024-34703.json | 33 - NVD_Data/2024/CVE-2024-34704.json | 28 - NVD_Data/2024/CVE-2024-34707.json | 34 - NVD_Data/2024/CVE-2024-34708.json | 39 - NVD_Data/2024/CVE-2024-34709.json | 41 - NVD_Data/2024/CVE-2024-3471.json | 27 - NVD_Data/2024/CVE-2024-34710.json | 27 - NVD_Data/2024/CVE-2024-34715.json | 27 - NVD_Data/2024/CVE-2024-34716.json | 28 - NVD_Data/2024/CVE-2024-34717.json | 28 - NVD_Data/2024/CVE-2024-3474.json | 27 - NVD_Data/2024/CVE-2024-3475.json | 27 - NVD_Data/2024/CVE-2024-34750.json | 127 -- NVD_Data/2024/CVE-2024-34751.json | 27 - NVD_Data/2024/CVE-2024-34752.json | 27 - NVD_Data/2024/CVE-2024-34754.json | 27 - NVD_Data/2024/CVE-2024-34755.json | 27 - NVD_Data/2024/CVE-2024-34756.json | 27 - NVD_Data/2024/CVE-2024-34757.json | 27 - NVD_Data/2024/CVE-2024-34758.json | 27 - NVD_Data/2024/CVE-2024-3476.json | 39 - NVD_Data/2024/CVE-2024-34761.json | 27 - NVD_Data/2024/CVE-2024-34762.json | 27 - NVD_Data/2024/CVE-2024-34764.json | 27 - NVD_Data/2024/CVE-2024-34767.json | 27 - NVD_Data/2024/CVE-2024-34768.json | 27 - NVD_Data/2024/CVE-2024-3477.json | 27 - NVD_Data/2024/CVE-2024-3478.json | 27 - NVD_Data/2024/CVE-2024-34788.json | 27 - NVD_Data/2024/CVE-2024-34794.json | 27 - NVD_Data/2024/CVE-2024-34795.json | 27 - NVD_Data/2024/CVE-2024-34799.json | 27 - NVD_Data/2024/CVE-2024-34802.json | 39 - NVD_Data/2024/CVE-2024-34803.json | 27 - NVD_Data/2024/CVE-2024-34805.json | 27 - NVD_Data/2024/CVE-2024-34807.json | 27 - NVD_Data/2024/CVE-2024-34808.json | 27 - NVD_Data/2024/CVE-2024-3481.json | 27 - NVD_Data/2024/CVE-2024-34811.json | 27 - NVD_Data/2024/CVE-2024-34812.json | 27 - NVD_Data/2024/CVE-2024-34813.json | 27 - NVD_Data/2024/CVE-2024-34814.json | 27 - NVD_Data/2024/CVE-2024-34815.json | 39 - NVD_Data/2024/CVE-2024-34818.json | 27 - NVD_Data/2024/CVE-2024-34819.json | 27 - NVD_Data/2024/CVE-2024-34820.json | 27 - NVD_Data/2024/CVE-2024-34821.json | 27 - NVD_Data/2024/CVE-2024-34822.json | 39 - NVD_Data/2024/CVE-2024-34823.json | 27 - NVD_Data/2024/CVE-2024-34824.json | 27 - NVD_Data/2024/CVE-2024-34825.json | 27 - NVD_Data/2024/CVE-2024-34827.json | 27 - NVD_Data/2024/CVE-2024-34828.json | 27 - NVD_Data/2024/CVE-2024-3489.json | 27 - NVD_Data/2024/CVE-2024-3490.json | 27 - NVD_Data/2024/CVE-2024-3491.json | 39 - NVD_Data/2024/CVE-2024-3492.json | 39 - NVD_Data/2024/CVE-2024-3494.json | 27 - NVD_Data/2024/CVE-2024-3499.json | 39 - NVD_Data/2024/CVE-2024-3500.json | 27 - NVD_Data/2024/CVE-2024-3512.json | 37 - NVD_Data/2024/CVE-2024-3513.json | 27 - NVD_Data/2024/CVE-2024-3515.json | 27 - NVD_Data/2024/CVE-2024-3516.json | 27 - NVD_Data/2024/CVE-2024-35161.json | 35 - NVD_Data/2024/CVE-2024-35162.json | 27 - NVD_Data/2024/CVE-2024-35166.json | 27 - NVD_Data/2024/CVE-2024-35169.json | 27 - NVD_Data/2024/CVE-2024-3517.json | 27 - NVD_Data/2024/CVE-2024-35171.json | 39 - NVD_Data/2024/CVE-2024-35172.json | 27 - NVD_Data/2024/CVE-2024-35173.json | 27 - NVD_Data/2024/CVE-2024-35174.json | 27 - NVD_Data/2024/CVE-2024-35176.json | 27 - NVD_Data/2024/CVE-2024-35178.json | 27 - NVD_Data/2024/CVE-2024-35179.json | 27 - NVD_Data/2024/CVE-2024-3518.json | 27 - NVD_Data/2024/CVE-2024-35180.json | 39 - NVD_Data/2024/CVE-2024-35181.json | 27 - NVD_Data/2024/CVE-2024-35182.json | 27 - NVD_Data/2024/CVE-2024-35183.json | 27 - NVD_Data/2024/CVE-2024-35185.json | 27 - NVD_Data/2024/CVE-2024-35187.json | 27 - NVD_Data/2024/CVE-2024-35189.json | 27 - NVD_Data/2024/CVE-2024-3519.json | 27 - NVD_Data/2024/CVE-2024-35190.json | 123 -- NVD_Data/2024/CVE-2024-35192.json | 27 - NVD_Data/2024/CVE-2024-35194.json | 27 - NVD_Data/2024/CVE-2024-35195.json | 27 - NVD_Data/2024/CVE-2024-35196.json | 28 - NVD_Data/2024/CVE-2024-35198.json | 28 - NVD_Data/2024/CVE-2024-35199.json | 28 - NVD_Data/2024/CVE-2024-35200.json | 58 - NVD_Data/2024/CVE-2024-35218.json | 49 - NVD_Data/2024/CVE-2024-35219.json | 39 - NVD_Data/2024/CVE-2024-35220.json | 27 - NVD_Data/2024/CVE-2024-35221.json | 27 - NVD_Data/2024/CVE-2024-35222.json | 34 - NVD_Data/2024/CVE-2024-35223.json | 28 - NVD_Data/2024/CVE-2024-35224.json | 41 - NVD_Data/2024/CVE-2024-35225.json | 35 - NVD_Data/2024/CVE-2024-35226.json | 35 - NVD_Data/2024/CVE-2024-35227.json | 34 - NVD_Data/2024/CVE-2024-35228.json | 35 - NVD_Data/2024/CVE-2024-35229.json | 27 - NVD_Data/2024/CVE-2024-35234.json | 34 - NVD_Data/2024/CVE-2024-35235.json | 39 - NVD_Data/2024/CVE-2024-35236.json | 27 - NVD_Data/2024/CVE-2024-35238.json | 27 - NVD_Data/2024/CVE-2024-35241.json | 35 - NVD_Data/2024/CVE-2024-35242.json | 35 - NVD_Data/2024/CVE-2024-35296.json | 35 - NVD_Data/2024/CVE-2024-35299.json | 27 - NVD_Data/2024/CVE-2024-35300.json | 28 - NVD_Data/2024/CVE-2024-35301.json | 27 - NVD_Data/2024/CVE-2024-35302.json | 27 - NVD_Data/2024/CVE-2024-3546.json | 27 - NVD_Data/2024/CVE-2024-3547.json | 27 - NVD_Data/2024/CVE-2024-3548.json | 27 - NVD_Data/2024/CVE-2024-3549.json | 27 - NVD_Data/2024/CVE-2024-3550.json | 27 - NVD_Data/2024/CVE-2024-3552.json | 27 - NVD_Data/2024/CVE-2024-3553.json | 27 - NVD_Data/2024/CVE-2024-3554.json | 39 - NVD_Data/2024/CVE-2024-3557.json | 39 - NVD_Data/2024/CVE-2024-3559.json | 27 - NVD_Data/2024/CVE-2024-3560.json | 27 - NVD_Data/2024/CVE-2024-35628.json | 27 - NVD_Data/2024/CVE-2024-35630.json | 27 - NVD_Data/2024/CVE-2024-35631.json | 27 - NVD_Data/2024/CVE-2024-35632.json | 27 - NVD_Data/2024/CVE-2024-35633.json | 27 - NVD_Data/2024/CVE-2024-35635.json | 27 - NVD_Data/2024/CVE-2024-35637.json | 27 - NVD_Data/2024/CVE-2024-35638.json | 27 - NVD_Data/2024/CVE-2024-35639.json | 27 - NVD_Data/2024/CVE-2024-3564.json | 27 - NVD_Data/2024/CVE-2024-35645.json | 27 - NVD_Data/2024/CVE-2024-35649.json | 39 - NVD_Data/2024/CVE-2024-3565.json | 27 - NVD_Data/2024/CVE-2024-35653.json | 27 - NVD_Data/2024/CVE-2024-35655.json | 27 - NVD_Data/2024/CVE-2024-35656.json | 27 - NVD_Data/2024/CVE-2024-35657.json | 27 - NVD_Data/2024/CVE-2024-35659.json | 27 - NVD_Data/2024/CVE-2024-35660.json | 39 - NVD_Data/2024/CVE-2024-35666.json | 27 - NVD_Data/2024/CVE-2024-35667.json | 27 - NVD_Data/2024/CVE-2024-35668.json | 27 - NVD_Data/2024/CVE-2024-35669.json | 27 - NVD_Data/2024/CVE-2024-35670.json | 39 - NVD_Data/2024/CVE-2024-35674.json | 27 - NVD_Data/2024/CVE-2024-35678.json | 27 - NVD_Data/2024/CVE-2024-35679.json | 27 - NVD_Data/2024/CVE-2024-35680.json | 27 - NVD_Data/2024/CVE-2024-35681.json | 27 - NVD_Data/2024/CVE-2024-35683.json | 27 - NVD_Data/2024/CVE-2024-35684.json | 27 - NVD_Data/2024/CVE-2024-35686.json | 27 - NVD_Data/2024/CVE-2024-35687.json | 27 - NVD_Data/2024/CVE-2024-35688.json | 39 - NVD_Data/2024/CVE-2024-35689.json | 27 - NVD_Data/2024/CVE-2024-35692.json | 27 - NVD_Data/2024/CVE-2024-35693.json | 27 - NVD_Data/2024/CVE-2024-35694.json | 27 - NVD_Data/2024/CVE-2024-35695.json | 39 - NVD_Data/2024/CVE-2024-35696.json | 39 - NVD_Data/2024/CVE-2024-35699.json | 27 - NVD_Data/2024/CVE-2024-35701.json | 27 - NVD_Data/2024/CVE-2024-35702.json | 39 - NVD_Data/2024/CVE-2024-35703.json | 39 - NVD_Data/2024/CVE-2024-35705.json | 27 - NVD_Data/2024/CVE-2024-35706.json | 27 - NVD_Data/2024/CVE-2024-35707.json | 27 - NVD_Data/2024/CVE-2024-35709.json | 39 - NVD_Data/2024/CVE-2024-35712.json | 27 - NVD_Data/2024/CVE-2024-35718.json | 27 - NVD_Data/2024/CVE-2024-35720.json | 27 - NVD_Data/2024/CVE-2024-35728.json | 39 - NVD_Data/2024/CVE-2024-35730.json | 27 - NVD_Data/2024/CVE-2024-35734.json | 27 - NVD_Data/2024/CVE-2024-35736.json | 27 - NVD_Data/2024/CVE-2024-35739.json | 39 - NVD_Data/2024/CVE-2024-35747.json | 39 - NVD_Data/2024/CVE-2024-35748.json | 27 - NVD_Data/2024/CVE-2024-35749.json | 27 - NVD_Data/2024/CVE-2024-35750.json | 39 - NVD_Data/2024/CVE-2024-35751.json | 39 - NVD_Data/2024/CVE-2024-35759.json | 27 - NVD_Data/2024/CVE-2024-35760.json | 27 - NVD_Data/2024/CVE-2024-35761.json | 39 - NVD_Data/2024/CVE-2024-35764.json | 27 - NVD_Data/2024/CVE-2024-35765.json | 27 - NVD_Data/2024/CVE-2024-35766.json | 27 - NVD_Data/2024/CVE-2024-35768.json | 39 - NVD_Data/2024/CVE-2024-35769.json | 27 - NVD_Data/2024/CVE-2024-35771.json | 27 - NVD_Data/2024/CVE-2024-35772.json | 27 - NVD_Data/2024/CVE-2024-35773.json | 27 - NVD_Data/2024/CVE-2024-35775.json | 27 - NVD_Data/2024/CVE-2024-35776.json | 39 - NVD_Data/2024/CVE-2024-35777.json | 39 - NVD_Data/2024/CVE-2024-35778.json | 27 - NVD_Data/2024/CVE-2024-35779.json | 39 - NVD_Data/2024/CVE-2024-35780.json | 39 - NVD_Data/2024/CVE-2024-35781.json | 27 - NVD_Data/2024/CVE-2024-3581.json | 27 - NVD_Data/2024/CVE-2024-3583.json | 27 - NVD_Data/2024/CVE-2024-3585.json | 27 - NVD_Data/2024/CVE-2024-3587.json | 27 - NVD_Data/2024/CVE-2024-3588.json | 27 - NVD_Data/2024/CVE-2024-3595.json | 27 - NVD_Data/2024/CVE-2024-3598.json | 27 - NVD_Data/2024/CVE-2024-3599.json | 27 - NVD_Data/2024/CVE-2024-3600.json | 27 - NVD_Data/2024/CVE-2024-3601.json | 27 - NVD_Data/2024/CVE-2024-3603.json | 39 - NVD_Data/2024/CVE-2024-3604.json | 39 - NVD_Data/2024/CVE-2024-3606.json | 27 - NVD_Data/2024/CVE-2024-3607.json | 27 - NVD_Data/2024/CVE-2024-3608.json | 27 - NVD_Data/2024/CVE-2024-3609.json | 27 - NVD_Data/2024/CVE-2024-36104.json | 27 - NVD_Data/2024/CVE-2024-36105.json | 39 - NVD_Data/2024/CVE-2024-36106.json | 55 - NVD_Data/2024/CVE-2024-36107.json | 27 - NVD_Data/2024/CVE-2024-36111.json | 28 - NVD_Data/2024/CVE-2024-36112.json | 35 - NVD_Data/2024/CVE-2024-36113.json | 34 - NVD_Data/2024/CVE-2024-36118.json | 27 - NVD_Data/2024/CVE-2024-36119.json | 28 - NVD_Data/2024/CVE-2024-36122.json | 34 - NVD_Data/2024/CVE-2024-36128.json | 39 - NVD_Data/2024/CVE-2024-36130.json | 27 - NVD_Data/2024/CVE-2024-36131.json | 27 - NVD_Data/2024/CVE-2024-36132.json | 27 - NVD_Data/2024/CVE-2024-36136.json | 27 - NVD_Data/2024/CVE-2024-36137.json | 35 - NVD_Data/2024/CVE-2024-36138.json | 53 - NVD_Data/2024/CVE-2024-36141.json | 67 - NVD_Data/2024/CVE-2024-36142.json | 67 - NVD_Data/2024/CVE-2024-36143.json | 67 - NVD_Data/2024/CVE-2024-36144.json | 67 - NVD_Data/2024/CVE-2024-36146.json | 67 - NVD_Data/2024/CVE-2024-36147.json | 67 - NVD_Data/2024/CVE-2024-36148.json | 67 - NVD_Data/2024/CVE-2024-36149.json | 67 - NVD_Data/2024/CVE-2024-3615.json | 27 - NVD_Data/2024/CVE-2024-36150.json | 67 - NVD_Data/2024/CVE-2024-36151.json | 67 - NVD_Data/2024/CVE-2024-36152.json | 67 - NVD_Data/2024/CVE-2024-36153.json | 67 - NVD_Data/2024/CVE-2024-36154.json | 67 - NVD_Data/2024/CVE-2024-36155.json | 67 - NVD_Data/2024/CVE-2024-36156.json | 67 - NVD_Data/2024/CVE-2024-36157.json | 67 - NVD_Data/2024/CVE-2024-36158.json | 67 - NVD_Data/2024/CVE-2024-36159.json | 67 - NVD_Data/2024/CVE-2024-36160.json | 67 - NVD_Data/2024/CVE-2024-36161.json | 67 - NVD_Data/2024/CVE-2024-36162.json | 67 - NVD_Data/2024/CVE-2024-36163.json | 67 - NVD_Data/2024/CVE-2024-36164.json | 67 - NVD_Data/2024/CVE-2024-36165.json | 67 - NVD_Data/2024/CVE-2024-36166.json | 67 - NVD_Data/2024/CVE-2024-36167.json | 67 - NVD_Data/2024/CVE-2024-36168.json | 67 - NVD_Data/2024/CVE-2024-36169.json | 67 - NVD_Data/2024/CVE-2024-36170.json | 67 - NVD_Data/2024/CVE-2024-36171.json | 67 - NVD_Data/2024/CVE-2024-36172.json | 67 - NVD_Data/2024/CVE-2024-36173.json | 67 - NVD_Data/2024/CVE-2024-36174.json | 67 - NVD_Data/2024/CVE-2024-36175.json | 67 - NVD_Data/2024/CVE-2024-36176.json | 67 - NVD_Data/2024/CVE-2024-36177.json | 67 - NVD_Data/2024/CVE-2024-36178.json | 67 - NVD_Data/2024/CVE-2024-36179.json | 67 - NVD_Data/2024/CVE-2024-36180.json | 67 - NVD_Data/2024/CVE-2024-36181.json | 67 - NVD_Data/2024/CVE-2024-36182.json | 67 - NVD_Data/2024/CVE-2024-36183.json | 67 - NVD_Data/2024/CVE-2024-36184.json | 67 - NVD_Data/2024/CVE-2024-36185.json | 67 - NVD_Data/2024/CVE-2024-36186.json | 67 - NVD_Data/2024/CVE-2024-36187.json | 67 - NVD_Data/2024/CVE-2024-36188.json | 67 - NVD_Data/2024/CVE-2024-36189.json | 67 - NVD_Data/2024/CVE-2024-36190.json | 67 - NVD_Data/2024/CVE-2024-36191.json | 67 - NVD_Data/2024/CVE-2024-36192.json | 67 - NVD_Data/2024/CVE-2024-36193.json | 67 - NVD_Data/2024/CVE-2024-36194.json | 67 - NVD_Data/2024/CVE-2024-36195.json | 67 - NVD_Data/2024/CVE-2024-36196.json | 67 - NVD_Data/2024/CVE-2024-36197.json | 67 - NVD_Data/2024/CVE-2024-36198.json | 67 - NVD_Data/2024/CVE-2024-36199.json | 67 - NVD_Data/2024/CVE-2024-36200.json | 67 - NVD_Data/2024/CVE-2024-36201.json | 67 - NVD_Data/2024/CVE-2024-36202.json | 67 - NVD_Data/2024/CVE-2024-36203.json | 67 - NVD_Data/2024/CVE-2024-36204.json | 67 - NVD_Data/2024/CVE-2024-36205.json | 67 - NVD_Data/2024/CVE-2024-36206.json | 67 - NVD_Data/2024/CVE-2024-36207.json | 67 - NVD_Data/2024/CVE-2024-36208.json | 67 - NVD_Data/2024/CVE-2024-36209.json | 67 - NVD_Data/2024/CVE-2024-36210.json | 67 - NVD_Data/2024/CVE-2024-36211.json | 67 - NVD_Data/2024/CVE-2024-36212.json | 67 - NVD_Data/2024/CVE-2024-36213.json | 67 - NVD_Data/2024/CVE-2024-36214.json | 67 - NVD_Data/2024/CVE-2024-36215.json | 67 - NVD_Data/2024/CVE-2024-36216.json | 67 - NVD_Data/2024/CVE-2024-36217.json | 67 - NVD_Data/2024/CVE-2024-36218.json | 67 - NVD_Data/2024/CVE-2024-36219.json | 67 - NVD_Data/2024/CVE-2024-36220.json | 67 - NVD_Data/2024/CVE-2024-36221.json | 67 - NVD_Data/2024/CVE-2024-36222.json | 67 - NVD_Data/2024/CVE-2024-36224.json | 67 - NVD_Data/2024/CVE-2024-36225.json | 67 - NVD_Data/2024/CVE-2024-36226.json | 67 - NVD_Data/2024/CVE-2024-36227.json | 67 - NVD_Data/2024/CVE-2024-36228.json | 67 - NVD_Data/2024/CVE-2024-36229.json | 67 - NVD_Data/2024/CVE-2024-36230.json | 67 - NVD_Data/2024/CVE-2024-36231.json | 67 - NVD_Data/2024/CVE-2024-36232.json | 67 - NVD_Data/2024/CVE-2024-36233.json | 67 - NVD_Data/2024/CVE-2024-36234.json | 67 - NVD_Data/2024/CVE-2024-36235.json | 67 - NVD_Data/2024/CVE-2024-36236.json | 67 - NVD_Data/2024/CVE-2024-36238.json | 67 - NVD_Data/2024/CVE-2024-36239.json | 67 - NVD_Data/2024/CVE-2024-3626.json | 39 - NVD_Data/2024/CVE-2024-36263.json | 26 - NVD_Data/2024/CVE-2024-36264.json | 27 - NVD_Data/2024/CVE-2024-36265.json | 27 - NVD_Data/2024/CVE-2024-36268.json | 28 - NVD_Data/2024/CVE-2024-3636.json | 27 - NVD_Data/2024/CVE-2024-36362.json | 27 - NVD_Data/2024/CVE-2024-36363.json | 27 - NVD_Data/2024/CVE-2024-36364.json | 27 - NVD_Data/2024/CVE-2024-36365.json | 27 - NVD_Data/2024/CVE-2024-36366.json | 27 - NVD_Data/2024/CVE-2024-36367.json | 27 - NVD_Data/2024/CVE-2024-36368.json | 27 - NVD_Data/2024/CVE-2024-36369.json | 27 - NVD_Data/2024/CVE-2024-3637.json | 27 - NVD_Data/2024/CVE-2024-36370.json | 27 - NVD_Data/2024/CVE-2024-36371.json | 27 - NVD_Data/2024/CVE-2024-36372.json | 27 - NVD_Data/2024/CVE-2024-36373.json | 27 - NVD_Data/2024/CVE-2024-36374.json | 27 - NVD_Data/2024/CVE-2024-36375.json | 27 - NVD_Data/2024/CVE-2024-36376.json | 27 - NVD_Data/2024/CVE-2024-36377.json | 27 - NVD_Data/2024/CVE-2024-36378.json | 27 - NVD_Data/2024/CVE-2024-36387.json | 28 - NVD_Data/2024/CVE-2024-36399.json | 27 - NVD_Data/2024/CVE-2024-36401.json | 101 -- NVD_Data/2024/CVE-2024-36404.json | 41 - NVD_Data/2024/CVE-2024-36406.json | 34 - NVD_Data/2024/CVE-2024-36407.json | 34 - NVD_Data/2024/CVE-2024-36408.json | 34 - NVD_Data/2024/CVE-2024-36409.json | 34 - NVD_Data/2024/CVE-2024-3641.json | 27 - NVD_Data/2024/CVE-2024-36410.json | 34 - NVD_Data/2024/CVE-2024-36411.json | 34 - NVD_Data/2024/CVE-2024-36412.json | 34 - NVD_Data/2024/CVE-2024-36413.json | 34 - NVD_Data/2024/CVE-2024-36414.json | 34 - NVD_Data/2024/CVE-2024-36415.json | 34 - NVD_Data/2024/CVE-2024-36416.json | 34 - NVD_Data/2024/CVE-2024-36417.json | 34 - NVD_Data/2024/CVE-2024-36418.json | 34 - NVD_Data/2024/CVE-2024-36419.json | 27 - NVD_Data/2024/CVE-2024-3642.json | 27 - NVD_Data/2024/CVE-2024-36423.json | 27 - NVD_Data/2024/CVE-2024-3643.json | 27 - NVD_Data/2024/CVE-2024-3644.json | 27 - NVD_Data/2024/CVE-2024-36448.json | 51 - NVD_Data/2024/CVE-2024-36450.json | 27 - NVD_Data/2024/CVE-2024-36451.json | 27 - NVD_Data/2024/CVE-2024-36452.json | 27 - NVD_Data/2024/CVE-2024-36453.json | 43 - NVD_Data/2024/CVE-2024-3646.json | 83 -- NVD_Data/2024/CVE-2024-36460.json | 42 - NVD_Data/2024/CVE-2024-36461.json | 69 - NVD_Data/2024/CVE-2024-36462.json | 41 - NVD_Data/2024/CVE-2024-3647.json | 39 - NVD_Data/2024/CVE-2024-36470.json | 27 - NVD_Data/2024/CVE-2024-36471.json | 28 - NVD_Data/2024/CVE-2024-3649.json | 27 - NVD_Data/2024/CVE-2024-3650.json | 41 - NVD_Data/2024/CVE-2024-3652.json | 33 - NVD_Data/2024/CVE-2024-36522.json | 42 - NVD_Data/2024/CVE-2024-3658.json | 27 - NVD_Data/2024/CVE-2024-3665.json | 27 - NVD_Data/2024/CVE-2024-3669.json | 27 - NVD_Data/2024/CVE-2024-3670.json | 27 - NVD_Data/2024/CVE-2024-3671.json | 27 - NVD_Data/2024/CVE-2024-3672.json | 27 - NVD_Data/2024/CVE-2024-3673.json | 27 - NVD_Data/2024/CVE-2024-3675.json | 27 - NVD_Data/2024/CVE-2024-3678.json | 27 - NVD_Data/2024/CVE-2024-3680.json | 27 - NVD_Data/2024/CVE-2024-3682.json | 43 - NVD_Data/2024/CVE-2024-3684.json | 83 -- NVD_Data/2024/CVE-2024-37022.json | 51 - NVD_Data/2024/CVE-2024-37029.json | 51 - NVD_Data/2024/CVE-2024-3703.json | 27 - NVD_Data/2024/CVE-2024-37051.json | 460 ------- NVD_Data/2024/CVE-2024-37052.json | 28 - NVD_Data/2024/CVE-2024-37053.json | 28 - NVD_Data/2024/CVE-2024-37054.json | 28 - NVD_Data/2024/CVE-2024-37055.json | 28 - NVD_Data/2024/CVE-2024-37056.json | 28 - NVD_Data/2024/CVE-2024-37057.json | 28 - NVD_Data/2024/CVE-2024-37058.json | 28 - NVD_Data/2024/CVE-2024-37059.json | 28 - NVD_Data/2024/CVE-2024-37060.json | 28 - NVD_Data/2024/CVE-2024-37061.json | 28 - NVD_Data/2024/CVE-2024-37089.json | 27 - NVD_Data/2024/CVE-2024-37092.json | 27 - NVD_Data/2024/CVE-2024-37099.json | 27 - NVD_Data/2024/CVE-2024-3710.json | 27 - NVD_Data/2024/CVE-2024-37107.json | 51 - NVD_Data/2024/CVE-2024-37109.json | 51 - NVD_Data/2024/CVE-2024-3711.json | 27 - NVD_Data/2024/CVE-2024-37110.json | 51 - NVD_Data/2024/CVE-2024-37111.json | 51 - NVD_Data/2024/CVE-2024-37113.json | 51 - NVD_Data/2024/CVE-2024-37117.json | 27 - NVD_Data/2024/CVE-2024-37120.json | 39 - NVD_Data/2024/CVE-2024-37121.json | 27 - NVD_Data/2024/CVE-2024-3714.json | 27 - NVD_Data/2024/CVE-2024-37145.json | 27 - NVD_Data/2024/CVE-2024-37146.json | 27 - NVD_Data/2024/CVE-2024-37147.json | 28 - NVD_Data/2024/CVE-2024-37148.json | 28 - NVD_Data/2024/CVE-2024-37149.json | 28 - NVD_Data/2024/CVE-2024-3715.json | 27 - NVD_Data/2024/CVE-2024-37150.json | 28 - NVD_Data/2024/CVE-2024-37152.json | 69 - NVD_Data/2024/CVE-2024-37153.json | 27 - NVD_Data/2024/CVE-2024-37154.json | 27 - NVD_Data/2024/CVE-2024-37157.json | 34 - NVD_Data/2024/CVE-2024-37158.json | 27 - NVD_Data/2024/CVE-2024-37159.json | 27 - NVD_Data/2024/CVE-2024-37161.json | 27 - NVD_Data/2024/CVE-2024-37164.json | 28 - NVD_Data/2024/CVE-2024-37165.json | 34 - NVD_Data/2024/CVE-2024-37167.json | 27 - NVD_Data/2024/CVE-2024-37168.json | 41 - NVD_Data/2024/CVE-2024-3717.json | 51 - NVD_Data/2024/CVE-2024-3718.json | 27 - NVD_Data/2024/CVE-2024-37205.json | 27 - NVD_Data/2024/CVE-2024-37213.json | 39 - NVD_Data/2024/CVE-2024-3722.json | 27 - NVD_Data/2024/CVE-2024-37222.json | 27 - NVD_Data/2024/CVE-2024-37224.json | 27 - NVD_Data/2024/CVE-2024-37227.json | 27 - NVD_Data/2024/CVE-2024-37228.json | 27 - NVD_Data/2024/CVE-2024-3723.json | 27 - NVD_Data/2024/CVE-2024-37231.json | 27 - NVD_Data/2024/CVE-2024-37234.json | 39 - NVD_Data/2024/CVE-2024-3724.json | 39 - NVD_Data/2024/CVE-2024-37245.json | 27 - NVD_Data/2024/CVE-2024-37247.json | 27 - NVD_Data/2024/CVE-2024-3725.json | 27 - NVD_Data/2024/CVE-2024-37252.json | 39 - NVD_Data/2024/CVE-2024-37253.json | 27 - NVD_Data/2024/CVE-2024-37256.json | 27 - NVD_Data/2024/CVE-2024-37257.json | 27 - NVD_Data/2024/CVE-2024-37258.json | 39 - NVD_Data/2024/CVE-2024-37261.json | 39 - NVD_Data/2024/CVE-2024-37262.json | 39 - NVD_Data/2024/CVE-2024-37264.json | 27 - NVD_Data/2024/CVE-2024-37265.json | 27 - NVD_Data/2024/CVE-2024-37266.json | 27 - NVD_Data/2024/CVE-2024-37268.json | 27 - NVD_Data/2024/CVE-2024-37271.json | 27 - NVD_Data/2024/CVE-2024-37275.json | 27 - NVD_Data/2024/CVE-2024-37279.json | 41 - NVD_Data/2024/CVE-2024-3728.json | 27 - NVD_Data/2024/CVE-2024-37280.json | 54 - NVD_Data/2024/CVE-2024-37281.json | 55 - NVD_Data/2024/CVE-2024-37282.json | 41 - NVD_Data/2024/CVE-2024-37283.json | 28 - NVD_Data/2024/CVE-2024-37286.json | 27 - NVD_Data/2024/CVE-2024-37288.json | 41 - NVD_Data/2024/CVE-2024-3729.json | 27 - NVD_Data/2024/CVE-2024-37297.json | 59 - NVD_Data/2024/CVE-2024-37299.json | 34 - NVD_Data/2024/CVE-2024-3730.json | 27 - NVD_Data/2024/CVE-2024-37300.json | 27 - NVD_Data/2024/CVE-2024-37304.json | 27 - NVD_Data/2024/CVE-2024-37306.json | 28 - NVD_Data/2024/CVE-2024-37307.json | 42 - NVD_Data/2024/CVE-2024-37309.json | 39 - NVD_Data/2024/CVE-2024-3731.json | 27 - NVD_Data/2024/CVE-2024-37311.json | 93 -- NVD_Data/2024/CVE-2024-37312.json | 27 - NVD_Data/2024/CVE-2024-37313.json | 168 --- NVD_Data/2024/CVE-2024-37314.json | 35 - NVD_Data/2024/CVE-2024-37315.json | 142 -- NVD_Data/2024/CVE-2024-37316.json | 35 - NVD_Data/2024/CVE-2024-37317.json | 28 - NVD_Data/2024/CVE-2024-3732.json | 27 - NVD_Data/2024/CVE-2024-3733.json | 27 - NVD_Data/2024/CVE-2024-3734.json | 39 - NVD_Data/2024/CVE-2024-37370.json | 39 - NVD_Data/2024/CVE-2024-37371.json | 39 - NVD_Data/2024/CVE-2024-37373.json | 27 - NVD_Data/2024/CVE-2024-37381.json | 27 - NVD_Data/2024/CVE-2024-37389.json | 35 - NVD_Data/2024/CVE-2024-37397.json | 33 - NVD_Data/2024/CVE-2024-37399.json | 27 - NVD_Data/2024/CVE-2024-37405.json | 27 - NVD_Data/2024/CVE-2024-37409.json | 27 - NVD_Data/2024/CVE-2024-37410.json | 27 - NVD_Data/2024/CVE-2024-37414.json | 39 - NVD_Data/2024/CVE-2024-37416.json | 51 - NVD_Data/2024/CVE-2024-37418.json | 27 - NVD_Data/2024/CVE-2024-37419.json | 39 - NVD_Data/2024/CVE-2024-37428.json | 27 - NVD_Data/2024/CVE-2024-37429.json | 27 - NVD_Data/2024/CVE-2024-3743.json | 39 - NVD_Data/2024/CVE-2024-37430.json | 27 - NVD_Data/2024/CVE-2024-37434.json | 27 - NVD_Data/2024/CVE-2024-37437.json | 63 - NVD_Data/2024/CVE-2024-37442.json | 27 - NVD_Data/2024/CVE-2024-37445.json | 27 - NVD_Data/2024/CVE-2024-37446.json | 27 - NVD_Data/2024/CVE-2024-37447.json | 27 - NVD_Data/2024/CVE-2024-37449.json | 27 - NVD_Data/2024/CVE-2024-37455.json | 27 - NVD_Data/2024/CVE-2024-37459.json | 27 - NVD_Data/2024/CVE-2024-3746.json | 26 - NVD_Data/2024/CVE-2024-37461.json | 27 - NVD_Data/2024/CVE-2024-37465.json | 39 - NVD_Data/2024/CVE-2024-3747.json | 27 - NVD_Data/2024/CVE-2024-37479.json | 27 - NVD_Data/2024/CVE-2024-3748.json | 27 - NVD_Data/2024/CVE-2024-37480.json | 27 - NVD_Data/2024/CVE-2024-37484.json | 51 - NVD_Data/2024/CVE-2024-37486.json | 27 - NVD_Data/2024/CVE-2024-37487.json | 27 - NVD_Data/2024/CVE-2024-37489.json | 27 - NVD_Data/2024/CVE-2024-3749.json | 27 - NVD_Data/2024/CVE-2024-37492.json | 27 - NVD_Data/2024/CVE-2024-37494.json | 27 - NVD_Data/2024/CVE-2024-37495.json | 27 - NVD_Data/2024/CVE-2024-37498.json | 27 - NVD_Data/2024/CVE-2024-37499.json | 39 - NVD_Data/2024/CVE-2024-3750.json | 27 - NVD_Data/2024/CVE-2024-37500.json | 39 - NVD_Data/2024/CVE-2024-37507.json | 27 - NVD_Data/2024/CVE-2024-3751.json | 27 - NVD_Data/2024/CVE-2024-37512.json | 39 - NVD_Data/2024/CVE-2024-37513.json | 27 - NVD_Data/2024/CVE-2024-37514.json | 39 - NVD_Data/2024/CVE-2024-3753.json | 27 - NVD_Data/2024/CVE-2024-37539.json | 27 - NVD_Data/2024/CVE-2024-37541.json | 27 - NVD_Data/2024/CVE-2024-37542.json | 39 - NVD_Data/2024/CVE-2024-37546.json | 27 - NVD_Data/2024/CVE-2024-37547.json | 39 - NVD_Data/2024/CVE-2024-37548.json | 27 - NVD_Data/2024/CVE-2024-37549.json | 39 - NVD_Data/2024/CVE-2024-3755.json | 27 - NVD_Data/2024/CVE-2024-37552.json | 39 - NVD_Data/2024/CVE-2024-37553.json | 27 - NVD_Data/2024/CVE-2024-37555.json | 27 - NVD_Data/2024/CVE-2024-37559.json | 39 - NVD_Data/2024/CVE-2024-3756.json | 27 - NVD_Data/2024/CVE-2024-37560.json | 27 - NVD_Data/2024/CVE-2024-37562.json | 27 - NVD_Data/2024/CVE-2024-37564.json | 27 - NVD_Data/2024/CVE-2024-37882.json | 142 -- NVD_Data/2024/CVE-2024-37883.json | 63 - NVD_Data/2024/CVE-2024-37884.json | 114 -- NVD_Data/2024/CVE-2024-37885.json | 27 - NVD_Data/2024/CVE-2024-37886.json | 27 - NVD_Data/2024/CVE-2024-37887.json | 100 -- NVD_Data/2024/CVE-2024-37890.json | 49 - NVD_Data/2024/CVE-2024-37891.json | 34 - NVD_Data/2024/CVE-2024-37893.json | 27 - NVD_Data/2024/CVE-2024-37894.json | 28 - NVD_Data/2024/CVE-2024-37895.json | 27 - NVD_Data/2024/CVE-2024-37896.json | 27 - NVD_Data/2024/CVE-2024-37897.json | 28 - NVD_Data/2024/CVE-2024-37898.json | 49 - NVD_Data/2024/CVE-2024-37899.json | 49 - NVD_Data/2024/CVE-2024-37900.json | 49 - NVD_Data/2024/CVE-2024-37901.json | 42 - NVD_Data/2024/CVE-2024-37903.json | 35 - NVD_Data/2024/CVE-2024-37904.json | 27 - NVD_Data/2024/CVE-2024-37905.json | 39 - NVD_Data/2024/CVE-2024-37906.json | 27 - NVD_Data/2024/CVE-2024-37920.json | 39 - NVD_Data/2024/CVE-2024-37922.json | 39 - NVD_Data/2024/CVE-2024-37927.json | 27 - NVD_Data/2024/CVE-2024-37928.json | 27 - NVD_Data/2024/CVE-2024-37934.json | 39 - NVD_Data/2024/CVE-2024-37941.json | 27 - NVD_Data/2024/CVE-2024-37942.json | 27 - NVD_Data/2024/CVE-2024-37944.json | 27 - NVD_Data/2024/CVE-2024-37947.json | 27 - NVD_Data/2024/CVE-2024-37956.json | 27 - NVD_Data/2024/CVE-2024-37958.json | 27 - NVD_Data/2024/CVE-2024-3812.json | 27 - NVD_Data/2024/CVE-2024-3813.json | 39 - NVD_Data/2024/CVE-2024-3814.json | 39 - NVD_Data/2024/CVE-2024-3817.json | 28 - NVD_Data/2024/CVE-2024-3818.json | 39 - NVD_Data/2024/CVE-2024-3819.json | 27 - NVD_Data/2024/CVE-2024-3820.json | 51 - NVD_Data/2024/CVE-2024-3821.json | 51 - NVD_Data/2024/CVE-2024-3831.json | 27 - NVD_Data/2024/CVE-2024-38312.json | 27 - NVD_Data/2024/CVE-2024-38313.json | 27 - NVD_Data/2024/CVE-2024-3832.json | 27 - NVD_Data/2024/CVE-2024-3833.json | 27 - NVD_Data/2024/CVE-2024-38346.json | 55 - NVD_Data/2024/CVE-2024-38353.json | 27 - NVD_Data/2024/CVE-2024-38354.json | 27 - NVD_Data/2024/CVE-2024-38355.json | 34 - NVD_Data/2024/CVE-2024-38356.json | 41 - NVD_Data/2024/CVE-2024-38357.json | 41 - NVD_Data/2024/CVE-2024-38358.json | 27 - NVD_Data/2024/CVE-2024-38359.json | 27 - NVD_Data/2024/CVE-2024-38360.json | 34 - NVD_Data/2024/CVE-2024-38361.json | 27 - NVD_Data/2024/CVE-2024-38364.json | 28 - NVD_Data/2024/CVE-2024-38369.json | 28 - NVD_Data/2024/CVE-2024-38371.json | 39 - NVD_Data/2024/CVE-2024-38372.json | 28 - NVD_Data/2024/CVE-2024-38375.json | 28 - NVD_Data/2024/CVE-2024-38379.json | 28 - NVD_Data/2024/CVE-2024-3840.json | 27 - NVD_Data/2024/CVE-2024-3841.json | 27 - NVD_Data/2024/CVE-2024-38428.json | 27 - NVD_Data/2024/CVE-2024-3843.json | 27 - NVD_Data/2024/CVE-2024-3844.json | 27 - NVD_Data/2024/CVE-2024-3845.json | 27 - NVD_Data/2024/CVE-2024-3846.json | 27 - NVD_Data/2024/CVE-2024-3847.json | 27 - NVD_Data/2024/CVE-2024-38472.json | 28 - NVD_Data/2024/CVE-2024-38473.json | 28 - NVD_Data/2024/CVE-2024-38474.json | 28 - NVD_Data/2024/CVE-2024-38475.json | 28 - NVD_Data/2024/CVE-2024-38476.json | 28 - NVD_Data/2024/CVE-2024-38477.json | 28 - NVD_Data/2024/CVE-2024-3849.json | 27 - NVD_Data/2024/CVE-2024-38503.json | 45 - NVD_Data/2024/CVE-2024-38504.json | 27 - NVD_Data/2024/CVE-2024-38505.json | 27 - NVD_Data/2024/CVE-2024-38506.json | 27 - NVD_Data/2024/CVE-2024-38507.json | 27 - NVD_Data/2024/CVE-2024-38513.json | 43 - NVD_Data/2024/CVE-2024-38517.json | 27 - NVD_Data/2024/CVE-2024-38518.json | 41 - NVD_Data/2024/CVE-2024-38519.json | 27 - NVD_Data/2024/CVE-2024-3852.json | 59 - NVD_Data/2024/CVE-2024-38520.json | 27 - NVD_Data/2024/CVE-2024-38523.json | 27 - NVD_Data/2024/CVE-2024-38528.json | 28 - NVD_Data/2024/CVE-2024-38529.json | 27 - NVD_Data/2024/CVE-2024-3853.json | 27 - NVD_Data/2024/CVE-2024-38530.json | 39 - NVD_Data/2024/CVE-2024-38531.json | 63 - NVD_Data/2024/CVE-2024-38533.json | 27 - NVD_Data/2024/CVE-2024-38537.json | 27 - NVD_Data/2024/CVE-2024-3854.json | 59 - NVD_Data/2024/CVE-2024-3855.json | 27 - NVD_Data/2024/CVE-2024-3856.json | 27 - NVD_Data/2024/CVE-2024-3857.json | 59 - NVD_Data/2024/CVE-2024-3858.json | 27 - NVD_Data/2024/CVE-2024-3859.json | 59 - NVD_Data/2024/CVE-2024-3860.json | 27 - NVD_Data/2024/CVE-2024-3861.json | 59 - NVD_Data/2024/CVE-2024-3862.json | 27 - NVD_Data/2024/CVE-2024-3863.json | 59 - NVD_Data/2024/CVE-2024-3864.json | 59 - NVD_Data/2024/CVE-2024-3865.json | 27 - NVD_Data/2024/CVE-2024-38652.json | 27 - NVD_Data/2024/CVE-2024-38653.json | 27 - NVD_Data/2024/CVE-2024-3866.json | 39 - NVD_Data/2024/CVE-2024-38670.json | 27 - NVD_Data/2024/CVE-2024-38671.json | 27 - NVD_Data/2024/CVE-2024-38672.json | 39 - NVD_Data/2024/CVE-2024-38676.json | 39 - NVD_Data/2024/CVE-2024-3868.json | 27 - NVD_Data/2024/CVE-2024-38681.json | 27 - NVD_Data/2024/CVE-2024-38688.json | 27 - NVD_Data/2024/CVE-2024-3869.json | 27 - NVD_Data/2024/CVE-2024-38692.json | 27 - NVD_Data/2024/CVE-2024-38693.json | 27 - NVD_Data/2024/CVE-2024-38696.json | 39 - NVD_Data/2024/CVE-2024-3870.json | 27 - NVD_Data/2024/CVE-2024-38700.json | 27 - NVD_Data/2024/CVE-2024-38701.json | 39 - NVD_Data/2024/CVE-2024-38706.json | 39 - NVD_Data/2024/CVE-2024-38708.json | 27 - NVD_Data/2024/CVE-2024-38709.json | 27 - NVD_Data/2024/CVE-2024-38710.json | 27 - NVD_Data/2024/CVE-2024-38711.json | 27 - NVD_Data/2024/CVE-2024-38712.json | 27 - NVD_Data/2024/CVE-2024-38713.json | 51 - NVD_Data/2024/CVE-2024-38717.json | 39 - NVD_Data/2024/CVE-2024-38720.json | 27 - NVD_Data/2024/CVE-2024-38723.json | 27 - NVD_Data/2024/CVE-2024-38728.json | 27 - NVD_Data/2024/CVE-2024-38730.json | 27 - NVD_Data/2024/CVE-2024-38734.json | 27 - NVD_Data/2024/CVE-2024-38735.json | 27 - NVD_Data/2024/CVE-2024-38746.json | 27 - NVD_Data/2024/CVE-2024-38749.json | 27 - NVD_Data/2024/CVE-2024-38755.json | 27 - NVD_Data/2024/CVE-2024-38756.json | 39 - NVD_Data/2024/CVE-2024-38757.json | 27 - NVD_Data/2024/CVE-2024-38759.json | 27 - NVD_Data/2024/CVE-2024-38760.json | 27 - NVD_Data/2024/CVE-2024-38761.json | 51 - NVD_Data/2024/CVE-2024-38767.json | 27 - NVD_Data/2024/CVE-2024-38770.json | 27 - NVD_Data/2024/CVE-2024-38775.json | 27 - NVD_Data/2024/CVE-2024-38776.json | 27 - NVD_Data/2024/CVE-2024-38781.json | 39 - NVD_Data/2024/CVE-2024-38782.json | 27 - NVD_Data/2024/CVE-2024-38787.json | 39 - NVD_Data/2024/CVE-2024-38791.json | 27 - NVD_Data/2024/CVE-2024-38793.json | 51 - NVD_Data/2024/CVE-2024-3883.json | 27 - NVD_Data/2024/CVE-2024-3885.json | 39 - NVD_Data/2024/CVE-2024-38856.json | 27 - NVD_Data/2024/CVE-2024-3886.json | 39 - NVD_Data/2024/CVE-2024-3887.json | 27 - NVD_Data/2024/CVE-2024-3888.json | 39 - NVD_Data/2024/CVE-2024-3889.json | 27 - NVD_Data/2024/CVE-2024-3890.json | 39 - NVD_Data/2024/CVE-2024-3891.json | 39 - NVD_Data/2024/CVE-2024-3893.json | 27 - NVD_Data/2024/CVE-2024-3894.json | 27 - NVD_Data/2024/CVE-2024-3896.json | 27 - NVD_Data/2024/CVE-2024-3897.json | 27 - NVD_Data/2024/CVE-2024-3900.json | 27 - NVD_Data/2024/CVE-2024-3914.json | 27 - NVD_Data/2024/CVE-2024-3923.json | 39 - NVD_Data/2024/CVE-2024-3925.json | 39 - NVD_Data/2024/CVE-2024-3926.json | 39 - NVD_Data/2024/CVE-2024-3927.json | 39 - NVD_Data/2024/CVE-2024-39278.json | 27 - NVD_Data/2024/CVE-2024-3929.json | 27 - NVD_Data/2024/CVE-2024-39302.json | 41 - NVD_Data/2024/CVE-2024-39303.json | 28 - NVD_Data/2024/CVE-2024-39304.json | 27 - NVD_Data/2024/CVE-2024-39305.json | 48 - NVD_Data/2024/CVE-2024-39307.json | 27 - NVD_Data/2024/CVE-2024-39309.json | 34 - NVD_Data/2024/CVE-2024-39312.json | 34 - NVD_Data/2024/CVE-2024-39315.json | 27 - NVD_Data/2024/CVE-2024-39316.json | 28 - NVD_Data/2024/CVE-2024-39317.json | 69 - NVD_Data/2024/CVE-2024-39320.json | 34 - NVD_Data/2024/CVE-2024-39321.json | 101 -- NVD_Data/2024/CVE-2024-3934.json | 28 - NVD_Data/2024/CVE-2024-3936.json | 39 - NVD_Data/2024/CVE-2024-39377.json | 34 - NVD_Data/2024/CVE-2024-39378.json | 34 - NVD_Data/2024/CVE-2024-39379.json | 27 - NVD_Data/2024/CVE-2024-39384.json | 34 - NVD_Data/2024/CVE-2024-39385.json | 34 - NVD_Data/2024/CVE-2024-39386.json | 34 - NVD_Data/2024/CVE-2024-39387.json | 34 - NVD_Data/2024/CVE-2024-39388.json | 27 - NVD_Data/2024/CVE-2024-39389.json | 34 - NVD_Data/2024/CVE-2024-3939.json | 27 - NVD_Data/2024/CVE-2024-39390.json | 34 - NVD_Data/2024/CVE-2024-39391.json | 34 - NVD_Data/2024/CVE-2024-39392.json | 34 - NVD_Data/2024/CVE-2024-39393.json | 34 - NVD_Data/2024/CVE-2024-39394.json | 34 - NVD_Data/2024/CVE-2024-39395.json | 34 - NVD_Data/2024/CVE-2024-39396.json | 34 - NVD_Data/2024/CVE-2024-3942.json | 27 - NVD_Data/2024/CVE-2024-3943.json | 27 - NVD_Data/2024/CVE-2024-3944.json | 27 - NVD_Data/2024/CVE-2024-3945.json | 27 - NVD_Data/2024/CVE-2024-39457.json | 28 - NVD_Data/2024/CVE-2024-3946.json | 27 - NVD_Data/2024/CVE-2024-39460.json | 27 - NVD_Data/2024/CVE-2024-3947.json | 27 - NVD_Data/2024/CVE-2024-3951.json | 69 - NVD_Data/2024/CVE-2024-3952.json | 27 - NVD_Data/2024/CVE-2024-3954.json | 27 - NVD_Data/2024/CVE-2024-3956.json | 27 - NVD_Data/2024/CVE-2024-3957.json | 39 - NVD_Data/2024/CVE-2024-39573.json | 28 - NVD_Data/2024/CVE-2024-3958.json | 41 - NVD_Data/2024/CVE-2024-3959.json | 42 - NVD_Data/2024/CVE-2024-39619.json | 27 - NVD_Data/2024/CVE-2024-3962.json | 27 - NVD_Data/2024/CVE-2024-39621.json | 27 - NVD_Data/2024/CVE-2024-39624.json | 27 - NVD_Data/2024/CVE-2024-39627.json | 27 - NVD_Data/2024/CVE-2024-39628.json | 39 - NVD_Data/2024/CVE-2024-3963.json | 39 - NVD_Data/2024/CVE-2024-39630.json | 27 - NVD_Data/2024/CVE-2024-39631.json | 51 - NVD_Data/2024/CVE-2024-39636.json | 27 - NVD_Data/2024/CVE-2024-39638.json | 27 - NVD_Data/2024/CVE-2024-3964.json | 27 - NVD_Data/2024/CVE-2024-39641.json | 27 - NVD_Data/2024/CVE-2024-39642.json | 27 - NVD_Data/2024/CVE-2024-39643.json | 27 - NVD_Data/2024/CVE-2024-39645.json | 27 - NVD_Data/2024/CVE-2024-39646.json | 27 - NVD_Data/2024/CVE-2024-39648.json | 27 - NVD_Data/2024/CVE-2024-39649.json | 27 - NVD_Data/2024/CVE-2024-3965.json | 27 - NVD_Data/2024/CVE-2024-39653.json | 27 - NVD_Data/2024/CVE-2024-39658.json | 27 - NVD_Data/2024/CVE-2024-39659.json | 27 - NVD_Data/2024/CVE-2024-39660.json | 27 - NVD_Data/2024/CVE-2024-39662.json | 27 - NVD_Data/2024/CVE-2024-39665.json | 27 - NVD_Data/2024/CVE-2024-39666.json | 39 - NVD_Data/2024/CVE-2024-39667.json | 39 - NVD_Data/2024/CVE-2024-39668.json | 27 - NVD_Data/2024/CVE-2024-39676.json | 28 - NVD_Data/2024/CVE-2024-39683.json | 73 -- NVD_Data/2024/CVE-2024-39684.json | 27 - NVD_Data/2024/CVE-2024-39689.json | 28 - NVD_Data/2024/CVE-2024-39690.json | 27 - NVD_Data/2024/CVE-2024-39691.json | 27 - NVD_Data/2024/CVE-2024-39693.json | 28 - NVD_Data/2024/CVE-2024-39696.json | 27 - NVD_Data/2024/CVE-2024-39697.json | 28 - NVD_Data/2024/CVE-2024-39701.json | 41 - NVD_Data/2024/CVE-2024-39713.json | 39 - NVD_Data/2024/CVE-2024-3974.json | 27 - NVD_Data/2024/CVE-2024-39792.json | 35 - NVD_Data/2024/CVE-2024-39817.json | 28 - NVD_Data/2024/CVE-2024-39844.json | 27 - NVD_Data/2024/CVE-2024-3985.json | 27 - NVD_Data/2024/CVE-2024-39863.json | 27 - NVD_Data/2024/CVE-2024-39864.json | 55 - NVD_Data/2024/CVE-2024-39877.json | 28 - NVD_Data/2024/CVE-2024-39878.json | 27 - NVD_Data/2024/CVE-2024-39879.json | 27 - NVD_Data/2024/CVE-2024-3988.json | 39 - NVD_Data/2024/CVE-2024-39884.json | 28 - NVD_Data/2024/CVE-2024-39887.json | 27 - NVD_Data/2024/CVE-2024-3989.json | 39 - NVD_Data/2024/CVE-2024-39894.json | 28 - NVD_Data/2024/CVE-2024-39895.json | 39 - NVD_Data/2024/CVE-2024-39896.json | 41 - NVD_Data/2024/CVE-2024-39899.json | 28 - NVD_Data/2024/CVE-2024-3990.json | 39 - NVD_Data/2024/CVE-2024-39902.json | 27 - NVD_Data/2024/CVE-2024-39904.json | 27 - NVD_Data/2024/CVE-2024-39905.json | 28 - NVD_Data/2024/CVE-2024-39906.json | 27 - NVD_Data/2024/CVE-2024-39907.json | 28 - NVD_Data/2024/CVE-2024-39908.json | 27 - NVD_Data/2024/CVE-2024-3991.json | 27 - NVD_Data/2024/CVE-2024-39910.json | 27 - NVD_Data/2024/CVE-2024-39911.json | 27 - NVD_Data/2024/CVE-2024-39912.json | 28 - NVD_Data/2024/CVE-2024-39914.json | 27 - NVD_Data/2024/CVE-2024-39915.json | 27 - NVD_Data/2024/CVE-2024-39916.json | 27 - NVD_Data/2024/CVE-2024-39917.json | 27 - NVD_Data/2024/CVE-2024-3992.json | 39 - NVD_Data/2024/CVE-2024-39924.json | 28 - NVD_Data/2024/CVE-2024-39925.json | 28 - NVD_Data/2024/CVE-2024-39926.json | 28 - NVD_Data/2024/CVE-2024-39928.json | 28 - NVD_Data/2024/CVE-2024-3994.json | 27 - NVD_Data/2024/CVE-2024-3998.json | 27 - NVD_Data/2024/CVE-2024-3999.json | 27 - NVD_Data/2024/CVE-2024-4000.json | 27 - NVD_Data/2024/CVE-2024-4003.json | 27 - NVD_Data/2024/CVE-2024-4006.json | 42 - NVD_Data/2024/CVE-2024-4010.json | 39 - NVD_Data/2024/CVE-2024-4011.json | 42 - NVD_Data/2024/CVE-2024-4024.json | 42 - NVD_Data/2024/CVE-2024-4030.json | 74 -- NVD_Data/2024/CVE-2024-4032.json | 62 - NVD_Data/2024/CVE-2024-4033.json | 27 - NVD_Data/2024/CVE-2024-4037.json | 51 - NVD_Data/2024/CVE-2024-4039.json | 27 - NVD_Data/2024/CVE-2024-4041.json | 39 - NVD_Data/2024/CVE-2024-4045.json | 27 - NVD_Data/2024/CVE-2024-4058.json | 27 - NVD_Data/2024/CVE-2024-4059.json | 27 - NVD_Data/2024/CVE-2024-4060.json | 27 - NVD_Data/2024/CVE-2024-4061.json | 27 - NVD_Data/2024/CVE-2024-40626.json | 27 - NVD_Data/2024/CVE-2024-40628.json | 41 - NVD_Data/2024/CVE-2024-40629.json | 41 - NVD_Data/2024/CVE-2024-40630.json | 27 - NVD_Data/2024/CVE-2024-40631.json | 27 - NVD_Data/2024/CVE-2024-40632.json | 27 - NVD_Data/2024/CVE-2024-40633.json | 34 - NVD_Data/2024/CVE-2024-40634.json | 127 -- NVD_Data/2024/CVE-2024-40641.json | 28 - NVD_Data/2024/CVE-2024-40642.json | 27 - NVD_Data/2024/CVE-2024-40643.json | 27 - NVD_Data/2024/CVE-2024-40645.json | 27 - NVD_Data/2024/CVE-2024-40647.json | 27 - NVD_Data/2024/CVE-2024-40648.json | 27 - NVD_Data/2024/CVE-2024-40725.json | 28 - NVD_Data/2024/CVE-2024-4076.json | 42 - NVD_Data/2024/CVE-2024-40761.json | 27 - NVD_Data/2024/CVE-2024-4086.json | 27 - NVD_Data/2024/CVE-2024-4087.json | 27 - NVD_Data/2024/CVE-2024-40898.json | 28 - NVD_Data/2024/CVE-2024-4090.json | 39 - NVD_Data/2024/CVE-2024-4092.json | 27 - NVD_Data/2024/CVE-2024-4094.json | 39 - NVD_Data/2024/CVE-2024-4095.json | 27 - NVD_Data/2024/CVE-2024-4096.json | 27 - NVD_Data/2024/CVE-2024-4097.json | 27 - NVD_Data/2024/CVE-2024-4099.json | 42 - NVD_Data/2024/CVE-2024-4107.json | 27 - NVD_Data/2024/CVE-2024-41107.json | 55 - NVD_Data/2024/CVE-2024-41108.json | 27 - NVD_Data/2024/CVE-2024-41109.json | 27 - NVD_Data/2024/CVE-2024-41110.json | 83 -- NVD_Data/2024/CVE-2024-41111.json | 26 - NVD_Data/2024/CVE-2024-41121.json | 43 - NVD_Data/2024/CVE-2024-41122.json | 43 - NVD_Data/2024/CVE-2024-41123.json | 27 - NVD_Data/2024/CVE-2024-41130.json | 27 - NVD_Data/2024/CVE-2024-41139.json | 28 - NVD_Data/2024/CVE-2024-4133.json | 39 - NVD_Data/2024/CVE-2024-4135.json | 27 - NVD_Data/2024/CVE-2024-4140.json | 27 - NVD_Data/2024/CVE-2024-4141.json | 27 - NVD_Data/2024/CVE-2024-4142.json | 69 - NVD_Data/2024/CVE-2024-4144.json | 39 - NVD_Data/2024/CVE-2024-4150.json | 39 - NVD_Data/2024/CVE-2024-4156.json | 27 - NVD_Data/2024/CVE-2024-4157.json | 27 - NVD_Data/2024/CVE-2024-4158.json | 27 - NVD_Data/2024/CVE-2024-4160.json | 39 - NVD_Data/2024/CVE-2024-41656.json | 28 - NVD_Data/2024/CVE-2024-41657.json | 27 - NVD_Data/2024/CVE-2024-41658.json | 27 - NVD_Data/2024/CVE-2024-41659.json | 27 - NVD_Data/2024/CVE-2024-41661.json | 28 - NVD_Data/2024/CVE-2024-41662.json | 27 - NVD_Data/2024/CVE-2024-41663.json | 27 - NVD_Data/2024/CVE-2024-41664.json | 27 - NVD_Data/2024/CVE-2024-41665.json | 27 - NVD_Data/2024/CVE-2024-41666.json | 69 - NVD_Data/2024/CVE-2024-41667.json | 27 - NVD_Data/2024/CVE-2024-41668.json | 27 - NVD_Data/2024/CVE-2024-41670.json | 33 - NVD_Data/2024/CVE-2024-41671.json | 39 - NVD_Data/2024/CVE-2024-41672.json | 27 - NVD_Data/2024/CVE-2024-41673.json | 27 - NVD_Data/2024/CVE-2024-41674.json | 28 - NVD_Data/2024/CVE-2024-41675.json | 28 - NVD_Data/2024/CVE-2024-41676.json | 39 - NVD_Data/2024/CVE-2024-41722.json | 27 - NVD_Data/2024/CVE-2024-41726.json | 28 - NVD_Data/2024/CVE-2024-41799.json | 45 - NVD_Data/2024/CVE-2024-4180.json | 39 - NVD_Data/2024/CVE-2024-41800.json | 28 - NVD_Data/2024/CVE-2024-41801.json | 27 - NVD_Data/2024/CVE-2024-41806.json | 27 - NVD_Data/2024/CVE-2024-41808.json | 27 - NVD_Data/2024/CVE-2024-41809.json | 28 - NVD_Data/2024/CVE-2024-41810.json | 39 - NVD_Data/2024/CVE-2024-41817.json | 27 - NVD_Data/2024/CVE-2024-41818.json | 39 - NVD_Data/2024/CVE-2024-41824.json | 27 - NVD_Data/2024/CVE-2024-41825.json | 27 - NVD_Data/2024/CVE-2024-41826.json | 27 - NVD_Data/2024/CVE-2024-41827.json | 27 - NVD_Data/2024/CVE-2024-41828.json | 27 - NVD_Data/2024/CVE-2024-41829.json | 27 - NVD_Data/2024/CVE-2024-41836.json | 34 - NVD_Data/2024/CVE-2024-41839.json | 67 - NVD_Data/2024/CVE-2024-41840.json | 34 - NVD_Data/2024/CVE-2024-41850.json | 34 - NVD_Data/2024/CVE-2024-41851.json | 34 - NVD_Data/2024/CVE-2024-41852.json | 34 - NVD_Data/2024/CVE-2024-41853.json | 34 - NVD_Data/2024/CVE-2024-41854.json | 34 - NVD_Data/2024/CVE-2024-41856.json | 34 - NVD_Data/2024/CVE-2024-41857.json | 34 - NVD_Data/2024/CVE-2024-41858.json | 34 - NVD_Data/2024/CVE-2024-4186.json | 27 - NVD_Data/2024/CVE-2024-41865.json | 27 - NVD_Data/2024/CVE-2024-41866.json | 34 - NVD_Data/2024/CVE-2024-41868.json | 34 - NVD_Data/2024/CVE-2024-41870.json | 34 - NVD_Data/2024/CVE-2024-41871.json | 34 - NVD_Data/2024/CVE-2024-41872.json | 34 - NVD_Data/2024/CVE-2024-41873.json | 34 - NVD_Data/2024/CVE-2024-41875.json | 67 - NVD_Data/2024/CVE-2024-41876.json | 67 - NVD_Data/2024/CVE-2024-41877.json | 67 - NVD_Data/2024/CVE-2024-41878.json | 67 - NVD_Data/2024/CVE-2024-41888.json | 27 - NVD_Data/2024/CVE-2024-41890.json | 27 - NVD_Data/2024/CVE-2024-41909.json | 39 - NVD_Data/2024/CVE-2024-41924.json | 42 - NVD_Data/2024/CVE-2024-41931.json | 27 - NVD_Data/2024/CVE-2024-41937.json | 27 - NVD_Data/2024/CVE-2024-41942.json | 34 - NVD_Data/2024/CVE-2024-41946.json | 27 - NVD_Data/2024/CVE-2024-41947.json | 35 - NVD_Data/2024/CVE-2024-41950.json | 27 - NVD_Data/2024/CVE-2024-41952.json | 115 -- NVD_Data/2024/CVE-2024-41953.json | 129 -- NVD_Data/2024/CVE-2024-41954.json | 27 - NVD_Data/2024/CVE-2024-41955.json | 27 - NVD_Data/2024/CVE-2024-41956.json | 27 - NVD_Data/2024/CVE-2024-41957.json | 27 - NVD_Data/2024/CVE-2024-41958.json | 27 - NVD_Data/2024/CVE-2024-41959.json | 27 - NVD_Data/2024/CVE-2024-41960.json | 27 - NVD_Data/2024/CVE-2024-41964.json | 62 - NVD_Data/2024/CVE-2024-41965.json | 27 - NVD_Data/2024/CVE-2024-4201.json | 42 - NVD_Data/2024/CVE-2024-42019.json | 27 - NVD_Data/2024/CVE-2024-42020.json | 27 - NVD_Data/2024/CVE-2024-42021.json | 27 - NVD_Data/2024/CVE-2024-42022.json | 27 - NVD_Data/2024/CVE-2024-42023.json | 27 - NVD_Data/2024/CVE-2024-42024.json | 27 - NVD_Data/2024/CVE-2024-42025.json | 39 - NVD_Data/2024/CVE-2024-4203.json | 39 - NVD_Data/2024/CVE-2024-4205.json | 39 - NVD_Data/2024/CVE-2024-42062.json | 55 - NVD_Data/2024/CVE-2024-4207.json | 42 - NVD_Data/2024/CVE-2024-4208.json | 27 - NVD_Data/2024/CVE-2024-4209.json | 27 - NVD_Data/2024/CVE-2024-4210.json | 42 - NVD_Data/2024/CVE-2024-4212.json | 27 - NVD_Data/2024/CVE-2024-4213.json | 27 - NVD_Data/2024/CVE-2024-4214.json | 27 - NVD_Data/2024/CVE-2024-4215.json | 39 - NVD_Data/2024/CVE-2024-4216.json | 39 - NVD_Data/2024/CVE-2024-4222.json | 27 - NVD_Data/2024/CVE-2024-42222.json | 41 - NVD_Data/2024/CVE-2024-4223.json | 27 - NVD_Data/2024/CVE-2024-4233.json | 59 - NVD_Data/2024/CVE-2024-42346.json | 27 - NVD_Data/2024/CVE-2024-42347.json | 51 - NVD_Data/2024/CVE-2024-42348.json | 27 - NVD_Data/2024/CVE-2024-42349.json | 27 - NVD_Data/2024/CVE-2024-42350.json | 28 - NVD_Data/2024/CVE-2024-42351.json | 27 - NVD_Data/2024/CVE-2024-42354.json | 80 -- NVD_Data/2024/CVE-2024-42355.json | 80 -- NVD_Data/2024/CVE-2024-42356.json | 80 -- NVD_Data/2024/CVE-2024-42357.json | 80 -- NVD_Data/2024/CVE-2024-42358.json | 39 - NVD_Data/2024/CVE-2024-42365.json | 154 --- NVD_Data/2024/CVE-2024-42367.json | 27 - NVD_Data/2024/CVE-2024-42369.json | 27 - NVD_Data/2024/CVE-2024-42404.json | 39 - NVD_Data/2024/CVE-2024-42417.json | 27 - NVD_Data/2024/CVE-2024-42468.json | 39 - NVD_Data/2024/CVE-2024-42469.json | 39 - NVD_Data/2024/CVE-2024-42470.json | 39 - NVD_Data/2024/CVE-2024-42471.json | 39 - NVD_Data/2024/CVE-2024-42472.json | 34 - NVD_Data/2024/CVE-2024-42473.json | 28 - NVD_Data/2024/CVE-2024-42474.json | 51 - NVD_Data/2024/CVE-2024-42484.json | 27 - NVD_Data/2024/CVE-2024-42486.json | 35 - NVD_Data/2024/CVE-2024-42487.json | 35 - NVD_Data/2024/CVE-2024-42488.json | 34 - NVD_Data/2024/CVE-2024-42490.json | 34 - NVD_Data/2024/CVE-2024-42491.json | 154 --- NVD_Data/2024/CVE-2024-4258.json | 27 - NVD_Data/2024/CVE-2024-4260.json | 27 - NVD_Data/2024/CVE-2024-4261.json | 27 - NVD_Data/2024/CVE-2024-4262.json | 27 - NVD_Data/2024/CVE-2024-4265.json | 39 - NVD_Data/2024/CVE-2024-4266.json | 27 - NVD_Data/2024/CVE-2024-4273.json | 27 - NVD_Data/2024/CVE-2024-4274.json | 27 - NVD_Data/2024/CVE-2024-4275.json | 27 - NVD_Data/2024/CVE-2024-4277.json | 27 - NVD_Data/2024/CVE-2024-4279.json | 27 - NVD_Data/2024/CVE-2024-4280.json | 27 - NVD_Data/2024/CVE-2024-4281.json | 27 - NVD_Data/2024/CVE-2024-4283.json | 42 - NVD_Data/2024/CVE-2024-4288.json | 27 - NVD_Data/2024/CVE-2024-43044.json | 93 -- NVD_Data/2024/CVE-2024-43045.json | 93 -- NVD_Data/2024/CVE-2024-43108.json | 27 - NVD_Data/2024/CVE-2024-43111.json | 27 - NVD_Data/2024/CVE-2024-43112.json | 27 - NVD_Data/2024/CVE-2024-43113.json | 27 - NVD_Data/2024/CVE-2024-43114.json | 27 - NVD_Data/2024/CVE-2024-43117.json | 39 - NVD_Data/2024/CVE-2024-43121.json | 39 - NVD_Data/2024/CVE-2024-43125.json | 27 - NVD_Data/2024/CVE-2024-43126.json | 27 - NVD_Data/2024/CVE-2024-43127.json | 27 - NVD_Data/2024/CVE-2024-43128.json | 27 - NVD_Data/2024/CVE-2024-43130.json | 27 - NVD_Data/2024/CVE-2024-43133.json | 27 - NVD_Data/2024/CVE-2024-43135.json | 27 - NVD_Data/2024/CVE-2024-43138.json | 27 - NVD_Data/2024/CVE-2024-43139.json | 27 - NVD_Data/2024/CVE-2024-4314.json | 27 - NVD_Data/2024/CVE-2024-43141.json | 27 - NVD_Data/2024/CVE-2024-43144.json | 27 - NVD_Data/2024/CVE-2024-43145.json | 27 - NVD_Data/2024/CVE-2024-43148.json | 27 - NVD_Data/2024/CVE-2024-43149.json | 27 - NVD_Data/2024/CVE-2024-43151.json | 27 - NVD_Data/2024/CVE-2024-43152.json | 27 - NVD_Data/2024/CVE-2024-43153.json | 27 - NVD_Data/2024/CVE-2024-43155.json | 51 - NVD_Data/2024/CVE-2024-4316.json | 27 - NVD_Data/2024/CVE-2024-43160.json | 27 - NVD_Data/2024/CVE-2024-43161.json | 39 - NVD_Data/2024/CVE-2024-43164.json | 27 - NVD_Data/2024/CVE-2024-4317.json | 42 - NVD_Data/2024/CVE-2024-4318.json | 27 - NVD_Data/2024/CVE-2024-4319.json | 27 - NVD_Data/2024/CVE-2024-43202.json | 41 - NVD_Data/2024/CVE-2024-43207.json | 27 - NVD_Data/2024/CVE-2024-43210.json | 27 - NVD_Data/2024/CVE-2024-43213.json | 39 - NVD_Data/2024/CVE-2024-43214.json | 27 - NVD_Data/2024/CVE-2024-43216.json | 27 - NVD_Data/2024/CVE-2024-43217.json | 27 - NVD_Data/2024/CVE-2024-43218.json | 27 - NVD_Data/2024/CVE-2024-43220.json | 39 - NVD_Data/2024/CVE-2024-43224.json | 27 - NVD_Data/2024/CVE-2024-43225.json | 27 - NVD_Data/2024/CVE-2024-43227.json | 27 - NVD_Data/2024/CVE-2024-4323.json | 28 - NVD_Data/2024/CVE-2024-43230.json | 39 - NVD_Data/2024/CVE-2024-43231.json | 27 - NVD_Data/2024/CVE-2024-43233.json | 27 - NVD_Data/2024/CVE-2024-43236.json | 27 - NVD_Data/2024/CVE-2024-43238.json | 39 - NVD_Data/2024/CVE-2024-43239.json | 27 - NVD_Data/2024/CVE-2024-4324.json | 27 - NVD_Data/2024/CVE-2024-43241.json | 27 - NVD_Data/2024/CVE-2024-43244.json | 27 - NVD_Data/2024/CVE-2024-43245.json | 27 - NVD_Data/2024/CVE-2024-43251.json | 27 - NVD_Data/2024/CVE-2024-43255.json | 27 - NVD_Data/2024/CVE-2024-43256.json | 27 - NVD_Data/2024/CVE-2024-43264.json | 27 - NVD_Data/2024/CVE-2024-43265.json | 27 - NVD_Data/2024/CVE-2024-43266.json | 27 - NVD_Data/2024/CVE-2024-43271.json | 27 - NVD_Data/2024/CVE-2024-43272.json | 27 - NVD_Data/2024/CVE-2024-43276.json | 27 - NVD_Data/2024/CVE-2024-43279.json | 27 - NVD_Data/2024/CVE-2024-43280.json | 27 - NVD_Data/2024/CVE-2024-43282.json | 27 - NVD_Data/2024/CVE-2024-43283.json | 51 - NVD_Data/2024/CVE-2024-43286.json | 27 - NVD_Data/2024/CVE-2024-43287.json | 27 - NVD_Data/2024/CVE-2024-43288.json | 39 - NVD_Data/2024/CVE-2024-43289.json | 39 - NVD_Data/2024/CVE-2024-43291.json | 27 - NVD_Data/2024/CVE-2024-43294.json | 27 - NVD_Data/2024/CVE-2024-43295.json | 27 - NVD_Data/2024/CVE-2024-43299.json | 27 - NVD_Data/2024/CVE-2024-43303.json | 27 - NVD_Data/2024/CVE-2024-43304.json | 27 - NVD_Data/2024/CVE-2024-43306.json | 27 - NVD_Data/2024/CVE-2024-43307.json | 27 - NVD_Data/2024/CVE-2024-4331.json | 27 - NVD_Data/2024/CVE-2024-43315.json | 27 - NVD_Data/2024/CVE-2024-43316.json | 27 - NVD_Data/2024/CVE-2024-43317.json | 27 - NVD_Data/2024/CVE-2024-43318.json | 27 - NVD_Data/2024/CVE-2024-43319.json | 27 - NVD_Data/2024/CVE-2024-43320.json | 27 - NVD_Data/2024/CVE-2024-43321.json | 27 - NVD_Data/2024/CVE-2024-43322.json | 51 - NVD_Data/2024/CVE-2024-43324.json | 51 - NVD_Data/2024/CVE-2024-43327.json | 39 - NVD_Data/2024/CVE-2024-43328.json | 27 - NVD_Data/2024/CVE-2024-43329.json | 27 - NVD_Data/2024/CVE-2024-4333.json | 39 - NVD_Data/2024/CVE-2024-43331.json | 27 - NVD_Data/2024/CVE-2024-43336.json | 27 - NVD_Data/2024/CVE-2024-43337.json | 39 - NVD_Data/2024/CVE-2024-43340.json | 27 - NVD_Data/2024/CVE-2024-43344.json | 27 - NVD_Data/2024/CVE-2024-43345.json | 27 - NVD_Data/2024/CVE-2024-43346.json | 27 - NVD_Data/2024/CVE-2024-43348.json | 27 - NVD_Data/2024/CVE-2024-43349.json | 27 - NVD_Data/2024/CVE-2024-4335.json | 27 - NVD_Data/2024/CVE-2024-43353.json | 27 - NVD_Data/2024/CVE-2024-43354.json | 27 - NVD_Data/2024/CVE-2024-43358.json | 34 - NVD_Data/2024/CVE-2024-43359.json | 34 - NVD_Data/2024/CVE-2024-43360.json | 34 - NVD_Data/2024/CVE-2024-43362.json | 27 - NVD_Data/2024/CVE-2024-43363.json | 27 - NVD_Data/2024/CVE-2024-43364.json | 27 - NVD_Data/2024/CVE-2024-43365.json | 27 - NVD_Data/2024/CVE-2024-43366.json | 28 - NVD_Data/2024/CVE-2024-43371.json | 27 - NVD_Data/2024/CVE-2024-43374.json | 27 - NVD_Data/2024/CVE-2024-43376.json | 28 - NVD_Data/2024/CVE-2024-43377.json | 28 - NVD_Data/2024/CVE-2024-43378.json | 27 - NVD_Data/2024/CVE-2024-43381.json | 27 - NVD_Data/2024/CVE-2024-43396.json | 27 - NVD_Data/2024/CVE-2024-43397.json | 39 - NVD_Data/2024/CVE-2024-43398.json | 27 - NVD_Data/2024/CVE-2024-43399.json | 27 - NVD_Data/2024/CVE-2024-4340.json | 27 - NVD_Data/2024/CVE-2024-43400.json | 67 - NVD_Data/2024/CVE-2024-43401.json | 39 - NVD_Data/2024/CVE-2024-43402.json | 27 - NVD_Data/2024/CVE-2024-43405.json | 28 - NVD_Data/2024/CVE-2024-43407.json | 27 - NVD_Data/2024/CVE-2024-43409.json | 28 - NVD_Data/2024/CVE-2024-43411.json | 28 - NVD_Data/2024/CVE-2024-43412.json | 27 - NVD_Data/2024/CVE-2024-43413.json | 27 - NVD_Data/2024/CVE-2024-4342.json | 27 - NVD_Data/2024/CVE-2024-4344.json | 27 - NVD_Data/2024/CVE-2024-4345.json | 27 - NVD_Data/2024/CVE-2024-4346.json | 27 - NVD_Data/2024/CVE-2024-4347.json | 27 - NVD_Data/2024/CVE-2024-4350.json | 35 - NVD_Data/2024/CVE-2024-4351.json | 27 - NVD_Data/2024/CVE-2024-4352.json | 27 - NVD_Data/2024/CVE-2024-4353.json | 28 - NVD_Data/2024/CVE-2024-4354.json | 27 - NVD_Data/2024/CVE-2024-4355.json | 51 - NVD_Data/2024/CVE-2024-4359.json | 39 - NVD_Data/2024/CVE-2024-4360.json | 39 - NVD_Data/2024/CVE-2024-4361.json | 27 - NVD_Data/2024/CVE-2024-4362.json | 27 - NVD_Data/2024/CVE-2024-4363.json | 27 - NVD_Data/2024/CVE-2024-4364.json | 27 - NVD_Data/2024/CVE-2024-4365.json | 27 - NVD_Data/2024/CVE-2024-4366.json | 27 - NVD_Data/2024/CVE-2024-4367.json | 99 -- NVD_Data/2024/CVE-2024-4368.json | 27 - NVD_Data/2024/CVE-2024-43694.json | 27 - NVD_Data/2024/CVE-2024-43699.json | 27 - NVD_Data/2024/CVE-2024-4370.json | 27 - NVD_Data/2024/CVE-2024-4372.json | 27 - NVD_Data/2024/CVE-2024-4373.json | 39 - NVD_Data/2024/CVE-2024-4374.json | 27 - NVD_Data/2024/CVE-2024-4375.json | 27 - NVD_Data/2024/CVE-2024-4376.json | 39 - NVD_Data/2024/CVE-2024-4378.json | 39 - NVD_Data/2024/CVE-2024-43783.json | 54 - NVD_Data/2024/CVE-2024-43787.json | 27 - NVD_Data/2024/CVE-2024-43788.json | 27 - NVD_Data/2024/CVE-2024-43789.json | 27 - NVD_Data/2024/CVE-2024-4379.json | 39 - NVD_Data/2024/CVE-2024-43790.json | 27 - NVD_Data/2024/CVE-2024-43792.json | 39 - NVD_Data/2024/CVE-2024-43793.json | 39 - NVD_Data/2024/CVE-2024-43796.json | 34 - NVD_Data/2024/CVE-2024-43797.json | 27 - NVD_Data/2024/CVE-2024-43799.json | 27 - NVD_Data/2024/CVE-2024-43800.json | 53 - NVD_Data/2024/CVE-2024-43801.json | 28 - NVD_Data/2024/CVE-2024-43802.json | 27 - NVD_Data/2024/CVE-2024-43803.json | 41 - NVD_Data/2024/CVE-2024-43804.json | 27 - NVD_Data/2024/CVE-2024-43805.json | 51 - NVD_Data/2024/CVE-2024-43807.json | 27 - NVD_Data/2024/CVE-2024-43808.json | 27 - NVD_Data/2024/CVE-2024-43809.json | 27 - NVD_Data/2024/CVE-2024-43810.json | 27 - NVD_Data/2024/CVE-2024-43814.json | 27 - NVD_Data/2024/CVE-2024-4383.json | 27 - NVD_Data/2024/CVE-2024-4385.json | 27 - NVD_Data/2024/CVE-2024-4386.json | 27 - NVD_Data/2024/CVE-2024-4389.json | 27 - NVD_Data/2024/CVE-2024-4391.json | 39 - NVD_Data/2024/CVE-2024-43915.json | 51 - NVD_Data/2024/CVE-2024-43916.json | 51 - NVD_Data/2024/CVE-2024-43917.json | 51 - NVD_Data/2024/CVE-2024-4392.json | 27 - NVD_Data/2024/CVE-2024-43920.json | 27 - NVD_Data/2024/CVE-2024-43921.json | 27 - NVD_Data/2024/CVE-2024-43922.json | 27 - NVD_Data/2024/CVE-2024-43926.json | 39 - NVD_Data/2024/CVE-2024-43936.json | 27 - NVD_Data/2024/CVE-2024-43938.json | 27 - NVD_Data/2024/CVE-2024-43947.json | 27 - NVD_Data/2024/CVE-2024-43948.json | 27 - NVD_Data/2024/CVE-2024-43957.json | 27 - NVD_Data/2024/CVE-2024-43959.json | 39 - NVD_Data/2024/CVE-2024-43963.json | 51 - NVD_Data/2024/CVE-2024-43964.json | 27 - NVD_Data/2024/CVE-2024-43967.json | 27 - NVD_Data/2024/CVE-2024-43969.json | 27 - NVD_Data/2024/CVE-2024-4397.json | 27 - NVD_Data/2024/CVE-2024-43970.json | 27 - NVD_Data/2024/CVE-2024-43971.json | 27 - NVD_Data/2024/CVE-2024-43972.json | 27 - NVD_Data/2024/CVE-2024-43975.json | 27 - NVD_Data/2024/CVE-2024-43976.json | 27 - NVD_Data/2024/CVE-2024-43977.json | 39 - NVD_Data/2024/CVE-2024-43978.json | 27 - NVD_Data/2024/CVE-2024-4398.json | 27 - NVD_Data/2024/CVE-2024-43983.json | 27 - NVD_Data/2024/CVE-2024-43985.json | 27 - NVD_Data/2024/CVE-2024-43999.json | 39 - NVD_Data/2024/CVE-2024-4400.json | 27 - NVD_Data/2024/CVE-2024-44001.json | 27 - NVD_Data/2024/CVE-2024-44002.json | 27 - NVD_Data/2024/CVE-2024-44004.json | 27 - NVD_Data/2024/CVE-2024-44005.json | 27 - NVD_Data/2024/CVE-2024-44008.json | 39 - NVD_Data/2024/CVE-2024-44009.json | 27 - NVD_Data/2024/CVE-2024-4401.json | 39 - NVD_Data/2024/CVE-2024-44013.json | 27 - NVD_Data/2024/CVE-2024-44029.json | 27 - NVD_Data/2024/CVE-2024-44030.json | 27 - NVD_Data/2024/CVE-2024-44036.json | 27 - NVD_Data/2024/CVE-2024-44039.json | 27 - NVD_Data/2024/CVE-2024-4404.json | 27 - NVD_Data/2024/CVE-2024-44040.json | 27 - NVD_Data/2024/CVE-2024-44041.json | 27 - NVD_Data/2024/CVE-2024-44043.json | 27 - NVD_Data/2024/CVE-2024-44045.json | 39 - NVD_Data/2024/CVE-2024-44046.json | 39 - NVD_Data/2024/CVE-2024-44047.json | 39 - NVD_Data/2024/CVE-2024-44053.json | 39 - NVD_Data/2024/CVE-2024-44062.json | 27 - NVD_Data/2024/CVE-2024-44063.json | 27 - NVD_Data/2024/CVE-2024-44064.json | 27 - NVD_Data/2024/CVE-2024-4409.json | 27 - NVD_Data/2024/CVE-2024-4413.json | 27 - NVD_Data/2024/CVE-2024-4417.json | 27 - NVD_Data/2024/CVE-2024-4420.json | 28 - NVD_Data/2024/CVE-2024-4430.json | 39 - NVD_Data/2024/CVE-2024-4431.json | 27 - NVD_Data/2024/CVE-2024-4432.json | 27 - NVD_Data/2024/CVE-2024-4433.json | 27 - NVD_Data/2024/CVE-2024-4434.json | 27 - NVD_Data/2024/CVE-2024-4439.json | 115 -- NVD_Data/2024/CVE-2024-4442.json | 27 - NVD_Data/2024/CVE-2024-4443.json | 39 - NVD_Data/2024/CVE-2024-4444.json | 27 - NVD_Data/2024/CVE-2024-4445.json | 27 - NVD_Data/2024/CVE-2024-4446.json | 27 - NVD_Data/2024/CVE-2024-4448.json | 27 - NVD_Data/2024/CVE-2024-4449.json | 27 - NVD_Data/2024/CVE-2024-4450.json | 39 - NVD_Data/2024/CVE-2024-4452.json | 27 - NVD_Data/2024/CVE-2024-4455.json | 27 - NVD_Data/2024/CVE-2024-4458.json | 27 - NVD_Data/2024/CVE-2024-4459.json | 27 - NVD_Data/2024/CVE-2024-4468.json | 27 - NVD_Data/2024/CVE-2024-4469.json | 27 - NVD_Data/2024/CVE-2024-4470.json | 27 - NVD_Data/2024/CVE-2024-4472.json | 42 - NVD_Data/2024/CVE-2024-4478.json | 39 - NVD_Data/2024/CVE-2024-4479.json | 27 - NVD_Data/2024/CVE-2024-4480.json | 27 - NVD_Data/2024/CVE-2024-4481.json | 27 - NVD_Data/2024/CVE-2024-4484.json | 27 - NVD_Data/2024/CVE-2024-4485.json | 27 - NVD_Data/2024/CVE-2024-4487.json | 27 - NVD_Data/2024/CVE-2024-4490.json | 71 - NVD_Data/2024/CVE-2024-45034.json | 27 - NVD_Data/2024/CVE-2024-45037.json | 28 - NVD_Data/2024/CVE-2024-45038.json | 27 - NVD_Data/2024/CVE-2024-45039.json | 39 - NVD_Data/2024/CVE-2024-45040.json | 39 - NVD_Data/2024/CVE-2024-45044.json | 41 - NVD_Data/2024/CVE-2024-45045.json | 39 - NVD_Data/2024/CVE-2024-45046.json | 39 - NVD_Data/2024/CVE-2024-45047.json | 27 - NVD_Data/2024/CVE-2024-45048.json | 39 - NVD_Data/2024/CVE-2024-45051.json | 34 - NVD_Data/2024/CVE-2024-45052.json | 27 - NVD_Data/2024/CVE-2024-45053.json | 28 - NVD_Data/2024/CVE-2024-45057.json | 27 - NVD_Data/2024/CVE-2024-45058.json | 27 - NVD_Data/2024/CVE-2024-45059.json | 27 - NVD_Data/2024/CVE-2024-45060.json | 41 - NVD_Data/2024/CVE-2024-45136.json | 34 - NVD_Data/2024/CVE-2024-45137.json | 34 - NVD_Data/2024/CVE-2024-45138.json | 27 - NVD_Data/2024/CVE-2024-45139.json | 27 - NVD_Data/2024/CVE-2024-45140.json | 27 - NVD_Data/2024/CVE-2024-45141.json | 27 - NVD_Data/2024/CVE-2024-45142.json | 27 - NVD_Data/2024/CVE-2024-45143.json | 27 - NVD_Data/2024/CVE-2024-45144.json | 27 - NVD_Data/2024/CVE-2024-45145.json | 41 - NVD_Data/2024/CVE-2024-45146.json | 27 - NVD_Data/2024/CVE-2024-45150.json | 27 - NVD_Data/2024/CVE-2024-45152.json | 27 - NVD_Data/2024/CVE-2024-45153.json | 67 - NVD_Data/2024/CVE-2024-45187.json | 26 - NVD_Data/2024/CVE-2024-45188.json | 26 - NVD_Data/2024/CVE-2024-45189.json | 26 - NVD_Data/2024/CVE-2024-45190.json | 26 - NVD_Data/2024/CVE-2024-45195.json | 27 - NVD_Data/2024/CVE-2024-45229.json | 57 - NVD_Data/2024/CVE-2024-45290.json | 41 - NVD_Data/2024/CVE-2024-45291.json | 41 - NVD_Data/2024/CVE-2024-45292.json | 41 - NVD_Data/2024/CVE-2024-45293.json | 41 - NVD_Data/2024/CVE-2024-45294.json | 107 -- NVD_Data/2024/CVE-2024-45297.json | 34 - NVD_Data/2024/CVE-2024-45298.json | 28 - NVD_Data/2024/CVE-2024-45299.json | 27 - NVD_Data/2024/CVE-2024-45300.json | 27 - NVD_Data/2024/CVE-2024-45302.json | 28 - NVD_Data/2024/CVE-2024-45303.json | 39 - NVD_Data/2024/CVE-2024-45304.json | 27 - NVD_Data/2024/CVE-2024-45306.json | 28 - NVD_Data/2024/CVE-2024-45308.json | 27 - NVD_Data/2024/CVE-2024-45310.json | 34 - NVD_Data/2024/CVE-2024-45311.json | 28 - NVD_Data/2024/CVE-2024-45314.json | 39 - NVD_Data/2024/CVE-2024-45366.json | 39 - NVD_Data/2024/CVE-2024-45374.json | 27 - NVD_Data/2024/CVE-2024-45384.json | 28 - NVD_Data/2024/CVE-2024-4539.json | 42 - NVD_Data/2024/CVE-2024-45391.json | 27 - NVD_Data/2024/CVE-2024-45392.json | 34 - NVD_Data/2024/CVE-2024-45393.json | 28 - NVD_Data/2024/CVE-2024-45394.json | 27 - NVD_Data/2024/CVE-2024-45398.json | 69 - NVD_Data/2024/CVE-2024-45399.json | 27 - NVD_Data/2024/CVE-2024-45400.json | 27 - NVD_Data/2024/CVE-2024-45401.json | 41 - NVD_Data/2024/CVE-2024-45406.json | 28 - NVD_Data/2024/CVE-2024-45408.json | 28 - NVD_Data/2024/CVE-2024-45410.json | 80 -- NVD_Data/2024/CVE-2024-45429.json | 67 - NVD_Data/2024/CVE-2024-45454.json | 27 - NVD_Data/2024/CVE-2024-45455.json | 27 - NVD_Data/2024/CVE-2024-45456.json | 27 - NVD_Data/2024/CVE-2024-45457.json | 27 - NVD_Data/2024/CVE-2024-45458.json | 27 - NVD_Data/2024/CVE-2024-45459.json | 27 - NVD_Data/2024/CVE-2024-4547.json | 27 - NVD_Data/2024/CVE-2024-4548.json | 27 - NVD_Data/2024/CVE-2024-4549.json | 27 - NVD_Data/2024/CVE-2024-45498.json | 28 - NVD_Data/2024/CVE-2024-45506.json | 42 - NVD_Data/2024/CVE-2024-45507.json | 27 - NVD_Data/2024/CVE-2024-4551.json | 27 - NVD_Data/2024/CVE-2024-4553.json | 27 - NVD_Data/2024/CVE-2024-45537.json | 27 - NVD_Data/2024/CVE-2024-4557.json | 42 - NVD_Data/2024/CVE-2024-4558.json | 27 - NVD_Data/2024/CVE-2024-4559.json | 27 - NVD_Data/2024/CVE-2024-45591.json | 55 - NVD_Data/2024/CVE-2024-45593.json | 28 - NVD_Data/2024/CVE-2024-45595.json | 27 - NVD_Data/2024/CVE-2024-45596.json | 53 - NVD_Data/2024/CVE-2024-4560.json | 27 - NVD_Data/2024/CVE-2024-45604.json | 39 - NVD_Data/2024/CVE-2024-45605.json | 28 - NVD_Data/2024/CVE-2024-45606.json | 28 - NVD_Data/2024/CVE-2024-45612.json | 69 - NVD_Data/2024/CVE-2024-45613.json | 28 - NVD_Data/2024/CVE-2024-45614.json | 34 - NVD_Data/2024/CVE-2024-45624.json | 55 - NVD_Data/2024/CVE-2024-45625.json | 27 - NVD_Data/2024/CVE-2024-4564.json | 27 - NVD_Data/2024/CVE-2024-4566.json | 27 - NVD_Data/2024/CVE-2024-4567.json | 27 - NVD_Data/2024/CVE-2024-45679.json | 27 - NVD_Data/2024/CVE-2024-4568.json | 27 - NVD_Data/2024/CVE-2024-45720.json | 40 - NVD_Data/2024/CVE-2024-45723.json | 27 - NVD_Data/2024/CVE-2024-4575.json | 41 - NVD_Data/2024/CVE-2024-4577.json | 53 - NVD_Data/2024/CVE-2024-45772.json | 28 - NVD_Data/2024/CVE-2024-45773.json | 27 - NVD_Data/2024/CVE-2024-45792.json | 27 - NVD_Data/2024/CVE-2024-45799.json | 27 - NVD_Data/2024/CVE-2024-4580.json | 39 - NVD_Data/2024/CVE-2024-45801.json | 34 - NVD_Data/2024/CVE-2024-45806.json | 48 - NVD_Data/2024/CVE-2024-45807.json | 28 - NVD_Data/2024/CVE-2024-45808.json | 48 - NVD_Data/2024/CVE-2024-45809.json | 42 - NVD_Data/2024/CVE-2024-4581.json | 27 - NVD_Data/2024/CVE-2024-45810.json | 47 - NVD_Data/2024/CVE-2024-45811.json | 55 - NVD_Data/2024/CVE-2024-45812.json | 55 - NVD_Data/2024/CVE-2024-45813.json | 32 - NVD_Data/2024/CVE-2024-45815.json | 39 - NVD_Data/2024/CVE-2024-45816.json | 39 - NVD_Data/2024/CVE-2024-45838.json | 27 - NVD_Data/2024/CVE-2024-45845.json | 28 - NVD_Data/2024/CVE-2024-45846.json | 28 - NVD_Data/2024/CVE-2024-45847.json | 28 - NVD_Data/2024/CVE-2024-45848.json | 28 - NVD_Data/2024/CVE-2024-45849.json | 28 - NVD_Data/2024/CVE-2024-45850.json | 28 - NVD_Data/2024/CVE-2024-45851.json | 28 - NVD_Data/2024/CVE-2024-45852.json | 26 - NVD_Data/2024/CVE-2024-45853.json | 26 - NVD_Data/2024/CVE-2024-45854.json | 26 - NVD_Data/2024/CVE-2024-45855.json | 26 - NVD_Data/2024/CVE-2024-45863.json | 28 - NVD_Data/2024/CVE-2024-4597.json | 42 - NVD_Data/2024/CVE-2024-4603.json | 49 - NVD_Data/2024/CVE-2024-4606.json | 27 - NVD_Data/2024/CVE-2024-4611.json | 27 - NVD_Data/2024/CVE-2024-4612.json | 42 - NVD_Data/2024/CVE-2024-4617.json | 27 - NVD_Data/2024/CVE-2024-4618.json | 27 - NVD_Data/2024/CVE-2024-4619.json | 63 - NVD_Data/2024/CVE-2024-4623.json | 27 - NVD_Data/2024/CVE-2024-4624.json | 27 - NVD_Data/2024/CVE-2024-4630.json | 27 - NVD_Data/2024/CVE-2024-4632.json | 27 - NVD_Data/2024/CVE-2024-4634.json | 27 - NVD_Data/2024/CVE-2024-4636.json | 27 - NVD_Data/2024/CVE-2024-4637.json | 27 - NVD_Data/2024/CVE-2024-4643.json | 39 - NVD_Data/2024/CVE-2024-46461.json | 27 - NVD_Data/2024/CVE-2024-46544.json | 41 - NVD_Data/2024/CVE-2024-4656.json | 39 - NVD_Data/2024/CVE-2024-4660.json | 42 - NVD_Data/2024/CVE-2024-4661.json | 39 - NVD_Data/2024/CVE-2024-4662.json | 27 - NVD_Data/2024/CVE-2024-4666.json | 27 - NVD_Data/2024/CVE-2024-4669.json | 27 - NVD_Data/2024/CVE-2024-4670.json | 27 - NVD_Data/2024/CVE-2024-4689.json | 27 - NVD_Data/2024/CVE-2024-4695.json | 27 - NVD_Data/2024/CVE-2024-4697.json | 39 - NVD_Data/2024/CVE-2024-46970.json | 27 - NVD_Data/2024/CVE-2024-46976.json | 39 - NVD_Data/2024/CVE-2024-46978.json | 69 - NVD_Data/2024/CVE-2024-46979.json | 69 - NVD_Data/2024/CVE-2024-4698.json | 27 - NVD_Data/2024/CVE-2024-46982.json | 35 - NVD_Data/2024/CVE-2024-46985.json | 51 - NVD_Data/2024/CVE-2024-46986.json | 27 - NVD_Data/2024/CVE-2024-46987.json | 27 - NVD_Data/2024/CVE-2024-46989.json | 27 - NVD_Data/2024/CVE-2024-46990.json | 53 - NVD_Data/2024/CVE-2024-46997.json | 51 - NVD_Data/2024/CVE-2024-46999.json | 155 --- NVD_Data/2024/CVE-2024-4700.json | 27 - NVD_Data/2024/CVE-2024-47000.json | 155 --- NVD_Data/2024/CVE-2024-4702.json | 27 - NVD_Data/2024/CVE-2024-4705.json | 27 - NVD_Data/2024/CVE-2024-4706.json | 27 - NVD_Data/2024/CVE-2024-47060.json | 155 --- NVD_Data/2024/CVE-2024-47061.json | 41 - NVD_Data/2024/CVE-2024-47062.json | 27 - NVD_Data/2024/CVE-2024-47063.json | 28 - NVD_Data/2024/CVE-2024-47064.json | 28 - NVD_Data/2024/CVE-2024-47066.json | 27 - NVD_Data/2024/CVE-2024-47067.json | 59 - NVD_Data/2024/CVE-2024-4707.json | 27 - NVD_Data/2024/CVE-2024-47070.json | 34 - NVD_Data/2024/CVE-2024-47075.json | 27 - NVD_Data/2024/CVE-2024-47076.json | 27 - NVD_Data/2024/CVE-2024-47077.json | 34 - NVD_Data/2024/CVE-2024-47079.json | 27 - NVD_Data/2024/CVE-2024-4708.json | 27 - NVD_Data/2024/CVE-2024-4709.json | 27 - NVD_Data/2024/CVE-2024-4710.json | 27 - NVD_Data/2024/CVE-2024-4711.json | 27 - NVD_Data/2024/CVE-2024-47121.json | 27 - NVD_Data/2024/CVE-2024-47122.json | 27 - NVD_Data/2024/CVE-2024-47123.json | 27 - NVD_Data/2024/CVE-2024-47124.json | 27 - NVD_Data/2024/CVE-2024-47126.json | 27 - NVD_Data/2024/CVE-2024-47127.json | 27 - NVD_Data/2024/CVE-2024-47134.json | 27 - NVD_Data/2024/CVE-2024-47135.json | 27 - NVD_Data/2024/CVE-2024-47136.json | 27 - NVD_Data/2024/CVE-2024-47159.json | 27 - NVD_Data/2024/CVE-2024-47160.json | 27 - NVD_Data/2024/CVE-2024-47161.json | 27 - NVD_Data/2024/CVE-2024-47162.json | 27 - NVD_Data/2024/CVE-2024-47172.json | 28 - NVD_Data/2024/CVE-2024-47174.json | 35 - NVD_Data/2024/CVE-2024-47175.json | 27 - NVD_Data/2024/CVE-2024-47176.json | 26 - NVD_Data/2024/CVE-2024-47177.json | 39 - NVD_Data/2024/CVE-2024-47179.json | 27 - NVD_Data/2024/CVE-2024-47183.json | 34 - NVD_Data/2024/CVE-2024-47184.json | 27 - NVD_Data/2024/CVE-2024-47197.json | 28 - NVD_Data/2024/CVE-2024-47297.json | 27 - NVD_Data/2024/CVE-2024-47298.json | 27 - NVD_Data/2024/CVE-2024-47299.json | 39 - NVD_Data/2024/CVE-2024-47301.json | 27 - NVD_Data/2024/CVE-2024-47303.json | 39 - NVD_Data/2024/CVE-2024-47305.json | 51 - NVD_Data/2024/CVE-2024-47306.json | 27 - NVD_Data/2024/CVE-2024-47310.json | 27 - NVD_Data/2024/CVE-2024-47315.json | 27 - NVD_Data/2024/CVE-2024-47316.json | 27 - NVD_Data/2024/CVE-2024-47319.json | 27 - NVD_Data/2024/CVE-2024-47320.json | 27 - NVD_Data/2024/CVE-2024-47326.json | 51 - NVD_Data/2024/CVE-2024-47327.json | 27 - NVD_Data/2024/CVE-2024-47329.json | 27 - NVD_Data/2024/CVE-2024-4733.json | 27 - NVD_Data/2024/CVE-2024-47330.json | 43 - NVD_Data/2024/CVE-2024-47335.json | 27 - NVD_Data/2024/CVE-2024-47336.json | 27 - NVD_Data/2024/CVE-2024-47337.json | 27 - NVD_Data/2024/CVE-2024-47339.json | 27 - NVD_Data/2024/CVE-2024-4734.json | 39 - NVD_Data/2024/CVE-2024-47340.json | 51 - NVD_Data/2024/CVE-2024-47341.json | 27 - NVD_Data/2024/CVE-2024-47342.json | 27 - NVD_Data/2024/CVE-2024-47343.json | 27 - NVD_Data/2024/CVE-2024-47344.json | 27 - NVD_Data/2024/CVE-2024-47345.json | 27 - NVD_Data/2024/CVE-2024-47346.json | 27 - NVD_Data/2024/CVE-2024-47347.json | 27 - NVD_Data/2024/CVE-2024-47348.json | 39 - NVD_Data/2024/CVE-2024-47349.json | 27 - NVD_Data/2024/CVE-2024-47357.json | 39 - NVD_Data/2024/CVE-2024-47363.json | 27 - NVD_Data/2024/CVE-2024-47364.json | 27 - NVD_Data/2024/CVE-2024-47366.json | 27 - NVD_Data/2024/CVE-2024-47367.json | 27 - NVD_Data/2024/CVE-2024-47368.json | 27 - NVD_Data/2024/CVE-2024-47369.json | 27 - NVD_Data/2024/CVE-2024-47370.json | 27 - NVD_Data/2024/CVE-2024-47373.json | 27 - NVD_Data/2024/CVE-2024-47374.json | 27 - NVD_Data/2024/CVE-2024-47376.json | 39 - NVD_Data/2024/CVE-2024-47377.json | 27 - NVD_Data/2024/CVE-2024-47378.json | 27 - NVD_Data/2024/CVE-2024-47379.json | 27 - NVD_Data/2024/CVE-2024-47380.json | 27 - NVD_Data/2024/CVE-2024-47381.json | 39 - NVD_Data/2024/CVE-2024-47382.json | 27 - NVD_Data/2024/CVE-2024-47385.json | 27 - NVD_Data/2024/CVE-2024-47386.json | 27 - NVD_Data/2024/CVE-2024-47389.json | 39 - NVD_Data/2024/CVE-2024-47390.json | 27 - NVD_Data/2024/CVE-2024-47391.json | 27 - NVD_Data/2024/CVE-2024-47392.json | 39 - NVD_Data/2024/CVE-2024-47394.json | 27 - NVD_Data/2024/CVE-2024-47396.json | 27 - NVD_Data/2024/CVE-2024-47410.json | 34 - NVD_Data/2024/CVE-2024-47411.json | 34 - NVD_Data/2024/CVE-2024-47412.json | 34 - NVD_Data/2024/CVE-2024-47413.json | 34 - NVD_Data/2024/CVE-2024-47414.json | 34 - NVD_Data/2024/CVE-2024-47415.json | 34 - NVD_Data/2024/CVE-2024-47416.json | 34 - NVD_Data/2024/CVE-2024-47417.json | 34 - NVD_Data/2024/CVE-2024-47418.json | 34 - NVD_Data/2024/CVE-2024-47419.json | 34 - NVD_Data/2024/CVE-2024-47420.json | 34 - NVD_Data/2024/CVE-2024-47421.json | 34 - NVD_Data/2024/CVE-2024-47422.json | 34 - NVD_Data/2024/CVE-2024-47423.json | 34 - NVD_Data/2024/CVE-2024-47424.json | 34 - NVD_Data/2024/CVE-2024-47425.json | 34 - NVD_Data/2024/CVE-2024-4750.json | 27 - NVD_Data/2024/CVE-2024-4752.json | 39 - NVD_Data/2024/CVE-2024-47523.json | 27 - NVD_Data/2024/CVE-2024-47524.json | 26 - NVD_Data/2024/CVE-2024-47525.json | 27 - NVD_Data/2024/CVE-2024-47526.json | 27 - NVD_Data/2024/CVE-2024-47527.json | 27 - NVD_Data/2024/CVE-2024-47528.json | 27 - NVD_Data/2024/CVE-2024-47529.json | 27 - NVD_Data/2024/CVE-2024-47530.json | 27 - NVD_Data/2024/CVE-2024-47531.json | 27 - NVD_Data/2024/CVE-2024-47532.json | 27 - NVD_Data/2024/CVE-2024-47534.json | 43 - NVD_Data/2024/CVE-2024-47554.json | 28 - NVD_Data/2024/CVE-2024-47561.json | 27 - NVD_Data/2024/CVE-2024-4757.json | 27 - NVD_Data/2024/CVE-2024-47610.json | 27 - NVD_Data/2024/CVE-2024-47611.json | 39 - NVD_Data/2024/CVE-2024-47612.json | 27 - NVD_Data/2024/CVE-2024-47616.json | 27 - NVD_Data/2024/CVE-2024-47617.json | 35 - NVD_Data/2024/CVE-2024-47618.json | 28 - NVD_Data/2024/CVE-2024-47621.json | 27 - NVD_Data/2024/CVE-2024-47624.json | 27 - NVD_Data/2024/CVE-2024-47625.json | 27 - NVD_Data/2024/CVE-2024-47628.json | 27 - NVD_Data/2024/CVE-2024-47629.json | 27 - NVD_Data/2024/CVE-2024-47632.json | 39 - NVD_Data/2024/CVE-2024-47633.json | 27 - NVD_Data/2024/CVE-2024-47638.json | 39 - NVD_Data/2024/CVE-2024-4764.json | 27 - NVD_Data/2024/CVE-2024-47641.json | 27 - NVD_Data/2024/CVE-2024-47642.json | 27 - NVD_Data/2024/CVE-2024-47647.json | 27 - NVD_Data/2024/CVE-2024-4765.json | 27 - NVD_Data/2024/CVE-2024-47650.json | 27 - NVD_Data/2024/CVE-2024-4766.json | 27 - NVD_Data/2024/CVE-2024-4767.json | 59 - NVD_Data/2024/CVE-2024-4768.json | 59 - NVD_Data/2024/CVE-2024-4769.json | 59 - NVD_Data/2024/CVE-2024-4770.json | 59 - NVD_Data/2024/CVE-2024-4771.json | 27 - NVD_Data/2024/CVE-2024-4772.json | 27 - NVD_Data/2024/CVE-2024-4773.json | 27 - NVD_Data/2024/CVE-2024-4774.json | 27 - NVD_Data/2024/CVE-2024-4775.json | 27 - NVD_Data/2024/CVE-2024-4776.json | 27 - NVD_Data/2024/CVE-2024-47762.json | 39 - NVD_Data/2024/CVE-2024-47763.json | 56 - NVD_Data/2024/CVE-2024-47768.json | 27 - NVD_Data/2024/CVE-2024-47769.json | 27 - NVD_Data/2024/CVE-2024-4777.json | 59 - NVD_Data/2024/CVE-2024-47772.json | 34 - NVD_Data/2024/CVE-2024-47773.json | 34 - NVD_Data/2024/CVE-2024-4778.json | 27 - NVD_Data/2024/CVE-2024-47780.json | 49 - NVD_Data/2024/CVE-2024-47781.json | 27 - NVD_Data/2024/CVE-2024-47782.json | 27 - NVD_Data/2024/CVE-2024-4779.json | 27 - NVD_Data/2024/CVE-2024-4780.json | 27 - NVD_Data/2024/CVE-2024-47803.json | 72 -- NVD_Data/2024/CVE-2024-47804.json | 72 -- NVD_Data/2024/CVE-2024-47805.json | 67 - NVD_Data/2024/CVE-2024-47806.json | 51 - NVD_Data/2024/CVE-2024-47807.json | 51 - NVD_Data/2024/CVE-2024-47813.json | 56 - NVD_Data/2024/CVE-2024-47814.json | 27 - NVD_Data/2024/CVE-2024-47822.json | 39 - NVD_Data/2024/CVE-2024-47828.json | 27 - NVD_Data/2024/CVE-2024-4783.json | 27 - NVD_Data/2024/CVE-2024-4784.json | 42 - NVD_Data/2024/CVE-2024-4787.json | 27 - NVD_Data/2024/CVE-2024-4788.json | 27 - NVD_Data/2024/CVE-2024-4789.json | 27 - NVD_Data/2024/CVE-2024-47913.json | 41 - NVD_Data/2024/CVE-2024-47948.json | 27 - NVD_Data/2024/CVE-2024-47949.json | 27 - NVD_Data/2024/CVE-2024-47950.json | 27 - NVD_Data/2024/CVE-2024-47951.json | 27 - NVD_Data/2024/CVE-2024-4835.json | 42 - NVD_Data/2024/CVE-2024-4845.json | 39 - NVD_Data/2024/CVE-2024-4849.json | 27 - NVD_Data/2024/CVE-2024-4854.json | 42 - NVD_Data/2024/CVE-2024-4858.json | 27 - NVD_Data/2024/CVE-2024-4859.json | 27 - NVD_Data/2024/CVE-2024-4860.json | 39 - NVD_Data/2024/CVE-2024-4863.json | 27 - NVD_Data/2024/CVE-2024-4865.json | 39 - NVD_Data/2024/CVE-2024-4866.json | 27 - NVD_Data/2024/CVE-2024-4868.json | 27 - NVD_Data/2024/CVE-2024-4875.json | 39 - NVD_Data/2024/CVE-2024-4876.json | 39 - NVD_Data/2024/CVE-2024-4887.json | 27 - NVD_Data/2024/CVE-2024-4891.json | 27 - NVD_Data/2024/CVE-2024-4892.json | 27 - NVD_Data/2024/CVE-2024-4895.json | 51 - NVD_Data/2024/CVE-2024-4898.json | 27 - NVD_Data/2024/CVE-2024-4899.json | 27 - NVD_Data/2024/CVE-2024-4900.json | 27 - NVD_Data/2024/CVE-2024-4901.json | 42 - NVD_Data/2024/CVE-2024-4902.json | 27 - NVD_Data/2024/CVE-2024-4924.json | 27 - NVD_Data/2024/CVE-2024-4934.json | 27 - NVD_Data/2024/CVE-2024-4936.json | 27 - NVD_Data/2024/CVE-2024-4943.json | 27 - NVD_Data/2024/CVE-2024-4947.json | 27 - NVD_Data/2024/CVE-2024-4948.json | 27 - NVD_Data/2024/CVE-2024-4949.json | 27 - NVD_Data/2024/CVE-2024-4950.json | 27 - NVD_Data/2024/CVE-2024-4958.json | 27 - NVD_Data/2024/CVE-2024-4971.json | 27 - NVD_Data/2024/CVE-2024-4976.json | 27 - NVD_Data/2024/CVE-2024-4983.json | 27 - NVD_Data/2024/CVE-2024-4984.json | 39 - NVD_Data/2024/CVE-2024-4985.json | 54 - NVD_Data/2024/CVE-2024-4997.json | 27 - NVD_Data/2024/CVE-2024-5001.json | 27 - NVD_Data/2024/CVE-2024-5022.json | 27 - NVD_Data/2024/CVE-2024-5025.json | 27 - NVD_Data/2024/CVE-2024-5028.json | 27 - NVD_Data/2024/CVE-2024-5031.json | 27 - NVD_Data/2024/CVE-2024-5036.json | 39 - NVD_Data/2024/CVE-2024-5038.json | 27 - NVD_Data/2024/CVE-2024-5039.json | 39 - NVD_Data/2024/CVE-2024-5040.json | 27 - NVD_Data/2024/CVE-2024-5041.json | 39 - NVD_Data/2024/CVE-2024-5053.json | 27 - NVD_Data/2024/CVE-2024-5057.json | 27 - NVD_Data/2024/CVE-2024-5059.json | 27 - NVD_Data/2024/CVE-2024-5061.json | 27 - NVD_Data/2024/CVE-2024-5067.json | 42 - NVD_Data/2024/CVE-2024-5073.json | 27 - NVD_Data/2024/CVE-2024-5087.json | 27 - NVD_Data/2024/CVE-2024-5088.json | 39 - NVD_Data/2024/CVE-2024-5090.json | 27 - NVD_Data/2024/CVE-2024-5138.json | 27 - NVD_Data/2024/CVE-2024-5147.json | 27 - NVD_Data/2024/CVE-2024-5150.json | 27 - NVD_Data/2024/CVE-2024-5156.json | 27 - NVD_Data/2024/CVE-2024-5157.json | 27 - NVD_Data/2024/CVE-2024-5158.json | 27 - NVD_Data/2024/CVE-2024-5159.json | 27 - NVD_Data/2024/CVE-2024-5160.json | 27 - NVD_Data/2024/CVE-2024-5171.json | 41 - NVD_Data/2024/CVE-2024-5173.json | 39 - NVD_Data/2024/CVE-2024-5179.json | 39 - NVD_Data/2024/CVE-2024-5188.json | 27 - NVD_Data/2024/CVE-2024-5189.json | 27 - NVD_Data/2024/CVE-2024-5192.json | 27 - NVD_Data/2024/CVE-2024-5197.json | 27 - NVD_Data/2024/CVE-2024-5205.json | 27 - NVD_Data/2024/CVE-2024-5212.json | 39 - NVD_Data/2024/CVE-2024-5215.json | 39 - NVD_Data/2024/CVE-2024-5219.json | 27 - NVD_Data/2024/CVE-2024-5220.json | 39 - NVD_Data/2024/CVE-2024-5223.json | 27 - NVD_Data/2024/CVE-2024-5224.json | 39 - NVD_Data/2024/CVE-2024-5258.json | 42 - NVD_Data/2024/CVE-2024-5259.json | 39 - NVD_Data/2024/CVE-2024-5260.json | 39 - NVD_Data/2024/CVE-2024-5261.json | 28 - NVD_Data/2024/CVE-2024-5266.json | 39 - NVD_Data/2024/CVE-2024-5271.json | 27 - NVD_Data/2024/CVE-2024-5309.json | 27 - NVD_Data/2024/CVE-2024-5318.json | 42 - NVD_Data/2024/CVE-2024-5321.json | 81 -- NVD_Data/2024/CVE-2024-5324.json | 103 -- NVD_Data/2024/CVE-2024-5325.json | 27 - NVD_Data/2024/CVE-2024-5326.json | 27 - NVD_Data/2024/CVE-2024-5327.json | 27 - NVD_Data/2024/CVE-2024-5329.json | 27 - NVD_Data/2024/CVE-2024-5332.json | 39 - NVD_Data/2024/CVE-2024-5335.json | 27 - NVD_Data/2024/CVE-2024-5341.json | 27 - NVD_Data/2024/CVE-2024-5343.json | 27 - NVD_Data/2024/CVE-2024-5346.json | 27 - NVD_Data/2024/CVE-2024-5347.json | 27 - NVD_Data/2024/CVE-2024-5349.json | 27 - NVD_Data/2024/CVE-2024-5416.json | 63 - NVD_Data/2024/CVE-2024-5418.json | 27 - NVD_Data/2024/CVE-2024-5419.json | 27 - NVD_Data/2024/CVE-2024-5423.json | 42 - NVD_Data/2024/CVE-2024-5424.json | 27 - NVD_Data/2024/CVE-2024-5430.json | 42 - NVD_Data/2024/CVE-2024-5435.json | 42 - NVD_Data/2024/CVE-2024-5441.json | 43 - NVD_Data/2024/CVE-2024-5449.json | 27 - NVD_Data/2024/CVE-2024-5450.json | 27 - NVD_Data/2024/CVE-2024-5456.json | 27 - NVD_Data/2024/CVE-2024-5458.json | 41 - NVD_Data/2024/CVE-2024-5459.json | 27 - NVD_Data/2024/CVE-2024-5468.json | 27 - NVD_Data/2024/CVE-2024-5469.json | 35 - NVD_Data/2024/CVE-2024-5472.json | 27 - NVD_Data/2024/CVE-2024-5485.json | 27 - NVD_Data/2024/CVE-2024-5488.json | 27 - NVD_Data/2024/CVE-2024-5493.json | 27 - NVD_Data/2024/CVE-2024-5494.json | 27 - NVD_Data/2024/CVE-2024-5495.json | 27 - NVD_Data/2024/CVE-2024-5496.json | 27 - NVD_Data/2024/CVE-2024-5497.json | 27 - NVD_Data/2024/CVE-2024-5498.json | 27 - NVD_Data/2024/CVE-2024-5499.json | 27 - NVD_Data/2024/CVE-2024-5500.json | 27 - NVD_Data/2024/CVE-2024-5504.json | 27 - NVD_Data/2024/CVE-2024-5522.json | 27 - NVD_Data/2024/CVE-2024-5530.json | 27 - NVD_Data/2024/CVE-2024-5531.json | 27 - NVD_Data/2024/CVE-2024-5533.json | 39 - NVD_Data/2024/CVE-2024-5535.json | 63 - NVD_Data/2024/CVE-2024-5541.json | 27 - NVD_Data/2024/CVE-2024-5543.json | 39 - NVD_Data/2024/CVE-2024-5544.json | 27 - NVD_Data/2024/CVE-2024-5545.json | 27 - NVD_Data/2024/CVE-2024-5551.json | 39 - NVD_Data/2024/CVE-2024-5553.json | 39 - NVD_Data/2024/CVE-2024-5554.json | 39 - NVD_Data/2024/CVE-2024-5555.json | 39 - NVD_Data/2024/CVE-2024-5561.json | 27 - NVD_Data/2024/CVE-2024-5566.json | 95 -- NVD_Data/2024/CVE-2024-5567.json | 27 - NVD_Data/2024/CVE-2024-5575.json | 27 - NVD_Data/2024/CVE-2024-5582.json | 39 - NVD_Data/2024/CVE-2024-5583.json | 27 - NVD_Data/2024/CVE-2024-5584.json | 27 - NVD_Data/2024/CVE-2024-5585.json | 53 - NVD_Data/2024/CVE-2024-5595.json | 27 - NVD_Data/2024/CVE-2024-5598.json | 27 - NVD_Data/2024/CVE-2024-5604.json | 27 - NVD_Data/2024/CVE-2024-5614.json | 27 - NVD_Data/2024/CVE-2024-5615.json | 27 - NVD_Data/2024/CVE-2024-5628.json | 27 - NVD_Data/2024/CVE-2024-5630.json | 27 - NVD_Data/2024/CVE-2024-5642.json | 27 - NVD_Data/2024/CVE-2024-5646.json | 27 - NVD_Data/2024/CVE-2024-5654.json | 27 - NVD_Data/2024/CVE-2024-5655.json | 42 - NVD_Data/2024/CVE-2024-5665.json | 41 - NVD_Data/2024/CVE-2024-5687.json | 27 - NVD_Data/2024/CVE-2024-5688.json | 43 - NVD_Data/2024/CVE-2024-5689.json | 27 - NVD_Data/2024/CVE-2024-5690.json | 59 - NVD_Data/2024/CVE-2024-5691.json | 59 - NVD_Data/2024/CVE-2024-5692.json | 43 - NVD_Data/2024/CVE-2024-5693.json | 43 - NVD_Data/2024/CVE-2024-5694.json | 27 - NVD_Data/2024/CVE-2024-5695.json | 27 - NVD_Data/2024/CVE-2024-5696.json | 43 - NVD_Data/2024/CVE-2024-5697.json | 27 - NVD_Data/2024/CVE-2024-5698.json | 27 - NVD_Data/2024/CVE-2024-5699.json | 27 - NVD_Data/2024/CVE-2024-5700.json | 43 - NVD_Data/2024/CVE-2024-5701.json | 27 - NVD_Data/2024/CVE-2024-5702.json | 43 - NVD_Data/2024/CVE-2024-5703.json | 39 - NVD_Data/2024/CVE-2024-5708.json | 27 - NVD_Data/2024/CVE-2024-5709.json | 27 - NVD_Data/2024/CVE-2024-5713.json | 27 - NVD_Data/2024/CVE-2024-5742.json | 28 - NVD_Data/2024/CVE-2024-5746.json | 81 -- NVD_Data/2024/CVE-2024-5757.json | 27 - NVD_Data/2024/CVE-2024-5758.json | 27 - NVD_Data/2024/CVE-2024-5759.json | 27 - NVD_Data/2024/CVE-2024-5763.json | 27 - NVD_Data/2024/CVE-2024-5787.json | 27 - NVD_Data/2024/CVE-2024-5790.json | 27 - NVD_Data/2024/CVE-2024-5791.json | 39 - NVD_Data/2024/CVE-2024-5795.json | 95 -- NVD_Data/2024/CVE-2024-5798.json | 45 - NVD_Data/2024/CVE-2024-5802.json | 27 - NVD_Data/2024/CVE-2024-5814.json | 27 - NVD_Data/2024/CVE-2024-5815.json | 95 -- NVD_Data/2024/CVE-2024-5816.json | 95 -- NVD_Data/2024/CVE-2024-5817.json | 95 -- NVD_Data/2024/CVE-2024-5818.json | 27 - NVD_Data/2024/CVE-2024-5819.json | 27 - NVD_Data/2024/CVE-2024-5830.json | 27 - NVD_Data/2024/CVE-2024-5831.json | 27 - NVD_Data/2024/CVE-2024-5832.json | 27 - NVD_Data/2024/CVE-2024-5833.json | 27 - NVD_Data/2024/CVE-2024-5834.json | 27 - NVD_Data/2024/CVE-2024-5835.json | 27 - NVD_Data/2024/CVE-2024-5836.json | 27 - NVD_Data/2024/CVE-2024-5837.json | 27 - NVD_Data/2024/CVE-2024-5838.json | 27 - NVD_Data/2024/CVE-2024-5839.json | 27 - NVD_Data/2024/CVE-2024-5840.json | 27 - NVD_Data/2024/CVE-2024-5841.json | 27 - NVD_Data/2024/CVE-2024-5842.json | 27 - NVD_Data/2024/CVE-2024-5843.json | 27 - NVD_Data/2024/CVE-2024-5844.json | 27 - NVD_Data/2024/CVE-2024-5845.json | 27 - NVD_Data/2024/CVE-2024-5846.json | 27 - NVD_Data/2024/CVE-2024-5847.json | 27 - NVD_Data/2024/CVE-2024-5852.json | 27 - NVD_Data/2024/CVE-2024-5853.json | 27 - NVD_Data/2024/CVE-2024-5857.json | 39 - NVD_Data/2024/CVE-2024-5858.json | 27 - NVD_Data/2024/CVE-2024-5860.json | 27 - NVD_Data/2024/CVE-2024-5864.json | 27 - NVD_Data/2024/CVE-2024-5879.json | 27 - NVD_Data/2024/CVE-2024-5889.json | 39 - NVD_Data/2024/CVE-2024-5901.json | 27 - NVD_Data/2024/CVE-2024-5902.json | 27 - NVD_Data/2024/CVE-2024-5932.json | 27 - NVD_Data/2024/CVE-2024-5939.json | 27 - NVD_Data/2024/CVE-2024-5940.json | 27 - NVD_Data/2024/CVE-2024-5941.json | 27 - NVD_Data/2024/CVE-2024-5968.json | 27 - NVD_Data/2024/CVE-2024-5970.json | 27 - NVD_Data/2024/CVE-2024-5973.json | 27 - NVD_Data/2024/CVE-2024-5987.json | 39 - NVD_Data/2024/CVE-2024-5991.json | 27 - NVD_Data/2024/CVE-2024-5994.json | 27 - NVD_Data/2024/CVE-2024-6020.json | 27 - NVD_Data/2024/CVE-2024-6021.json | 27 - NVD_Data/2024/CVE-2024-6024.json | 27 - NVD_Data/2024/CVE-2024-6028.json | 27 - NVD_Data/2024/CVE-2024-6033.json | 27 - NVD_Data/2024/CVE-2024-6069.json | 27 - NVD_Data/2024/CVE-2024-6070.json | 27 - NVD_Data/2024/CVE-2024-6100.json | 27 - NVD_Data/2024/CVE-2024-6101.json | 27 - NVD_Data/2024/CVE-2024-6102.json | 27 - NVD_Data/2024/CVE-2024-6103.json | 27 - NVD_Data/2024/CVE-2024-6104.json | 27 - NVD_Data/2024/CVE-2024-6119.json | 49 - NVD_Data/2024/CVE-2024-6123.json | 27 - NVD_Data/2024/CVE-2024-6125.json | 27 - NVD_Data/2024/CVE-2024-6130.json | 27 - NVD_Data/2024/CVE-2024-6133.json | 27 - NVD_Data/2024/CVE-2024-6134.json | 27 - NVD_Data/2024/CVE-2024-6136.json | 27 - NVD_Data/2024/CVE-2024-6164.json | 27 - NVD_Data/2024/CVE-2024-6166.json | 27 - NVD_Data/2024/CVE-2024-6169.json | 27 - NVD_Data/2024/CVE-2024-6170.json | 27 - NVD_Data/2024/CVE-2024-6171.json | 27 - NVD_Data/2024/CVE-2024-6172.json | 39 - NVD_Data/2024/CVE-2024-6175.json | 39 - NVD_Data/2024/CVE-2024-6180.json | 39 - NVD_Data/2024/CVE-2024-6197.json | 41 - NVD_Data/2024/CVE-2024-6208.json | 39 - NVD_Data/2024/CVE-2024-6230.json | 27 - NVD_Data/2024/CVE-2024-6231.json | 27 - NVD_Data/2024/CVE-2024-6232.json | 62 - NVD_Data/2024/CVE-2024-6238.json | 39 - NVD_Data/2024/CVE-2024-6243.json | 27 - NVD_Data/2024/CVE-2024-6254.json | 27 - NVD_Data/2024/CVE-2024-6257.json | 27 - NVD_Data/2024/CVE-2024-6265.json | 27 - NVD_Data/2024/CVE-2024-6270.json | 27 - NVD_Data/2024/CVE-2024-6271.json | 27 - NVD_Data/2024/CVE-2024-6282.json | 27 - NVD_Data/2024/CVE-2024-6289.json | 27 - NVD_Data/2024/CVE-2024-6290.json | 27 - NVD_Data/2024/CVE-2024-6291.json | 27 - NVD_Data/2024/CVE-2024-6292.json | 27 - NVD_Data/2024/CVE-2024-6293.json | 27 - NVD_Data/2024/CVE-2024-6297.json | 95 -- NVD_Data/2024/CVE-2024-6307.json | 129 -- NVD_Data/2024/CVE-2024-6310.json | 27 - NVD_Data/2024/CVE-2024-6311.json | 39 - NVD_Data/2024/CVE-2024-6312.json | 39 - NVD_Data/2024/CVE-2024-6313.json | 27 - NVD_Data/2024/CVE-2024-6316.json | 27 - NVD_Data/2024/CVE-2024-6317.json | 27 - NVD_Data/2024/CVE-2024-6322.json | 35 - NVD_Data/2024/CVE-2024-6323.json | 42 - NVD_Data/2024/CVE-2024-6328.json | 27 - NVD_Data/2024/CVE-2024-6329.json | 42 - NVD_Data/2024/CVE-2024-6332.json | 39 - NVD_Data/2024/CVE-2024-6336.json | 95 -- NVD_Data/2024/CVE-2024-6337.json | 81 -- NVD_Data/2024/CVE-2024-6345.json | 27 - NVD_Data/2024/CVE-2024-6346.json | 54 - NVD_Data/2024/CVE-2024-6362.json | 27 - NVD_Data/2024/CVE-2024-6363.json | 27 - NVD_Data/2024/CVE-2024-6386.json | 27 - NVD_Data/2024/CVE-2024-6387.json | 28 - NVD_Data/2024/CVE-2024-6389.json | 42 - NVD_Data/2024/CVE-2024-6390.json | 27 - NVD_Data/2024/CVE-2024-6391.json | 27 - NVD_Data/2024/CVE-2024-6392.json | 27 - NVD_Data/2024/CVE-2024-6395.json | 95 -- NVD_Data/2024/CVE-2024-6408.json | 39 - NVD_Data/2024/CVE-2024-6410.json | 27 - NVD_Data/2024/CVE-2024-6411.json | 27 - NVD_Data/2024/CVE-2024-6412.json | 27 - NVD_Data/2024/CVE-2024-6446.json | 42 - NVD_Data/2024/CVE-2024-6447.json | 27 - NVD_Data/2024/CVE-2024-6451.json | 27 - NVD_Data/2024/CVE-2024-6455.json | 39 - NVD_Data/2024/CVE-2024-6457.json | 39 - NVD_Data/2024/CVE-2024-6458.json | 27 - NVD_Data/2024/CVE-2024-6465.json | 27 - NVD_Data/2024/CVE-2024-6468.json | 66 - NVD_Data/2024/CVE-2024-6472.json | 28 - NVD_Data/2024/CVE-2024-6482.json | 27 - NVD_Data/2024/CVE-2024-6487.json | 27 - NVD_Data/2024/CVE-2024-6489.json | 27 - NVD_Data/2024/CVE-2024-6491.json | 27 - NVD_Data/2024/CVE-2024-6494.json | 27 - NVD_Data/2024/CVE-2024-6495.json | 27 - NVD_Data/2024/CVE-2024-6496.json | 27 - NVD_Data/2024/CVE-2024-6497.json | 27 - NVD_Data/2024/CVE-2024-6499.json | 27 - NVD_Data/2024/CVE-2024-6502.json | 42 - NVD_Data/2024/CVE-2024-6518.json | 27 - NVD_Data/2024/CVE-2024-6520.json | 27 - NVD_Data/2024/CVE-2024-6521.json | 27 - NVD_Data/2024/CVE-2024-6522.json | 43 - NVD_Data/2024/CVE-2024-6536.json | 51 - NVD_Data/2024/CVE-2024-6551.json | 27 - NVD_Data/2024/CVE-2024-6552.json | 27 - NVD_Data/2024/CVE-2024-6553.json | 27 - NVD_Data/2024/CVE-2024-6555.json | 27 - NVD_Data/2024/CVE-2024-6556.json | 27 - NVD_Data/2024/CVE-2024-6559.json | 27 - NVD_Data/2024/CVE-2024-6562.json | 27 - NVD_Data/2024/CVE-2024-6567.json | 27 - NVD_Data/2024/CVE-2024-6569.json | 27 - NVD_Data/2024/CVE-2024-6571.json | 39 - NVD_Data/2024/CVE-2024-6575.json | 27 - NVD_Data/2024/CVE-2024-6588.json | 27 - NVD_Data/2024/CVE-2024-6589.json | 27 - NVD_Data/2024/CVE-2024-6595.json | 42 - NVD_Data/2024/CVE-2024-6599.json | 27 - NVD_Data/2024/CVE-2024-6600.json | 43 - NVD_Data/2024/CVE-2024-6601.json | 43 - NVD_Data/2024/CVE-2024-6602.json | 43 - NVD_Data/2024/CVE-2024-6603.json | 43 - NVD_Data/2024/CVE-2024-6604.json | 43 - NVD_Data/2024/CVE-2024-6605.json | 27 - NVD_Data/2024/CVE-2024-6606.json | 27 - NVD_Data/2024/CVE-2024-6607.json | 27 - NVD_Data/2024/CVE-2024-6608.json | 43 - NVD_Data/2024/CVE-2024-6609.json | 43 - NVD_Data/2024/CVE-2024-6610.json | 43 - NVD_Data/2024/CVE-2024-6611.json | 27 - NVD_Data/2024/CVE-2024-6612.json | 27 - NVD_Data/2024/CVE-2024-6613.json | 27 - NVD_Data/2024/CVE-2024-6614.json | 27 - NVD_Data/2024/CVE-2024-6615.json | 27 - NVD_Data/2024/CVE-2024-6621.json | 39 - NVD_Data/2024/CVE-2024-6627.json | 27 - NVD_Data/2024/CVE-2024-6629.json | 27 - NVD_Data/2024/CVE-2024-6631.json | 27 - NVD_Data/2024/CVE-2024-6651.json | 27 - NVD_Data/2024/CVE-2024-6678.json | 42 - NVD_Data/2024/CVE-2024-6685.json | 42 - NVD_Data/2024/CVE-2024-6687.json | 27 - NVD_Data/2024/CVE-2024-6688.json | 27 - NVD_Data/2024/CVE-2024-6698.json | 27 - NVD_Data/2024/CVE-2024-6703.json | 27 - NVD_Data/2024/CVE-2024-6704.json | 27 - NVD_Data/2024/CVE-2024-6710.json | 27 - NVD_Data/2024/CVE-2024-6715.json | 28 - NVD_Data/2024/CVE-2024-6717.json | 71 - NVD_Data/2024/CVE-2024-6723.json | 27 - NVD_Data/2024/CVE-2024-6725.json | 39 - NVD_Data/2024/CVE-2024-6772.json | 27 - NVD_Data/2024/CVE-2024-6773.json | 27 - NVD_Data/2024/CVE-2024-6774.json | 27 - NVD_Data/2024/CVE-2024-6775.json | 27 - NVD_Data/2024/CVE-2024-6776.json | 27 - NVD_Data/2024/CVE-2024-6777.json | 27 - NVD_Data/2024/CVE-2024-6778.json | 27 - NVD_Data/2024/CVE-2024-6779.json | 27 - NVD_Data/2024/CVE-2024-6792.json | 41 - NVD_Data/2024/CVE-2024-6799.json | 27 - NVD_Data/2024/CVE-2024-6800.json | 81 -- NVD_Data/2024/CVE-2024-6804.json | 27 - NVD_Data/2024/CVE-2024-6823.json | 27 - NVD_Data/2024/CVE-2024-6824.json | 39 - NVD_Data/2024/CVE-2024-6828.json | 28 - NVD_Data/2024/CVE-2024-6835.json | 27 - NVD_Data/2024/CVE-2024-6843.json | 27 - NVD_Data/2024/CVE-2024-6846.json | 27 - NVD_Data/2024/CVE-2024-6847.json | 27 - NVD_Data/2024/CVE-2024-6848.json | 27 - NVD_Data/2024/CVE-2024-6869.json | 27 - NVD_Data/2024/CVE-2024-6870.json | 27 - NVD_Data/2024/CVE-2024-6874.json | 41 - NVD_Data/2024/CVE-2024-6879.json | 27 - NVD_Data/2024/CVE-2024-6887.json | 39 - NVD_Data/2024/CVE-2024-6888.json | 27 - NVD_Data/2024/CVE-2024-6889.json | 27 - NVD_Data/2024/CVE-2024-6894.json | 27 - NVD_Data/2024/CVE-2024-6896.json | 39 - NVD_Data/2024/CVE-2024-6910.json | 39 - NVD_Data/2024/CVE-2024-6915.json | 76 -- NVD_Data/2024/CVE-2024-6923.json | 62 - NVD_Data/2024/CVE-2024-6930.json | 51 - NVD_Data/2024/CVE-2024-6931.json | 39 - NVD_Data/2024/CVE-2024-6988.json | 27 - NVD_Data/2024/CVE-2024-6989.json | 27 - NVD_Data/2024/CVE-2024-6990.json | 27 - NVD_Data/2024/CVE-2024-6991.json | 27 - NVD_Data/2024/CVE-2024-6994.json | 27 - NVD_Data/2024/CVE-2024-6995.json | 27 - NVD_Data/2024/CVE-2024-6996.json | 27 - NVD_Data/2024/CVE-2024-6997.json | 27 - NVD_Data/2024/CVE-2024-6998.json | 27 - NVD_Data/2024/CVE-2024-6999.json | 27 - NVD_Data/2024/CVE-2024-7000.json | 27 - NVD_Data/2024/CVE-2024-7001.json | 27 - NVD_Data/2024/CVE-2024-7003.json | 27 - NVD_Data/2024/CVE-2024-7004.json | 27 - NVD_Data/2024/CVE-2024-7005.json | 27 - NVD_Data/2024/CVE-2024-7018.json | 27 - NVD_Data/2024/CVE-2024-7019.json | 27 - NVD_Data/2024/CVE-2024-7020.json | 27 - NVD_Data/2024/CVE-2024-7022.json | 27 - NVD_Data/2024/CVE-2024-7023.json | 27 - NVD_Data/2024/CVE-2024-7024.json | 27 - NVD_Data/2024/CVE-2024-7030.json | 27 - NVD_Data/2024/CVE-2024-7031.json | 27 - NVD_Data/2024/CVE-2024-7032.json | 27 - NVD_Data/2024/CVE-2024-7047.json | 42 - NVD_Data/2024/CVE-2024-7057.json | 42 - NVD_Data/2024/CVE-2024-7060.json | 42 - NVD_Data/2024/CVE-2024-7063.json | 27 - NVD_Data/2024/CVE-2024-7064.json | 27 - NVD_Data/2024/CVE-2024-7084.json | 27 - NVD_Data/2024/CVE-2024-7091.json | 42 - NVD_Data/2024/CVE-2024-7092.json | 27 - NVD_Data/2024/CVE-2024-7100.json | 27 - NVD_Data/2024/CVE-2024-7110.json | 42 - NVD_Data/2024/CVE-2024-7112.json | 27 - NVD_Data/2024/CVE-2024-7113.json | 27 - NVD_Data/2024/CVE-2024-7122.json | 39 - NVD_Data/2024/CVE-2024-7129.json | 27 - NVD_Data/2024/CVE-2024-7133.json | 39 - NVD_Data/2024/CVE-2024-7135.json | 27 - NVD_Data/2024/CVE-2024-7144.json | 27 - NVD_Data/2024/CVE-2024-7145.json | 27 - NVD_Data/2024/CVE-2024-7147.json | 27 - NVD_Data/2024/CVE-2024-7149.json | 27 - NVD_Data/2024/CVE-2024-7150.json | 39 - NVD_Data/2024/CVE-2024-7246.json | 77 -- NVD_Data/2024/CVE-2024-7247.json | 39 - NVD_Data/2024/CVE-2024-7254.json | 307 ----- NVD_Data/2024/CVE-2024-7255.json | 27 - NVD_Data/2024/CVE-2024-7256.json | 27 - NVD_Data/2024/CVE-2024-7264.json | 41 - NVD_Data/2024/CVE-2024-7291.json | 27 - NVD_Data/2024/CVE-2024-7301.json | 27 - NVD_Data/2024/CVE-2024-7302.json | 27 - NVD_Data/2024/CVE-2024-7314.json | 27 - NVD_Data/2024/CVE-2024-7317.json | 27 - NVD_Data/2024/CVE-2024-7347.json | 79 -- NVD_Data/2024/CVE-2024-7348.json | 55 - NVD_Data/2024/CVE-2024-7351.json | 39 - NVD_Data/2024/CVE-2024-7353.json | 27 - NVD_Data/2024/CVE-2024-7355.json | 27 - NVD_Data/2024/CVE-2024-7356.json | 51 - NVD_Data/2024/CVE-2024-7384.json | 27 - NVD_Data/2024/CVE-2024-7385.json | 27 - NVD_Data/2024/CVE-2024-7386.json | 27 - NVD_Data/2024/CVE-2024-7389.json | 27 - NVD_Data/2024/CVE-2024-7390.json | 27 - NVD_Data/2024/CVE-2024-7394.json | 35 - NVD_Data/2024/CVE-2024-7398.json | 35 - NVD_Data/2024/CVE-2024-7411.json | 27 - NVD_Data/2024/CVE-2024-7418.json | 39 - NVD_Data/2024/CVE-2024-7420.json | 27 - NVD_Data/2024/CVE-2024-7423.json | 27 - NVD_Data/2024/CVE-2024-7426.json | 27 - NVD_Data/2024/CVE-2024-7447.json | 39 - NVD_Data/2024/CVE-2024-7484.json | 27 - NVD_Data/2024/CVE-2024-7491.json | 39 - NVD_Data/2024/CVE-2024-7492.json | 27 - NVD_Data/2024/CVE-2024-7502.json | 27 - NVD_Data/2024/CVE-2024-7512.json | 28 - NVD_Data/2024/CVE-2024-7518.json | 59 - NVD_Data/2024/CVE-2024-7519.json | 73 -- NVD_Data/2024/CVE-2024-7520.json | 59 - NVD_Data/2024/CVE-2024-7521.json | 73 -- NVD_Data/2024/CVE-2024-7522.json | 73 -- NVD_Data/2024/CVE-2024-7523.json | 27 - NVD_Data/2024/CVE-2024-7524.json | 50 - NVD_Data/2024/CVE-2024-7525.json | 73 -- NVD_Data/2024/CVE-2024-7526.json | 73 -- NVD_Data/2024/CVE-2024-7527.json | 73 -- NVD_Data/2024/CVE-2024-7528.json | 59 - NVD_Data/2024/CVE-2024-7529.json | 73 -- NVD_Data/2024/CVE-2024-7530.json | 27 - NVD_Data/2024/CVE-2024-7531.json | 50 - NVD_Data/2024/CVE-2024-7532.json | 27 - NVD_Data/2024/CVE-2024-7533.json | 27 - NVD_Data/2024/CVE-2024-7534.json | 27 - NVD_Data/2024/CVE-2024-7535.json | 27 - NVD_Data/2024/CVE-2024-7536.json | 27 - NVD_Data/2024/CVE-2024-7548.json | 27 - NVD_Data/2024/CVE-2024-7550.json | 27 - NVD_Data/2024/CVE-2024-7554.json | 42 - NVD_Data/2024/CVE-2024-7559.json | 27 - NVD_Data/2024/CVE-2024-7588.json | 51 - NVD_Data/2024/CVE-2024-7590.json | 27 - NVD_Data/2024/CVE-2024-7592.json | 62 - NVD_Data/2024/CVE-2024-7594.json | 59 - NVD_Data/2024/CVE-2024-7605.json | 27 - NVD_Data/2024/CVE-2024-7606.json | 27 - NVD_Data/2024/CVE-2024-7607.json | 27 - NVD_Data/2024/CVE-2024-7610.json | 42 - NVD_Data/2024/CVE-2024-7611.json | 27 - NVD_Data/2024/CVE-2024-7617.json | 27 - NVD_Data/2024/CVE-2024-7620.json | 39 - NVD_Data/2024/CVE-2024-7621.json | 27 - NVD_Data/2024/CVE-2024-7624.json | 51 - NVD_Data/2024/CVE-2024-7625.json | 73 -- NVD_Data/2024/CVE-2024-7627.json | 54 - NVD_Data/2024/CVE-2024-7628.json | 27 - NVD_Data/2024/CVE-2024-7630.json | 27 - NVD_Data/2024/CVE-2024-7634.json | 28 - NVD_Data/2024/CVE-2024-7646.json | 27 - NVD_Data/2024/CVE-2024-7652.json | 75 -- NVD_Data/2024/CVE-2024-7703.json | 39 - NVD_Data/2024/CVE-2024-7711.json | 69 - NVD_Data/2024/CVE-2024-7714.json | 27 - NVD_Data/2024/CVE-2024-7716.json | 27 - NVD_Data/2024/CVE-2024-7717.json | 27 - NVD_Data/2024/CVE-2024-7770.json | 51 - NVD_Data/2024/CVE-2024-7772.json | 39 - NVD_Data/2024/CVE-2024-7778.json | 27 - NVD_Data/2024/CVE-2024-7781.json | 39 - NVD_Data/2024/CVE-2024-7786.json | 27 - NVD_Data/2024/CVE-2024-7788.json | 28 - NVD_Data/2024/CVE-2024-7827.json | 27 - NVD_Data/2024/CVE-2024-7836.json | 27 - NVD_Data/2024/CVE-2024-7850.json | 27 - NVD_Data/2024/CVE-2024-7855.json | 27 - NVD_Data/2024/CVE-2024-7856.json | 27 - NVD_Data/2024/CVE-2024-7857.json | 27 - NVD_Data/2024/CVE-2024-7858.json | 27 - NVD_Data/2024/CVE-2024-7866.json | 27 - NVD_Data/2024/CVE-2024-7867.json | 27 - NVD_Data/2024/CVE-2024-7868.json | 27 - NVD_Data/2024/CVE-2024-7870.json | 43 - NVD_Data/2024/CVE-2024-7878.json | 51 - NVD_Data/2024/CVE-2024-7888.json | 39 - NVD_Data/2024/CVE-2024-7895.json | 39 - NVD_Data/2024/CVE-2024-7954.json | 42 - NVD_Data/2024/CVE-2024-7955.json | 27 - NVD_Data/2024/CVE-2024-7964.json | 27 - NVD_Data/2024/CVE-2024-7965.json | 27 - NVD_Data/2024/CVE-2024-7966.json | 27 - NVD_Data/2024/CVE-2024-7967.json | 27 - NVD_Data/2024/CVE-2024-7968.json | 27 - NVD_Data/2024/CVE-2024-7969.json | 27 - NVD_Data/2024/CVE-2024-7970.json | 27 - NVD_Data/2024/CVE-2024-7971.json | 27 - NVD_Data/2024/CVE-2024-7972.json | 27 - NVD_Data/2024/CVE-2024-7973.json | 27 - NVD_Data/2024/CVE-2024-7974.json | 27 - NVD_Data/2024/CVE-2024-7975.json | 27 - NVD_Data/2024/CVE-2024-7976.json | 27 - NVD_Data/2024/CVE-2024-7977.json | 27 - NVD_Data/2024/CVE-2024-7978.json | 27 - NVD_Data/2024/CVE-2024-7979.json | 27 - NVD_Data/2024/CVE-2024-7980.json | 27 - NVD_Data/2024/CVE-2024-7981.json | 27 - NVD_Data/2024/CVE-2024-8006.json | 28 - NVD_Data/2024/CVE-2024-8030.json | 27 - NVD_Data/2024/CVE-2024-8033.json | 27 - NVD_Data/2024/CVE-2024-8034.json | 27 - NVD_Data/2024/CVE-2024-8035.json | 27 - NVD_Data/2024/CVE-2024-8041.json | 41 - NVD_Data/2024/CVE-2024-8072.json | 27 - NVD_Data/2024/CVE-2024-8088.json | 62 - NVD_Data/2024/CVE-2024-8096.json | 28 - NVD_Data/2024/CVE-2024-8102.json | 27 - NVD_Data/2024/CVE-2024-8104.json | 27 - NVD_Data/2024/CVE-2024-8106.json | 27 - NVD_Data/2024/CVE-2024-8107.json | 27 - NVD_Data/2024/CVE-2024-8108.json | 51 - NVD_Data/2024/CVE-2024-8117.json | 27 - NVD_Data/2024/CVE-2024-8118.json | 56 - NVD_Data/2024/CVE-2024-8119.json | 27 - NVD_Data/2024/CVE-2024-8120.json | 27 - NVD_Data/2024/CVE-2024-8121.json | 27 - NVD_Data/2024/CVE-2024-8123.json | 27 - NVD_Data/2024/CVE-2024-8124.json | 42 - NVD_Data/2024/CVE-2024-8126.json | 27 - NVD_Data/2024/CVE-2024-8181.json | 27 - NVD_Data/2024/CVE-2024-8182.json | 27 - NVD_Data/2024/CVE-2024-8193.json | 27 - NVD_Data/2024/CVE-2024-8194.json | 27 - NVD_Data/2024/CVE-2024-8195.json | 27 - NVD_Data/2024/CVE-2024-8197.json | 27 - NVD_Data/2024/CVE-2024-8198.json | 27 - NVD_Data/2024/CVE-2024-8232.json | 39 - NVD_Data/2024/CVE-2024-8239.json | 27 - NVD_Data/2024/CVE-2024-8246.json | 27 - NVD_Data/2024/CVE-2024-8247.json | 27 - NVD_Data/2024/CVE-2024-8250.json | 35 - NVD_Data/2024/CVE-2024-8252.json | 27 - NVD_Data/2024/CVE-2024-8254.json | 39 - NVD_Data/2024/CVE-2024-8260.json | 39 - NVD_Data/2024/CVE-2024-8263.json | 95 -- NVD_Data/2024/CVE-2024-8267.json | 27 - NVD_Data/2024/CVE-2024-8271.json | 39 - NVD_Data/2024/CVE-2024-8274.json | 51 - NVD_Data/2024/CVE-2024-8275.json | 39 - NVD_Data/2024/CVE-2024-8276.json | 27 - NVD_Data/2024/CVE-2024-8282.json | 27 - NVD_Data/2024/CVE-2024-8283.json | 39 - NVD_Data/2024/CVE-2024-8290.json | 27 - NVD_Data/2024/CVE-2024-8291.json | 35 - NVD_Data/2024/CVE-2024-8292.json | 27 - NVD_Data/2024/CVE-2024-8311.json | 35 - NVD_Data/2024/CVE-2024-8324.json | 27 - NVD_Data/2024/CVE-2024-8353.json | 27 - NVD_Data/2024/CVE-2024-8362.json | 27 - NVD_Data/2024/CVE-2024-8363.json | 51 - NVD_Data/2024/CVE-2024-8364.json | 39 - NVD_Data/2024/CVE-2024-8365.json | 52 - NVD_Data/2024/CVE-2024-8369.json | 27 - NVD_Data/2024/CVE-2024-8379.json | 27 - NVD_Data/2024/CVE-2024-8381.json | 50 - NVD_Data/2024/CVE-2024-8382.json | 50 - NVD_Data/2024/CVE-2024-8383.json | 50 - NVD_Data/2024/CVE-2024-8384.json | 50 - NVD_Data/2024/CVE-2024-8385.json | 43 - NVD_Data/2024/CVE-2024-8386.json | 43 - NVD_Data/2024/CVE-2024-8387.json | 59 - NVD_Data/2024/CVE-2024-8388.json | 27 - NVD_Data/2024/CVE-2024-8389.json | 27 - NVD_Data/2024/CVE-2024-8391.json | 28 - NVD_Data/2024/CVE-2024-8394.json | 27 - NVD_Data/2024/CVE-2024-8399.json | 27 - NVD_Data/2024/CVE-2024-8430.json | 27 - NVD_Data/2024/CVE-2024-8431.json | 27 - NVD_Data/2024/CVE-2024-8432.json | 27 - NVD_Data/2024/CVE-2024-8433.json | 27 - NVD_Data/2024/CVE-2024-8436.json | 27 - NVD_Data/2024/CVE-2024-8437.json | 27 - NVD_Data/2024/CVE-2024-8478.json | 39 - NVD_Data/2024/CVE-2024-8480.json | 27 - NVD_Data/2024/CVE-2024-8481.json | 39 - NVD_Data/2024/CVE-2024-8482.json | 27 - NVD_Data/2024/CVE-2024-8484.json | 39 - NVD_Data/2024/CVE-2024-8485.json | 39 - NVD_Data/2024/CVE-2024-8486.json | 27 - NVD_Data/2024/CVE-2024-8488.json | 27 - NVD_Data/2024/CVE-2024-8490.json | 27 - NVD_Data/2024/CVE-2024-8499.json | 27 - NVD_Data/2024/CVE-2024-8505.json | 27 - NVD_Data/2024/CVE-2024-8508.json | 27 - NVD_Data/2024/CVE-2024-8515.json | 27 - NVD_Data/2024/CVE-2024-8516.json | 27 - NVD_Data/2024/CVE-2024-8517.json | 42 - NVD_Data/2024/CVE-2024-8519.json | 39 - NVD_Data/2024/CVE-2024-8520.json | 39 - NVD_Data/2024/CVE-2024-8522.json | 27 - NVD_Data/2024/CVE-2024-8529.json | 27 - NVD_Data/2024/CVE-2024-8536.json | 27 - NVD_Data/2024/CVE-2024-8538.json | 27 - NVD_Data/2024/CVE-2024-8544.json | 27 - NVD_Data/2024/CVE-2024-8546.json | 39 - NVD_Data/2024/CVE-2024-8548.json | 27 - NVD_Data/2024/CVE-2024-8549.json | 39 - NVD_Data/2024/CVE-2024-8552.json | 39 - NVD_Data/2024/CVE-2024-8621.json | 39 - NVD_Data/2024/CVE-2024-8622.json | 27 - NVD_Data/2024/CVE-2024-8623.json | 27 - NVD_Data/2024/CVE-2024-8624.json | 27 - NVD_Data/2024/CVE-2024-8628.json | 27 - NVD_Data/2024/CVE-2024-8629.json | 27 - NVD_Data/2024/CVE-2024-8631.json | 42 - NVD_Data/2024/CVE-2024-8632.json | 27 - NVD_Data/2024/CVE-2024-8633.json | 39 - NVD_Data/2024/CVE-2024-8635.json | 42 - NVD_Data/2024/CVE-2024-8636.json | 27 - NVD_Data/2024/CVE-2024-8637.json | 27 - NVD_Data/2024/CVE-2024-8638.json | 27 - NVD_Data/2024/CVE-2024-8639.json | 27 - NVD_Data/2024/CVE-2024-8640.json | 42 - NVD_Data/2024/CVE-2024-8641.json | 42 - NVD_Data/2024/CVE-2024-8642.json | 28 - NVD_Data/2024/CVE-2024-8645.json | 35 - NVD_Data/2024/CVE-2024-8646.json | 28 - NVD_Data/2024/CVE-2024-8656.json | 27 - NVD_Data/2024/CVE-2024-8657.json | 27 - NVD_Data/2024/CVE-2024-8660.json | 28 - NVD_Data/2024/CVE-2024-8661.json | 35 - NVD_Data/2024/CVE-2024-8662.json | 27 - NVD_Data/2024/CVE-2024-8663.json | 27 - NVD_Data/2024/CVE-2024-8665.json | 27 - NVD_Data/2024/CVE-2024-8668.json | 27 - NVD_Data/2024/CVE-2024-8669.json | 27 - NVD_Data/2024/CVE-2024-8680.json | 39 - NVD_Data/2024/CVE-2024-8681.json | 39 - NVD_Data/2024/CVE-2024-8704.json | 27 - NVD_Data/2024/CVE-2024-8713.json | 27 - NVD_Data/2024/CVE-2024-8724.json | 27 - NVD_Data/2024/CVE-2024-8725.json | 27 - NVD_Data/2024/CVE-2024-8738.json | 27 - NVD_Data/2024/CVE-2024-8742.json | 27 - NVD_Data/2024/CVE-2024-8743.json | 51 - NVD_Data/2024/CVE-2024-8754.json | 42 - NVD_Data/2024/CVE-2024-8758.json | 27 - NVD_Data/2024/CVE-2024-8761.json | 51 - NVD_Data/2024/CVE-2024-8770.json | 95 -- NVD_Data/2024/CVE-2024-8771.json | 39 - NVD_Data/2024/CVE-2024-8793.json | 27 - NVD_Data/2024/CVE-2024-8797.json | 27 - NVD_Data/2024/CVE-2024-8799.json | 27 - NVD_Data/2024/CVE-2024-8800.json | 27 - NVD_Data/2024/CVE-2024-8801.json | 27 - NVD_Data/2024/CVE-2024-8802.json | 27 - NVD_Data/2024/CVE-2024-8803.json | 27 - NVD_Data/2024/CVE-2024-8850.json | 41 - NVD_Data/2024/CVE-2024-8858.json | 39 - NVD_Data/2024/CVE-2024-8861.json | 27 - NVD_Data/2024/CVE-2024-8897.json | 27 - NVD_Data/2024/CVE-2024-8900.json | 27 - NVD_Data/2024/CVE-2024-8904.json | 27 - NVD_Data/2024/CVE-2024-8905.json | 27 - NVD_Data/2024/CVE-2024-8906.json | 27 - NVD_Data/2024/CVE-2024-8907.json | 27 - NVD_Data/2024/CVE-2024-8908.json | 27 - NVD_Data/2024/CVE-2024-8909.json | 27 - NVD_Data/2024/CVE-2024-8910.json | 39 - NVD_Data/2024/CVE-2024-8922.json | 27 - NVD_Data/2024/CVE-2024-8925.json | 41 - NVD_Data/2024/CVE-2024-8926.json | 53 - NVD_Data/2024/CVE-2024-8927.json | 41 - NVD_Data/2024/CVE-2024-8964.json | 27 - NVD_Data/2024/CVE-2024-8965.json | 39 - NVD_Data/2024/CVE-2024-8974.json | 42 - NVD_Data/2024/CVE-2024-8981.json | 27 - NVD_Data/2024/CVE-2024-8990.json | 39 - NVD_Data/2024/CVE-2024-8991.json | 39 - NVD_Data/2024/CVE-2024-9014.json | 39 - NVD_Data/2024/CVE-2024-9021.json | 27 - NVD_Data/2024/CVE-2024-9026.json | 41 - NVD_Data/2024/CVE-2024-9027.json | 27 - NVD_Data/2024/CVE-2024-9028.json | 27 - NVD_Data/2024/CVE-2024-9049.json | 39 - NVD_Data/2024/CVE-2024-9120.json | 27 - NVD_Data/2024/CVE-2024-9121.json | 27 - NVD_Data/2024/CVE-2024-9122.json | 27 - NVD_Data/2024/CVE-2024-9123.json | 27 - NVD_Data/2024/CVE-2024-9130.json | 27 - NVD_Data/2024/CVE-2024-9158.json | 27 - NVD_Data/2024/CVE-2024-9169.json | 27 - NVD_Data/2024/CVE-2024-9209.json | 27 - NVD_Data/2024/CVE-2024-9222.json | 27 - NVD_Data/2024/CVE-2024-9225.json | 27 - NVD_Data/2024/CVE-2024-9306.json | 51 - NVD_Data/2024/CVE-2024-9329.json | 41 - NVD_Data/2024/CVE-2024-9349.json | 27 - NVD_Data/2024/CVE-2024-9378.json | 27 - NVD_Data/2024/CVE-2024-9385.json | 27 - NVD_Data/2024/CVE-2024-9391.json | 27 - NVD_Data/2024/CVE-2024-9392.json | 82 -- NVD_Data/2024/CVE-2024-9393.json | 82 -- NVD_Data/2024/CVE-2024-9394.json | 82 -- NVD_Data/2024/CVE-2024-9395.json | 27 - NVD_Data/2024/CVE-2024-9396.json | 75 -- NVD_Data/2024/CVE-2024-9397.json | 75 -- NVD_Data/2024/CVE-2024-9398.json | 75 -- NVD_Data/2024/CVE-2024-9399.json | 75 -- NVD_Data/2024/CVE-2024-9400.json | 75 -- NVD_Data/2024/CVE-2024-9401.json | 82 -- NVD_Data/2024/CVE-2024-9402.json | 75 -- NVD_Data/2024/CVE-2024-9403.json | 43 - NVD_Data/2024/CVE-2024-9435.json | 27 - NVD_Data/2024/CVE-2024-9528.json | 27 - NVD_Data/2024/CVE-2024-9602.json | 27 - NVD_Data/2024/CVE-2024-9603.json | 27 - NVD_Data/2024/CVE-2024-9680.json | 50 - .../cart/wp-cart-for-digital-products.json | 27 - .../management/commands/import_nvd_data.py | 202 +-- 6339 files changed, 116 insertions(+), 244462 deletions(-) delete mode 100644 NVD_Data/2008/CVE-2008-1145.json delete mode 100644 NVD_Data/2009/CVE-2009-4492.json delete mode 100644 NVD_Data/2013/CVE-2013-0269.json delete mode 100644 NVD_Data/2014/CVE-2014-125110.json delete mode 100644 NVD_Data/2014/CVE-2014-125111.json delete mode 100644 NVD_Data/2015/CVE-2015-10130.json delete mode 100644 NVD_Data/2018/CVE-2018-20072.json delete mode 100644 NVD_Data/2018/CVE-2018-25103.json delete mode 100644 NVD_Data/2018/CVE-2018-5158.json delete mode 100644 NVD_Data/2019/CVE-2019-25154.json delete mode 100644 NVD_Data/2019/CVE-2019-25212.json delete mode 100644 NVD_Data/2020/CVE-2020-10663.json delete mode 100644 NVD_Data/2020/CVE-2020-13597.json delete mode 100644 NVD_Data/2020/CVE-2020-36765.json delete mode 100644 NVD_Data/2020/CVE-2020-5529.json delete mode 100644 NVD_Data/2021/CVE-2021-22897.json delete mode 100644 NVD_Data/2021/CVE-2021-22898.json delete mode 100644 NVD_Data/2021/CVE-2021-22901.json delete mode 100644 NVD_Data/2021/CVE-2021-23839.json delete mode 100644 NVD_Data/2021/CVE-2021-28656.json delete mode 100644 NVD_Data/2021/CVE-2021-3177.json delete mode 100644 NVD_Data/2021/CVE-2021-31799.json delete mode 100644 NVD_Data/2021/CVE-2021-33194.json delete mode 100644 NVD_Data/2021/CVE-2021-37519.json delete mode 100644 NVD_Data/2021/CVE-2021-38023.json delete mode 100644 NVD_Data/2021/CVE-2021-3899.json delete mode 100644 NVD_Data/2021/CVE-2021-44534.json delete mode 100644 NVD_Data/2022/CVE-2022-0555.json delete mode 100644 NVD_Data/2022/CVE-2022-1206.json delete mode 100644 NVD_Data/2022/CVE-2022-1242.json delete mode 100644 NVD_Data/2022/CVE-2022-21245.json delete mode 100644 NVD_Data/2022/CVE-2022-21249.json delete mode 100644 NVD_Data/2022/CVE-2022-21253.json delete mode 100644 NVD_Data/2022/CVE-2022-21254.json delete mode 100644 NVD_Data/2022/CVE-2022-21256.json delete mode 100644 NVD_Data/2022/CVE-2022-21264.json delete mode 100644 NVD_Data/2022/CVE-2022-21265.json delete mode 100644 NVD_Data/2022/CVE-2022-21270.json delete mode 100644 NVD_Data/2022/CVE-2022-21278.json delete mode 100644 NVD_Data/2022/CVE-2022-21279.json delete mode 100644 NVD_Data/2022/CVE-2022-21280.json delete mode 100644 NVD_Data/2022/CVE-2022-21284.json delete mode 100644 NVD_Data/2022/CVE-2022-21285.json delete mode 100644 NVD_Data/2022/CVE-2022-21286.json delete mode 100644 NVD_Data/2022/CVE-2022-21287.json delete mode 100644 NVD_Data/2022/CVE-2022-21288.json delete mode 100644 NVD_Data/2022/CVE-2022-21289.json delete mode 100644 NVD_Data/2022/CVE-2022-21290.json delete mode 100644 NVD_Data/2022/CVE-2022-21297.json delete mode 100644 NVD_Data/2022/CVE-2022-21301.json delete mode 100644 NVD_Data/2022/CVE-2022-21302.json delete mode 100644 NVD_Data/2022/CVE-2022-21303.json delete mode 100644 NVD_Data/2022/CVE-2022-21304.json delete mode 100644 NVD_Data/2022/CVE-2022-21307.json delete mode 100644 NVD_Data/2022/CVE-2022-21308.json delete mode 100644 NVD_Data/2022/CVE-2022-21309.json delete mode 100644 NVD_Data/2022/CVE-2022-21310.json delete mode 100644 NVD_Data/2022/CVE-2022-21311.json delete mode 100644 NVD_Data/2022/CVE-2022-21312.json delete mode 100644 NVD_Data/2022/CVE-2022-21313.json delete mode 100644 NVD_Data/2022/CVE-2022-21314.json delete mode 100644 NVD_Data/2022/CVE-2022-21315.json delete mode 100644 NVD_Data/2022/CVE-2022-21316.json delete mode 100644 NVD_Data/2022/CVE-2022-21317.json delete mode 100644 NVD_Data/2022/CVE-2022-21318.json delete mode 100644 NVD_Data/2022/CVE-2022-21319.json delete mode 100644 NVD_Data/2022/CVE-2022-21320.json delete mode 100644 NVD_Data/2022/CVE-2022-21321.json delete mode 100644 NVD_Data/2022/CVE-2022-21322.json delete mode 100644 NVD_Data/2022/CVE-2022-21323.json delete mode 100644 NVD_Data/2022/CVE-2022-21324.json delete mode 100644 NVD_Data/2022/CVE-2022-21325.json delete mode 100644 NVD_Data/2022/CVE-2022-21326.json delete mode 100644 NVD_Data/2022/CVE-2022-21327.json delete mode 100644 NVD_Data/2022/CVE-2022-21328.json delete mode 100644 NVD_Data/2022/CVE-2022-21329.json delete mode 100644 NVD_Data/2022/CVE-2022-21330.json delete mode 100644 NVD_Data/2022/CVE-2022-21331.json delete mode 100644 NVD_Data/2022/CVE-2022-21332.json delete mode 100644 NVD_Data/2022/CVE-2022-21333.json delete mode 100644 NVD_Data/2022/CVE-2022-21334.json delete mode 100644 NVD_Data/2022/CVE-2022-21335.json delete mode 100644 NVD_Data/2022/CVE-2022-21336.json delete mode 100644 NVD_Data/2022/CVE-2022-21337.json delete mode 100644 NVD_Data/2022/CVE-2022-21339.json delete mode 100644 NVD_Data/2022/CVE-2022-21342.json delete mode 100644 NVD_Data/2022/CVE-2022-21344.json delete mode 100644 NVD_Data/2022/CVE-2022-21348.json delete mode 100644 NVD_Data/2022/CVE-2022-21351.json delete mode 100644 NVD_Data/2022/CVE-2022-21352.json delete mode 100644 NVD_Data/2022/CVE-2022-21355.json delete mode 100644 NVD_Data/2022/CVE-2022-21356.json delete mode 100644 NVD_Data/2022/CVE-2022-21357.json delete mode 100644 NVD_Data/2022/CVE-2022-21358.json delete mode 100644 NVD_Data/2022/CVE-2022-21362.json delete mode 100644 NVD_Data/2022/CVE-2022-21367.json delete mode 100644 NVD_Data/2022/CVE-2022-21368.json delete mode 100644 NVD_Data/2022/CVE-2022-21370.json delete mode 100644 NVD_Data/2022/CVE-2022-21372.json delete mode 100644 NVD_Data/2022/CVE-2022-21374.json delete mode 100644 NVD_Data/2022/CVE-2022-21378.json delete mode 100644 NVD_Data/2022/CVE-2022-21412.json delete mode 100644 NVD_Data/2022/CVE-2022-21417.json delete mode 100644 NVD_Data/2022/CVE-2022-21425.json delete mode 100644 NVD_Data/2022/CVE-2022-21427.json delete mode 100644 NVD_Data/2022/CVE-2022-21444.json delete mode 100644 NVD_Data/2022/CVE-2022-21451.json delete mode 100644 NVD_Data/2022/CVE-2022-21454.json delete mode 100644 NVD_Data/2022/CVE-2022-21460.json delete mode 100644 NVD_Data/2022/CVE-2022-21478.json delete mode 100644 NVD_Data/2022/CVE-2022-21479.json delete mode 100644 NVD_Data/2022/CVE-2022-21482.json delete mode 100644 NVD_Data/2022/CVE-2022-21483.json delete mode 100644 NVD_Data/2022/CVE-2022-21484.json delete mode 100644 NVD_Data/2022/CVE-2022-21485.json delete mode 100644 NVD_Data/2022/CVE-2022-21486.json delete mode 100644 NVD_Data/2022/CVE-2022-21489.json delete mode 100644 NVD_Data/2022/CVE-2022-21589.json delete mode 100644 NVD_Data/2022/CVE-2022-21592.json delete mode 100644 NVD_Data/2022/CVE-2022-21594.json delete mode 100644 NVD_Data/2022/CVE-2022-21595.json delete mode 100644 NVD_Data/2022/CVE-2022-21599.json delete mode 100644 NVD_Data/2022/CVE-2022-21600.json delete mode 100644 NVD_Data/2022/CVE-2022-21604.json delete mode 100644 NVD_Data/2022/CVE-2022-21605.json delete mode 100644 NVD_Data/2022/CVE-2022-21607.json delete mode 100644 NVD_Data/2022/CVE-2022-21608.json delete mode 100644 NVD_Data/2022/CVE-2022-21611.json delete mode 100644 NVD_Data/2022/CVE-2022-21617.json delete mode 100644 NVD_Data/2022/CVE-2022-21625.json delete mode 100644 NVD_Data/2022/CVE-2022-21632.json delete mode 100644 NVD_Data/2022/CVE-2022-21633.json delete mode 100644 NVD_Data/2022/CVE-2022-21635.json delete mode 100644 NVD_Data/2022/CVE-2022-21637.json delete mode 100644 NVD_Data/2022/CVE-2022-21638.json delete mode 100644 NVD_Data/2022/CVE-2022-21640.json delete mode 100644 NVD_Data/2022/CVE-2022-21641.json delete mode 100644 NVD_Data/2022/CVE-2022-22719.json delete mode 100644 NVD_Data/2022/CVE-2022-22720.json delete mode 100644 NVD_Data/2022/CVE-2022-22721.json delete mode 100644 NVD_Data/2022/CVE-2022-2274.json delete mode 100644 NVD_Data/2022/CVE-2022-23943.json delete mode 100644 NVD_Data/2022/CVE-2022-2440.json delete mode 100644 NVD_Data/2022/CVE-2022-2446.json delete mode 100644 NVD_Data/2022/CVE-2022-24805.json delete mode 100644 NVD_Data/2022/CVE-2022-24806.json delete mode 100644 NVD_Data/2022/CVE-2022-24807.json delete mode 100644 NVD_Data/2022/CVE-2022-24808.json delete mode 100644 NVD_Data/2022/CVE-2022-24809.json delete mode 100644 NVD_Data/2022/CVE-2022-24810.json delete mode 100644 NVD_Data/2022/CVE-2022-26377.json delete mode 100644 NVD_Data/2022/CVE-2022-26488.json delete mode 100644 NVD_Data/2022/CVE-2022-27774.json delete mode 100644 NVD_Data/2022/CVE-2022-27775.json delete mode 100644 NVD_Data/2022/CVE-2022-27778.json delete mode 100644 NVD_Data/2022/CVE-2022-28224.json delete mode 100644 NVD_Data/2022/CVE-2022-28330.json delete mode 100644 NVD_Data/2022/CVE-2022-28614.json delete mode 100644 NVD_Data/2022/CVE-2022-28615.json delete mode 100644 NVD_Data/2022/CVE-2022-29404.json delete mode 100644 NVD_Data/2022/CVE-2022-30522.json delete mode 100644 NVD_Data/2022/CVE-2022-30556.json delete mode 100644 NVD_Data/2022/CVE-2022-31813.json delete mode 100644 NVD_Data/2022/CVE-2022-32190.json delete mode 100644 NVD_Data/2022/CVE-2022-32257.json delete mode 100644 NVD_Data/2022/CVE-2022-3399.json delete mode 100644 NVD_Data/2022/CVE-2022-34321.json delete mode 100644 NVD_Data/2022/CVE-2022-35503.json delete mode 100644 NVD_Data/2022/CVE-2022-3556.json delete mode 100644 NVD_Data/2022/CVE-2022-36028.json delete mode 100644 NVD_Data/2022/CVE-2022-36029.json delete mode 100644 NVD_Data/2022/CVE-2022-38055.json delete mode 100644 NVD_Data/2022/CVE-2022-39400.json delete mode 100644 NVD_Data/2022/CVE-2022-39402.json delete mode 100644 NVD_Data/2022/CVE-2022-39403.json delete mode 100644 NVD_Data/2022/CVE-2022-39404.json delete mode 100644 NVD_Data/2022/CVE-2022-39408.json delete mode 100644 NVD_Data/2022/CVE-2022-39410.json delete mode 100644 NVD_Data/2022/CVE-2022-3996.json delete mode 100644 NVD_Data/2022/CVE-2022-40211.json delete mode 100644 NVD_Data/2022/CVE-2022-4100.json delete mode 100644 NVD_Data/2022/CVE-2022-43453.json delete mode 100644 NVD_Data/2022/CVE-2022-44581.json delete mode 100644 NVD_Data/2022/CVE-2022-44587.json delete mode 100644 NVD_Data/2022/CVE-2022-44593.json delete mode 100644 NVD_Data/2022/CVE-2022-44595.json delete mode 100644 NVD_Data/2022/CVE-2022-44626.json delete mode 100644 NVD_Data/2022/CVE-2022-45061.json delete mode 100644 NVD_Data/2022/CVE-2022-4534.json delete mode 100644 NVD_Data/2022/CVE-2022-45349.json delete mode 100644 NVD_Data/2022/CVE-2022-45351.json delete mode 100644 NVD_Data/2022/CVE-2022-45352.json delete mode 100644 NVD_Data/2022/CVE-2022-45356.json delete mode 100644 NVD_Data/2022/CVE-2022-4536.json delete mode 100644 NVD_Data/2022/CVE-2022-45368.json delete mode 100644 NVD_Data/2022/CVE-2022-45374.json delete mode 100644 NVD_Data/2022/CVE-2022-4539.json delete mode 100644 NVD_Data/2022/CVE-2022-45832.json delete mode 100644 NVD_Data/2022/CVE-2022-45851.json delete mode 100644 NVD_Data/2022/CVE-2022-47151.json delete mode 100644 NVD_Data/2022/CVE-2022-47894.json delete mode 100644 NVD_Data/2022/CVE-2022-48522.json delete mode 100644 NVD_Data/2022/CVE-2022-48571.json delete mode 100644 NVD_Data/2022/CVE-2022-4900.json delete mode 100644 NVD_Data/2022/CVE-2022-4967.json delete mode 100644 NVD_Data/2023/CVE-2023-0216.json delete mode 100644 NVD_Data/2023/CVE-2023-0217.json delete mode 100644 NVD_Data/2023/CVE-2023-0401.json delete mode 100644 NVD_Data/2023/CVE-2023-0714.json delete mode 100644 NVD_Data/2023/CVE-2023-1604.json delete mode 100644 NVD_Data/2023/CVE-2023-21830.json delete mode 100644 NVD_Data/2023/CVE-2023-21833.json delete mode 100644 NVD_Data/2023/CVE-2023-21835.json delete mode 100644 NVD_Data/2023/CVE-2023-21843.json delete mode 100644 NVD_Data/2023/CVE-2023-21875.json delete mode 100644 NVD_Data/2023/CVE-2023-21876.json delete mode 100644 NVD_Data/2023/CVE-2023-21877.json delete mode 100644 NVD_Data/2023/CVE-2023-21878.json delete mode 100644 NVD_Data/2023/CVE-2023-21879.json delete mode 100644 NVD_Data/2023/CVE-2023-21880.json delete mode 100644 NVD_Data/2023/CVE-2023-21881.json delete mode 100644 NVD_Data/2023/CVE-2023-21882.json delete mode 100644 NVD_Data/2023/CVE-2023-21883.json delete mode 100644 NVD_Data/2023/CVE-2023-21887.json delete mode 100644 NVD_Data/2023/CVE-2023-21930.json delete mode 100644 NVD_Data/2023/CVE-2023-21937.json delete mode 100644 NVD_Data/2023/CVE-2023-21938.json delete mode 100644 NVD_Data/2023/CVE-2023-21939.json delete mode 100644 NVD_Data/2023/CVE-2023-21950.json delete mode 100644 NVD_Data/2023/CVE-2023-21954.json delete mode 100644 NVD_Data/2023/CVE-2023-21967.json delete mode 100644 NVD_Data/2023/CVE-2023-21968.json delete mode 100644 NVD_Data/2023/CVE-2023-21972.json delete mode 100644 NVD_Data/2023/CVE-2023-21976.json delete mode 100644 NVD_Data/2023/CVE-2023-21977.json delete mode 100644 NVD_Data/2023/CVE-2023-21980.json delete mode 100644 NVD_Data/2023/CVE-2023-21982.json delete mode 100644 NVD_Data/2023/CVE-2023-22006.json delete mode 100644 NVD_Data/2023/CVE-2023-22007.json delete mode 100644 NVD_Data/2023/CVE-2023-22015.json delete mode 100644 NVD_Data/2023/CVE-2023-22025.json delete mode 100644 NVD_Data/2023/CVE-2023-22026.json delete mode 100644 NVD_Data/2023/CVE-2023-22028.json delete mode 100644 NVD_Data/2023/CVE-2023-22032.json delete mode 100644 NVD_Data/2023/CVE-2023-22036.json delete mode 100644 NVD_Data/2023/CVE-2023-22041.json delete mode 100644 NVD_Data/2023/CVE-2023-22043.json delete mode 100644 NVD_Data/2023/CVE-2023-22044.json delete mode 100644 NVD_Data/2023/CVE-2023-22045.json delete mode 100644 NVD_Data/2023/CVE-2023-22049.json delete mode 100644 NVD_Data/2023/CVE-2023-22059.json delete mode 100644 NVD_Data/2023/CVE-2023-22064.json delete mode 100644 NVD_Data/2023/CVE-2023-22065.json delete mode 100644 NVD_Data/2023/CVE-2023-22066.json delete mode 100644 NVD_Data/2023/CVE-2023-22067.json delete mode 100644 NVD_Data/2023/CVE-2023-22068.json delete mode 100644 NVD_Data/2023/CVE-2023-22070.json delete mode 100644 NVD_Data/2023/CVE-2023-22078.json delete mode 100644 NVD_Data/2023/CVE-2023-22079.json delete mode 100644 NVD_Data/2023/CVE-2023-22081.json delete mode 100644 NVD_Data/2023/CVE-2023-22084.json delete mode 100644 NVD_Data/2023/CVE-2023-22092.json delete mode 100644 NVD_Data/2023/CVE-2023-22095.json delete mode 100644 NVD_Data/2023/CVE-2023-22097.json delete mode 100644 NVD_Data/2023/CVE-2023-22103.json delete mode 100644 NVD_Data/2023/CVE-2023-22104.json delete mode 100644 NVD_Data/2023/CVE-2023-22110.json delete mode 100644 NVD_Data/2023/CVE-2023-22111.json delete mode 100644 NVD_Data/2023/CVE-2023-22112.json delete mode 100644 NVD_Data/2023/CVE-2023-22113.json delete mode 100644 NVD_Data/2023/CVE-2023-22114.json delete mode 100644 NVD_Data/2023/CVE-2023-22115.json delete mode 100644 NVD_Data/2023/CVE-2023-23645.json delete mode 100644 NVD_Data/2023/CVE-2023-23730.json delete mode 100644 NVD_Data/2023/CVE-2023-23735.json delete mode 100644 NVD_Data/2023/CVE-2023-23738.json delete mode 100644 NVD_Data/2023/CVE-2023-23872.json delete mode 100644 NVD_Data/2023/CVE-2023-23888.json delete mode 100644 NVD_Data/2023/CVE-2023-23976.json delete mode 100644 NVD_Data/2023/CVE-2023-23985.json delete mode 100644 NVD_Data/2023/CVE-2023-23988.json delete mode 100644 NVD_Data/2023/CVE-2023-23989.json delete mode 100644 NVD_Data/2023/CVE-2023-23990.json delete mode 100644 NVD_Data/2023/CVE-2023-23991.json delete mode 100644 NVD_Data/2023/CVE-2023-24373.json delete mode 100644 NVD_Data/2023/CVE-2023-24416.json delete mode 100644 NVD_Data/2023/CVE-2023-24531.json delete mode 100644 NVD_Data/2023/CVE-2023-25030.json delete mode 100644 NVD_Data/2023/CVE-2023-25043.json delete mode 100644 NVD_Data/2023/CVE-2023-25050.json delete mode 100644 NVD_Data/2023/CVE-2023-25193.json delete mode 100644 NVD_Data/2023/CVE-2023-25444.json delete mode 100644 NVD_Data/2023/CVE-2023-25690.json delete mode 100644 NVD_Data/2023/CVE-2023-25697.json delete mode 100644 NVD_Data/2023/CVE-2023-25699.json delete mode 100644 NVD_Data/2023/CVE-2023-25701.json delete mode 100644 NVD_Data/2023/CVE-2023-25790.json delete mode 100644 NVD_Data/2023/CVE-2023-25799.json delete mode 100644 NVD_Data/2023/CVE-2023-25965.json delete mode 100644 NVD_Data/2023/CVE-2023-26048.json delete mode 100644 NVD_Data/2023/CVE-2023-26049.json delete mode 100644 NVD_Data/2023/CVE-2023-26523.json delete mode 100644 NVD_Data/2023/CVE-2023-26526.json delete mode 100644 NVD_Data/2023/CVE-2023-26540.json delete mode 100644 NVD_Data/2023/CVE-2023-27437.json delete mode 100644 NVD_Data/2023/CVE-2023-27459.json delete mode 100644 NVD_Data/2023/CVE-2023-27460.json delete mode 100644 NVD_Data/2023/CVE-2023-27522.json delete mode 100644 NVD_Data/2023/CVE-2023-27533.json delete mode 100644 NVD_Data/2023/CVE-2023-27534.json delete mode 100644 NVD_Data/2023/CVE-2023-27630.json delete mode 100644 NVD_Data/2023/CVE-2023-28492.json delete mode 100644 NVD_Data/2023/CVE-2023-28494.json delete mode 100644 NVD_Data/2023/CVE-2023-28787.json delete mode 100644 NVD_Data/2023/CVE-2023-2919.json delete mode 100644 NVD_Data/2023/CVE-2023-29386.json delete mode 100644 NVD_Data/2023/CVE-2023-2975.json delete mode 100644 NVD_Data/2023/CVE-2023-30582.json delete mode 100644 NVD_Data/2023/CVE-2023-30583.json delete mode 100644 NVD_Data/2023/CVE-2023-30584.json delete mode 100644 NVD_Data/2023/CVE-2023-30587.json delete mode 100644 NVD_Data/2023/CVE-2023-31080.json delete mode 100644 NVD_Data/2023/CVE-2023-31090.json delete mode 100644 NVD_Data/2023/CVE-2023-31122.json delete mode 100644 NVD_Data/2023/CVE-2023-32002.json delete mode 100644 NVD_Data/2023/CVE-2023-32003.json delete mode 100644 NVD_Data/2023/CVE-2023-32004.json delete mode 100644 NVD_Data/2023/CVE-2023-32006.json delete mode 100644 NVD_Data/2023/CVE-2023-32110.json delete mode 100644 NVD_Data/2023/CVE-2023-32127.json delete mode 100644 NVD_Data/2023/CVE-2023-32295.json delete mode 100644 NVD_Data/2023/CVE-2023-32559.json delete mode 100644 NVD_Data/2023/CVE-2023-33310.json delete mode 100644 NVD_Data/2023/CVE-2023-33321.json delete mode 100644 NVD_Data/2023/CVE-2023-33322.json delete mode 100644 NVD_Data/2023/CVE-2023-33327.json delete mode 100644 NVD_Data/2023/CVE-2023-33595.json delete mode 100644 NVD_Data/2023/CVE-2023-33922.json delete mode 100644 NVD_Data/2023/CVE-2023-33930.json delete mode 100644 NVD_Data/2023/CVE-2023-33976.json delete mode 100644 NVD_Data/2023/CVE-2023-34020.json delete mode 100644 NVD_Data/2023/CVE-2023-3408.json delete mode 100644 NVD_Data/2023/CVE-2023-3409.json delete mode 100644 NVD_Data/2023/CVE-2023-3410.json delete mode 100644 NVD_Data/2023/CVE-2023-34370.json delete mode 100644 NVD_Data/2023/CVE-2023-3441.json delete mode 100644 NVD_Data/2023/CVE-2023-34423.json delete mode 100644 NVD_Data/2023/CVE-2023-34442.json delete mode 100644 NVD_Data/2023/CVE-2023-3446.json delete mode 100644 NVD_Data/2023/CVE-2023-35040.json delete mode 100644 NVD_Data/2023/CVE-2023-35049.json delete mode 100644 NVD_Data/2023/CVE-2023-35050.json delete mode 100644 NVD_Data/2023/CVE-2023-35701.json delete mode 100644 NVD_Data/2023/CVE-2023-35764.json delete mode 100644 NVD_Data/2023/CVE-2023-36268.json delete mode 100644 NVD_Data/2023/CVE-2023-36504.json delete mode 100644 NVD_Data/2023/CVE-2023-36505.json delete mode 100644 NVD_Data/2023/CVE-2023-36515.json delete mode 100644 NVD_Data/2023/CVE-2023-36516.json delete mode 100644 NVD_Data/2023/CVE-2023-36676.json delete mode 100644 NVD_Data/2023/CVE-2023-36679.json delete mode 100644 NVD_Data/2023/CVE-2023-37327.json delete mode 100644 NVD_Data/2023/CVE-2023-37328.json delete mode 100644 NVD_Data/2023/CVE-2023-37329.json delete mode 100644 NVD_Data/2023/CVE-2023-37389.json delete mode 100644 NVD_Data/2023/CVE-2023-37394.json delete mode 100644 NVD_Data/2023/CVE-2023-37865.json delete mode 100644 NVD_Data/2023/CVE-2023-37866.json delete mode 100644 NVD_Data/2023/CVE-2023-37870.json delete mode 100644 NVD_Data/2023/CVE-2023-37872.json delete mode 100644 NVD_Data/2023/CVE-2023-37888.json delete mode 100644 NVD_Data/2023/CVE-2023-37898.json delete mode 100644 NVD_Data/2023/CVE-2023-37999.json delete mode 100644 NVD_Data/2023/CVE-2023-38042.json delete mode 100644 NVD_Data/2023/CVE-2023-38103.json delete mode 100644 NVD_Data/2023/CVE-2023-38104.json delete mode 100644 NVD_Data/2023/CVE-2023-38386.json delete mode 100644 NVD_Data/2023/CVE-2023-38388.json delete mode 100644 NVD_Data/2023/CVE-2023-38393.json delete mode 100644 NVD_Data/2023/CVE-2023-38394.json delete mode 100644 NVD_Data/2023/CVE-2023-38399.json delete mode 100644 NVD_Data/2023/CVE-2023-38506.json delete mode 100644 NVD_Data/2023/CVE-2023-38511.json delete mode 100644 NVD_Data/2023/CVE-2023-38520.json delete mode 100644 NVD_Data/2023/CVE-2023-38522.json delete mode 100644 NVD_Data/2023/CVE-2023-38551.json delete mode 100644 NVD_Data/2023/CVE-2023-38552.json delete mode 100644 NVD_Data/2023/CVE-2023-38709.json delete mode 100644 NVD_Data/2023/CVE-2023-38898.json delete mode 100644 NVD_Data/2023/CVE-2023-39306.json delete mode 100644 NVD_Data/2023/CVE-2023-39307.json delete mode 100644 NVD_Data/2023/CVE-2023-39309.json delete mode 100644 NVD_Data/2023/CVE-2023-39310.json delete mode 100644 NVD_Data/2023/CVE-2023-39311.json delete mode 100644 NVD_Data/2023/CVE-2023-39313.json delete mode 100644 NVD_Data/2023/CVE-2023-39333.json delete mode 100644 NVD_Data/2023/CVE-2023-39517.json delete mode 100644 NVD_Data/2023/CVE-2023-39804.json delete mode 100644 NVD_Data/2023/CVE-2023-39922.json delete mode 100644 NVD_Data/2023/CVE-2023-39990.json delete mode 100644 NVD_Data/2023/CVE-2023-39993.json delete mode 100644 NVD_Data/2023/CVE-2023-39998.json delete mode 100644 NVD_Data/2023/CVE-2023-40000.json delete mode 100644 NVD_Data/2023/CVE-2023-40159.json delete mode 100644 NVD_Data/2023/CVE-2023-40223.json delete mode 100644 NVD_Data/2023/CVE-2023-4024.json delete mode 100644 NVD_Data/2023/CVE-2023-4025.json delete mode 100644 NVD_Data/2023/CVE-2023-4027.json delete mode 100644 NVD_Data/2023/CVE-2023-40332.json delete mode 100644 NVD_Data/2023/CVE-2023-40474.json delete mode 100644 NVD_Data/2023/CVE-2023-40475.json delete mode 100644 NVD_Data/2023/CVE-2023-40476.json delete mode 100644 NVD_Data/2023/CVE-2023-40539.json delete mode 100644 NVD_Data/2023/CVE-2023-40557.json delete mode 100644 NVD_Data/2023/CVE-2023-40603.json delete mode 100644 NVD_Data/2023/CVE-2023-40704.json delete mode 100644 NVD_Data/2023/CVE-2023-41038.json delete mode 100644 NVD_Data/2023/CVE-2023-41074.json delete mode 100644 NVD_Data/2023/CVE-2023-41105.json delete mode 100644 NVD_Data/2023/CVE-2023-41240.json delete mode 100644 NVD_Data/2023/CVE-2023-41243.json delete mode 100644 NVD_Data/2023/CVE-2023-41313.json delete mode 100644 NVD_Data/2023/CVE-2023-41378.json delete mode 100644 NVD_Data/2023/CVE-2023-41651.json delete mode 100644 NVD_Data/2023/CVE-2023-41665.json delete mode 100644 NVD_Data/2023/CVE-2023-41703.json delete mode 100644 NVD_Data/2023/CVE-2023-41704.json delete mode 100644 NVD_Data/2023/CVE-2023-41705.json delete mode 100644 NVD_Data/2023/CVE-2023-41706.json delete mode 100644 NVD_Data/2023/CVE-2023-41707.json delete mode 100644 NVD_Data/2023/CVE-2023-41708.json delete mode 100644 NVD_Data/2023/CVE-2023-41805.json delete mode 100644 NVD_Data/2023/CVE-2023-41864.json delete mode 100644 NVD_Data/2023/CVE-2023-41877.json delete mode 100644 NVD_Data/2023/CVE-2023-41884.json delete mode 100644 NVD_Data/2023/CVE-2023-41916.json delete mode 100644 NVD_Data/2023/CVE-2023-41954.json delete mode 100644 NVD_Data/2023/CVE-2023-41955.json delete mode 100644 NVD_Data/2023/CVE-2023-41956.json delete mode 100644 NVD_Data/2023/CVE-2023-41957.json delete mode 100644 NVD_Data/2023/CVE-2023-41993.json delete mode 100644 NVD_Data/2023/CVE-2023-42114.json delete mode 100644 NVD_Data/2023/CVE-2023-42115.json delete mode 100644 NVD_Data/2023/CVE-2023-42116.json delete mode 100644 NVD_Data/2023/CVE-2023-42117.json delete mode 100644 NVD_Data/2023/CVE-2023-42119.json delete mode 100644 NVD_Data/2023/CVE-2023-42509.json delete mode 100644 NVD_Data/2023/CVE-2023-42661.json delete mode 100644 NVD_Data/2023/CVE-2023-42662.json delete mode 100644 NVD_Data/2023/CVE-2023-42917.json delete mode 100644 NVD_Data/2023/CVE-2023-43790.json delete mode 100644 NVD_Data/2023/CVE-2023-4408.json delete mode 100644 NVD_Data/2023/CVE-2023-44227.json delete mode 100644 NVD_Data/2023/CVE-2023-44234.json delete mode 100644 NVD_Data/2023/CVE-2023-44235.json delete mode 100644 NVD_Data/2023/CVE-2023-44341.json delete mode 100644 NVD_Data/2023/CVE-2023-44342.json delete mode 100644 NVD_Data/2023/CVE-2023-44343.json delete mode 100644 NVD_Data/2023/CVE-2023-44344.json delete mode 100644 NVD_Data/2023/CVE-2023-44345.json delete mode 100644 NVD_Data/2023/CVE-2023-44346.json delete mode 100644 NVD_Data/2023/CVE-2023-44347.json delete mode 100644 NVD_Data/2023/CVE-2023-44379.json delete mode 100644 NVD_Data/2023/CVE-2023-44396.json delete mode 100644 NVD_Data/2023/CVE-2023-44429.json delete mode 100644 NVD_Data/2023/CVE-2023-44446.json delete mode 100644 NVD_Data/2023/CVE-2023-44472.json delete mode 100644 NVD_Data/2023/CVE-2023-44487.json delete mode 100644 NVD_Data/2023/CVE-2023-44989.json delete mode 100644 NVD_Data/2023/CVE-2023-44999.json delete mode 100644 NVD_Data/2023/CVE-2023-45000.json delete mode 100644 NVD_Data/2023/CVE-2023-45288.json delete mode 100644 NVD_Data/2023/CVE-2023-45289.json delete mode 100644 NVD_Data/2023/CVE-2023-45290.json delete mode 100644 NVD_Data/2023/CVE-2023-45635.json delete mode 100644 NVD_Data/2023/CVE-2023-45658.json delete mode 100644 NVD_Data/2023/CVE-2023-45673.json delete mode 100644 NVD_Data/2023/CVE-2023-45771.json delete mode 100644 NVD_Data/2023/CVE-2023-45808.json delete mode 100644 NVD_Data/2023/CVE-2023-45824.json delete mode 100644 NVD_Data/2023/CVE-2023-45853.json delete mode 100644 NVD_Data/2023/CVE-2023-4604.json delete mode 100644 NVD_Data/2023/CVE-2023-46145.json delete mode 100644 NVD_Data/2023/CVE-2023-46146.json delete mode 100644 NVD_Data/2023/CVE-2023-46148.json delete mode 100644 NVD_Data/2023/CVE-2023-46197.json delete mode 100644 NVD_Data/2023/CVE-2023-46205.json delete mode 100644 NVD_Data/2023/CVE-2023-46218.json delete mode 100644 NVD_Data/2023/CVE-2023-46310.json delete mode 100644 NVD_Data/2023/CVE-2023-46801.json delete mode 100644 NVD_Data/2023/CVE-2023-46806.json delete mode 100644 NVD_Data/2023/CVE-2023-46807.json delete mode 100644 NVD_Data/2023/CVE-2023-46809.json delete mode 100644 NVD_Data/2023/CVE-2023-46810.json delete mode 100644 NVD_Data/2023/CVE-2023-47038.json delete mode 100644 NVD_Data/2023/CVE-2023-47100.json delete mode 100644 NVD_Data/2023/CVE-2023-47123.json delete mode 100644 NVD_Data/2023/CVE-2023-47189.json delete mode 100644 NVD_Data/2023/CVE-2023-47504.json delete mode 100644 NVD_Data/2023/CVE-2023-47513.json delete mode 100644 NVD_Data/2023/CVE-2023-47622.json delete mode 100644 NVD_Data/2023/CVE-2023-47626.json delete mode 100644 NVD_Data/2023/CVE-2023-47634.json delete mode 100644 NVD_Data/2023/CVE-2023-47635.json delete mode 100644 NVD_Data/2023/CVE-2023-47679.json delete mode 100644 NVD_Data/2023/CVE-2023-47682.json delete mode 100644 NVD_Data/2023/CVE-2023-47683.json delete mode 100644 NVD_Data/2023/CVE-2023-47769.json delete mode 100644 NVD_Data/2023/CVE-2023-47771.json delete mode 100644 NVD_Data/2023/CVE-2023-47774.json delete mode 100644 NVD_Data/2023/CVE-2023-47782.json delete mode 100644 NVD_Data/2023/CVE-2023-47783.json delete mode 100644 NVD_Data/2023/CVE-2023-47788.json delete mode 100644 NVD_Data/2023/CVE-2023-47818.json delete mode 100644 NVD_Data/2023/CVE-2023-47837.json delete mode 100644 NVD_Data/2023/CVE-2023-47845.json delete mode 100644 NVD_Data/2023/CVE-2023-47846.json delete mode 100644 NVD_Data/2023/CVE-2023-47868.json delete mode 100644 NVD_Data/2023/CVE-2023-47873.json delete mode 100644 NVD_Data/2023/CVE-2023-47874.json delete mode 100644 NVD_Data/2023/CVE-2023-48220.json delete mode 100644 NVD_Data/2023/CVE-2023-48229.json delete mode 100644 NVD_Data/2023/CVE-2023-48271.json delete mode 100644 NVD_Data/2023/CVE-2023-48275.json delete mode 100644 NVD_Data/2023/CVE-2023-48276.json delete mode 100644 NVD_Data/2023/CVE-2023-48290.json delete mode 100644 NVD_Data/2023/CVE-2023-48296.json delete mode 100644 NVD_Data/2023/CVE-2023-48318.json delete mode 100644 NVD_Data/2023/CVE-2023-48319.json delete mode 100644 NVD_Data/2023/CVE-2023-48362.json delete mode 100644 NVD_Data/2023/CVE-2023-4839.json delete mode 100644 NVD_Data/2023/CVE-2023-48396.json delete mode 100644 NVD_Data/2023/CVE-2023-4860.json delete mode 100644 NVD_Data/2023/CVE-2023-48703.json delete mode 100644 NVD_Data/2023/CVE-2023-48709.json delete mode 100644 NVD_Data/2023/CVE-2023-48710.json delete mode 100644 NVD_Data/2023/CVE-2023-48747.json delete mode 100644 NVD_Data/2023/CVE-2023-48753.json delete mode 100644 NVD_Data/2023/CVE-2023-48757.json delete mode 100644 NVD_Data/2023/CVE-2023-48759.json delete mode 100644 NVD_Data/2023/CVE-2023-48760.json delete mode 100644 NVD_Data/2023/CVE-2023-48761.json delete mode 100644 NVD_Data/2023/CVE-2023-48763.json delete mode 100644 NVD_Data/2023/CVE-2023-48777.json delete mode 100644 NVD_Data/2023/CVE-2023-49109.json delete mode 100644 NVD_Data/2023/CVE-2023-49250.json delete mode 100644 NVD_Data/2023/CVE-2023-49275.json delete mode 100644 NVD_Data/2023/CVE-2023-49355.json delete mode 100644 NVD_Data/2023/CVE-2023-49566.json delete mode 100644 NVD_Data/2023/CVE-2023-49582.json delete mode 100644 NVD_Data/2023/CVE-2023-49606.json delete mode 100644 NVD_Data/2023/CVE-2023-49741.json delete mode 100644 NVD_Data/2023/CVE-2023-49748.json delete mode 100644 NVD_Data/2023/CVE-2023-49774.json delete mode 100644 NVD_Data/2023/CVE-2023-49781.json delete mode 100644 NVD_Data/2023/CVE-2023-49793.json delete mode 100644 NVD_Data/2023/CVE-2023-49822.json delete mode 100644 NVD_Data/2023/CVE-2023-49921.json delete mode 100644 NVD_Data/2023/CVE-2023-50246.json delete mode 100644 NVD_Data/2023/CVE-2023-50257.json delete mode 100644 NVD_Data/2023/CVE-2023-50260.json delete mode 100644 NVD_Data/2023/CVE-2023-50268.json delete mode 100644 NVD_Data/2023/CVE-2023-50270.json delete mode 100644 NVD_Data/2023/CVE-2023-50374.json delete mode 100644 NVD_Data/2023/CVE-2023-50378.json delete mode 100644 NVD_Data/2023/CVE-2023-50379.json delete mode 100644 NVD_Data/2023/CVE-2023-50380.json delete mode 100644 NVD_Data/2023/CVE-2023-50716.json delete mode 100644 NVD_Data/2023/CVE-2023-50717.json delete mode 100644 NVD_Data/2023/CVE-2023-50718.json delete mode 100644 NVD_Data/2023/CVE-2023-50726.json delete mode 100644 NVD_Data/2023/CVE-2023-50740.json delete mode 100644 NVD_Data/2023/CVE-2023-50861.json delete mode 100644 NVD_Data/2023/CVE-2023-50868.json delete mode 100644 NVD_Data/2023/CVE-2023-50885.json delete mode 100644 NVD_Data/2023/CVE-2023-50886.json delete mode 100644 NVD_Data/2023/CVE-2023-50890.json delete mode 100644 NVD_Data/2023/CVE-2023-50898.json delete mode 100644 NVD_Data/2023/CVE-2023-50900.json delete mode 100644 NVD_Data/2023/CVE-2023-50905.json delete mode 100644 NVD_Data/2023/CVE-2023-50926.json delete mode 100644 NVD_Data/2023/CVE-2023-50927.json delete mode 100644 NVD_Data/2023/CVE-2023-51356.json delete mode 100644 NVD_Data/2023/CVE-2023-51370.json delete mode 100644 NVD_Data/2023/CVE-2023-51375.json delete mode 100644 NVD_Data/2023/CVE-2023-51377.json delete mode 100644 NVD_Data/2023/CVE-2023-51388.json delete mode 100644 NVD_Data/2023/CVE-2023-51389.json delete mode 100644 NVD_Data/2023/CVE-2023-51403.json delete mode 100644 NVD_Data/2023/CVE-2023-51405.json delete mode 100644 NVD_Data/2023/CVE-2023-51409.json delete mode 100644 NVD_Data/2023/CVE-2023-51413.json delete mode 100644 NVD_Data/2023/CVE-2023-51416.json delete mode 100644 NVD_Data/2023/CVE-2023-51418.json delete mode 100644 NVD_Data/2023/CVE-2023-51424.json delete mode 100644 NVD_Data/2023/CVE-2023-51425.json delete mode 100644 NVD_Data/2023/CVE-2023-51444.json delete mode 100644 NVD_Data/2023/CVE-2023-51445.json delete mode 100644 NVD_Data/2023/CVE-2023-51447.json delete mode 100644 NVD_Data/2023/CVE-2023-51450.json delete mode 100644 NVD_Data/2023/CVE-2023-51471.json delete mode 100644 NVD_Data/2023/CVE-2023-51472.json delete mode 100644 NVD_Data/2023/CVE-2023-51474.json delete mode 100644 NVD_Data/2023/CVE-2023-51476.json delete mode 100644 NVD_Data/2023/CVE-2023-51478.json delete mode 100644 NVD_Data/2023/CVE-2023-51479.json delete mode 100644 NVD_Data/2023/CVE-2023-51483.json delete mode 100644 NVD_Data/2023/CVE-2023-51484.json delete mode 100644 NVD_Data/2023/CVE-2023-51486.json delete mode 100644 NVD_Data/2023/CVE-2023-51487.json delete mode 100644 NVD_Data/2023/CVE-2023-51489.json delete mode 100644 NVD_Data/2023/CVE-2023-51491.json delete mode 100644 NVD_Data/2023/CVE-2023-51494.json delete mode 100644 NVD_Data/2023/CVE-2023-51507.json delete mode 100644 NVD_Data/2023/CVE-2023-51511.json delete mode 100644 NVD_Data/2023/CVE-2023-51516.json delete mode 100644 NVD_Data/2023/CVE-2023-51518.json delete mode 100644 NVD_Data/2023/CVE-2023-51521.json delete mode 100644 NVD_Data/2023/CVE-2023-51522.json delete mode 100644 NVD_Data/2023/CVE-2023-51523.json delete mode 100644 NVD_Data/2023/CVE-2023-51524.json delete mode 100644 NVD_Data/2023/CVE-2023-51525.json delete mode 100644 NVD_Data/2023/CVE-2023-51526.json delete mode 100644 NVD_Data/2023/CVE-2023-51528.json delete mode 100644 NVD_Data/2023/CVE-2023-51529.json delete mode 100644 NVD_Data/2023/CVE-2023-51530.json delete mode 100644 NVD_Data/2023/CVE-2023-51533.json delete mode 100644 NVD_Data/2023/CVE-2023-51537.json delete mode 100644 NVD_Data/2023/CVE-2023-51542.json delete mode 100644 NVD_Data/2023/CVE-2023-51543.json delete mode 100644 NVD_Data/2023/CVE-2023-51544.json delete mode 100644 NVD_Data/2023/CVE-2023-51546.json delete mode 100644 NVD_Data/2023/CVE-2023-51653.json delete mode 100644 NVD_Data/2023/CVE-2023-51667.json delete mode 100644 NVD_Data/2023/CVE-2023-51672.json delete mode 100644 NVD_Data/2023/CVE-2023-51681.json delete mode 100644 NVD_Data/2023/CVE-2023-51682.json delete mode 100644 NVD_Data/2023/CVE-2023-51683.json delete mode 100644 NVD_Data/2023/CVE-2023-51692.json delete mode 100644 NVD_Data/2023/CVE-2023-51696.json delete mode 100644 NVD_Data/2023/CVE-2023-51699.json delete mode 100644 NVD_Data/2023/CVE-2023-51747.json delete mode 100644 NVD_Data/2023/CVE-2023-51770.json delete mode 100644 NVD_Data/2023/CVE-2023-52117.json delete mode 100644 NVD_Data/2023/CVE-2023-52147.json delete mode 100644 NVD_Data/2023/CVE-2023-52176.json delete mode 100644 NVD_Data/2023/CVE-2023-52177.json delete mode 100644 NVD_Data/2023/CVE-2023-52179.json delete mode 100644 NVD_Data/2023/CVE-2023-52183.json delete mode 100644 NVD_Data/2023/CVE-2023-52199.json delete mode 100644 NVD_Data/2023/CVE-2023-52214.json delete mode 100644 NVD_Data/2023/CVE-2023-52220.json delete mode 100644 NVD_Data/2023/CVE-2023-52224.json delete mode 100644 NVD_Data/2023/CVE-2023-52228.json delete mode 100644 NVD_Data/2023/CVE-2023-52230.json delete mode 100644 NVD_Data/2023/CVE-2023-52231.json delete mode 100644 NVD_Data/2023/CVE-2023-52232.json delete mode 100644 NVD_Data/2023/CVE-2023-52233.json delete mode 100644 NVD_Data/2023/CVE-2023-52234.json delete mode 100644 NVD_Data/2023/CVE-2023-52290.json delete mode 100644 NVD_Data/2023/CVE-2023-52291.json delete mode 100644 NVD_Data/2023/CVE-2023-52722.json delete mode 100644 NVD_Data/2023/CVE-2023-5359.json delete mode 100644 NVD_Data/2023/CVE-2023-5388.json delete mode 100644 NVD_Data/2023/CVE-2023-5517.json delete mode 100644 NVD_Data/2023/CVE-2023-5527.json delete mode 100644 NVD_Data/2023/CVE-2023-5663.json delete mode 100644 NVD_Data/2023/CVE-2023-5679.json delete mode 100644 NVD_Data/2023/CVE-2023-5680.json delete mode 100644 NVD_Data/2023/CVE-2023-5692.json delete mode 100644 NVD_Data/2023/CVE-2023-5775.json delete mode 100644 NVD_Data/2023/CVE-2023-5971.json delete mode 100644 NVD_Data/2023/CVE-2023-6067.json delete mode 100644 NVD_Data/2023/CVE-2023-6091.json delete mode 100644 NVD_Data/2023/CVE-2023-6129.json delete mode 100644 NVD_Data/2023/CVE-2023-6152.json delete mode 100644 NVD_Data/2023/CVE-2023-6175.json delete mode 100644 NVD_Data/2023/CVE-2023-6214.json delete mode 100644 NVD_Data/2023/CVE-2023-6237.json delete mode 100644 NVD_Data/2023/CVE-2023-6247.json delete mode 100644 NVD_Data/2023/CVE-2023-6257.json delete mode 100644 NVD_Data/2023/CVE-2023-6294.json delete mode 100644 NVD_Data/2023/CVE-2023-6326.json delete mode 100644 NVD_Data/2023/CVE-2023-6327.json delete mode 100644 NVD_Data/2023/CVE-2023-6349.json delete mode 100644 NVD_Data/2023/CVE-2023-6371.json delete mode 100644 NVD_Data/2023/CVE-2023-6382.json delete mode 100644 NVD_Data/2023/CVE-2023-6385.json delete mode 100644 NVD_Data/2023/CVE-2023-6444.json delete mode 100644 NVD_Data/2023/CVE-2023-6486.json delete mode 100644 NVD_Data/2023/CVE-2023-6489.json delete mode 100644 NVD_Data/2023/CVE-2023-6491.json delete mode 100644 NVD_Data/2023/CVE-2023-6492.json delete mode 100644 NVD_Data/2023/CVE-2023-6495.json delete mode 100644 NVD_Data/2023/CVE-2023-6502.json delete mode 100644 NVD_Data/2023/CVE-2023-6507.json delete mode 100644 NVD_Data/2023/CVE-2023-6516.json delete mode 100644 NVD_Data/2023/CVE-2023-6525.json delete mode 100644 NVD_Data/2023/CVE-2023-6565.json delete mode 100644 NVD_Data/2023/CVE-2023-6584.json delete mode 100644 NVD_Data/2023/CVE-2023-6585.json delete mode 100644 NVD_Data/2023/CVE-2023-6591.json delete mode 100644 NVD_Data/2023/CVE-2023-6597.json delete mode 100644 NVD_Data/2023/CVE-2023-6678.json delete mode 100644 NVD_Data/2023/CVE-2023-6681.json delete mode 100644 NVD_Data/2023/CVE-2023-6682.json delete mode 100644 NVD_Data/2023/CVE-2023-6688.json delete mode 100644 NVD_Data/2023/CVE-2023-6692.json delete mode 100644 NVD_Data/2023/CVE-2023-6696.json delete mode 100644 NVD_Data/2023/CVE-2023-6708.json delete mode 100644 NVD_Data/2023/CVE-2023-6731.json delete mode 100644 NVD_Data/2023/CVE-2023-6743.json delete mode 100644 NVD_Data/2023/CVE-2023-6745.json delete mode 100644 NVD_Data/2023/CVE-2023-6748.json delete mode 100644 NVD_Data/2023/CVE-2023-6777.json delete mode 100644 NVD_Data/2023/CVE-2023-6785.json delete mode 100644 NVD_Data/2023/CVE-2023-6799.json delete mode 100644 NVD_Data/2023/CVE-2023-6805.json delete mode 100644 NVD_Data/2023/CVE-2023-6806.json delete mode 100644 NVD_Data/2023/CVE-2023-6812.json delete mode 100644 NVD_Data/2023/CVE-2023-6813.json delete mode 100644 NVD_Data/2023/CVE-2023-6821.json delete mode 100644 NVD_Data/2023/CVE-2023-6825.json delete mode 100644 NVD_Data/2023/CVE-2023-6844.json delete mode 100644 NVD_Data/2023/CVE-2023-6877.json delete mode 100644 NVD_Data/2023/CVE-2023-6880.json delete mode 100644 NVD_Data/2023/CVE-2023-6892.json delete mode 100644 NVD_Data/2023/CVE-2023-6897.json delete mode 100644 NVD_Data/2023/CVE-2023-6917.json delete mode 100644 NVD_Data/2023/CVE-2023-6922.json delete mode 100644 NVD_Data/2023/CVE-2023-6927.json delete mode 100644 NVD_Data/2023/CVE-2023-6935.json delete mode 100644 NVD_Data/2023/CVE-2023-6936.json delete mode 100644 NVD_Data/2023/CVE-2023-6937.json delete mode 100644 NVD_Data/2023/CVE-2023-6954.json delete mode 100644 NVD_Data/2023/CVE-2023-6957.json delete mode 100644 NVD_Data/2023/CVE-2023-6961.json delete mode 100644 NVD_Data/2023/CVE-2023-6962.json delete mode 100644 NVD_Data/2023/CVE-2023-6965.json delete mode 100644 NVD_Data/2023/CVE-2023-6967.json delete mode 100644 NVD_Data/2023/CVE-2023-6968.json delete mode 100644 NVD_Data/2023/CVE-2023-6987.json delete mode 100644 NVD_Data/2023/CVE-2023-6993.json delete mode 100644 NVD_Data/2023/CVE-2023-6999.json delete mode 100644 NVD_Data/2023/CVE-2023-7010.json delete mode 100644 NVD_Data/2023/CVE-2023-7011.json delete mode 100644 NVD_Data/2023/CVE-2023-7012.json delete mode 100644 NVD_Data/2023/CVE-2023-7013.json delete mode 100644 NVD_Data/2023/CVE-2023-7015.json delete mode 100644 NVD_Data/2023/CVE-2023-7030.json delete mode 100644 NVD_Data/2023/CVE-2023-7045.json delete mode 100644 NVD_Data/2023/CVE-2023-7049.json delete mode 100644 NVD_Data/2023/CVE-2023-7062.json delete mode 100644 NVD_Data/2023/CVE-2023-7064.json delete mode 100644 NVD_Data/2023/CVE-2023-7065.json delete mode 100644 NVD_Data/2023/CVE-2023-7066.json delete mode 100644 NVD_Data/2023/CVE-2023-7067.json delete mode 100644 NVD_Data/2023/CVE-2023-7072.json delete mode 100644 NVD_Data/2023/CVE-2023-7073.json delete mode 100644 NVD_Data/2023/CVE-2023-7115.json delete mode 100644 NVD_Data/2023/CVE-2023-7164.json delete mode 100644 NVD_Data/2023/CVE-2023-7201.json delete mode 100644 NVD_Data/2023/CVE-2023-7203.json delete mode 100644 NVD_Data/2023/CVE-2023-7233.json delete mode 100644 NVD_Data/2023/CVE-2023-7235.json delete mode 100644 NVD_Data/2023/CVE-2023-7245.json delete mode 100644 NVD_Data/2023/CVE-2023-7246.json delete mode 100644 NVD_Data/2023/CVE-2023-7247.json delete mode 100644 NVD_Data/2023/CVE-2023-7250.json delete mode 100644 NVD_Data/2023/CVE-2023-7251.json delete mode 100644 NVD_Data/2023/CVE-2023-7252.json delete mode 100644 NVD_Data/2023/CVE-2023-7256.json delete mode 100644 NVD_Data/2023/CVE-2023-7264.json delete mode 100644 NVD_Data/2023/CVE-2023-7268.json delete mode 100644 NVD_Data/2023/CVE-2023-7269.json delete mode 100644 NVD_Data/2023/CVE-2023-7272.json delete mode 100644 NVD_Data/2023/CVE-2023-7281.json delete mode 100644 NVD_Data/2023/CVE-2023-7282.json delete mode 100644 NVD_Data/2024/CVE-2024-0123.json delete mode 100644 NVD_Data/2024/CVE-2024-0124.json delete mode 100644 NVD_Data/2024/CVE-2024-0125.json delete mode 100644 NVD_Data/2024/CVE-2024-0199.json delete mode 100644 NVD_Data/2024/CVE-2024-0229.json delete mode 100644 NVD_Data/2024/CVE-2024-0231.json delete mode 100644 NVD_Data/2024/CVE-2024-0248.json delete mode 100644 NVD_Data/2024/CVE-2024-0257.json delete mode 100644 NVD_Data/2024/CVE-2024-0326.json delete mode 100644 NVD_Data/2024/CVE-2024-0334.json delete mode 100644 NVD_Data/2024/CVE-2024-0365.json delete mode 100644 NVD_Data/2024/CVE-2024-0367.json delete mode 100644 NVD_Data/2024/CVE-2024-0368.json delete mode 100644 NVD_Data/2024/CVE-2024-0376.json delete mode 100644 NVD_Data/2024/CVE-2024-0377.json delete mode 100644 NVD_Data/2024/CVE-2024-0378.json delete mode 100644 NVD_Data/2024/CVE-2024-0379.json delete mode 100644 NVD_Data/2024/CVE-2024-0383.json delete mode 100644 NVD_Data/2024/CVE-2024-0386.json delete mode 100644 NVD_Data/2024/CVE-2024-0397.json delete mode 100644 NVD_Data/2024/CVE-2024-0420.json delete mode 100644 NVD_Data/2024/CVE-2024-0421.json delete mode 100644 NVD_Data/2024/CVE-2024-0437.json delete mode 100644 NVD_Data/2024/CVE-2024-0438.json delete mode 100644 NVD_Data/2024/CVE-2024-0442.json delete mode 100644 NVD_Data/2024/CVE-2024-0444.json delete mode 100644 NVD_Data/2024/CVE-2024-0445.json delete mode 100644 NVD_Data/2024/CVE-2024-0450.json delete mode 100644 NVD_Data/2024/CVE-2024-0451.json delete mode 100644 NVD_Data/2024/CVE-2024-0452.json delete mode 100644 NVD_Data/2024/CVE-2024-0453.json delete mode 100644 NVD_Data/2024/CVE-2024-0506.json delete mode 100644 NVD_Data/2024/CVE-2024-0512.json delete mode 100644 NVD_Data/2024/CVE-2024-0513.json delete mode 100644 NVD_Data/2024/CVE-2024-0514.json delete mode 100644 NVD_Data/2024/CVE-2024-0515.json delete mode 100644 NVD_Data/2024/CVE-2024-0516.json delete mode 100644 NVD_Data/2024/CVE-2024-0559.json delete mode 100644 NVD_Data/2024/CVE-2024-0561.json delete mode 100644 NVD_Data/2024/CVE-2024-0588.json delete mode 100644 NVD_Data/2024/CVE-2024-0590.json delete mode 100644 NVD_Data/2024/CVE-2024-0591.json delete mode 100644 NVD_Data/2024/CVE-2024-0592.json delete mode 100644 NVD_Data/2024/CVE-2024-0593.json delete mode 100644 NVD_Data/2024/CVE-2024-0602.json delete mode 100644 NVD_Data/2024/CVE-2024-0604.json delete mode 100644 NVD_Data/2024/CVE-2024-0608.json delete mode 100644 NVD_Data/2024/CVE-2024-0609.json delete mode 100644 NVD_Data/2024/CVE-2024-0611.json delete mode 100644 NVD_Data/2024/CVE-2024-0614.json delete mode 100644 NVD_Data/2024/CVE-2024-0615.json delete mode 100644 NVD_Data/2024/CVE-2024-0616.json delete mode 100644 NVD_Data/2024/CVE-2024-0620.json delete mode 100644 NVD_Data/2024/CVE-2024-0621.json delete mode 100644 NVD_Data/2024/CVE-2024-0627.json delete mode 100644 NVD_Data/2024/CVE-2024-0653.json delete mode 100644 NVD_Data/2024/CVE-2024-0656.json delete mode 100644 NVD_Data/2024/CVE-2024-0658.json delete mode 100644 NVD_Data/2024/CVE-2024-0662.json delete mode 100644 NVD_Data/2024/CVE-2024-0672.json delete mode 100644 NVD_Data/2024/CVE-2024-0673.json delete mode 100644 NVD_Data/2024/CVE-2024-0677.json delete mode 100644 NVD_Data/2024/CVE-2024-0680.json delete mode 100644 NVD_Data/2024/CVE-2024-0681.json delete mode 100644 NVD_Data/2024/CVE-2024-0689.json delete mode 100644 NVD_Data/2024/CVE-2024-0700.json delete mode 100644 NVD_Data/2024/CVE-2024-0711.json delete mode 100644 NVD_Data/2024/CVE-2024-0756.json delete mode 100644 NVD_Data/2024/CVE-2024-0757.json delete mode 100644 NVD_Data/2024/CVE-2024-0760.json delete mode 100644 NVD_Data/2024/CVE-2024-0786.json delete mode 100644 NVD_Data/2024/CVE-2024-0789.json delete mode 100644 NVD_Data/2024/CVE-2024-0792.json delete mode 100644 NVD_Data/2024/CVE-2024-0799.json delete mode 100644 NVD_Data/2024/CVE-2024-0800.json delete mode 100644 NVD_Data/2024/CVE-2024-0801.json delete mode 100644 NVD_Data/2024/CVE-2024-0825.json delete mode 100644 NVD_Data/2024/CVE-2024-0826.json delete mode 100644 NVD_Data/2024/CVE-2024-0829.json delete mode 100644 NVD_Data/2024/CVE-2024-0830.json delete mode 100644 NVD_Data/2024/CVE-2024-0837.json delete mode 100644 NVD_Data/2024/CVE-2024-0838.json delete mode 100644 NVD_Data/2024/CVE-2024-0839.json delete mode 100644 NVD_Data/2024/CVE-2024-0853.json delete mode 100644 NVD_Data/2024/CVE-2024-0855.json delete mode 100644 NVD_Data/2024/CVE-2024-0856.json delete mode 100644 NVD_Data/2024/CVE-2024-0860.json delete mode 100644 NVD_Data/2024/CVE-2024-0866.json delete mode 100644 NVD_Data/2024/CVE-2024-0867.json delete mode 100644 NVD_Data/2024/CVE-2024-0870.json delete mode 100644 NVD_Data/2024/CVE-2024-0871.json delete mode 100644 NVD_Data/2024/CVE-2024-0872.json delete mode 100644 NVD_Data/2024/CVE-2024-0873.json delete mode 100644 NVD_Data/2024/CVE-2024-0896.json delete mode 100644 NVD_Data/2024/CVE-2024-0897.json delete mode 100644 NVD_Data/2024/CVE-2024-0898.json delete mode 100644 NVD_Data/2024/CVE-2024-0900.json delete mode 100644 NVD_Data/2024/CVE-2024-0901.json delete mode 100644 NVD_Data/2024/CVE-2024-0902.json delete mode 100644 NVD_Data/2024/CVE-2024-0903.json delete mode 100644 NVD_Data/2024/CVE-2024-0904.json delete mode 100644 NVD_Data/2024/CVE-2024-0905.json delete mode 100644 NVD_Data/2024/CVE-2024-0907.json delete mode 100644 NVD_Data/2024/CVE-2024-0913.json delete mode 100644 NVD_Data/2024/CVE-2024-0952.json delete mode 100644 NVD_Data/2024/CVE-2024-0956.json delete mode 100644 NVD_Data/2024/CVE-2024-0957.json delete mode 100644 NVD_Data/2024/CVE-2024-0976.json delete mode 100644 NVD_Data/2024/CVE-2024-0978.json delete mode 100644 NVD_Data/2024/CVE-2024-0979.json delete mode 100644 NVD_Data/2024/CVE-2024-0983.json delete mode 100644 NVD_Data/2024/CVE-2024-0984.json delete mode 100644 NVD_Data/2024/CVE-2024-1038.json delete mode 100644 NVD_Data/2024/CVE-2024-1043.json delete mode 100644 NVD_Data/2024/CVE-2024-1044.json delete mode 100644 NVD_Data/2024/CVE-2024-1050.json delete mode 100644 NVD_Data/2024/CVE-2024-1051.json delete mode 100644 NVD_Data/2024/CVE-2024-1053.json delete mode 100644 NVD_Data/2024/CVE-2024-1054.json delete mode 100644 NVD_Data/2024/CVE-2024-1057.json delete mode 100644 NVD_Data/2024/CVE-2024-1058.json delete mode 100644 NVD_Data/2024/CVE-2024-1068.json delete mode 100644 NVD_Data/2024/CVE-2024-1070.json delete mode 100644 NVD_Data/2024/CVE-2024-1071.json delete mode 100644 NVD_Data/2024/CVE-2024-1074.json delete mode 100644 NVD_Data/2024/CVE-2024-1080.json delete mode 100644 NVD_Data/2024/CVE-2024-1081.json delete mode 100644 NVD_Data/2024/CVE-2024-1082.json delete mode 100644 NVD_Data/2024/CVE-2024-1084.json delete mode 100644 NVD_Data/2024/CVE-2024-1089.json delete mode 100644 NVD_Data/2024/CVE-2024-1090.json delete mode 100644 NVD_Data/2024/CVE-2024-1091.json delete mode 100644 NVD_Data/2024/CVE-2024-1120.json delete mode 100644 NVD_Data/2024/CVE-2024-1123.json delete mode 100644 NVD_Data/2024/CVE-2024-1124.json delete mode 100644 NVD_Data/2024/CVE-2024-1125.json delete mode 100644 NVD_Data/2024/CVE-2024-1126.json delete mode 100644 NVD_Data/2024/CVE-2024-1127.json delete mode 100644 NVD_Data/2024/CVE-2024-1128.json delete mode 100644 NVD_Data/2024/CVE-2024-1129.json delete mode 100644 NVD_Data/2024/CVE-2024-1130.json delete mode 100644 NVD_Data/2024/CVE-2024-1133.json delete mode 100644 NVD_Data/2024/CVE-2024-1134.json delete mode 100644 NVD_Data/2024/CVE-2024-1136.json delete mode 100644 NVD_Data/2024/CVE-2024-1139.json delete mode 100644 NVD_Data/2024/CVE-2024-1157.json delete mode 100644 NVD_Data/2024/CVE-2024-1158.json delete mode 100644 NVD_Data/2024/CVE-2024-1159.json delete mode 100644 NVD_Data/2024/CVE-2024-1160.json delete mode 100644 NVD_Data/2024/CVE-2024-1165.json delete mode 100644 NVD_Data/2024/CVE-2024-1166.json delete mode 100644 NVD_Data/2024/CVE-2024-1169.json delete mode 100644 NVD_Data/2024/CVE-2024-1170.json delete mode 100644 NVD_Data/2024/CVE-2024-1171.json delete mode 100644 NVD_Data/2024/CVE-2024-1172.json delete mode 100644 NVD_Data/2024/CVE-2024-1173.json delete mode 100644 NVD_Data/2024/CVE-2024-1176.json delete mode 100644 NVD_Data/2024/CVE-2024-1178.json delete mode 100644 NVD_Data/2024/CVE-2024-1181.json delete mode 100644 NVD_Data/2024/CVE-2024-1203.json delete mode 100644 NVD_Data/2024/CVE-2024-1206.json delete mode 100644 NVD_Data/2024/CVE-2024-1213.json delete mode 100644 NVD_Data/2024/CVE-2024-1214.json delete mode 100644 NVD_Data/2024/CVE-2024-1217.json delete mode 100644 NVD_Data/2024/CVE-2024-1218.json delete mode 100644 NVD_Data/2024/CVE-2024-1219.json delete mode 100644 NVD_Data/2024/CVE-2024-1231.json delete mode 100644 NVD_Data/2024/CVE-2024-1232.json delete mode 100644 NVD_Data/2024/CVE-2024-1234.json delete mode 100644 NVD_Data/2024/CVE-2024-1235.json delete mode 100644 NVD_Data/2024/CVE-2024-1236.json delete mode 100644 NVD_Data/2024/CVE-2024-1237.json delete mode 100644 NVD_Data/2024/CVE-2024-1238.json delete mode 100644 NVD_Data/2024/CVE-2024-1239.json delete mode 100644 NVD_Data/2024/CVE-2024-1242.json delete mode 100644 NVD_Data/2024/CVE-2024-1273.json delete mode 100644 NVD_Data/2024/CVE-2024-1274.json delete mode 100644 NVD_Data/2024/CVE-2024-1276.json delete mode 100644 NVD_Data/2024/CVE-2024-1277.json delete mode 100644 NVD_Data/2024/CVE-2024-1278.json delete mode 100644 NVD_Data/2024/CVE-2024-1279.json delete mode 100644 NVD_Data/2024/CVE-2024-1282.json delete mode 100644 NVD_Data/2024/CVE-2024-1288.json delete mode 100644 NVD_Data/2024/CVE-2024-1289.json delete mode 100644 NVD_Data/2024/CVE-2024-1290.json delete mode 100644 NVD_Data/2024/CVE-2024-1291.json delete mode 100644 NVD_Data/2024/CVE-2024-1292.json delete mode 100644 NVD_Data/2024/CVE-2024-1293.json delete mode 100644 NVD_Data/2024/CVE-2024-1295.json delete mode 100644 NVD_Data/2024/CVE-2024-1296.json delete mode 100644 NVD_Data/2024/CVE-2024-1299.json delete mode 100644 NVD_Data/2024/CVE-2024-1305.json delete mode 100644 NVD_Data/2024/CVE-2024-1306.json delete mode 100644 NVD_Data/2024/CVE-2024-1307.json delete mode 100644 NVD_Data/2024/CVE-2024-1310.json delete mode 100644 NVD_Data/2024/CVE-2024-1311.json delete mode 100644 NVD_Data/2024/CVE-2024-1313.json delete mode 100644 NVD_Data/2024/CVE-2024-1315.json delete mode 100644 NVD_Data/2024/CVE-2024-1317.json delete mode 100644 NVD_Data/2024/CVE-2024-1318.json delete mode 100644 NVD_Data/2024/CVE-2024-1320.json delete mode 100644 NVD_Data/2024/CVE-2024-1321.json delete mode 100644 NVD_Data/2024/CVE-2024-1322.json delete mode 100644 NVD_Data/2024/CVE-2024-1323.json delete mode 100644 NVD_Data/2024/CVE-2024-1326.json delete mode 100644 NVD_Data/2024/CVE-2024-1327.json delete mode 100644 NVD_Data/2024/CVE-2024-1331.json delete mode 100644 NVD_Data/2024/CVE-2024-1333.json delete mode 100644 NVD_Data/2024/CVE-2024-1334.json delete mode 100644 NVD_Data/2024/CVE-2024-1335.json delete mode 100644 NVD_Data/2024/CVE-2024-1336.json delete mode 100644 NVD_Data/2024/CVE-2024-1338.json delete mode 100644 NVD_Data/2024/CVE-2024-1339.json delete mode 100644 NVD_Data/2024/CVE-2024-1340.json delete mode 100644 NVD_Data/2024/CVE-2024-1341.json delete mode 100644 NVD_Data/2024/CVE-2024-1347.json delete mode 100644 NVD_Data/2024/CVE-2024-1348.json delete mode 100644 NVD_Data/2024/CVE-2024-1349.json delete mode 100644 NVD_Data/2024/CVE-2024-1350.json delete mode 100644 NVD_Data/2024/CVE-2024-1352.json delete mode 100644 NVD_Data/2024/CVE-2024-1357.json delete mode 100644 NVD_Data/2024/CVE-2024-1358.json delete mode 100644 NVD_Data/2024/CVE-2024-1361.json delete mode 100644 NVD_Data/2024/CVE-2024-1362.json delete mode 100644 NVD_Data/2024/CVE-2024-1363.json delete mode 100644 NVD_Data/2024/CVE-2024-1364.json delete mode 100644 NVD_Data/2024/CVE-2024-1365.json delete mode 100644 NVD_Data/2024/CVE-2024-1366.json delete mode 100644 NVD_Data/2024/CVE-2024-1367.json delete mode 100644 NVD_Data/2024/CVE-2024-1375.json delete mode 100644 NVD_Data/2024/CVE-2024-1376.json delete mode 100644 NVD_Data/2024/CVE-2024-1377.json delete mode 100644 NVD_Data/2024/CVE-2024-1380.json delete mode 100644 NVD_Data/2024/CVE-2024-1382.json delete mode 100644 NVD_Data/2024/CVE-2024-1383.json delete mode 100644 NVD_Data/2024/CVE-2024-1384.json delete mode 100644 NVD_Data/2024/CVE-2024-1386.json delete mode 100644 NVD_Data/2024/CVE-2024-1387.json delete mode 100644 NVD_Data/2024/CVE-2024-1389.json delete mode 100644 NVD_Data/2024/CVE-2024-1390.json delete mode 100644 NVD_Data/2024/CVE-2024-1391.json delete mode 100644 NVD_Data/2024/CVE-2024-1392.json delete mode 100644 NVD_Data/2024/CVE-2024-1393.json delete mode 100644 NVD_Data/2024/CVE-2024-1396.json delete mode 100644 NVD_Data/2024/CVE-2024-1397.json delete mode 100644 NVD_Data/2024/CVE-2024-1398.json delete mode 100644 NVD_Data/2024/CVE-2024-1399.json delete mode 100644 NVD_Data/2024/CVE-2024-1400.json delete mode 100644 NVD_Data/2024/CVE-2024-1407.json delete mode 100644 NVD_Data/2024/CVE-2024-1408.json delete mode 100644 NVD_Data/2024/CVE-2024-1409.json delete mode 100644 NVD_Data/2024/CVE-2024-1410.json delete mode 100644 NVD_Data/2024/CVE-2024-1411.json delete mode 100644 NVD_Data/2024/CVE-2024-1412.json delete mode 100644 NVD_Data/2024/CVE-2024-1413.json delete mode 100644 NVD_Data/2024/CVE-2024-1414.json delete mode 100644 NVD_Data/2024/CVE-2024-1415.json delete mode 100644 NVD_Data/2024/CVE-2024-1416.json delete mode 100644 NVD_Data/2024/CVE-2024-1419.json delete mode 100644 NVD_Data/2024/CVE-2024-1421.json delete mode 100644 NVD_Data/2024/CVE-2024-1422.json delete mode 100644 NVD_Data/2024/CVE-2024-1424.json delete mode 100644 NVD_Data/2024/CVE-2024-1425.json delete mode 100644 NVD_Data/2024/CVE-2024-1426.json delete mode 100644 NVD_Data/2024/CVE-2024-1427.json delete mode 100644 NVD_Data/2024/CVE-2024-1428.json delete mode 100644 NVD_Data/2024/CVE-2024-1429.json delete mode 100644 NVD_Data/2024/CVE-2024-1435.json delete mode 100644 NVD_Data/2024/CVE-2024-1441.json delete mode 100644 NVD_Data/2024/CVE-2024-1442.json delete mode 100644 NVD_Data/2024/CVE-2024-1445.json delete mode 100644 NVD_Data/2024/CVE-2024-1446.json delete mode 100644 NVD_Data/2024/CVE-2024-1448.json delete mode 100644 NVD_Data/2024/CVE-2024-1449.json delete mode 100644 NVD_Data/2024/CVE-2024-1452.json delete mode 100644 NVD_Data/2024/CVE-2024-1453.json delete mode 100644 NVD_Data/2024/CVE-2024-1458.json delete mode 100644 NVD_Data/2024/CVE-2024-1461.json delete mode 100644 NVD_Data/2024/CVE-2024-1463.json delete mode 100644 NVD_Data/2024/CVE-2024-1464.json delete mode 100644 NVD_Data/2024/CVE-2024-1465.json delete mode 100644 NVD_Data/2024/CVE-2024-1466.json delete mode 100644 NVD_Data/2024/CVE-2024-1467.json delete mode 100644 NVD_Data/2024/CVE-2024-1468.json delete mode 100644 NVD_Data/2024/CVE-2024-1471.json delete mode 100644 NVD_Data/2024/CVE-2024-1472.json delete mode 100644 NVD_Data/2024/CVE-2024-1473.json delete mode 100644 NVD_Data/2024/CVE-2024-1476.json delete mode 100644 NVD_Data/2024/CVE-2024-1479.json delete mode 100644 NVD_Data/2024/CVE-2024-1481.json delete mode 100644 NVD_Data/2024/CVE-2024-1482.json delete mode 100644 NVD_Data/2024/CVE-2024-1484.json delete mode 100644 NVD_Data/2024/CVE-2024-1487.json delete mode 100644 NVD_Data/2024/CVE-2024-1488.json delete mode 100644 NVD_Data/2024/CVE-2024-1489.json delete mode 100644 NVD_Data/2024/CVE-2024-1493.json delete mode 100644 NVD_Data/2024/CVE-2024-1495.json delete mode 100644 NVD_Data/2024/CVE-2024-1496.json delete mode 100644 NVD_Data/2024/CVE-2024-1497.json delete mode 100644 NVD_Data/2024/CVE-2024-1498.json delete mode 100644 NVD_Data/2024/CVE-2024-1499.json delete mode 100644 NVD_Data/2024/CVE-2024-1500.json delete mode 100644 NVD_Data/2024/CVE-2024-1501.json delete mode 100644 NVD_Data/2024/CVE-2024-1502.json delete mode 100644 NVD_Data/2024/CVE-2024-1503.json delete mode 100644 NVD_Data/2024/CVE-2024-1505.json delete mode 100644 NVD_Data/2024/CVE-2024-1510.json delete mode 100644 NVD_Data/2024/CVE-2024-1512.json delete mode 100644 NVD_Data/2024/CVE-2024-1519.json delete mode 100644 NVD_Data/2024/CVE-2024-1521.json delete mode 100644 NVD_Data/2024/CVE-2024-1533.json delete mode 100644 NVD_Data/2024/CVE-2024-1534.json delete mode 100644 NVD_Data/2024/CVE-2024-1535.json delete mode 100644 NVD_Data/2024/CVE-2024-1536.json delete mode 100644 NVD_Data/2024/CVE-2024-1537.json delete mode 100644 NVD_Data/2024/CVE-2024-1538.json delete mode 100644 NVD_Data/2024/CVE-2024-1543.json delete mode 100644 NVD_Data/2024/CVE-2024-1544.json delete mode 100644 NVD_Data/2024/CVE-2024-1546.json delete mode 100644 NVD_Data/2024/CVE-2024-1547.json delete mode 100644 NVD_Data/2024/CVE-2024-1548.json delete mode 100644 NVD_Data/2024/CVE-2024-1549.json delete mode 100644 NVD_Data/2024/CVE-2024-1550.json delete mode 100644 NVD_Data/2024/CVE-2024-1551.json delete mode 100644 NVD_Data/2024/CVE-2024-1552.json delete mode 100644 NVD_Data/2024/CVE-2024-1553.json delete mode 100644 NVD_Data/2024/CVE-2024-1554.json delete mode 100644 NVD_Data/2024/CVE-2024-1555.json delete mode 100644 NVD_Data/2024/CVE-2024-1556.json delete mode 100644 NVD_Data/2024/CVE-2024-1557.json delete mode 100644 NVD_Data/2024/CVE-2024-1559.json delete mode 100644 NVD_Data/2024/CVE-2024-1562.json delete mode 100644 NVD_Data/2024/CVE-2024-1563.json delete mode 100644 NVD_Data/2024/CVE-2024-1564.json delete mode 100644 NVD_Data/2024/CVE-2024-1565.json delete mode 100644 NVD_Data/2024/CVE-2024-1567.json delete mode 100644 NVD_Data/2024/CVE-2024-1568.json delete mode 100644 NVD_Data/2024/CVE-2024-1570.json delete mode 100644 NVD_Data/2024/CVE-2024-1571.json delete mode 100644 NVD_Data/2024/CVE-2024-1572.json delete mode 100644 NVD_Data/2024/CVE-2024-1580.json delete mode 100644 NVD_Data/2024/CVE-2024-1582.json delete mode 100644 NVD_Data/2024/CVE-2024-1584.json delete mode 100644 NVD_Data/2024/CVE-2024-1585.json delete mode 100644 NVD_Data/2024/CVE-2024-1586.json delete mode 100644 NVD_Data/2024/CVE-2024-1590.json delete mode 100644 NVD_Data/2024/CVE-2024-1592.json delete mode 100644 NVD_Data/2024/CVE-2024-1596.json delete mode 100644 NVD_Data/2024/CVE-2024-1597.json delete mode 100644 NVD_Data/2024/CVE-2024-1622.json delete mode 100644 NVD_Data/2024/CVE-2024-1634.json delete mode 100644 NVD_Data/2024/CVE-2024-1635.json delete mode 100644 NVD_Data/2024/CVE-2024-1641.json delete mode 100644 NVD_Data/2024/CVE-2024-1642.json delete mode 100644 NVD_Data/2024/CVE-2024-1645.json delete mode 100644 NVD_Data/2024/CVE-2024-1660.json delete mode 100644 NVD_Data/2024/CVE-2024-1664.json delete mode 100644 NVD_Data/2024/CVE-2024-1668.json delete mode 100644 NVD_Data/2024/CVE-2024-1669.json delete mode 100644 NVD_Data/2024/CVE-2024-1670.json delete mode 100644 NVD_Data/2024/CVE-2024-1671.json delete mode 100644 NVD_Data/2024/CVE-2024-1672.json delete mode 100644 NVD_Data/2024/CVE-2024-1673.json delete mode 100644 NVD_Data/2024/CVE-2024-1674.json delete mode 100644 NVD_Data/2024/CVE-2024-1675.json delete mode 100644 NVD_Data/2024/CVE-2024-1676.json delete mode 100644 NVD_Data/2024/CVE-2024-1680.json delete mode 100644 NVD_Data/2024/CVE-2024-1686.json delete mode 100644 NVD_Data/2024/CVE-2024-1687.json delete mode 100644 NVD_Data/2024/CVE-2024-1693.json delete mode 100644 NVD_Data/2024/CVE-2024-1696.json delete mode 100644 NVD_Data/2024/CVE-2024-1698.json delete mode 100644 NVD_Data/2024/CVE-2024-1711.json delete mode 100644 NVD_Data/2024/CVE-2024-1712.json delete mode 100644 NVD_Data/2024/CVE-2024-1719.json delete mode 100644 NVD_Data/2024/CVE-2024-1720.json delete mode 100644 NVD_Data/2024/CVE-2024-1723.json delete mode 100644 NVD_Data/2024/CVE-2024-1725.json delete mode 100644 NVD_Data/2024/CVE-2024-1736.json delete mode 100644 NVD_Data/2024/CVE-2024-1737.json delete mode 100644 NVD_Data/2024/CVE-2024-1751.json delete mode 100644 NVD_Data/2024/CVE-2024-1753.json delete mode 100644 NVD_Data/2024/CVE-2024-1759.json delete mode 100644 NVD_Data/2024/CVE-2024-1760.json delete mode 100644 NVD_Data/2024/CVE-2024-1761.json delete mode 100644 NVD_Data/2024/CVE-2024-1762.json delete mode 100644 NVD_Data/2024/CVE-2024-1763.json delete mode 100644 NVD_Data/2024/CVE-2024-1765.json delete mode 100644 NVD_Data/2024/CVE-2024-1766.json delete mode 100644 NVD_Data/2024/CVE-2024-1767.json delete mode 100644 NVD_Data/2024/CVE-2024-1775.json delete mode 100644 NVD_Data/2024/CVE-2024-1790.json delete mode 100644 NVD_Data/2024/CVE-2024-1793.json delete mode 100644 NVD_Data/2024/CVE-2024-1794.json delete mode 100644 NVD_Data/2024/CVE-2024-1795.json delete mode 100644 NVD_Data/2024/CVE-2024-1796.json delete mode 100644 NVD_Data/2024/CVE-2024-1797.json delete mode 100644 NVD_Data/2024/CVE-2024-1799.json delete mode 100644 NVD_Data/2024/CVE-2024-1802.json delete mode 100644 NVD_Data/2024/CVE-2024-1803.json delete mode 100644 NVD_Data/2024/CVE-2024-1805.json delete mode 100644 NVD_Data/2024/CVE-2024-1806.json delete mode 100644 NVD_Data/2024/CVE-2024-1808.json delete mode 100644 NVD_Data/2024/CVE-2024-1809.json delete mode 100644 NVD_Data/2024/CVE-2024-1812.json delete mode 100644 NVD_Data/2024/CVE-2024-1813.json delete mode 100644 NVD_Data/2024/CVE-2024-1814.json delete mode 100644 NVD_Data/2024/CVE-2024-1815.json delete mode 100644 NVD_Data/2024/CVE-2024-1816.json delete mode 100644 NVD_Data/2024/CVE-2024-1840.json delete mode 100644 NVD_Data/2024/CVE-2024-1841.json delete mode 100644 NVD_Data/2024/CVE-2024-1842.json delete mode 100644 NVD_Data/2024/CVE-2024-1843.json delete mode 100644 NVD_Data/2024/CVE-2024-1846.json delete mode 100644 NVD_Data/2024/CVE-2024-1849.json delete mode 100644 NVD_Data/2024/CVE-2024-1850.json delete mode 100644 NVD_Data/2024/CVE-2024-1851.json delete mode 100644 NVD_Data/2024/CVE-2024-1852.json delete mode 100644 NVD_Data/2024/CVE-2024-1854.json delete mode 100644 NVD_Data/2024/CVE-2024-1857.json delete mode 100644 NVD_Data/2024/CVE-2024-1859.json delete mode 100644 NVD_Data/2024/CVE-2024-1860.json delete mode 100644 NVD_Data/2024/CVE-2024-1861.json delete mode 100644 NVD_Data/2024/CVE-2024-1870.json delete mode 100644 NVD_Data/2024/CVE-2024-1872.json delete mode 100644 NVD_Data/2024/CVE-2024-1874.json delete mode 100644 NVD_Data/2024/CVE-2024-1891.json delete mode 100644 NVD_Data/2024/CVE-2024-1893.json delete mode 100644 NVD_Data/2024/CVE-2024-1894.json delete mode 100644 NVD_Data/2024/CVE-2024-1897.json delete mode 100644 NVD_Data/2024/CVE-2024-1904.json delete mode 100644 NVD_Data/2024/CVE-2024-1905.json delete mode 100644 NVD_Data/2024/CVE-2024-1908.json delete mode 100644 NVD_Data/2024/CVE-2024-1931.json delete mode 100644 NVD_Data/2024/CVE-2024-1934.json delete mode 100644 NVD_Data/2024/CVE-2024-1935.json delete mode 100644 NVD_Data/2024/CVE-2024-1936.json delete mode 100644 NVD_Data/2024/CVE-2024-1937.json delete mode 100644 NVD_Data/2024/CVE-2024-1938.json delete mode 100644 NVD_Data/2024/CVE-2024-1939.json delete mode 100644 NVD_Data/2024/CVE-2024-1945.json delete mode 100644 NVD_Data/2024/CVE-2024-1946.json delete mode 100644 NVD_Data/2024/CVE-2024-1947.json delete mode 100644 NVD_Data/2024/CVE-2024-1948.json delete mode 100644 NVD_Data/2024/CVE-2024-1956.json delete mode 100644 NVD_Data/2024/CVE-2024-1957.json delete mode 100644 NVD_Data/2024/CVE-2024-1958.json delete mode 100644 NVD_Data/2024/CVE-2024-1959.json delete mode 100644 NVD_Data/2024/CVE-2024-1960.json delete mode 100644 NVD_Data/2024/CVE-2024-1962.json delete mode 100644 NVD_Data/2024/CVE-2024-1963.json delete mode 100644 NVD_Data/2024/CVE-2024-1974.json delete mode 100644 NVD_Data/2024/CVE-2024-1975.json delete mode 100644 NVD_Data/2024/CVE-2024-1979.json delete mode 100644 NVD_Data/2024/CVE-2024-1981.json delete mode 100644 NVD_Data/2024/CVE-2024-1982.json delete mode 100644 NVD_Data/2024/CVE-2024-1985.json delete mode 100644 NVD_Data/2024/CVE-2024-1986.json delete mode 100644 NVD_Data/2024/CVE-2024-1987.json delete mode 100644 NVD_Data/2024/CVE-2024-1988.json delete mode 100644 NVD_Data/2024/CVE-2024-1989.json delete mode 100644 NVD_Data/2024/CVE-2024-1990.json delete mode 100644 NVD_Data/2024/CVE-2024-1991.json delete mode 100644 NVD_Data/2024/CVE-2024-1993.json delete mode 100644 NVD_Data/2024/CVE-2024-1996.json delete mode 100644 NVD_Data/2024/CVE-2024-1997.json delete mode 100644 NVD_Data/2024/CVE-2024-2000.json delete mode 100644 NVD_Data/2024/CVE-2024-2002.json delete mode 100644 NVD_Data/2024/CVE-2024-2004.json delete mode 100644 NVD_Data/2024/CVE-2024-2006.json delete mode 100644 NVD_Data/2024/CVE-2024-2016.json delete mode 100644 NVD_Data/2024/CVE-2024-2017.json delete mode 100644 NVD_Data/2024/CVE-2024-2018.json delete mode 100644 NVD_Data/2024/CVE-2024-2020.json delete mode 100644 NVD_Data/2024/CVE-2024-2021.json delete mode 100644 NVD_Data/2024/CVE-2024-2023.json delete mode 100644 NVD_Data/2024/CVE-2024-2024.json delete mode 100644 NVD_Data/2024/CVE-2024-2025.json delete mode 100644 NVD_Data/2024/CVE-2024-2026.json delete mode 100644 NVD_Data/2024/CVE-2024-2027.json delete mode 100644 NVD_Data/2024/CVE-2024-2028.json delete mode 100644 NVD_Data/2024/CVE-2024-20290.json delete mode 100644 NVD_Data/2024/CVE-2024-20292.json delete mode 100644 NVD_Data/2024/CVE-2024-2030.json delete mode 100644 NVD_Data/2024/CVE-2024-20301.json delete mode 100644 NVD_Data/2024/CVE-2024-2031.json delete mode 100644 NVD_Data/2024/CVE-2024-20328.json delete mode 100644 NVD_Data/2024/CVE-2024-2033.json delete mode 100644 NVD_Data/2024/CVE-2024-20337.json delete mode 100644 NVD_Data/2024/CVE-2024-20345.json delete mode 100644 NVD_Data/2024/CVE-2024-20346.json delete mode 100644 NVD_Data/2024/CVE-2024-2036.json delete mode 100644 NVD_Data/2024/CVE-2024-2038.json delete mode 100644 NVD_Data/2024/CVE-2024-20380.json delete mode 100644 NVD_Data/2024/CVE-2024-2042.json delete mode 100644 NVD_Data/2024/CVE-2024-2044.json delete mode 100644 NVD_Data/2024/CVE-2024-2047.json delete mode 100644 NVD_Data/2024/CVE-2024-2048.json delete mode 100644 NVD_Data/2024/CVE-2024-20505.json delete mode 100644 NVD_Data/2024/CVE-2024-20506.json delete mode 100644 NVD_Data/2024/CVE-2024-20670.json delete mode 100644 NVD_Data/2024/CVE-2024-20685.json delete mode 100644 NVD_Data/2024/CVE-2024-20697.json delete mode 100644 NVD_Data/2024/CVE-2024-20737.json delete mode 100644 NVD_Data/2024/CVE-2024-20739.json delete mode 100644 NVD_Data/2024/CVE-2024-2074.json delete mode 100644 NVD_Data/2024/CVE-2024-20745.json delete mode 100644 NVD_Data/2024/CVE-2024-20746.json delete mode 100644 NVD_Data/2024/CVE-2024-20750.json delete mode 100644 NVD_Data/2024/CVE-2024-20752.json delete mode 100644 NVD_Data/2024/CVE-2024-20753.json delete mode 100644 NVD_Data/2024/CVE-2024-20754.json delete mode 100644 NVD_Data/2024/CVE-2024-20755.json delete mode 100644 NVD_Data/2024/CVE-2024-20756.json delete mode 100644 NVD_Data/2024/CVE-2024-20757.json delete mode 100644 NVD_Data/2024/CVE-2024-20758.json delete mode 100644 NVD_Data/2024/CVE-2024-20759.json delete mode 100644 NVD_Data/2024/CVE-2024-20760.json delete mode 100644 NVD_Data/2024/CVE-2024-20761.json delete mode 100644 NVD_Data/2024/CVE-2024-20762.json delete mode 100644 NVD_Data/2024/CVE-2024-20763.json delete mode 100644 NVD_Data/2024/CVE-2024-20764.json delete mode 100644 NVD_Data/2024/CVE-2024-20765.json delete mode 100644 NVD_Data/2024/CVE-2024-20766.json delete mode 100644 NVD_Data/2024/CVE-2024-20767.json delete mode 100644 NVD_Data/2024/CVE-2024-20768.json delete mode 100644 NVD_Data/2024/CVE-2024-20769.json delete mode 100644 NVD_Data/2024/CVE-2024-20770.json delete mode 100644 NVD_Data/2024/CVE-2024-20771.json delete mode 100644 NVD_Data/2024/CVE-2024-20772.json delete mode 100644 NVD_Data/2024/CVE-2024-20778.json delete mode 100644 NVD_Data/2024/CVE-2024-20779.json delete mode 100644 NVD_Data/2024/CVE-2024-20780.json delete mode 100644 NVD_Data/2024/CVE-2024-20781.json delete mode 100644 NVD_Data/2024/CVE-2024-20782.json delete mode 100644 NVD_Data/2024/CVE-2024-20783.json delete mode 100644 NVD_Data/2024/CVE-2024-20784.json delete mode 100644 NVD_Data/2024/CVE-2024-20785.json delete mode 100644 NVD_Data/2024/CVE-2024-20787.json delete mode 100644 NVD_Data/2024/CVE-2024-20789.json delete mode 100644 NVD_Data/2024/CVE-2024-2079.json delete mode 100644 NVD_Data/2024/CVE-2024-20790.json delete mode 100644 NVD_Data/2024/CVE-2024-20791.json delete mode 100644 NVD_Data/2024/CVE-2024-20792.json delete mode 100644 NVD_Data/2024/CVE-2024-20793.json delete mode 100644 NVD_Data/2024/CVE-2024-20794.json delete mode 100644 NVD_Data/2024/CVE-2024-20795.json delete mode 100644 NVD_Data/2024/CVE-2024-20796.json delete mode 100644 NVD_Data/2024/CVE-2024-20797.json delete mode 100644 NVD_Data/2024/CVE-2024-20798.json delete mode 100644 NVD_Data/2024/CVE-2024-20799.json delete mode 100644 NVD_Data/2024/CVE-2024-20800.json delete mode 100644 NVD_Data/2024/CVE-2024-2081.json delete mode 100644 NVD_Data/2024/CVE-2024-2084.json delete mode 100644 NVD_Data/2024/CVE-2024-2085.json delete mode 100644 NVD_Data/2024/CVE-2024-2086.json delete mode 100644 NVD_Data/2024/CVE-2024-2088.json delete mode 100644 NVD_Data/2024/CVE-2024-20903.json delete mode 100644 NVD_Data/2024/CVE-2024-20905.json delete mode 100644 NVD_Data/2024/CVE-2024-20907.json delete mode 100644 NVD_Data/2024/CVE-2024-20909.json delete mode 100644 NVD_Data/2024/CVE-2024-2091.json delete mode 100644 NVD_Data/2024/CVE-2024-20911.json delete mode 100644 NVD_Data/2024/CVE-2024-20913.json delete mode 100644 NVD_Data/2024/CVE-2024-20915.json delete mode 100644 NVD_Data/2024/CVE-2024-20917.json delete mode 100644 NVD_Data/2024/CVE-2024-20918.json delete mode 100644 NVD_Data/2024/CVE-2024-20919.json delete mode 100644 NVD_Data/2024/CVE-2024-2092.json delete mode 100644 NVD_Data/2024/CVE-2024-20921.json delete mode 100644 NVD_Data/2024/CVE-2024-20922.json delete mode 100644 NVD_Data/2024/CVE-2024-20923.json delete mode 100644 NVD_Data/2024/CVE-2024-20925.json delete mode 100644 NVD_Data/2024/CVE-2024-20926.json delete mode 100644 NVD_Data/2024/CVE-2024-20927.json delete mode 100644 NVD_Data/2024/CVE-2024-20929.json delete mode 100644 NVD_Data/2024/CVE-2024-2093.json delete mode 100644 NVD_Data/2024/CVE-2024-20931.json delete mode 100644 NVD_Data/2024/CVE-2024-20932.json delete mode 100644 NVD_Data/2024/CVE-2024-20933.json delete mode 100644 NVD_Data/2024/CVE-2024-20935.json delete mode 100644 NVD_Data/2024/CVE-2024-20937.json delete mode 100644 NVD_Data/2024/CVE-2024-20939.json delete mode 100644 NVD_Data/2024/CVE-2024-20941.json delete mode 100644 NVD_Data/2024/CVE-2024-20943.json delete mode 100644 NVD_Data/2024/CVE-2024-20945.json delete mode 100644 NVD_Data/2024/CVE-2024-20947.json delete mode 100644 NVD_Data/2024/CVE-2024-20949.json delete mode 100644 NVD_Data/2024/CVE-2024-20951.json delete mode 100644 NVD_Data/2024/CVE-2024-20952.json delete mode 100644 NVD_Data/2024/CVE-2024-20953.json delete mode 100644 NVD_Data/2024/CVE-2024-20954.json delete mode 100644 NVD_Data/2024/CVE-2024-20956.json delete mode 100644 NVD_Data/2024/CVE-2024-20958.json delete mode 100644 NVD_Data/2024/CVE-2024-20960.json delete mode 100644 NVD_Data/2024/CVE-2024-20961.json delete mode 100644 NVD_Data/2024/CVE-2024-20962.json delete mode 100644 NVD_Data/2024/CVE-2024-20963.json delete mode 100644 NVD_Data/2024/CVE-2024-20964.json delete mode 100644 NVD_Data/2024/CVE-2024-20965.json delete mode 100644 NVD_Data/2024/CVE-2024-20966.json delete mode 100644 NVD_Data/2024/CVE-2024-20967.json delete mode 100644 NVD_Data/2024/CVE-2024-20968.json delete mode 100644 NVD_Data/2024/CVE-2024-20969.json delete mode 100644 NVD_Data/2024/CVE-2024-20970.json delete mode 100644 NVD_Data/2024/CVE-2024-20971.json delete mode 100644 NVD_Data/2024/CVE-2024-20973.json delete mode 100644 NVD_Data/2024/CVE-2024-20975.json delete mode 100644 NVD_Data/2024/CVE-2024-20977.json delete mode 100644 NVD_Data/2024/CVE-2024-2098.json delete mode 100644 NVD_Data/2024/CVE-2024-20980.json delete mode 100644 NVD_Data/2024/CVE-2024-20981.json delete mode 100644 NVD_Data/2024/CVE-2024-20982.json delete mode 100644 NVD_Data/2024/CVE-2024-20983.json delete mode 100644 NVD_Data/2024/CVE-2024-20984.json delete mode 100644 NVD_Data/2024/CVE-2024-20985.json delete mode 100644 NVD_Data/2024/CVE-2024-20986.json delete mode 100644 NVD_Data/2024/CVE-2024-20989.json delete mode 100644 NVD_Data/2024/CVE-2024-20990.json delete mode 100644 NVD_Data/2024/CVE-2024-20991.json delete mode 100644 NVD_Data/2024/CVE-2024-20992.json delete mode 100644 NVD_Data/2024/CVE-2024-20993.json delete mode 100644 NVD_Data/2024/CVE-2024-20994.json delete mode 100644 NVD_Data/2024/CVE-2024-20995.json delete mode 100644 NVD_Data/2024/CVE-2024-20996.json delete mode 100644 NVD_Data/2024/CVE-2024-20997.json delete mode 100644 NVD_Data/2024/CVE-2024-20998.json delete mode 100644 NVD_Data/2024/CVE-2024-20999.json delete mode 100644 NVD_Data/2024/CVE-2024-21000.json delete mode 100644 NVD_Data/2024/CVE-2024-21001.json delete mode 100644 NVD_Data/2024/CVE-2024-21002.json delete mode 100644 NVD_Data/2024/CVE-2024-21003.json delete mode 100644 NVD_Data/2024/CVE-2024-21004.json delete mode 100644 NVD_Data/2024/CVE-2024-21005.json delete mode 100644 NVD_Data/2024/CVE-2024-21006.json delete mode 100644 NVD_Data/2024/CVE-2024-21007.json delete mode 100644 NVD_Data/2024/CVE-2024-21008.json delete mode 100644 NVD_Data/2024/CVE-2024-21009.json delete mode 100644 NVD_Data/2024/CVE-2024-2101.json delete mode 100644 NVD_Data/2024/CVE-2024-21010.json delete mode 100644 NVD_Data/2024/CVE-2024-21011.json delete mode 100644 NVD_Data/2024/CVE-2024-21012.json delete mode 100644 NVD_Data/2024/CVE-2024-21013.json delete mode 100644 NVD_Data/2024/CVE-2024-21014.json delete mode 100644 NVD_Data/2024/CVE-2024-21015.json delete mode 100644 NVD_Data/2024/CVE-2024-21016.json delete mode 100644 NVD_Data/2024/CVE-2024-21017.json delete mode 100644 NVD_Data/2024/CVE-2024-21018.json delete mode 100644 NVD_Data/2024/CVE-2024-21019.json delete mode 100644 NVD_Data/2024/CVE-2024-2102.json delete mode 100644 NVD_Data/2024/CVE-2024-21020.json delete mode 100644 NVD_Data/2024/CVE-2024-21021.json delete mode 100644 NVD_Data/2024/CVE-2024-21022.json delete mode 100644 NVD_Data/2024/CVE-2024-21023.json delete mode 100644 NVD_Data/2024/CVE-2024-21024.json delete mode 100644 NVD_Data/2024/CVE-2024-21025.json delete mode 100644 NVD_Data/2024/CVE-2024-21026.json delete mode 100644 NVD_Data/2024/CVE-2024-21027.json delete mode 100644 NVD_Data/2024/CVE-2024-21028.json delete mode 100644 NVD_Data/2024/CVE-2024-21029.json delete mode 100644 NVD_Data/2024/CVE-2024-21030.json delete mode 100644 NVD_Data/2024/CVE-2024-21031.json delete mode 100644 NVD_Data/2024/CVE-2024-21032.json delete mode 100644 NVD_Data/2024/CVE-2024-21033.json delete mode 100644 NVD_Data/2024/CVE-2024-21034.json delete mode 100644 NVD_Data/2024/CVE-2024-21035.json delete mode 100644 NVD_Data/2024/CVE-2024-21036.json delete mode 100644 NVD_Data/2024/CVE-2024-21037.json delete mode 100644 NVD_Data/2024/CVE-2024-21038.json delete mode 100644 NVD_Data/2024/CVE-2024-21039.json delete mode 100644 NVD_Data/2024/CVE-2024-21040.json delete mode 100644 NVD_Data/2024/CVE-2024-21041.json delete mode 100644 NVD_Data/2024/CVE-2024-21042.json delete mode 100644 NVD_Data/2024/CVE-2024-21043.json delete mode 100644 NVD_Data/2024/CVE-2024-21044.json delete mode 100644 NVD_Data/2024/CVE-2024-21045.json delete mode 100644 NVD_Data/2024/CVE-2024-21046.json delete mode 100644 NVD_Data/2024/CVE-2024-21047.json delete mode 100644 NVD_Data/2024/CVE-2024-21048.json delete mode 100644 NVD_Data/2024/CVE-2024-21049.json delete mode 100644 NVD_Data/2024/CVE-2024-21050.json delete mode 100644 NVD_Data/2024/CVE-2024-21051.json delete mode 100644 NVD_Data/2024/CVE-2024-21052.json delete mode 100644 NVD_Data/2024/CVE-2024-21053.json delete mode 100644 NVD_Data/2024/CVE-2024-21054.json delete mode 100644 NVD_Data/2024/CVE-2024-21055.json delete mode 100644 NVD_Data/2024/CVE-2024-21056.json delete mode 100644 NVD_Data/2024/CVE-2024-21057.json delete mode 100644 NVD_Data/2024/CVE-2024-21058.json delete mode 100644 NVD_Data/2024/CVE-2024-21059.json delete mode 100644 NVD_Data/2024/CVE-2024-2106.json delete mode 100644 NVD_Data/2024/CVE-2024-21060.json delete mode 100644 NVD_Data/2024/CVE-2024-21061.json delete mode 100644 NVD_Data/2024/CVE-2024-21062.json delete mode 100644 NVD_Data/2024/CVE-2024-21063.json delete mode 100644 NVD_Data/2024/CVE-2024-21064.json delete mode 100644 NVD_Data/2024/CVE-2024-21065.json delete mode 100644 NVD_Data/2024/CVE-2024-21066.json delete mode 100644 NVD_Data/2024/CVE-2024-21067.json delete mode 100644 NVD_Data/2024/CVE-2024-21068.json delete mode 100644 NVD_Data/2024/CVE-2024-21069.json delete mode 100644 NVD_Data/2024/CVE-2024-21070.json delete mode 100644 NVD_Data/2024/CVE-2024-21071.json delete mode 100644 NVD_Data/2024/CVE-2024-21072.json delete mode 100644 NVD_Data/2024/CVE-2024-21073.json delete mode 100644 NVD_Data/2024/CVE-2024-21074.json delete mode 100644 NVD_Data/2024/CVE-2024-21075.json delete mode 100644 NVD_Data/2024/CVE-2024-21076.json delete mode 100644 NVD_Data/2024/CVE-2024-21077.json delete mode 100644 NVD_Data/2024/CVE-2024-21078.json delete mode 100644 NVD_Data/2024/CVE-2024-21079.json delete mode 100644 NVD_Data/2024/CVE-2024-2108.json delete mode 100644 NVD_Data/2024/CVE-2024-21080.json delete mode 100644 NVD_Data/2024/CVE-2024-21081.json delete mode 100644 NVD_Data/2024/CVE-2024-21082.json delete mode 100644 NVD_Data/2024/CVE-2024-21083.json delete mode 100644 NVD_Data/2024/CVE-2024-21084.json delete mode 100644 NVD_Data/2024/CVE-2024-21085.json delete mode 100644 NVD_Data/2024/CVE-2024-21086.json delete mode 100644 NVD_Data/2024/CVE-2024-21087.json delete mode 100644 NVD_Data/2024/CVE-2024-21088.json delete mode 100644 NVD_Data/2024/CVE-2024-21089.json delete mode 100644 NVD_Data/2024/CVE-2024-21090.json delete mode 100644 NVD_Data/2024/CVE-2024-21091.json delete mode 100644 NVD_Data/2024/CVE-2024-21092.json delete mode 100644 NVD_Data/2024/CVE-2024-21093.json delete mode 100644 NVD_Data/2024/CVE-2024-21094.json delete mode 100644 NVD_Data/2024/CVE-2024-21095.json delete mode 100644 NVD_Data/2024/CVE-2024-21096.json delete mode 100644 NVD_Data/2024/CVE-2024-21097.json delete mode 100644 NVD_Data/2024/CVE-2024-21098.json delete mode 100644 NVD_Data/2024/CVE-2024-21099.json delete mode 100644 NVD_Data/2024/CVE-2024-2110.json delete mode 100644 NVD_Data/2024/CVE-2024-21100.json delete mode 100644 NVD_Data/2024/CVE-2024-21101.json delete mode 100644 NVD_Data/2024/CVE-2024-21102.json delete mode 100644 NVD_Data/2024/CVE-2024-21103.json delete mode 100644 NVD_Data/2024/CVE-2024-21104.json delete mode 100644 NVD_Data/2024/CVE-2024-21105.json delete mode 100644 NVD_Data/2024/CVE-2024-21106.json delete mode 100644 NVD_Data/2024/CVE-2024-21107.json delete mode 100644 NVD_Data/2024/CVE-2024-21108.json delete mode 100644 NVD_Data/2024/CVE-2024-21109.json delete mode 100644 NVD_Data/2024/CVE-2024-2111.json delete mode 100644 NVD_Data/2024/CVE-2024-21110.json delete mode 100644 NVD_Data/2024/CVE-2024-21111.json delete mode 100644 NVD_Data/2024/CVE-2024-21112.json delete mode 100644 NVD_Data/2024/CVE-2024-21113.json delete mode 100644 NVD_Data/2024/CVE-2024-21114.json delete mode 100644 NVD_Data/2024/CVE-2024-21115.json delete mode 100644 NVD_Data/2024/CVE-2024-21116.json delete mode 100644 NVD_Data/2024/CVE-2024-21117.json delete mode 100644 NVD_Data/2024/CVE-2024-21118.json delete mode 100644 NVD_Data/2024/CVE-2024-21119.json delete mode 100644 NVD_Data/2024/CVE-2024-2112.json delete mode 100644 NVD_Data/2024/CVE-2024-21120.json delete mode 100644 NVD_Data/2024/CVE-2024-21121.json delete mode 100644 NVD_Data/2024/CVE-2024-21122.json delete mode 100644 NVD_Data/2024/CVE-2024-21123.json delete mode 100644 NVD_Data/2024/CVE-2024-21125.json delete mode 100644 NVD_Data/2024/CVE-2024-21126.json delete mode 100644 NVD_Data/2024/CVE-2024-21127.json delete mode 100644 NVD_Data/2024/CVE-2024-21128.json delete mode 100644 NVD_Data/2024/CVE-2024-21129.json delete mode 100644 NVD_Data/2024/CVE-2024-2113.json delete mode 100644 NVD_Data/2024/CVE-2024-21130.json delete mode 100644 NVD_Data/2024/CVE-2024-21131.json delete mode 100644 NVD_Data/2024/CVE-2024-21132.json delete mode 100644 NVD_Data/2024/CVE-2024-21133.json delete mode 100644 NVD_Data/2024/CVE-2024-21134.json delete mode 100644 NVD_Data/2024/CVE-2024-21135.json delete mode 100644 NVD_Data/2024/CVE-2024-21136.json delete mode 100644 NVD_Data/2024/CVE-2024-21137.json delete mode 100644 NVD_Data/2024/CVE-2024-21138.json delete mode 100644 NVD_Data/2024/CVE-2024-21139.json delete mode 100644 NVD_Data/2024/CVE-2024-21140.json delete mode 100644 NVD_Data/2024/CVE-2024-21141.json delete mode 100644 NVD_Data/2024/CVE-2024-21142.json delete mode 100644 NVD_Data/2024/CVE-2024-21143.json delete mode 100644 NVD_Data/2024/CVE-2024-21144.json delete mode 100644 NVD_Data/2024/CVE-2024-21145.json delete mode 100644 NVD_Data/2024/CVE-2024-21146.json delete mode 100644 NVD_Data/2024/CVE-2024-21147.json delete mode 100644 NVD_Data/2024/CVE-2024-21148.json delete mode 100644 NVD_Data/2024/CVE-2024-21149.json delete mode 100644 NVD_Data/2024/CVE-2024-2115.json delete mode 100644 NVD_Data/2024/CVE-2024-21150.json delete mode 100644 NVD_Data/2024/CVE-2024-21151.json delete mode 100644 NVD_Data/2024/CVE-2024-21154.json delete mode 100644 NVD_Data/2024/CVE-2024-21155.json delete mode 100644 NVD_Data/2024/CVE-2024-21157.json delete mode 100644 NVD_Data/2024/CVE-2024-21158.json delete mode 100644 NVD_Data/2024/CVE-2024-21159.json delete mode 100644 NVD_Data/2024/CVE-2024-21160.json delete mode 100644 NVD_Data/2024/CVE-2024-21161.json delete mode 100644 NVD_Data/2024/CVE-2024-21162.json delete mode 100644 NVD_Data/2024/CVE-2024-21163.json delete mode 100644 NVD_Data/2024/CVE-2024-21164.json delete mode 100644 NVD_Data/2024/CVE-2024-21165.json delete mode 100644 NVD_Data/2024/CVE-2024-21166.json delete mode 100644 NVD_Data/2024/CVE-2024-21168.json delete mode 100644 NVD_Data/2024/CVE-2024-21169.json delete mode 100644 NVD_Data/2024/CVE-2024-2117.json delete mode 100644 NVD_Data/2024/CVE-2024-21170.json delete mode 100644 NVD_Data/2024/CVE-2024-21171.json delete mode 100644 NVD_Data/2024/CVE-2024-21173.json delete mode 100644 NVD_Data/2024/CVE-2024-21174.json delete mode 100644 NVD_Data/2024/CVE-2024-21175.json delete mode 100644 NVD_Data/2024/CVE-2024-21176.json delete mode 100644 NVD_Data/2024/CVE-2024-21177.json delete mode 100644 NVD_Data/2024/CVE-2024-21178.json delete mode 100644 NVD_Data/2024/CVE-2024-21179.json delete mode 100644 NVD_Data/2024/CVE-2024-2118.json delete mode 100644 NVD_Data/2024/CVE-2024-21180.json delete mode 100644 NVD_Data/2024/CVE-2024-21181.json delete mode 100644 NVD_Data/2024/CVE-2024-21182.json delete mode 100644 NVD_Data/2024/CVE-2024-21183.json delete mode 100644 NVD_Data/2024/CVE-2024-21184.json delete mode 100644 NVD_Data/2024/CVE-2024-21185.json delete mode 100644 NVD_Data/2024/CVE-2024-21188.json delete mode 100644 NVD_Data/2024/CVE-2024-2120.json delete mode 100644 NVD_Data/2024/CVE-2024-2121.json delete mode 100644 NVD_Data/2024/CVE-2024-2123.json delete mode 100644 NVD_Data/2024/CVE-2024-2125.json delete mode 100644 NVD_Data/2024/CVE-2024-2126.json delete mode 100644 NVD_Data/2024/CVE-2024-2127.json delete mode 100644 NVD_Data/2024/CVE-2024-2128.json delete mode 100644 NVD_Data/2024/CVE-2024-2131.json delete mode 100644 NVD_Data/2024/CVE-2024-21315.json delete mode 100644 NVD_Data/2024/CVE-2024-2132.json delete mode 100644 NVD_Data/2024/CVE-2024-21322.json delete mode 100644 NVD_Data/2024/CVE-2024-21323.json delete mode 100644 NVD_Data/2024/CVE-2024-21324.json delete mode 100644 NVD_Data/2024/CVE-2024-21330.json delete mode 100644 NVD_Data/2024/CVE-2024-21334.json delete mode 100644 NVD_Data/2024/CVE-2024-21363.json delete mode 100644 NVD_Data/2024/CVE-2024-2137.json delete mode 100644 NVD_Data/2024/CVE-2024-2138.json delete mode 100644 NVD_Data/2024/CVE-2024-2139.json delete mode 100644 NVD_Data/2024/CVE-2024-21392.json delete mode 100644 NVD_Data/2024/CVE-2024-2140.json delete mode 100644 NVD_Data/2024/CVE-2024-21400.json delete mode 100644 NVD_Data/2024/CVE-2024-21403.json delete mode 100644 NVD_Data/2024/CVE-2024-21409.json delete mode 100644 NVD_Data/2024/CVE-2024-2141.json delete mode 100644 NVD_Data/2024/CVE-2024-21411.json delete mode 100644 NVD_Data/2024/CVE-2024-21418.json delete mode 100644 NVD_Data/2024/CVE-2024-21419.json delete mode 100644 NVD_Data/2024/CVE-2024-2142.json delete mode 100644 NVD_Data/2024/CVE-2024-21420.json delete mode 100644 NVD_Data/2024/CVE-2024-21421.json delete mode 100644 NVD_Data/2024/CVE-2024-21423.json delete mode 100644 NVD_Data/2024/CVE-2024-21426.json delete mode 100644 NVD_Data/2024/CVE-2024-21427.json delete mode 100644 NVD_Data/2024/CVE-2024-2143.json delete mode 100644 NVD_Data/2024/CVE-2024-21430.json delete mode 100644 NVD_Data/2024/CVE-2024-21431.json delete mode 100644 NVD_Data/2024/CVE-2024-21436.json delete mode 100644 NVD_Data/2024/CVE-2024-21437.json delete mode 100644 NVD_Data/2024/CVE-2024-2144.json delete mode 100644 NVD_Data/2024/CVE-2024-21440.json delete mode 100644 NVD_Data/2024/CVE-2024-21441.json delete mode 100644 NVD_Data/2024/CVE-2024-21445.json delete mode 100644 NVD_Data/2024/CVE-2024-21446.json delete mode 100644 NVD_Data/2024/CVE-2024-21447.json delete mode 100644 NVD_Data/2024/CVE-2024-21448.json delete mode 100644 NVD_Data/2024/CVE-2024-21450.json delete mode 100644 NVD_Data/2024/CVE-2024-21451.json delete mode 100644 NVD_Data/2024/CVE-2024-21492.json delete mode 100644 NVD_Data/2024/CVE-2024-21493.json delete mode 100644 NVD_Data/2024/CVE-2024-21494.json delete mode 100644 NVD_Data/2024/CVE-2024-21495.json delete mode 100644 NVD_Data/2024/CVE-2024-21496.json delete mode 100644 NVD_Data/2024/CVE-2024-21497.json delete mode 100644 NVD_Data/2024/CVE-2024-21498.json delete mode 100644 NVD_Data/2024/CVE-2024-21499.json delete mode 100644 NVD_Data/2024/CVE-2024-21500.json delete mode 100644 NVD_Data/2024/CVE-2024-21501.json delete mode 100644 NVD_Data/2024/CVE-2024-21502.json delete mode 100644 NVD_Data/2024/CVE-2024-21503.json delete mode 100644 NVD_Data/2024/CVE-2024-21513.json delete mode 100644 NVD_Data/2024/CVE-2024-21521.json delete mode 100644 NVD_Data/2024/CVE-2024-21529.json delete mode 100644 NVD_Data/2024/CVE-2024-2155.json delete mode 100644 NVD_Data/2024/CVE-2024-21584.json delete mode 100644 NVD_Data/2024/CVE-2024-2159.json delete mode 100644 NVD_Data/2024/CVE-2024-2163.json delete mode 100644 NVD_Data/2024/CVE-2024-2165.json delete mode 100644 NVD_Data/2024/CVE-2024-21652.json delete mode 100644 NVD_Data/2024/CVE-2024-21658.json delete mode 100644 NVD_Data/2024/CVE-2024-21661.json delete mode 100644 NVD_Data/2024/CVE-2024-21662.json delete mode 100644 NVD_Data/2024/CVE-2024-21672.json delete mode 100644 NVD_Data/2024/CVE-2024-21673.json delete mode 100644 NVD_Data/2024/CVE-2024-21674.json delete mode 100644 NVD_Data/2024/CVE-2024-21677.json delete mode 100644 NVD_Data/2024/CVE-2024-21678.json delete mode 100644 NVD_Data/2024/CVE-2024-2168.json delete mode 100644 NVD_Data/2024/CVE-2024-21682.json delete mode 100644 NVD_Data/2024/CVE-2024-21683.json delete mode 100644 NVD_Data/2024/CVE-2024-21684.json delete mode 100644 NVD_Data/2024/CVE-2024-21685.json delete mode 100644 NVD_Data/2024/CVE-2024-21686.json delete mode 100644 NVD_Data/2024/CVE-2024-21687.json delete mode 100644 NVD_Data/2024/CVE-2024-21689.json delete mode 100644 NVD_Data/2024/CVE-2024-21690.json delete mode 100644 NVD_Data/2024/CVE-2024-2170.json delete mode 100644 NVD_Data/2024/CVE-2024-2172.json delete mode 100644 NVD_Data/2024/CVE-2024-2173.json delete mode 100644 NVD_Data/2024/CVE-2024-2174.json delete mode 100644 NVD_Data/2024/CVE-2024-21742.json delete mode 100644 NVD_Data/2024/CVE-2024-21746.json delete mode 100644 NVD_Data/2024/CVE-2024-21748.json delete mode 100644 NVD_Data/2024/CVE-2024-21752.json delete mode 100644 NVD_Data/2024/CVE-2024-2176.json delete mode 100644 NVD_Data/2024/CVE-2024-2177.json delete mode 100644 NVD_Data/2024/CVE-2024-2179.json delete mode 100644 NVD_Data/2024/CVE-2024-21805.json delete mode 100644 NVD_Data/2024/CVE-2024-2182.json delete mode 100644 NVD_Data/2024/CVE-2024-21885.json delete mode 100644 NVD_Data/2024/CVE-2024-21886.json delete mode 100644 NVD_Data/2024/CVE-2024-21890.json delete mode 100644 NVD_Data/2024/CVE-2024-21891.json delete mode 100644 NVD_Data/2024/CVE-2024-21892.json delete mode 100644 NVD_Data/2024/CVE-2024-21896.json delete mode 100644 NVD_Data/2024/CVE-2024-2191.json delete mode 100644 NVD_Data/2024/CVE-2024-2194.json delete mode 100644 NVD_Data/2024/CVE-2024-2198.json delete mode 100644 NVD_Data/2024/CVE-2024-2200.json delete mode 100644 NVD_Data/2024/CVE-2024-22017.json delete mode 100644 NVD_Data/2024/CVE-2024-22018.json delete mode 100644 NVD_Data/2024/CVE-2024-22019.json delete mode 100644 NVD_Data/2024/CVE-2024-2202.json delete mode 100644 NVD_Data/2024/CVE-2024-22020.json delete mode 100644 NVD_Data/2024/CVE-2024-22025.json delete mode 100644 NVD_Data/2024/CVE-2024-2203.json delete mode 100644 NVD_Data/2024/CVE-2024-22045.json delete mode 100644 NVD_Data/2024/CVE-2024-22058.json delete mode 100644 NVD_Data/2024/CVE-2024-22059.json delete mode 100644 NVD_Data/2024/CVE-2024-22060.json delete mode 100644 NVD_Data/2024/CVE-2024-22061.json delete mode 100644 NVD_Data/2024/CVE-2024-2210.json delete mode 100644 NVD_Data/2024/CVE-2024-22114.json delete mode 100644 NVD_Data/2024/CVE-2024-22116.json delete mode 100644 NVD_Data/2024/CVE-2024-22120.json delete mode 100644 NVD_Data/2024/CVE-2024-22121.json delete mode 100644 NVD_Data/2024/CVE-2024-22122.json delete mode 100644 NVD_Data/2024/CVE-2024-22123.json delete mode 100644 NVD_Data/2024/CVE-2024-22138.json delete mode 100644 NVD_Data/2024/CVE-2024-22144.json delete mode 100644 NVD_Data/2024/CVE-2024-22145.json delete mode 100644 NVD_Data/2024/CVE-2024-22149.json delete mode 100644 NVD_Data/2024/CVE-2024-22151.json delete mode 100644 NVD_Data/2024/CVE-2024-22155.json delete mode 100644 NVD_Data/2024/CVE-2024-22156.json delete mode 100644 NVD_Data/2024/CVE-2024-22189.json delete mode 100644 NVD_Data/2024/CVE-2024-22201.json delete mode 100644 NVD_Data/2024/CVE-2024-22231.json delete mode 100644 NVD_Data/2024/CVE-2024-22232.json delete mode 100644 NVD_Data/2024/CVE-2024-2226.json delete mode 100644 NVD_Data/2024/CVE-2024-22288.json delete mode 100644 NVD_Data/2024/CVE-2024-22296.json delete mode 100644 NVD_Data/2024/CVE-2024-22298.json delete mode 100644 NVD_Data/2024/CVE-2024-22299.json delete mode 100644 NVD_Data/2024/CVE-2024-22300.json delete mode 100644 NVD_Data/2024/CVE-2024-22303.json delete mode 100644 NVD_Data/2024/CVE-2024-2231.json delete mode 100644 NVD_Data/2024/CVE-2024-22311.json delete mode 100644 NVD_Data/2024/CVE-2024-2232.json delete mode 100644 NVD_Data/2024/CVE-2024-22369.json delete mode 100644 NVD_Data/2024/CVE-2024-2237.json delete mode 100644 NVD_Data/2024/CVE-2024-22371.json delete mode 100644 NVD_Data/2024/CVE-2024-2238.json delete mode 100644 NVD_Data/2024/CVE-2024-2239.json delete mode 100644 NVD_Data/2024/CVE-2024-22393.json delete mode 100644 NVD_Data/2024/CVE-2024-2241.json delete mode 100644 NVD_Data/2024/CVE-2024-22412.json delete mode 100644 NVD_Data/2024/CVE-2024-2242.json delete mode 100644 NVD_Data/2024/CVE-2024-22423.json delete mode 100644 NVD_Data/2024/CVE-2024-2247.json delete mode 100644 NVD_Data/2024/CVE-2024-2248.json delete mode 100644 NVD_Data/2024/CVE-2024-2249.json delete mode 100644 NVD_Data/2024/CVE-2024-2252.json delete mode 100644 NVD_Data/2024/CVE-2024-2253.json delete mode 100644 NVD_Data/2024/CVE-2024-2254.json delete mode 100644 NVD_Data/2024/CVE-2024-2255.json delete mode 100644 NVD_Data/2024/CVE-2024-2256.json delete mode 100644 NVD_Data/2024/CVE-2024-2258.json delete mode 100644 NVD_Data/2024/CVE-2024-2261.json delete mode 100644 NVD_Data/2024/CVE-2024-2273.json delete mode 100644 NVD_Data/2024/CVE-2024-2279.json delete mode 100644 NVD_Data/2024/CVE-2024-22871.json delete mode 100644 NVD_Data/2024/CVE-2024-2289.json delete mode 100644 NVD_Data/2024/CVE-2024-2290.json delete mode 100644 NVD_Data/2024/CVE-2024-2293.json delete mode 100644 NVD_Data/2024/CVE-2024-2294.json delete mode 100644 NVD_Data/2024/CVE-2024-2295.json delete mode 100644 NVD_Data/2024/CVE-2024-2296.json delete mode 100644 NVD_Data/2024/CVE-2024-2298.json delete mode 100644 NVD_Data/2024/CVE-2024-2302.json delete mode 100644 NVD_Data/2024/CVE-2024-2305.json delete mode 100644 NVD_Data/2024/CVE-2024-2306.json delete mode 100644 NVD_Data/2024/CVE-2024-2309.json delete mode 100644 NVD_Data/2024/CVE-2024-2310.json delete mode 100644 NVD_Data/2024/CVE-2024-2311.json delete mode 100644 NVD_Data/2024/CVE-2024-23114.json delete mode 100644 NVD_Data/2024/CVE-2024-23186.json delete mode 100644 NVD_Data/2024/CVE-2024-23187.json delete mode 100644 NVD_Data/2024/CVE-2024-23188.json delete mode 100644 NVD_Data/2024/CVE-2024-23189.json delete mode 100644 NVD_Data/2024/CVE-2024-23190.json delete mode 100644 NVD_Data/2024/CVE-2024-23191.json delete mode 100644 NVD_Data/2024/CVE-2024-23192.json delete mode 100644 NVD_Data/2024/CVE-2024-23193.json delete mode 100644 NVD_Data/2024/CVE-2024-2324.json delete mode 100644 NVD_Data/2024/CVE-2024-2325.json delete mode 100644 NVD_Data/2024/CVE-2024-2326.json delete mode 100644 NVD_Data/2024/CVE-2024-2328.json delete mode 100644 NVD_Data/2024/CVE-2024-2329.json delete mode 100644 NVD_Data/2024/CVE-2024-2330.json delete mode 100644 NVD_Data/2024/CVE-2024-23320.json delete mode 100644 NVD_Data/2024/CVE-2024-23321.json delete mode 100644 NVD_Data/2024/CVE-2024-23326.json delete mode 100644 NVD_Data/2024/CVE-2024-23328.json delete mode 100644 NVD_Data/2024/CVE-2024-23333.json delete mode 100644 NVD_Data/2024/CVE-2024-23335.json delete mode 100644 NVD_Data/2024/CVE-2024-23336.json delete mode 100644 NVD_Data/2024/CVE-2024-2334.json delete mode 100644 NVD_Data/2024/CVE-2024-23346.json delete mode 100644 NVD_Data/2024/CVE-2024-23349.json delete mode 100644 NVD_Data/2024/CVE-2024-2336.json delete mode 100644 NVD_Data/2024/CVE-2024-2337.json delete mode 100644 NVD_Data/2024/CVE-2024-2340.json delete mode 100644 NVD_Data/2024/CVE-2024-2341.json delete mode 100644 NVD_Data/2024/CVE-2024-2342.json delete mode 100644 NVD_Data/2024/CVE-2024-2343.json delete mode 100644 NVD_Data/2024/CVE-2024-2344.json delete mode 100644 NVD_Data/2024/CVE-2024-23442.json delete mode 100644 NVD_Data/2024/CVE-2024-23443.json delete mode 100644 NVD_Data/2024/CVE-2024-23444.json delete mode 100644 NVD_Data/2024/CVE-2024-23445.json delete mode 100644 NVD_Data/2024/CVE-2024-23449.json delete mode 100644 NVD_Data/2024/CVE-2024-2345.json delete mode 100644 NVD_Data/2024/CVE-2024-23450.json delete mode 100644 NVD_Data/2024/CVE-2024-23451.json delete mode 100644 NVD_Data/2024/CVE-2024-23454.json delete mode 100644 NVD_Data/2024/CVE-2024-2346.json delete mode 100644 NVD_Data/2024/CVE-2024-2347.json delete mode 100644 NVD_Data/2024/CVE-2024-23494.json delete mode 100644 NVD_Data/2024/CVE-2024-2350.json delete mode 100644 NVD_Data/2024/CVE-2024-23500.json delete mode 100644 NVD_Data/2024/CVE-2024-23501.json delete mode 100644 NVD_Data/2024/CVE-2024-23503.json delete mode 100644 NVD_Data/2024/CVE-2024-23504.json delete mode 100644 NVD_Data/2024/CVE-2024-23513.json delete mode 100644 NVD_Data/2024/CVE-2024-23515.json delete mode 100644 NVD_Data/2024/CVE-2024-23518.json delete mode 100644 NVD_Data/2024/CVE-2024-23519.json delete mode 100644 NVD_Data/2024/CVE-2024-23521.json delete mode 100644 NVD_Data/2024/CVE-2024-23522.json delete mode 100644 NVD_Data/2024/CVE-2024-23523.json delete mode 100644 NVD_Data/2024/CVE-2024-23526.json delete mode 100644 NVD_Data/2024/CVE-2024-23527.json delete mode 100644 NVD_Data/2024/CVE-2024-23528.json delete mode 100644 NVD_Data/2024/CVE-2024-23529.json delete mode 100644 NVD_Data/2024/CVE-2024-23530.json delete mode 100644 NVD_Data/2024/CVE-2024-23531.json delete mode 100644 NVD_Data/2024/CVE-2024-23532.json delete mode 100644 NVD_Data/2024/CVE-2024-23533.json delete mode 100644 NVD_Data/2024/CVE-2024-23534.json delete mode 100644 NVD_Data/2024/CVE-2024-23535.json delete mode 100644 NVD_Data/2024/CVE-2024-23537.json delete mode 100644 NVD_Data/2024/CVE-2024-23538.json delete mode 100644 NVD_Data/2024/CVE-2024-23539.json delete mode 100644 NVD_Data/2024/CVE-2024-2354.json delete mode 100644 NVD_Data/2024/CVE-2024-2357.json delete mode 100644 NVD_Data/2024/CVE-2024-23634.json delete mode 100644 NVD_Data/2024/CVE-2024-23640.json delete mode 100644 NVD_Data/2024/CVE-2024-23642.json delete mode 100644 NVD_Data/2024/CVE-2024-23643.json delete mode 100644 NVD_Data/2024/CVE-2024-23657.json delete mode 100644 NVD_Data/2024/CVE-2024-23672.json delete mode 100644 NVD_Data/2024/CVE-2024-2369.json delete mode 100644 NVD_Data/2024/CVE-2024-23692.json delete mode 100644 NVD_Data/2024/CVE-2024-23722.json delete mode 100644 NVD_Data/2024/CVE-2024-2379.json delete mode 100644 NVD_Data/2024/CVE-2024-23807.json delete mode 100644 NVD_Data/2024/CVE-2024-2381.json delete mode 100644 NVD_Data/2024/CVE-2024-23818.json delete mode 100644 NVD_Data/2024/CVE-2024-23819.json delete mode 100644 NVD_Data/2024/CVE-2024-2382.json delete mode 100644 NVD_Data/2024/CVE-2024-23821.json delete mode 100644 NVD_Data/2024/CVE-2024-23823.json delete mode 100644 NVD_Data/2024/CVE-2024-23830.json delete mode 100644 NVD_Data/2024/CVE-2024-23833.json delete mode 100644 NVD_Data/2024/CVE-2024-23835.json delete mode 100644 NVD_Data/2024/CVE-2024-23836.json delete mode 100644 NVD_Data/2024/CVE-2024-23837.json delete mode 100644 NVD_Data/2024/CVE-2024-23839.json delete mode 100644 NVD_Data/2024/CVE-2024-2387.json delete mode 100644 NVD_Data/2024/CVE-2024-2392.json delete mode 100644 NVD_Data/2024/CVE-2024-23944.json delete mode 100644 NVD_Data/2024/CVE-2024-23952.json delete mode 100644 NVD_Data/2024/CVE-2024-23975.json delete mode 100644 NVD_Data/2024/CVE-2024-2398.json delete mode 100644 NVD_Data/2024/CVE-2024-2399.json delete mode 100644 NVD_Data/2024/CVE-2024-2400.json delete mode 100644 NVD_Data/2024/CVE-2024-2402.json delete mode 100644 NVD_Data/2024/CVE-2024-2405.json delete mode 100644 NVD_Data/2024/CVE-2024-2408.json delete mode 100644 NVD_Data/2024/CVE-2024-2409.json delete mode 100644 NVD_Data/2024/CVE-2024-2410.json delete mode 100644 NVD_Data/2024/CVE-2024-2411.json delete mode 100644 NVD_Data/2024/CVE-2024-2417.json delete mode 100644 NVD_Data/2024/CVE-2024-2423.json delete mode 100644 NVD_Data/2024/CVE-2024-2429.json delete mode 100644 NVD_Data/2024/CVE-2024-2434.json delete mode 100644 NVD_Data/2024/CVE-2024-2436.json delete mode 100644 NVD_Data/2024/CVE-2024-2439.json delete mode 100644 NVD_Data/2024/CVE-2024-2440.json delete mode 100644 NVD_Data/2024/CVE-2024-2441.json delete mode 100644 NVD_Data/2024/CVE-2024-2443.json delete mode 100644 NVD_Data/2024/CVE-2024-2444.json delete mode 100644 NVD_Data/2024/CVE-2024-24474.json delete mode 100644 NVD_Data/2024/CVE-2024-2453.json delete mode 100644 NVD_Data/2024/CVE-2024-2454.json delete mode 100644 NVD_Data/2024/CVE-2024-24549.json delete mode 100644 NVD_Data/2024/CVE-2024-2456.json delete mode 100644 NVD_Data/2024/CVE-2024-24562.json delete mode 100644 NVD_Data/2024/CVE-2024-24564.json delete mode 100644 NVD_Data/2024/CVE-2024-24568.json delete mode 100644 NVD_Data/2024/CVE-2024-2457.json delete mode 100644 NVD_Data/2024/CVE-2024-24576.json delete mode 100644 NVD_Data/2024/CVE-2024-2466.json delete mode 100644 NVD_Data/2024/CVE-2024-2468.json delete mode 100644 NVD_Data/2024/CVE-2024-24683.json delete mode 100644 NVD_Data/2024/CVE-2024-2469.json delete mode 100644 NVD_Data/2024/CVE-2024-24700.json delete mode 100644 NVD_Data/2024/CVE-2024-24703.json delete mode 100644 NVD_Data/2024/CVE-2024-24705.json delete mode 100644 NVD_Data/2024/CVE-2024-2471.json delete mode 100644 NVD_Data/2024/CVE-2024-24710.json delete mode 100644 NVD_Data/2024/CVE-2024-24711.json delete mode 100644 NVD_Data/2024/CVE-2024-24714.json delete mode 100644 NVD_Data/2024/CVE-2024-24715.json delete mode 100644 NVD_Data/2024/CVE-2024-24716.json delete mode 100644 NVD_Data/2024/CVE-2024-24718.json delete mode 100644 NVD_Data/2024/CVE-2024-2473.json delete mode 100644 NVD_Data/2024/CVE-2024-24748.json delete mode 100644 NVD_Data/2024/CVE-2024-24749.json delete mode 100644 NVD_Data/2024/CVE-2024-2475.json delete mode 100644 NVD_Data/2024/CVE-2024-24750.json delete mode 100644 NVD_Data/2024/CVE-2024-24751.json delete mode 100644 NVD_Data/2024/CVE-2024-24758.json delete mode 100644 NVD_Data/2024/CVE-2024-24759.json delete mode 100644 NVD_Data/2024/CVE-2024-24761.json delete mode 100644 NVD_Data/2024/CVE-2024-24763.json delete mode 100644 NVD_Data/2024/CVE-2024-24764.json delete mode 100644 NVD_Data/2024/CVE-2024-2477.json delete mode 100644 NVD_Data/2024/CVE-2024-24770.json delete mode 100644 NVD_Data/2024/CVE-2024-24772.json delete mode 100644 NVD_Data/2024/CVE-2024-24773.json delete mode 100644 NVD_Data/2024/CVE-2024-24779.json delete mode 100644 NVD_Data/2024/CVE-2024-24783.json delete mode 100644 NVD_Data/2024/CVE-2024-24784.json delete mode 100644 NVD_Data/2024/CVE-2024-24785.json delete mode 100644 NVD_Data/2024/CVE-2024-24786.json delete mode 100644 NVD_Data/2024/CVE-2024-24787.json delete mode 100644 NVD_Data/2024/CVE-2024-24788.json delete mode 100644 NVD_Data/2024/CVE-2024-24789.json delete mode 100644 NVD_Data/2024/CVE-2024-24790.json delete mode 100644 NVD_Data/2024/CVE-2024-24791.json delete mode 100644 NVD_Data/2024/CVE-2024-24792.json delete mode 100644 NVD_Data/2024/CVE-2024-24795.json delete mode 100644 NVD_Data/2024/CVE-2024-24796.json delete mode 100644 NVD_Data/2024/CVE-2024-24798.json delete mode 100644 NVD_Data/2024/CVE-2024-24799.json delete mode 100644 NVD_Data/2024/CVE-2024-24800.json delete mode 100644 NVD_Data/2024/CVE-2024-24802.json delete mode 100644 NVD_Data/2024/CVE-2024-24805.json delete mode 100644 NVD_Data/2024/CVE-2024-24809.json delete mode 100644 NVD_Data/2024/CVE-2024-24813.json delete mode 100644 NVD_Data/2024/CVE-2024-24814.json delete mode 100644 NVD_Data/2024/CVE-2024-24817.json delete mode 100644 NVD_Data/2024/CVE-2024-24818.json delete mode 100644 NVD_Data/2024/CVE-2024-24826.json delete mode 100644 NVD_Data/2024/CVE-2024-24827.json delete mode 100644 NVD_Data/2024/CVE-2024-24832.json delete mode 100644 NVD_Data/2024/CVE-2024-24833.json delete mode 100644 NVD_Data/2024/CVE-2024-24835.json delete mode 100644 NVD_Data/2024/CVE-2024-2484.json delete mode 100644 NVD_Data/2024/CVE-2024-24840.json delete mode 100644 NVD_Data/2024/CVE-2024-24843.json delete mode 100644 NVD_Data/2024/CVE-2024-24867.json delete mode 100644 NVD_Data/2024/CVE-2024-24868.json delete mode 100644 NVD_Data/2024/CVE-2024-24869.json delete mode 100644 NVD_Data/2024/CVE-2024-24872.json delete mode 100644 NVD_Data/2024/CVE-2024-24873.json delete mode 100644 NVD_Data/2024/CVE-2024-24874.json delete mode 100644 NVD_Data/2024/CVE-2024-24875.json delete mode 100644 NVD_Data/2024/CVE-2024-24876.json delete mode 100644 NVD_Data/2024/CVE-2024-24879.json delete mode 100644 NVD_Data/2024/CVE-2024-24880.json delete mode 100644 NVD_Data/2024/CVE-2024-24881.json delete mode 100644 NVD_Data/2024/CVE-2024-24882.json delete mode 100644 NVD_Data/2024/CVE-2024-24884.json delete mode 100644 NVD_Data/2024/CVE-2024-24885.json delete mode 100644 NVD_Data/2024/CVE-2024-24887.json delete mode 100644 NVD_Data/2024/CVE-2024-24888.json delete mode 100644 NVD_Data/2024/CVE-2024-2491.json delete mode 100644 NVD_Data/2024/CVE-2024-2492.json delete mode 100644 NVD_Data/2024/CVE-2024-24926.json delete mode 100644 NVD_Data/2024/CVE-2024-24934.json delete mode 100644 NVD_Data/2024/CVE-2024-2496.json delete mode 100644 NVD_Data/2024/CVE-2024-24964.json delete mode 100644 NVD_Data/2024/CVE-2024-24989.json delete mode 100644 NVD_Data/2024/CVE-2024-24990.json delete mode 100644 NVD_Data/2024/CVE-2024-24991.json delete mode 100644 NVD_Data/2024/CVE-2024-24992.json delete mode 100644 NVD_Data/2024/CVE-2024-24993.json delete mode 100644 NVD_Data/2024/CVE-2024-24994.json delete mode 100644 NVD_Data/2024/CVE-2024-24995.json delete mode 100644 NVD_Data/2024/CVE-2024-24996.json delete mode 100644 NVD_Data/2024/CVE-2024-24997.json delete mode 100644 NVD_Data/2024/CVE-2024-24998.json delete mode 100644 NVD_Data/2024/CVE-2024-2500.json delete mode 100644 NVD_Data/2024/CVE-2024-25000.json delete mode 100644 NVD_Data/2024/CVE-2024-2501.json delete mode 100644 NVD_Data/2024/CVE-2024-2503.json delete mode 100644 NVD_Data/2024/CVE-2024-2504.json delete mode 100644 NVD_Data/2024/CVE-2024-2505.json delete mode 100644 NVD_Data/2024/CVE-2024-2506.json delete mode 100644 NVD_Data/2024/CVE-2024-25065.json delete mode 100644 NVD_Data/2024/CVE-2024-2507.json delete mode 100644 NVD_Data/2024/CVE-2024-25090.json delete mode 100644 NVD_Data/2024/CVE-2024-25093.json delete mode 100644 NVD_Data/2024/CVE-2024-25095.json delete mode 100644 NVD_Data/2024/CVE-2024-25096.json delete mode 100644 NVD_Data/2024/CVE-2024-25099.json delete mode 100644 NVD_Data/2024/CVE-2024-25100.json delete mode 100644 NVD_Data/2024/CVE-2024-25101.json delete mode 100644 NVD_Data/2024/CVE-2024-25108.json delete mode 100644 NVD_Data/2024/CVE-2024-2511.json delete mode 100644 NVD_Data/2024/CVE-2024-25110.json delete mode 100644 NVD_Data/2024/CVE-2024-25111.json delete mode 100644 NVD_Data/2024/CVE-2024-25112.json delete mode 100644 NVD_Data/2024/CVE-2024-25114.json delete mode 100644 NVD_Data/2024/CVE-2024-25117.json delete mode 100644 NVD_Data/2024/CVE-2024-25118.json delete mode 100644 NVD_Data/2024/CVE-2024-25119.json delete mode 100644 NVD_Data/2024/CVE-2024-25120.json delete mode 100644 NVD_Data/2024/CVE-2024-25121.json delete mode 100644 NVD_Data/2024/CVE-2024-25122.json delete mode 100644 NVD_Data/2024/CVE-2024-25124.json delete mode 100644 NVD_Data/2024/CVE-2024-25126.json delete mode 100644 NVD_Data/2024/CVE-2024-25128.json delete mode 100644 NVD_Data/2024/CVE-2024-2513.json delete mode 100644 NVD_Data/2024/CVE-2024-25130.json delete mode 100644 NVD_Data/2024/CVE-2024-25142.json delete mode 100644 NVD_Data/2024/CVE-2024-2538.json delete mode 100644 NVD_Data/2024/CVE-2024-2539.json delete mode 100644 NVD_Data/2024/CVE-2024-2541.json delete mode 100644 NVD_Data/2024/CVE-2024-2543.json delete mode 100644 NVD_Data/2024/CVE-2024-2544.json delete mode 100644 NVD_Data/2024/CVE-2024-2554.json delete mode 100644 NVD_Data/2024/CVE-2024-2555.json delete mode 100644 NVD_Data/2024/CVE-2024-25559.json delete mode 100644 NVD_Data/2024/CVE-2024-25567.json delete mode 100644 NVD_Data/2024/CVE-2024-25572.json delete mode 100644 NVD_Data/2024/CVE-2024-25574.json delete mode 100644 NVD_Data/2024/CVE-2024-25581.json delete mode 100644 NVD_Data/2024/CVE-2024-25582.json delete mode 100644 NVD_Data/2024/CVE-2024-25583.json delete mode 100644 NVD_Data/2024/CVE-2024-25590.json delete mode 100644 NVD_Data/2024/CVE-2024-25591.json delete mode 100644 NVD_Data/2024/CVE-2024-25592.json delete mode 100644 NVD_Data/2024/CVE-2024-25593.json delete mode 100644 NVD_Data/2024/CVE-2024-25595.json delete mode 100644 NVD_Data/2024/CVE-2024-25596.json delete mode 100644 NVD_Data/2024/CVE-2024-25597.json delete mode 100644 NVD_Data/2024/CVE-2024-25598.json delete mode 100644 NVD_Data/2024/CVE-2024-25599.json delete mode 100644 NVD_Data/2024/CVE-2024-25617.json delete mode 100644 NVD_Data/2024/CVE-2024-25618.json delete mode 100644 NVD_Data/2024/CVE-2024-25619.json delete mode 100644 NVD_Data/2024/CVE-2024-25620.json delete mode 100644 NVD_Data/2024/CVE-2024-25623.json delete mode 100644 NVD_Data/2024/CVE-2024-25624.json delete mode 100644 NVD_Data/2024/CVE-2024-25625.json delete mode 100644 NVD_Data/2024/CVE-2024-25627.json delete mode 100644 NVD_Data/2024/CVE-2024-25628.json delete mode 100644 NVD_Data/2024/CVE-2024-25629.json delete mode 100644 NVD_Data/2024/CVE-2024-25630.json delete mode 100644 NVD_Data/2024/CVE-2024-25631.json delete mode 100644 NVD_Data/2024/CVE-2024-25632.json delete mode 100644 NVD_Data/2024/CVE-2024-25633.json delete mode 100644 NVD_Data/2024/CVE-2024-25634.json delete mode 100644 NVD_Data/2024/CVE-2024-25635.json delete mode 100644 NVD_Data/2024/CVE-2024-25636.json delete mode 100644 NVD_Data/2024/CVE-2024-25637.json delete mode 100644 NVD_Data/2024/CVE-2024-25640.json delete mode 100644 NVD_Data/2024/CVE-2024-25641.json delete mode 100644 NVD_Data/2024/CVE-2024-2569.json delete mode 100644 NVD_Data/2024/CVE-2024-25711.json delete mode 100644 NVD_Data/2024/CVE-2024-2572.json delete mode 100644 NVD_Data/2024/CVE-2024-2573.json delete mode 100644 NVD_Data/2024/CVE-2024-2574.json delete mode 100644 NVD_Data/2024/CVE-2024-2575.json delete mode 100644 NVD_Data/2024/CVE-2024-2577.json delete mode 100644 NVD_Data/2024/CVE-2024-2578.json delete mode 100644 NVD_Data/2024/CVE-2024-2580.json delete mode 100644 NVD_Data/2024/CVE-2024-2583.json delete mode 100644 NVD_Data/2024/CVE-2024-25902.json delete mode 100644 NVD_Data/2024/CVE-2024-25903.json delete mode 100644 NVD_Data/2024/CVE-2024-25905.json delete mode 100644 NVD_Data/2024/CVE-2024-25906.json delete mode 100644 NVD_Data/2024/CVE-2024-25914.json delete mode 100644 NVD_Data/2024/CVE-2024-25916.json delete mode 100644 NVD_Data/2024/CVE-2024-25918.json delete mode 100644 NVD_Data/2024/CVE-2024-25919.json delete mode 100644 NVD_Data/2024/CVE-2024-25920.json delete mode 100644 NVD_Data/2024/CVE-2024-25923.json delete mode 100644 NVD_Data/2024/CVE-2024-25924.json delete mode 100644 NVD_Data/2024/CVE-2024-25929.json delete mode 100644 NVD_Data/2024/CVE-2024-25934.json delete mode 100644 NVD_Data/2024/CVE-2024-25935.json delete mode 100644 NVD_Data/2024/CVE-2024-25936.json delete mode 100644 NVD_Data/2024/CVE-2024-25937.json delete mode 100644 NVD_Data/2024/CVE-2024-25978.json delete mode 100644 NVD_Data/2024/CVE-2024-25979.json delete mode 100644 NVD_Data/2024/CVE-2024-25980.json delete mode 100644 NVD_Data/2024/CVE-2024-25981.json delete mode 100644 NVD_Data/2024/CVE-2024-25982.json delete mode 100644 NVD_Data/2024/CVE-2024-25983.json delete mode 100644 NVD_Data/2024/CVE-2024-26016.json delete mode 100644 NVD_Data/2024/CVE-2024-26019.json delete mode 100644 NVD_Data/2024/CVE-2024-26024.json delete mode 100644 NVD_Data/2024/CVE-2024-26028.json delete mode 100644 NVD_Data/2024/CVE-2024-26029.json delete mode 100644 NVD_Data/2024/CVE-2024-2603.json delete mode 100644 NVD_Data/2024/CVE-2024-26030.json delete mode 100644 NVD_Data/2024/CVE-2024-26031.json delete mode 100644 NVD_Data/2024/CVE-2024-26032.json delete mode 100644 NVD_Data/2024/CVE-2024-26033.json delete mode 100644 NVD_Data/2024/CVE-2024-26034.json delete mode 100644 NVD_Data/2024/CVE-2024-26035.json delete mode 100644 NVD_Data/2024/CVE-2024-26036.json delete mode 100644 NVD_Data/2024/CVE-2024-26037.json delete mode 100644 NVD_Data/2024/CVE-2024-26038.json delete mode 100644 NVD_Data/2024/CVE-2024-26039.json delete mode 100644 NVD_Data/2024/CVE-2024-26040.json delete mode 100644 NVD_Data/2024/CVE-2024-26041.json delete mode 100644 NVD_Data/2024/CVE-2024-26042.json delete mode 100644 NVD_Data/2024/CVE-2024-26043.json delete mode 100644 NVD_Data/2024/CVE-2024-26044.json delete mode 100644 NVD_Data/2024/CVE-2024-26045.json delete mode 100644 NVD_Data/2024/CVE-2024-26046.json delete mode 100644 NVD_Data/2024/CVE-2024-26047.json delete mode 100644 NVD_Data/2024/CVE-2024-26049.json delete mode 100644 NVD_Data/2024/CVE-2024-2605.json delete mode 100644 NVD_Data/2024/CVE-2024-26050.json delete mode 100644 NVD_Data/2024/CVE-2024-26051.json delete mode 100644 NVD_Data/2024/CVE-2024-26052.json delete mode 100644 NVD_Data/2024/CVE-2024-26053.json delete mode 100644 NVD_Data/2024/CVE-2024-26054.json delete mode 100644 NVD_Data/2024/CVE-2024-26055.json delete mode 100644 NVD_Data/2024/CVE-2024-26056.json delete mode 100644 NVD_Data/2024/CVE-2024-26057.json delete mode 100644 NVD_Data/2024/CVE-2024-26058.json delete mode 100644 NVD_Data/2024/CVE-2024-26059.json delete mode 100644 NVD_Data/2024/CVE-2024-2606.json delete mode 100644 NVD_Data/2024/CVE-2024-26060.json delete mode 100644 NVD_Data/2024/CVE-2024-26061.json delete mode 100644 NVD_Data/2024/CVE-2024-26062.json delete mode 100644 NVD_Data/2024/CVE-2024-26063.json delete mode 100644 NVD_Data/2024/CVE-2024-26064.json delete mode 100644 NVD_Data/2024/CVE-2024-26065.json delete mode 100644 NVD_Data/2024/CVE-2024-26066.json delete mode 100644 NVD_Data/2024/CVE-2024-26067.json delete mode 100644 NVD_Data/2024/CVE-2024-26068.json delete mode 100644 NVD_Data/2024/CVE-2024-26069.json delete mode 100644 NVD_Data/2024/CVE-2024-2607.json delete mode 100644 NVD_Data/2024/CVE-2024-26070.json delete mode 100644 NVD_Data/2024/CVE-2024-26071.json delete mode 100644 NVD_Data/2024/CVE-2024-26072.json delete mode 100644 NVD_Data/2024/CVE-2024-26073.json delete mode 100644 NVD_Data/2024/CVE-2024-26074.json delete mode 100644 NVD_Data/2024/CVE-2024-26075.json delete mode 100644 NVD_Data/2024/CVE-2024-26076.json delete mode 100644 NVD_Data/2024/CVE-2024-26077.json delete mode 100644 NVD_Data/2024/CVE-2024-26078.json delete mode 100644 NVD_Data/2024/CVE-2024-26079.json delete mode 100644 NVD_Data/2024/CVE-2024-2608.json delete mode 100644 NVD_Data/2024/CVE-2024-26080.json delete mode 100644 NVD_Data/2024/CVE-2024-26081.json delete mode 100644 NVD_Data/2024/CVE-2024-26082.json delete mode 100644 NVD_Data/2024/CVE-2024-26083.json delete mode 100644 NVD_Data/2024/CVE-2024-26084.json delete mode 100644 NVD_Data/2024/CVE-2024-26085.json delete mode 100644 NVD_Data/2024/CVE-2024-26086.json delete mode 100644 NVD_Data/2024/CVE-2024-26087.json delete mode 100644 NVD_Data/2024/CVE-2024-26088.json delete mode 100644 NVD_Data/2024/CVE-2024-26089.json delete mode 100644 NVD_Data/2024/CVE-2024-2609.json delete mode 100644 NVD_Data/2024/CVE-2024-26090.json delete mode 100644 NVD_Data/2024/CVE-2024-26091.json delete mode 100644 NVD_Data/2024/CVE-2024-26092.json delete mode 100644 NVD_Data/2024/CVE-2024-26093.json delete mode 100644 NVD_Data/2024/CVE-2024-26094.json delete mode 100644 NVD_Data/2024/CVE-2024-26095.json delete mode 100644 NVD_Data/2024/CVE-2024-26096.json delete mode 100644 NVD_Data/2024/CVE-2024-26097.json delete mode 100644 NVD_Data/2024/CVE-2024-26098.json delete mode 100644 NVD_Data/2024/CVE-2024-2610.json delete mode 100644 NVD_Data/2024/CVE-2024-26101.json delete mode 100644 NVD_Data/2024/CVE-2024-26102.json delete mode 100644 NVD_Data/2024/CVE-2024-26103.json delete mode 100644 NVD_Data/2024/CVE-2024-26104.json delete mode 100644 NVD_Data/2024/CVE-2024-26105.json delete mode 100644 NVD_Data/2024/CVE-2024-26106.json delete mode 100644 NVD_Data/2024/CVE-2024-26107.json delete mode 100644 NVD_Data/2024/CVE-2024-2611.json delete mode 100644 NVD_Data/2024/CVE-2024-26110.json delete mode 100644 NVD_Data/2024/CVE-2024-26111.json delete mode 100644 NVD_Data/2024/CVE-2024-26113.json delete mode 100644 NVD_Data/2024/CVE-2024-26114.json delete mode 100644 NVD_Data/2024/CVE-2024-26115.json delete mode 100644 NVD_Data/2024/CVE-2024-26116.json delete mode 100644 NVD_Data/2024/CVE-2024-26117.json delete mode 100644 NVD_Data/2024/CVE-2024-26118.json delete mode 100644 NVD_Data/2024/CVE-2024-26119.json delete mode 100644 NVD_Data/2024/CVE-2024-2612.json delete mode 100644 NVD_Data/2024/CVE-2024-26120.json delete mode 100644 NVD_Data/2024/CVE-2024-26121.json delete mode 100644 NVD_Data/2024/CVE-2024-26122.json delete mode 100644 NVD_Data/2024/CVE-2024-26123.json delete mode 100644 NVD_Data/2024/CVE-2024-26124.json delete mode 100644 NVD_Data/2024/CVE-2024-26125.json delete mode 100644 NVD_Data/2024/CVE-2024-26126.json delete mode 100644 NVD_Data/2024/CVE-2024-26127.json delete mode 100644 NVD_Data/2024/CVE-2024-26128.json delete mode 100644 NVD_Data/2024/CVE-2024-26129.json delete mode 100644 NVD_Data/2024/CVE-2024-2613.json delete mode 100644 NVD_Data/2024/CVE-2024-26130.json delete mode 100644 NVD_Data/2024/CVE-2024-26135.json delete mode 100644 NVD_Data/2024/CVE-2024-26139.json delete mode 100644 NVD_Data/2024/CVE-2024-2614.json delete mode 100644 NVD_Data/2024/CVE-2024-26141.json delete mode 100644 NVD_Data/2024/CVE-2024-26142.json delete mode 100644 NVD_Data/2024/CVE-2024-26143.json delete mode 100644 NVD_Data/2024/CVE-2024-26144.json delete mode 100644 NVD_Data/2024/CVE-2024-26145.json delete mode 100644 NVD_Data/2024/CVE-2024-26146.json delete mode 100644 NVD_Data/2024/CVE-2024-26147.json delete mode 100644 NVD_Data/2024/CVE-2024-26148.json delete mode 100644 NVD_Data/2024/CVE-2024-26149.json delete mode 100644 NVD_Data/2024/CVE-2024-2615.json delete mode 100644 NVD_Data/2024/CVE-2024-26150.json delete mode 100644 NVD_Data/2024/CVE-2024-26152.json delete mode 100644 NVD_Data/2024/CVE-2024-2616.json delete mode 100644 NVD_Data/2024/CVE-2024-2618.json delete mode 100644 NVD_Data/2024/CVE-2024-2619.json delete mode 100644 NVD_Data/2024/CVE-2024-26190.json delete mode 100644 NVD_Data/2024/CVE-2024-26192.json delete mode 100644 NVD_Data/2024/CVE-2024-26193.json delete mode 100644 NVD_Data/2024/CVE-2024-2623.json delete mode 100644 NVD_Data/2024/CVE-2024-2625.json delete mode 100644 NVD_Data/2024/CVE-2024-26256.json delete mode 100644 NVD_Data/2024/CVE-2024-2626.json delete mode 100644 NVD_Data/2024/CVE-2024-2627.json delete mode 100644 NVD_Data/2024/CVE-2024-2628.json delete mode 100644 NVD_Data/2024/CVE-2024-26280.json delete mode 100644 NVD_Data/2024/CVE-2024-26281.json delete mode 100644 NVD_Data/2024/CVE-2024-26282.json delete mode 100644 NVD_Data/2024/CVE-2024-26283.json delete mode 100644 NVD_Data/2024/CVE-2024-26284.json delete mode 100644 NVD_Data/2024/CVE-2024-2629.json delete mode 100644 NVD_Data/2024/CVE-2024-2630.json delete mode 100644 NVD_Data/2024/CVE-2024-26307.json delete mode 100644 NVD_Data/2024/CVE-2024-2631.json delete mode 100644 NVD_Data/2024/CVE-2024-2640.json delete mode 100644 NVD_Data/2024/CVE-2024-2644.json delete mode 100644 NVD_Data/2024/CVE-2024-2646.json delete mode 100644 NVD_Data/2024/CVE-2024-2647.json delete mode 100644 NVD_Data/2024/CVE-2024-2648.json delete mode 100644 NVD_Data/2024/CVE-2024-2650.json delete mode 100644 NVD_Data/2024/CVE-2024-2651.json delete mode 100644 NVD_Data/2024/CVE-2024-2654.json delete mode 100644 NVD_Data/2024/CVE-2024-2655.json delete mode 100644 NVD_Data/2024/CVE-2024-2656.json delete mode 100644 NVD_Data/2024/CVE-2024-26578.json delete mode 100644 NVD_Data/2024/CVE-2024-26579.json delete mode 100644 NVD_Data/2024/CVE-2024-26580.json delete mode 100644 NVD_Data/2024/CVE-2024-2660.json delete mode 100644 NVD_Data/2024/CVE-2024-2661.json delete mode 100644 NVD_Data/2024/CVE-2024-2662.json delete mode 100644 NVD_Data/2024/CVE-2024-2664.json delete mode 100644 NVD_Data/2024/CVE-2024-2665.json delete mode 100644 NVD_Data/2024/CVE-2024-2666.json delete mode 100644 NVD_Data/2024/CVE-2024-2667.json delete mode 100644 NVD_Data/2024/CVE-2024-2688.json delete mode 100644 NVD_Data/2024/CVE-2024-2691.json delete mode 100644 NVD_Data/2024/CVE-2024-2693.json delete mode 100644 NVD_Data/2024/CVE-2024-2694.json delete mode 100644 NVD_Data/2024/CVE-2024-2702.json delete mode 100644 NVD_Data/2024/CVE-2024-27081.json delete mode 100644 NVD_Data/2024/CVE-2024-27082.json delete mode 100644 NVD_Data/2024/CVE-2024-27083.json delete mode 100644 NVD_Data/2024/CVE-2024-27085.json delete mode 100644 NVD_Data/2024/CVE-2024-27087.json delete mode 100644 NVD_Data/2024/CVE-2024-27090.json delete mode 100644 NVD_Data/2024/CVE-2024-27091.json delete mode 100644 NVD_Data/2024/CVE-2024-27092.json delete mode 100644 NVD_Data/2024/CVE-2024-27093.json delete mode 100644 NVD_Data/2024/CVE-2024-27094.json delete mode 100644 NVD_Data/2024/CVE-2024-27095.json delete mode 100644 NVD_Data/2024/CVE-2024-27096.json delete mode 100644 NVD_Data/2024/CVE-2024-27097.json delete mode 100644 NVD_Data/2024/CVE-2024-27098.json delete mode 100644 NVD_Data/2024/CVE-2024-27099.json delete mode 100644 NVD_Data/2024/CVE-2024-27100.json delete mode 100644 NVD_Data/2024/CVE-2024-27101.json delete mode 100644 NVD_Data/2024/CVE-2024-27102.json delete mode 100644 NVD_Data/2024/CVE-2024-27103.json delete mode 100644 NVD_Data/2024/CVE-2024-27104.json delete mode 100644 NVD_Data/2024/CVE-2024-27105.json delete mode 100644 NVD_Data/2024/CVE-2024-27132.json delete mode 100644 NVD_Data/2024/CVE-2024-27133.json delete mode 100644 NVD_Data/2024/CVE-2024-27135.json delete mode 100644 NVD_Data/2024/CVE-2024-27136.json delete mode 100644 NVD_Data/2024/CVE-2024-27138.json delete mode 100644 NVD_Data/2024/CVE-2024-27139.json delete mode 100644 NVD_Data/2024/CVE-2024-27140.json delete mode 100644 NVD_Data/2024/CVE-2024-27181.json delete mode 100644 NVD_Data/2024/CVE-2024-27182.json delete mode 100644 NVD_Data/2024/CVE-2024-27188.json delete mode 100644 NVD_Data/2024/CVE-2024-27189.json delete mode 100644 NVD_Data/2024/CVE-2024-27199.json delete mode 100644 NVD_Data/2024/CVE-2024-27279.json delete mode 100644 NVD_Data/2024/CVE-2024-27280.json delete mode 100644 NVD_Data/2024/CVE-2024-27281.json delete mode 100644 NVD_Data/2024/CVE-2024-27282.json delete mode 100644 NVD_Data/2024/CVE-2024-27285.json delete mode 100644 NVD_Data/2024/CVE-2024-27286.json delete mode 100644 NVD_Data/2024/CVE-2024-27287.json delete mode 100644 NVD_Data/2024/CVE-2024-27288.json delete mode 100644 NVD_Data/2024/CVE-2024-27295.json delete mode 100644 NVD_Data/2024/CVE-2024-27296.json delete mode 100644 NVD_Data/2024/CVE-2024-27297.json delete mode 100644 NVD_Data/2024/CVE-2024-27298.json delete mode 100644 NVD_Data/2024/CVE-2024-27299.json delete mode 100644 NVD_Data/2024/CVE-2024-27300.json delete mode 100644 NVD_Data/2024/CVE-2024-27303.json delete mode 100644 NVD_Data/2024/CVE-2024-27306.json delete mode 100644 NVD_Data/2024/CVE-2024-27308.json delete mode 100644 NVD_Data/2024/CVE-2024-27309.json delete mode 100644 NVD_Data/2024/CVE-2024-27315.json delete mode 100644 NVD_Data/2024/CVE-2024-27316.json delete mode 100644 NVD_Data/2024/CVE-2024-27317.json delete mode 100644 NVD_Data/2024/CVE-2024-27318.json delete mode 100644 NVD_Data/2024/CVE-2024-27319.json delete mode 100644 NVD_Data/2024/CVE-2024-2732.json delete mode 100644 NVD_Data/2024/CVE-2024-27320.json delete mode 100644 NVD_Data/2024/CVE-2024-27322.json delete mode 100644 NVD_Data/2024/CVE-2024-2733.json delete mode 100644 NVD_Data/2024/CVE-2024-2734.json delete mode 100644 NVD_Data/2024/CVE-2024-27347.json delete mode 100644 NVD_Data/2024/CVE-2024-27349.json delete mode 100644 NVD_Data/2024/CVE-2024-2735.json delete mode 100644 NVD_Data/2024/CVE-2024-27351.json delete mode 100644 NVD_Data/2024/CVE-2024-2736.json delete mode 100644 NVD_Data/2024/CVE-2024-2738.json delete mode 100644 NVD_Data/2024/CVE-2024-2743.json delete mode 100644 NVD_Data/2024/CVE-2024-27438.json delete mode 100644 NVD_Data/2024/CVE-2024-27439.json delete mode 100644 NVD_Data/2024/CVE-2024-2744.json delete mode 100644 NVD_Data/2024/CVE-2024-27459.json delete mode 100644 NVD_Data/2024/CVE-2024-2748.json delete mode 100644 NVD_Data/2024/CVE-2024-2749.json delete mode 100644 NVD_Data/2024/CVE-2024-2750.json delete mode 100644 NVD_Data/2024/CVE-2024-2751.json delete mode 100644 NVD_Data/2024/CVE-2024-2753.json delete mode 100644 NVD_Data/2024/CVE-2024-2756.json delete mode 100644 NVD_Data/2024/CVE-2024-2757.json delete mode 100644 NVD_Data/2024/CVE-2024-2765.json delete mode 100644 NVD_Data/2024/CVE-2024-2771.json delete mode 100644 NVD_Data/2024/CVE-2024-2772.json delete mode 100644 NVD_Data/2024/CVE-2024-2781.json delete mode 100644 NVD_Data/2024/CVE-2024-2782.json delete mode 100644 NVD_Data/2024/CVE-2024-2783.json delete mode 100644 NVD_Data/2024/CVE-2024-2784.json delete mode 100644 NVD_Data/2024/CVE-2024-2785.json delete mode 100644 NVD_Data/2024/CVE-2024-2786.json delete mode 100644 NVD_Data/2024/CVE-2024-2787.json delete mode 100644 NVD_Data/2024/CVE-2024-2788.json delete mode 100644 NVD_Data/2024/CVE-2024-2789.json delete mode 100644 NVD_Data/2024/CVE-2024-27894.json delete mode 100644 NVD_Data/2024/CVE-2024-2790.json delete mode 100644 NVD_Data/2024/CVE-2024-27906.json delete mode 100644 NVD_Data/2024/CVE-2024-2791.json delete mode 100644 NVD_Data/2024/CVE-2024-27914.json delete mode 100644 NVD_Data/2024/CVE-2024-27915.json delete mode 100644 NVD_Data/2024/CVE-2024-27916.json delete mode 100644 NVD_Data/2024/CVE-2024-27917.json delete mode 100644 NVD_Data/2024/CVE-2024-27919.json delete mode 100644 NVD_Data/2024/CVE-2024-2792.json delete mode 100644 NVD_Data/2024/CVE-2024-27920.json delete mode 100644 NVD_Data/2024/CVE-2024-27921.json delete mode 100644 NVD_Data/2024/CVE-2024-27923.json delete mode 100644 NVD_Data/2024/CVE-2024-27926.json delete mode 100644 NVD_Data/2024/CVE-2024-27927.json delete mode 100644 NVD_Data/2024/CVE-2024-27929.json delete mode 100644 NVD_Data/2024/CVE-2024-2793.json delete mode 100644 NVD_Data/2024/CVE-2024-27930.json delete mode 100644 NVD_Data/2024/CVE-2024-27931.json delete mode 100644 NVD_Data/2024/CVE-2024-27932.json delete mode 100644 NVD_Data/2024/CVE-2024-27933.json delete mode 100644 NVD_Data/2024/CVE-2024-27934.json delete mode 100644 NVD_Data/2024/CVE-2024-27935.json delete mode 100644 NVD_Data/2024/CVE-2024-27936.json delete mode 100644 NVD_Data/2024/CVE-2024-27937.json delete mode 100644 NVD_Data/2024/CVE-2024-2794.json delete mode 100644 NVD_Data/2024/CVE-2024-27948.json delete mode 100644 NVD_Data/2024/CVE-2024-27949.json delete mode 100644 NVD_Data/2024/CVE-2024-27950.json delete mode 100644 NVD_Data/2024/CVE-2024-27951.json delete mode 100644 NVD_Data/2024/CVE-2024-27953.json delete mode 100644 NVD_Data/2024/CVE-2024-27957.json delete mode 100644 NVD_Data/2024/CVE-2024-27958.json delete mode 100644 NVD_Data/2024/CVE-2024-27960.json delete mode 100644 NVD_Data/2024/CVE-2024-27962.json delete mode 100644 NVD_Data/2024/CVE-2024-27963.json delete mode 100644 NVD_Data/2024/CVE-2024-27964.json delete mode 100644 NVD_Data/2024/CVE-2024-27965.json delete mode 100644 NVD_Data/2024/CVE-2024-27966.json delete mode 100644 NVD_Data/2024/CVE-2024-27967.json delete mode 100644 NVD_Data/2024/CVE-2024-2797.json delete mode 100644 NVD_Data/2024/CVE-2024-27972.json delete mode 100644 NVD_Data/2024/CVE-2024-27975.json delete mode 100644 NVD_Data/2024/CVE-2024-27976.json delete mode 100644 NVD_Data/2024/CVE-2024-27977.json delete mode 100644 NVD_Data/2024/CVE-2024-27978.json delete mode 100644 NVD_Data/2024/CVE-2024-2798.json delete mode 100644 NVD_Data/2024/CVE-2024-27981.json delete mode 100644 NVD_Data/2024/CVE-2024-27982.json delete mode 100644 NVD_Data/2024/CVE-2024-27983.json delete mode 100644 NVD_Data/2024/CVE-2024-27984.json delete mode 100644 NVD_Data/2024/CVE-2024-27985.json delete mode 100644 NVD_Data/2024/CVE-2024-27986.json delete mode 100644 NVD_Data/2024/CVE-2024-27989.json delete mode 100644 NVD_Data/2024/CVE-2024-2799.json delete mode 100644 NVD_Data/2024/CVE-2024-27990.json delete mode 100644 NVD_Data/2024/CVE-2024-27991.json delete mode 100644 NVD_Data/2024/CVE-2024-27992.json delete mode 100644 NVD_Data/2024/CVE-2024-27993.json delete mode 100644 NVD_Data/2024/CVE-2024-27994.json delete mode 100644 NVD_Data/2024/CVE-2024-27995.json delete mode 100644 NVD_Data/2024/CVE-2024-27996.json delete mode 100644 NVD_Data/2024/CVE-2024-27997.json delete mode 100644 NVD_Data/2024/CVE-2024-27998.json delete mode 100644 NVD_Data/2024/CVE-2024-27999.json delete mode 100644 NVD_Data/2024/CVE-2024-2800.json delete mode 100644 NVD_Data/2024/CVE-2024-28000.json delete mode 100644 NVD_Data/2024/CVE-2024-28003.json delete mode 100644 NVD_Data/2024/CVE-2024-28004.json delete mode 100644 NVD_Data/2024/CVE-2024-28029.json delete mode 100644 NVD_Data/2024/CVE-2024-2803.json delete mode 100644 NVD_Data/2024/CVE-2024-28033.json delete mode 100644 NVD_Data/2024/CVE-2024-28040.json delete mode 100644 NVD_Data/2024/CVE-2024-28042.json delete mode 100644 NVD_Data/2024/CVE-2024-28045.json delete mode 100644 NVD_Data/2024/CVE-2024-28085.json delete mode 100644 NVD_Data/2024/CVE-2024-28098.json delete mode 100644 NVD_Data/2024/CVE-2024-28100.json delete mode 100644 NVD_Data/2024/CVE-2024-28101.json delete mode 100644 NVD_Data/2024/CVE-2024-28102.json delete mode 100644 NVD_Data/2024/CVE-2024-28103.json delete mode 100644 NVD_Data/2024/CVE-2024-28105.json delete mode 100644 NVD_Data/2024/CVE-2024-28106.json delete mode 100644 NVD_Data/2024/CVE-2024-28107.json delete mode 100644 NVD_Data/2024/CVE-2024-28108.json delete mode 100644 NVD_Data/2024/CVE-2024-28111.json delete mode 100644 NVD_Data/2024/CVE-2024-28116.json delete mode 100644 NVD_Data/2024/CVE-2024-28117.json delete mode 100644 NVD_Data/2024/CVE-2024-28118.json delete mode 100644 NVD_Data/2024/CVE-2024-28119.json delete mode 100644 NVD_Data/2024/CVE-2024-28122.json delete mode 100644 NVD_Data/2024/CVE-2024-28130.json delete mode 100644 NVD_Data/2024/CVE-2024-28148.json delete mode 100644 NVD_Data/2024/CVE-2024-28149.json delete mode 100644 NVD_Data/2024/CVE-2024-28150.json delete mode 100644 NVD_Data/2024/CVE-2024-28151.json delete mode 100644 NVD_Data/2024/CVE-2024-28152.json delete mode 100644 NVD_Data/2024/CVE-2024-28153.json delete mode 100644 NVD_Data/2024/CVE-2024-28155.json delete mode 100644 NVD_Data/2024/CVE-2024-28158.json delete mode 100644 NVD_Data/2024/CVE-2024-28159.json delete mode 100644 NVD_Data/2024/CVE-2024-28160.json delete mode 100644 NVD_Data/2024/CVE-2024-28161.json delete mode 100644 NVD_Data/2024/CVE-2024-28162.json delete mode 100644 NVD_Data/2024/CVE-2024-28171.json delete mode 100644 NVD_Data/2024/CVE-2024-28173.json delete mode 100644 NVD_Data/2024/CVE-2024-28174.json delete mode 100644 NVD_Data/2024/CVE-2024-28175.json delete mode 100644 NVD_Data/2024/CVE-2024-28176.json delete mode 100644 NVD_Data/2024/CVE-2024-28179.json delete mode 100644 NVD_Data/2024/CVE-2024-2818.json delete mode 100644 NVD_Data/2024/CVE-2024-28180.json delete mode 100644 NVD_Data/2024/CVE-2024-28182.json delete mode 100644 NVD_Data/2024/CVE-2024-28183.json delete mode 100644 NVD_Data/2024/CVE-2024-28187.json delete mode 100644 NVD_Data/2024/CVE-2024-28190.json delete mode 100644 NVD_Data/2024/CVE-2024-28191.json delete mode 100644 NVD_Data/2024/CVE-2024-28197.json delete mode 100644 NVD_Data/2024/CVE-2024-28198.json delete mode 100644 NVD_Data/2024/CVE-2024-2820.json delete mode 100644 NVD_Data/2024/CVE-2024-2821.json delete mode 100644 NVD_Data/2024/CVE-2024-28211.json delete mode 100644 NVD_Data/2024/CVE-2024-28212.json delete mode 100644 NVD_Data/2024/CVE-2024-28213.json delete mode 100644 NVD_Data/2024/CVE-2024-28214.json delete mode 100644 NVD_Data/2024/CVE-2024-28215.json delete mode 100644 NVD_Data/2024/CVE-2024-28216.json delete mode 100644 NVD_Data/2024/CVE-2024-28219.json delete mode 100644 NVD_Data/2024/CVE-2024-28228.json delete mode 100644 NVD_Data/2024/CVE-2024-28229.json delete mode 100644 NVD_Data/2024/CVE-2024-28230.json delete mode 100644 NVD_Data/2024/CVE-2024-28231.json delete mode 100644 NVD_Data/2024/CVE-2024-28233.json delete mode 100644 NVD_Data/2024/CVE-2024-28234.json delete mode 100644 NVD_Data/2024/CVE-2024-28235.json delete mode 100644 NVD_Data/2024/CVE-2024-28236.json delete mode 100644 NVD_Data/2024/CVE-2024-28237.json delete mode 100644 NVD_Data/2024/CVE-2024-28238.json delete mode 100644 NVD_Data/2024/CVE-2024-28239.json delete mode 100644 NVD_Data/2024/CVE-2024-2824.json delete mode 100644 NVD_Data/2024/CVE-2024-28240.json delete mode 100644 NVD_Data/2024/CVE-2024-28241.json delete mode 100644 NVD_Data/2024/CVE-2024-28242.json delete mode 100644 NVD_Data/2024/CVE-2024-28247.json delete mode 100644 NVD_Data/2024/CVE-2024-28248.json delete mode 100644 NVD_Data/2024/CVE-2024-28249.json delete mode 100644 NVD_Data/2024/CVE-2024-28250.json delete mode 100644 NVD_Data/2024/CVE-2024-28251.json delete mode 100644 NVD_Data/2024/CVE-2024-2829.json delete mode 100644 NVD_Data/2024/CVE-2024-2831.json delete mode 100644 NVD_Data/2024/CVE-2024-2833.json delete mode 100644 NVD_Data/2024/CVE-2024-2836.json delete mode 100644 NVD_Data/2024/CVE-2024-2837.json delete mode 100644 NVD_Data/2024/CVE-2024-2839.json delete mode 100644 NVD_Data/2024/CVE-2024-2841.json delete mode 100644 NVD_Data/2024/CVE-2024-2842.json delete mode 100644 NVD_Data/2024/CVE-2024-2844.json delete mode 100644 NVD_Data/2024/CVE-2024-2845.json delete mode 100644 NVD_Data/2024/CVE-2024-2847.json delete mode 100644 NVD_Data/2024/CVE-2024-2848.json delete mode 100644 NVD_Data/2024/CVE-2024-2861.json delete mode 100644 NVD_Data/2024/CVE-2024-2867.json delete mode 100644 NVD_Data/2024/CVE-2024-2868.json delete mode 100644 NVD_Data/2024/CVE-2024-2871.json delete mode 100644 NVD_Data/2024/CVE-2024-2873.json delete mode 100644 NVD_Data/2024/CVE-2024-2874.json delete mode 100644 NVD_Data/2024/CVE-2024-28746.json delete mode 100644 NVD_Data/2024/CVE-2024-28752.json delete mode 100644 NVD_Data/2024/CVE-2024-28755.json delete mode 100644 NVD_Data/2024/CVE-2024-28757.json delete mode 100644 NVD_Data/2024/CVE-2024-2876.json delete mode 100644 NVD_Data/2024/CVE-2024-2877.json delete mode 100644 NVD_Data/2024/CVE-2024-2879.json delete mode 100644 NVD_Data/2024/CVE-2024-2882.json delete mode 100644 NVD_Data/2024/CVE-2024-2883.json delete mode 100644 NVD_Data/2024/CVE-2024-28834.json delete mode 100644 NVD_Data/2024/CVE-2024-28835.json delete mode 100644 NVD_Data/2024/CVE-2024-28836.json delete mode 100644 NVD_Data/2024/CVE-2024-2884.json delete mode 100644 NVD_Data/2024/CVE-2024-28849.json delete mode 100644 NVD_Data/2024/CVE-2024-2885.json delete mode 100644 NVD_Data/2024/CVE-2024-28852.json delete mode 100644 NVD_Data/2024/CVE-2024-28853.json delete mode 100644 NVD_Data/2024/CVE-2024-28855.json delete mode 100644 NVD_Data/2024/CVE-2024-2886.json delete mode 100644 NVD_Data/2024/CVE-2024-28860.json delete mode 100644 NVD_Data/2024/CVE-2024-28865.json delete mode 100644 NVD_Data/2024/CVE-2024-28866.json delete mode 100644 NVD_Data/2024/CVE-2024-28868.json delete mode 100644 NVD_Data/2024/CVE-2024-28869.json delete mode 100644 NVD_Data/2024/CVE-2024-2887.json delete mode 100644 NVD_Data/2024/CVE-2024-28870.json delete mode 100644 NVD_Data/2024/CVE-2024-28871.json delete mode 100644 NVD_Data/2024/CVE-2024-2888.json delete mode 100644 NVD_Data/2024/CVE-2024-28882.json delete mode 100644 NVD_Data/2024/CVE-2024-2889.json delete mode 100644 NVD_Data/2024/CVE-2024-28890.json delete mode 100644 NVD_Data/2024/CVE-2024-28891.json delete mode 100644 NVD_Data/2024/CVE-2024-28960.json delete mode 100644 NVD_Data/2024/CVE-2024-29006.json delete mode 100644 NVD_Data/2024/CVE-2024-29007.json delete mode 100644 NVD_Data/2024/CVE-2024-29008.json delete mode 100644 NVD_Data/2024/CVE-2024-29018.json delete mode 100644 NVD_Data/2024/CVE-2024-29019.json delete mode 100644 NVD_Data/2024/CVE-2024-29020.json delete mode 100644 NVD_Data/2024/CVE-2024-29022.json delete mode 100644 NVD_Data/2024/CVE-2024-29023.json delete mode 100644 NVD_Data/2024/CVE-2024-29024.json delete mode 100644 NVD_Data/2024/CVE-2024-29025.json delete mode 100644 NVD_Data/2024/CVE-2024-29026.json delete mode 100644 NVD_Data/2024/CVE-2024-29027.json delete mode 100644 NVD_Data/2024/CVE-2024-29028.json delete mode 100644 NVD_Data/2024/CVE-2024-29029.json delete mode 100644 NVD_Data/2024/CVE-2024-29030.json delete mode 100644 NVD_Data/2024/CVE-2024-29031.json delete mode 100644 NVD_Data/2024/CVE-2024-29033.json delete mode 100644 NVD_Data/2024/CVE-2024-29034.json delete mode 100644 NVD_Data/2024/CVE-2024-29035.json delete mode 100644 NVD_Data/2024/CVE-2024-29038.json delete mode 100644 NVD_Data/2024/CVE-2024-29039.json delete mode 100644 NVD_Data/2024/CVE-2024-29040.json delete mode 100644 NVD_Data/2024/CVE-2024-29041.json delete mode 100644 NVD_Data/2024/CVE-2024-2906.json delete mode 100644 NVD_Data/2024/CVE-2024-29070.json delete mode 100644 NVD_Data/2024/CVE-2024-2908.json delete mode 100644 NVD_Data/2024/CVE-2024-29089.json delete mode 100644 NVD_Data/2024/CVE-2024-29090.json delete mode 100644 NVD_Data/2024/CVE-2024-29092.json delete mode 100644 NVD_Data/2024/CVE-2024-29094.json delete mode 100644 NVD_Data/2024/CVE-2024-29095.json delete mode 100644 NVD_Data/2024/CVE-2024-29099.json delete mode 100644 NVD_Data/2024/CVE-2024-29100.json delete mode 100644 NVD_Data/2024/CVE-2024-29101.json delete mode 100644 NVD_Data/2024/CVE-2024-29102.json delete mode 100644 NVD_Data/2024/CVE-2024-29105.json delete mode 100644 NVD_Data/2024/CVE-2024-29106.json delete mode 100644 NVD_Data/2024/CVE-2024-29107.json delete mode 100644 NVD_Data/2024/CVE-2024-29108.json delete mode 100644 NVD_Data/2024/CVE-2024-29110.json delete mode 100644 NVD_Data/2024/CVE-2024-29111.json delete mode 100644 NVD_Data/2024/CVE-2024-29113.json delete mode 100644 NVD_Data/2024/CVE-2024-29114.json delete mode 100644 NVD_Data/2024/CVE-2024-29115.json delete mode 100644 NVD_Data/2024/CVE-2024-29117.json delete mode 100644 NVD_Data/2024/CVE-2024-29120.json delete mode 100644 NVD_Data/2024/CVE-2024-29122.json delete mode 100644 NVD_Data/2024/CVE-2024-29123.json delete mode 100644 NVD_Data/2024/CVE-2024-29124.json delete mode 100644 NVD_Data/2024/CVE-2024-29125.json delete mode 100644 NVD_Data/2024/CVE-2024-29127.json delete mode 100644 NVD_Data/2024/CVE-2024-29128.json delete mode 100644 NVD_Data/2024/CVE-2024-29130.json delete mode 100644 NVD_Data/2024/CVE-2024-29131.json delete mode 100644 NVD_Data/2024/CVE-2024-29133.json delete mode 100644 NVD_Data/2024/CVE-2024-29139.json delete mode 100644 NVD_Data/2024/CVE-2024-29141.json delete mode 100644 NVD_Data/2024/CVE-2024-29142.json delete mode 100644 NVD_Data/2024/CVE-2024-29157.json delete mode 100644 NVD_Data/2024/CVE-2024-29158.json delete mode 100644 NVD_Data/2024/CVE-2024-29159.json delete mode 100644 NVD_Data/2024/CVE-2024-29160.json delete mode 100644 NVD_Data/2024/CVE-2024-29161.json delete mode 100644 NVD_Data/2024/CVE-2024-29162.json delete mode 100644 NVD_Data/2024/CVE-2024-29163.json delete mode 100644 NVD_Data/2024/CVE-2024-29164.json delete mode 100644 NVD_Data/2024/CVE-2024-29165.json delete mode 100644 NVD_Data/2024/CVE-2024-29166.json delete mode 100644 NVD_Data/2024/CVE-2024-29179.json delete mode 100644 NVD_Data/2024/CVE-2024-29181.json delete mode 100644 NVD_Data/2024/CVE-2024-29182.json delete mode 100644 NVD_Data/2024/CVE-2024-29186.json delete mode 100644 NVD_Data/2024/CVE-2024-29187.json delete mode 100644 NVD_Data/2024/CVE-2024-29188.json delete mode 100644 NVD_Data/2024/CVE-2024-2919.json delete mode 100644 NVD_Data/2024/CVE-2024-29190.json delete mode 100644 NVD_Data/2024/CVE-2024-29196.json delete mode 100644 NVD_Data/2024/CVE-2024-29197.json delete mode 100644 NVD_Data/2024/CVE-2024-29199.json delete mode 100644 NVD_Data/2024/CVE-2024-2920.json delete mode 100644 NVD_Data/2024/CVE-2024-29200.json delete mode 100644 NVD_Data/2024/CVE-2024-29201.json delete mode 100644 NVD_Data/2024/CVE-2024-29202.json delete mode 100644 NVD_Data/2024/CVE-2024-29203.json delete mode 100644 NVD_Data/2024/CVE-2024-29204.json delete mode 100644 NVD_Data/2024/CVE-2024-29217.json delete mode 100644 NVD_Data/2024/CVE-2024-29218.json delete mode 100644 NVD_Data/2024/CVE-2024-29219.json delete mode 100644 NVD_Data/2024/CVE-2024-2922.json delete mode 100644 NVD_Data/2024/CVE-2024-29220.json delete mode 100644 NVD_Data/2024/CVE-2024-2923.json delete mode 100644 NVD_Data/2024/CVE-2024-2925.json delete mode 100644 NVD_Data/2024/CVE-2024-2931.json delete mode 100644 NVD_Data/2024/CVE-2024-2946.json delete mode 100644 NVD_Data/2024/CVE-2024-2947.json delete mode 100644 NVD_Data/2024/CVE-2024-2948.json delete mode 100644 NVD_Data/2024/CVE-2024-2949.json delete mode 100644 NVD_Data/2024/CVE-2024-29506.json delete mode 100644 NVD_Data/2024/CVE-2024-29507.json delete mode 100644 NVD_Data/2024/CVE-2024-29508.json delete mode 100644 NVD_Data/2024/CVE-2024-29509.json delete mode 100644 NVD_Data/2024/CVE-2024-2951.json delete mode 100644 NVD_Data/2024/CVE-2024-29510.json delete mode 100644 NVD_Data/2024/CVE-2024-29511.json delete mode 100644 NVD_Data/2024/CVE-2024-2955.json delete mode 100644 NVD_Data/2024/CVE-2024-2956.json delete mode 100644 NVD_Data/2024/CVE-2024-2961.json delete mode 100644 NVD_Data/2024/CVE-2024-2966.json delete mode 100644 NVD_Data/2024/CVE-2024-2971.json delete mode 100644 NVD_Data/2024/CVE-2024-2972.json delete mode 100644 NVD_Data/2024/CVE-2024-29735.json delete mode 100644 NVD_Data/2024/CVE-2024-29736.json delete mode 100644 NVD_Data/2024/CVE-2024-29737.json delete mode 100644 NVD_Data/2024/CVE-2024-2974.json delete mode 100644 NVD_Data/2024/CVE-2024-29759.json delete mode 100644 NVD_Data/2024/CVE-2024-29760.json delete mode 100644 NVD_Data/2024/CVE-2024-29763.json delete mode 100644 NVD_Data/2024/CVE-2024-29764.json delete mode 100644 NVD_Data/2024/CVE-2024-29770.json delete mode 100644 NVD_Data/2024/CVE-2024-29772.json delete mode 100644 NVD_Data/2024/CVE-2024-29774.json delete mode 100644 NVD_Data/2024/CVE-2024-29775.json delete mode 100644 NVD_Data/2024/CVE-2024-29776.json delete mode 100644 NVD_Data/2024/CVE-2024-29777.json delete mode 100644 NVD_Data/2024/CVE-2024-29789.json delete mode 100644 NVD_Data/2024/CVE-2024-29790.json delete mode 100644 NVD_Data/2024/CVE-2024-29791.json delete mode 100644 NVD_Data/2024/CVE-2024-29792.json delete mode 100644 NVD_Data/2024/CVE-2024-29793.json delete mode 100644 NVD_Data/2024/CVE-2024-29794.json delete mode 100644 NVD_Data/2024/CVE-2024-29802.json delete mode 100644 NVD_Data/2024/CVE-2024-29803.json delete mode 100644 NVD_Data/2024/CVE-2024-29804.json delete mode 100644 NVD_Data/2024/CVE-2024-29806.json delete mode 100644 NVD_Data/2024/CVE-2024-29807.json delete mode 100644 NVD_Data/2024/CVE-2024-29808.json delete mode 100644 NVD_Data/2024/CVE-2024-29809.json delete mode 100644 NVD_Data/2024/CVE-2024-29810.json delete mode 100644 NVD_Data/2024/CVE-2024-29811.json delete mode 100644 NVD_Data/2024/CVE-2024-29812.json delete mode 100644 NVD_Data/2024/CVE-2024-29813.json delete mode 100644 NVD_Data/2024/CVE-2024-29817.json delete mode 100644 NVD_Data/2024/CVE-2024-29819.json delete mode 100644 NVD_Data/2024/CVE-2024-29822.json delete mode 100644 NVD_Data/2024/CVE-2024-29823.json delete mode 100644 NVD_Data/2024/CVE-2024-29824.json delete mode 100644 NVD_Data/2024/CVE-2024-29825.json delete mode 100644 NVD_Data/2024/CVE-2024-29826.json delete mode 100644 NVD_Data/2024/CVE-2024-29827.json delete mode 100644 NVD_Data/2024/CVE-2024-29828.json delete mode 100644 NVD_Data/2024/CVE-2024-29829.json delete mode 100644 NVD_Data/2024/CVE-2024-29830.json delete mode 100644 NVD_Data/2024/CVE-2024-29831.json delete mode 100644 NVD_Data/2024/CVE-2024-29832.json delete mode 100644 NVD_Data/2024/CVE-2024-29833.json delete mode 100644 NVD_Data/2024/CVE-2024-29834.json delete mode 100644 NVD_Data/2024/CVE-2024-29846.json delete mode 100644 NVD_Data/2024/CVE-2024-29848.json delete mode 100644 NVD_Data/2024/CVE-2024-29855.json delete mode 100644 NVD_Data/2024/CVE-2024-29868.json delete mode 100644 NVD_Data/2024/CVE-2024-29880.json delete mode 100644 NVD_Data/2024/CVE-2024-29881.json delete mode 100644 NVD_Data/2024/CVE-2024-29882.json delete mode 100644 NVD_Data/2024/CVE-2024-29883.json delete mode 100644 NVD_Data/2024/CVE-2024-29888.json delete mode 100644 NVD_Data/2024/CVE-2024-29889.json delete mode 100644 NVD_Data/2024/CVE-2024-29891.json delete mode 100644 NVD_Data/2024/CVE-2024-29892.json delete mode 100644 NVD_Data/2024/CVE-2024-29893.json delete mode 100644 NVD_Data/2024/CVE-2024-29894.json delete mode 100644 NVD_Data/2024/CVE-2024-29895.json delete mode 100644 NVD_Data/2024/CVE-2024-29897.json delete mode 100644 NVD_Data/2024/CVE-2024-29898.json delete mode 100644 NVD_Data/2024/CVE-2024-29902.json delete mode 100644 NVD_Data/2024/CVE-2024-29903.json delete mode 100644 NVD_Data/2024/CVE-2024-29904.json delete mode 100644 NVD_Data/2024/CVE-2024-29905.json delete mode 100644 NVD_Data/2024/CVE-2024-29906.json delete mode 100644 NVD_Data/2024/CVE-2024-29911.json delete mode 100644 NVD_Data/2024/CVE-2024-29915.json delete mode 100644 NVD_Data/2024/CVE-2024-29917.json delete mode 100644 NVD_Data/2024/CVE-2024-29918.json delete mode 100644 NVD_Data/2024/CVE-2024-29919.json delete mode 100644 NVD_Data/2024/CVE-2024-29920.json delete mode 100644 NVD_Data/2024/CVE-2024-29921.json delete mode 100644 NVD_Data/2024/CVE-2024-29922.json delete mode 100644 NVD_Data/2024/CVE-2024-29923.json delete mode 100644 NVD_Data/2024/CVE-2024-29924.json delete mode 100644 NVD_Data/2024/CVE-2024-29925.json delete mode 100644 NVD_Data/2024/CVE-2024-29927.json delete mode 100644 NVD_Data/2024/CVE-2024-29929.json delete mode 100644 NVD_Data/2024/CVE-2024-29930.json delete mode 100644 NVD_Data/2024/CVE-2024-29931.json delete mode 100644 NVD_Data/2024/CVE-2024-29932.json delete mode 100644 NVD_Data/2024/CVE-2024-29935.json delete mode 100644 NVD_Data/2024/CVE-2024-29936.json delete mode 100644 NVD_Data/2024/CVE-2024-29943.json delete mode 100644 NVD_Data/2024/CVE-2024-29944.json delete mode 100644 NVD_Data/2024/CVE-2024-30041.json delete mode 100644 NVD_Data/2024/CVE-2024-30043.json delete mode 100644 NVD_Data/2024/CVE-2024-30044.json delete mode 100644 NVD_Data/2024/CVE-2024-30045.json delete mode 100644 NVD_Data/2024/CVE-2024-30046.json delete mode 100644 NVD_Data/2024/CVE-2024-30047.json delete mode 100644 NVD_Data/2024/CVE-2024-30048.json delete mode 100644 NVD_Data/2024/CVE-2024-3005.json delete mode 100644 NVD_Data/2024/CVE-2024-30053.json delete mode 100644 NVD_Data/2024/CVE-2024-30054.json delete mode 100644 NVD_Data/2024/CVE-2024-30055.json delete mode 100644 NVD_Data/2024/CVE-2024-30056.json delete mode 100644 NVD_Data/2024/CVE-2024-30059.json delete mode 100644 NVD_Data/2024/CVE-2024-30060.json delete mode 100644 NVD_Data/2024/CVE-2024-30166.json delete mode 100644 NVD_Data/2024/CVE-2024-30177.json delete mode 100644 NVD_Data/2024/CVE-2024-30179.json delete mode 100644 NVD_Data/2024/CVE-2024-3018.json delete mode 100644 NVD_Data/2024/CVE-2024-30180.json delete mode 100644 NVD_Data/2024/CVE-2024-30181.json delete mode 100644 NVD_Data/2024/CVE-2024-30182.json delete mode 100644 NVD_Data/2024/CVE-2024-30183.json delete mode 100644 NVD_Data/2024/CVE-2024-30184.json delete mode 100644 NVD_Data/2024/CVE-2024-30185.json delete mode 100644 NVD_Data/2024/CVE-2024-30188.json delete mode 100644 NVD_Data/2024/CVE-2024-30193.json delete mode 100644 NVD_Data/2024/CVE-2024-30194.json delete mode 100644 NVD_Data/2024/CVE-2024-30197.json delete mode 100644 NVD_Data/2024/CVE-2024-30198.json delete mode 100644 NVD_Data/2024/CVE-2024-30199.json delete mode 100644 NVD_Data/2024/CVE-2024-3020.json delete mode 100644 NVD_Data/2024/CVE-2024-30200.json delete mode 100644 NVD_Data/2024/CVE-2024-30201.json delete mode 100644 NVD_Data/2024/CVE-2024-3022.json delete mode 100644 NVD_Data/2024/CVE-2024-30221.json delete mode 100644 NVD_Data/2024/CVE-2024-30222.json delete mode 100644 NVD_Data/2024/CVE-2024-30223.json delete mode 100644 NVD_Data/2024/CVE-2024-30226.json delete mode 100644 NVD_Data/2024/CVE-2024-30229.json delete mode 100644 NVD_Data/2024/CVE-2024-30231.json delete mode 100644 NVD_Data/2024/CVE-2024-30232.json delete mode 100644 NVD_Data/2024/CVE-2024-30235.json delete mode 100644 NVD_Data/2024/CVE-2024-30236.json delete mode 100644 NVD_Data/2024/CVE-2024-30237.json delete mode 100644 NVD_Data/2024/CVE-2024-30238.json delete mode 100644 NVD_Data/2024/CVE-2024-30240.json delete mode 100644 NVD_Data/2024/CVE-2024-30241.json delete mode 100644 NVD_Data/2024/CVE-2024-30242.json delete mode 100644 NVD_Data/2024/CVE-2024-30243.json delete mode 100644 NVD_Data/2024/CVE-2024-30244.json delete mode 100644 NVD_Data/2024/CVE-2024-30245.json delete mode 100644 NVD_Data/2024/CVE-2024-30246.json delete mode 100644 NVD_Data/2024/CVE-2024-30249.json delete mode 100644 NVD_Data/2024/CVE-2024-30251.json delete mode 100644 NVD_Data/2024/CVE-2024-30255.json delete mode 100644 NVD_Data/2024/CVE-2024-30256.json delete mode 100644 NVD_Data/2024/CVE-2024-30257.json delete mode 100644 NVD_Data/2024/CVE-2024-30258.json delete mode 100644 NVD_Data/2024/CVE-2024-30259.json delete mode 100644 NVD_Data/2024/CVE-2024-3026.json delete mode 100644 NVD_Data/2024/CVE-2024-30260.json delete mode 100644 NVD_Data/2024/CVE-2024-30261.json delete mode 100644 NVD_Data/2024/CVE-2024-30262.json delete mode 100644 NVD_Data/2024/CVE-2024-30266.json delete mode 100644 NVD_Data/2024/CVE-2024-30268.json delete mode 100644 NVD_Data/2024/CVE-2024-30269.json delete mode 100644 NVD_Data/2024/CVE-2024-3027.json delete mode 100644 NVD_Data/2024/CVE-2024-30270.json delete mode 100644 NVD_Data/2024/CVE-2024-30271.json delete mode 100644 NVD_Data/2024/CVE-2024-30272.json delete mode 100644 NVD_Data/2024/CVE-2024-30273.json delete mode 100644 NVD_Data/2024/CVE-2024-30274.json delete mode 100644 NVD_Data/2024/CVE-2024-30276.json delete mode 100644 NVD_Data/2024/CVE-2024-30278.json delete mode 100644 NVD_Data/2024/CVE-2024-30279.json delete mode 100644 NVD_Data/2024/CVE-2024-30280.json delete mode 100644 NVD_Data/2024/CVE-2024-30281.json delete mode 100644 NVD_Data/2024/CVE-2024-30282.json delete mode 100644 NVD_Data/2024/CVE-2024-30283.json delete mode 100644 NVD_Data/2024/CVE-2024-30284.json delete mode 100644 NVD_Data/2024/CVE-2024-30285.json delete mode 100644 NVD_Data/2024/CVE-2024-30286.json delete mode 100644 NVD_Data/2024/CVE-2024-30287.json delete mode 100644 NVD_Data/2024/CVE-2024-30288.json delete mode 100644 NVD_Data/2024/CVE-2024-30289.json delete mode 100644 NVD_Data/2024/CVE-2024-30290.json delete mode 100644 NVD_Data/2024/CVE-2024-30291.json delete mode 100644 NVD_Data/2024/CVE-2024-30292.json delete mode 100644 NVD_Data/2024/CVE-2024-30293.json delete mode 100644 NVD_Data/2024/CVE-2024-30294.json delete mode 100644 NVD_Data/2024/CVE-2024-30295.json delete mode 100644 NVD_Data/2024/CVE-2024-30296.json delete mode 100644 NVD_Data/2024/CVE-2024-30297.json delete mode 100644 NVD_Data/2024/CVE-2024-30298.json delete mode 100644 NVD_Data/2024/CVE-2024-30299.json delete mode 100644 NVD_Data/2024/CVE-2024-3030.json delete mode 100644 NVD_Data/2024/CVE-2024-30300.json delete mode 100644 NVD_Data/2024/CVE-2024-30301.json delete mode 100644 NVD_Data/2024/CVE-2024-30302.json delete mode 100644 NVD_Data/2024/CVE-2024-30303.json delete mode 100644 NVD_Data/2024/CVE-2024-30304.json delete mode 100644 NVD_Data/2024/CVE-2024-30305.json delete mode 100644 NVD_Data/2024/CVE-2024-30306.json delete mode 100644 NVD_Data/2024/CVE-2024-30307.json delete mode 100644 NVD_Data/2024/CVE-2024-30308.json delete mode 100644 NVD_Data/2024/CVE-2024-30309.json delete mode 100644 NVD_Data/2024/CVE-2024-30310.json delete mode 100644 NVD_Data/2024/CVE-2024-30311.json delete mode 100644 NVD_Data/2024/CVE-2024-30312.json delete mode 100644 NVD_Data/2024/CVE-2024-3032.json delete mode 100644 NVD_Data/2024/CVE-2024-3034.json delete mode 100644 NVD_Data/2024/CVE-2024-3035.json delete mode 100644 NVD_Data/2024/CVE-2024-30419.json delete mode 100644 NVD_Data/2024/CVE-2024-30420.json delete mode 100644 NVD_Data/2024/CVE-2024-30421.json delete mode 100644 NVD_Data/2024/CVE-2024-30422.json delete mode 100644 NVD_Data/2024/CVE-2024-30425.json delete mode 100644 NVD_Data/2024/CVE-2024-30427.json delete mode 100644 NVD_Data/2024/CVE-2024-30428.json delete mode 100644 NVD_Data/2024/CVE-2024-30430.json delete mode 100644 NVD_Data/2024/CVE-2024-30431.json delete mode 100644 NVD_Data/2024/CVE-2024-30433.json delete mode 100644 NVD_Data/2024/CVE-2024-30439.json delete mode 100644 NVD_Data/2024/CVE-2024-3044.json delete mode 100644 NVD_Data/2024/CVE-2024-30441.json delete mode 100644 NVD_Data/2024/CVE-2024-30442.json delete mode 100644 NVD_Data/2024/CVE-2024-30443.json delete mode 100644 NVD_Data/2024/CVE-2024-30446.json delete mode 100644 NVD_Data/2024/CVE-2024-30448.json delete mode 100644 NVD_Data/2024/CVE-2024-3045.json delete mode 100644 NVD_Data/2024/CVE-2024-30452.json delete mode 100644 NVD_Data/2024/CVE-2024-30453.json delete mode 100644 NVD_Data/2024/CVE-2024-30454.json delete mode 100644 NVD_Data/2024/CVE-2024-30455.json delete mode 100644 NVD_Data/2024/CVE-2024-30456.json delete mode 100644 NVD_Data/2024/CVE-2024-30457.json delete mode 100644 NVD_Data/2024/CVE-2024-30458.json delete mode 100644 NVD_Data/2024/CVE-2024-30462.json delete mode 100644 NVD_Data/2024/CVE-2024-30463.json delete mode 100644 NVD_Data/2024/CVE-2024-30465.json delete mode 100644 NVD_Data/2024/CVE-2024-30467.json delete mode 100644 NVD_Data/2024/CVE-2024-30468.json delete mode 100644 NVD_Data/2024/CVE-2024-3047.json delete mode 100644 NVD_Data/2024/CVE-2024-30471.json delete mode 100644 NVD_Data/2024/CVE-2024-30478.json delete mode 100644 NVD_Data/2024/CVE-2024-30479.json delete mode 100644 NVD_Data/2024/CVE-2024-30481.json delete mode 100644 NVD_Data/2024/CVE-2024-30483.json delete mode 100644 NVD_Data/2024/CVE-2024-30486.json delete mode 100644 NVD_Data/2024/CVE-2024-30487.json delete mode 100644 NVD_Data/2024/CVE-2024-30488.json delete mode 100644 NVD_Data/2024/CVE-2024-30490.json delete mode 100644 NVD_Data/2024/CVE-2024-30491.json delete mode 100644 NVD_Data/2024/CVE-2024-30492.json delete mode 100644 NVD_Data/2024/CVE-2024-30493.json delete mode 100644 NVD_Data/2024/CVE-2024-30495.json delete mode 100644 NVD_Data/2024/CVE-2024-30496.json delete mode 100644 NVD_Data/2024/CVE-2024-30497.json delete mode 100644 NVD_Data/2024/CVE-2024-30498.json delete mode 100644 NVD_Data/2024/CVE-2024-30499.json delete mode 100644 NVD_Data/2024/CVE-2024-3050.json delete mode 100644 NVD_Data/2024/CVE-2024-30501.json delete mode 100644 NVD_Data/2024/CVE-2024-30502.json delete mode 100644 NVD_Data/2024/CVE-2024-30503.json delete mode 100644 NVD_Data/2024/CVE-2024-30504.json delete mode 100644 NVD_Data/2024/CVE-2024-30505.json delete mode 100644 NVD_Data/2024/CVE-2024-30506.json delete mode 100644 NVD_Data/2024/CVE-2024-30507.json delete mode 100644 NVD_Data/2024/CVE-2024-30508.json delete mode 100644 NVD_Data/2024/CVE-2024-30509.json delete mode 100644 NVD_Data/2024/CVE-2024-30510.json delete mode 100644 NVD_Data/2024/CVE-2024-30512.json delete mode 100644 NVD_Data/2024/CVE-2024-30513.json delete mode 100644 NVD_Data/2024/CVE-2024-30515.json delete mode 100644 NVD_Data/2024/CVE-2024-30517.json delete mode 100644 NVD_Data/2024/CVE-2024-30522.json delete mode 100644 NVD_Data/2024/CVE-2024-30524.json delete mode 100644 NVD_Data/2024/CVE-2024-30526.json delete mode 100644 NVD_Data/2024/CVE-2024-30527.json delete mode 100644 NVD_Data/2024/CVE-2024-30528.json delete mode 100644 NVD_Data/2024/CVE-2024-30529.json delete mode 100644 NVD_Data/2024/CVE-2024-3053.json delete mode 100644 NVD_Data/2024/CVE-2024-30530.json delete mode 100644 NVD_Data/2024/CVE-2024-30535.json delete mode 100644 NVD_Data/2024/CVE-2024-30539.json delete mode 100644 NVD_Data/2024/CVE-2024-3054.json delete mode 100644 NVD_Data/2024/CVE-2024-30540.json delete mode 100644 NVD_Data/2024/CVE-2024-30548.json delete mode 100644 NVD_Data/2024/CVE-2024-30549.json delete mode 100644 NVD_Data/2024/CVE-2024-3055.json delete mode 100644 NVD_Data/2024/CVE-2024-30550.json delete mode 100644 NVD_Data/2024/CVE-2024-30558.json delete mode 100644 NVD_Data/2024/CVE-2024-30561.json delete mode 100644 NVD_Data/2024/CVE-2024-3061.json delete mode 100644 NVD_Data/2024/CVE-2024-3064.json delete mode 100644 NVD_Data/2024/CVE-2024-3065.json delete mode 100644 NVD_Data/2024/CVE-2024-3067.json delete mode 100644 NVD_Data/2024/CVE-2024-3068.json delete mode 100644 NVD_Data/2024/CVE-2024-3073.json delete mode 100644 NVD_Data/2024/CVE-2024-3092.json delete mode 100644 NVD_Data/2024/CVE-2024-3094.json delete mode 100644 NVD_Data/2024/CVE-2024-3096.json delete mode 100644 NVD_Data/2024/CVE-2024-3105.json delete mode 100644 NVD_Data/2024/CVE-2024-3107.json delete mode 100644 NVD_Data/2024/CVE-2024-31077.json delete mode 100644 NVD_Data/2024/CVE-2024-31079.json delete mode 100644 NVD_Data/2024/CVE-2024-31080.json delete mode 100644 NVD_Data/2024/CVE-2024-31081.json delete mode 100644 NVD_Data/2024/CVE-2024-31082.json delete mode 100644 NVD_Data/2024/CVE-2024-31083.json delete mode 100644 NVD_Data/2024/CVE-2024-31094.json delete mode 100644 NVD_Data/2024/CVE-2024-31095.json delete mode 100644 NVD_Data/2024/CVE-2024-31099.json delete mode 100644 NVD_Data/2024/CVE-2024-31103.json delete mode 100644 NVD_Data/2024/CVE-2024-31104.json delete mode 100644 NVD_Data/2024/CVE-2024-31106.json delete mode 100644 NVD_Data/2024/CVE-2024-31107.json delete mode 100644 NVD_Data/2024/CVE-2024-31108.json delete mode 100644 NVD_Data/2024/CVE-2024-31111.json delete mode 100644 NVD_Data/2024/CVE-2024-31113.json delete mode 100644 NVD_Data/2024/CVE-2024-31114.json delete mode 100644 NVD_Data/2024/CVE-2024-31116.json delete mode 100644 NVD_Data/2024/CVE-2024-3112.json delete mode 100644 NVD_Data/2024/CVE-2024-31120.json delete mode 100644 NVD_Data/2024/CVE-2024-31134.json delete mode 100644 NVD_Data/2024/CVE-2024-31135.json delete mode 100644 NVD_Data/2024/CVE-2024-31136.json delete mode 100644 NVD_Data/2024/CVE-2024-31137.json delete mode 100644 NVD_Data/2024/CVE-2024-31138.json delete mode 100644 NVD_Data/2024/CVE-2024-31139.json delete mode 100644 NVD_Data/2024/CVE-2024-3114.json delete mode 100644 NVD_Data/2024/CVE-2024-31140.json delete mode 100644 NVD_Data/2024/CVE-2024-3115.json delete mode 100644 NVD_Data/2024/CVE-2024-3116.json delete mode 100644 NVD_Data/2024/CVE-2024-31204.json delete mode 100644 NVD_Data/2024/CVE-2024-31205.json delete mode 100644 NVD_Data/2024/CVE-2024-31207.json delete mode 100644 NVD_Data/2024/CVE-2024-31208.json delete mode 100644 NVD_Data/2024/CVE-2024-31210.json delete mode 100644 NVD_Data/2024/CVE-2024-31211.json delete mode 100644 NVD_Data/2024/CVE-2024-31212.json delete mode 100644 NVD_Data/2024/CVE-2024-31213.json delete mode 100644 NVD_Data/2024/CVE-2024-31214.json delete mode 100644 NVD_Data/2024/CVE-2024-31215.json delete mode 100644 NVD_Data/2024/CVE-2024-31216.json delete mode 100644 NVD_Data/2024/CVE-2024-31217.json delete mode 100644 NVD_Data/2024/CVE-2024-31219.json delete mode 100644 NVD_Data/2024/CVE-2024-31220.json delete mode 100644 NVD_Data/2024/CVE-2024-31221.json delete mode 100644 NVD_Data/2024/CVE-2024-31223.json delete mode 100644 NVD_Data/2024/CVE-2024-31224.json delete mode 100644 NVD_Data/2024/CVE-2024-31225.json delete mode 100644 NVD_Data/2024/CVE-2024-31226.json delete mode 100644 NVD_Data/2024/CVE-2024-31227.json delete mode 100644 NVD_Data/2024/CVE-2024-31228.json delete mode 100644 NVD_Data/2024/CVE-2024-31230.json delete mode 100644 NVD_Data/2024/CVE-2024-31235.json delete mode 100644 NVD_Data/2024/CVE-2024-31236.json delete mode 100644 NVD_Data/2024/CVE-2024-31238.json delete mode 100644 NVD_Data/2024/CVE-2024-31241.json delete mode 100644 NVD_Data/2024/CVE-2024-31245.json delete mode 100644 NVD_Data/2024/CVE-2024-31246.json delete mode 100644 NVD_Data/2024/CVE-2024-31248.json delete mode 100644 NVD_Data/2024/CVE-2024-31249.json delete mode 100644 NVD_Data/2024/CVE-2024-31250.json delete mode 100644 NVD_Data/2024/CVE-2024-31251.json delete mode 100644 NVD_Data/2024/CVE-2024-31252.json delete mode 100644 NVD_Data/2024/CVE-2024-31253.json delete mode 100644 NVD_Data/2024/CVE-2024-31254.json delete mode 100644 NVD_Data/2024/CVE-2024-31256.json delete mode 100644 NVD_Data/2024/CVE-2024-31259.json delete mode 100644 NVD_Data/2024/CVE-2024-31260.json delete mode 100644 NVD_Data/2024/CVE-2024-31263.json delete mode 100644 NVD_Data/2024/CVE-2024-31264.json delete mode 100644 NVD_Data/2024/CVE-2024-31266.json delete mode 100644 NVD_Data/2024/CVE-2024-31268.json delete mode 100644 NVD_Data/2024/CVE-2024-31269.json delete mode 100644 NVD_Data/2024/CVE-2024-3127.json delete mode 100644 NVD_Data/2024/CVE-2024-31270.json delete mode 100644 NVD_Data/2024/CVE-2024-31271.json delete mode 100644 NVD_Data/2024/CVE-2024-31272.json delete mode 100644 NVD_Data/2024/CVE-2024-31273.json delete mode 100644 NVD_Data/2024/CVE-2024-31274.json delete mode 100644 NVD_Data/2024/CVE-2024-31275.json delete mode 100644 NVD_Data/2024/CVE-2024-31276.json delete mode 100644 NVD_Data/2024/CVE-2024-31277.json delete mode 100644 NVD_Data/2024/CVE-2024-31278.json delete mode 100644 NVD_Data/2024/CVE-2024-31279.json delete mode 100644 NVD_Data/2024/CVE-2024-31280.json delete mode 100644 NVD_Data/2024/CVE-2024-31281.json delete mode 100644 NVD_Data/2024/CVE-2024-31283.json delete mode 100644 NVD_Data/2024/CVE-2024-31284.json delete mode 100644 NVD_Data/2024/CVE-2024-31285.json delete mode 100644 NVD_Data/2024/CVE-2024-31286.json delete mode 100644 NVD_Data/2024/CVE-2024-31287.json delete mode 100644 NVD_Data/2024/CVE-2024-31288.json delete mode 100644 NVD_Data/2024/CVE-2024-31291.json delete mode 100644 NVD_Data/2024/CVE-2024-31292.json delete mode 100644 NVD_Data/2024/CVE-2024-31293.json delete mode 100644 NVD_Data/2024/CVE-2024-31296.json delete mode 100644 NVD_Data/2024/CVE-2024-31299.json delete mode 100644 NVD_Data/2024/CVE-2024-31301.json delete mode 100644 NVD_Data/2024/CVE-2024-31302.json delete mode 100644 NVD_Data/2024/CVE-2024-31303.json delete mode 100644 NVD_Data/2024/CVE-2024-31304.json delete mode 100644 NVD_Data/2024/CVE-2024-31306.json delete mode 100644 NVD_Data/2024/CVE-2024-31308.json delete mode 100644 NVD_Data/2024/CVE-2024-31309.json delete mode 100644 NVD_Data/2024/CVE-2024-3134.json delete mode 100644 NVD_Data/2024/CVE-2024-31341.json delete mode 100644 NVD_Data/2024/CVE-2024-31343.json delete mode 100644 NVD_Data/2024/CVE-2024-31348.json delete mode 100644 NVD_Data/2024/CVE-2024-31349.json delete mode 100644 NVD_Data/2024/CVE-2024-31350.json delete mode 100644 NVD_Data/2024/CVE-2024-31351.json delete mode 100644 NVD_Data/2024/CVE-2024-31352.json delete mode 100644 NVD_Data/2024/CVE-2024-31353.json delete mode 100644 NVD_Data/2024/CVE-2024-31354.json delete mode 100644 NVD_Data/2024/CVE-2024-31355.json delete mode 100644 NVD_Data/2024/CVE-2024-31356.json delete mode 100644 NVD_Data/2024/CVE-2024-31357.json delete mode 100644 NVD_Data/2024/CVE-2024-3136.json delete mode 100644 NVD_Data/2024/CVE-2024-31362.json delete mode 100644 NVD_Data/2024/CVE-2024-31363.json delete mode 100644 NVD_Data/2024/CVE-2024-31367.json delete mode 100644 NVD_Data/2024/CVE-2024-31368.json delete mode 100644 NVD_Data/2024/CVE-2024-31369.json delete mode 100644 NVD_Data/2024/CVE-2024-31373.json delete mode 100644 NVD_Data/2024/CVE-2024-31374.json delete mode 100644 NVD_Data/2024/CVE-2024-31376.json delete mode 100644 NVD_Data/2024/CVE-2024-31377.json delete mode 100644 NVD_Data/2024/CVE-2024-31378.json delete mode 100644 NVD_Data/2024/CVE-2024-31379.json delete mode 100644 NVD_Data/2024/CVE-2024-31380.json delete mode 100644 NVD_Data/2024/CVE-2024-31381.json delete mode 100644 NVD_Data/2024/CVE-2024-31382.json delete mode 100644 NVD_Data/2024/CVE-2024-31385.json delete mode 100644 NVD_Data/2024/CVE-2024-31386.json delete mode 100644 NVD_Data/2024/CVE-2024-31387.json delete mode 100644 NVD_Data/2024/CVE-2024-31388.json delete mode 100644 NVD_Data/2024/CVE-2024-31392.json delete mode 100644 NVD_Data/2024/CVE-2024-31393.json delete mode 100644 NVD_Data/2024/CVE-2024-31394.json delete mode 100644 NVD_Data/2024/CVE-2024-31395.json delete mode 100644 NVD_Data/2024/CVE-2024-31396.json delete mode 100644 NVD_Data/2024/CVE-2024-31397.json delete mode 100644 NVD_Data/2024/CVE-2024-31398.json delete mode 100644 NVD_Data/2024/CVE-2024-31399.json delete mode 100644 NVD_Data/2024/CVE-2024-31400.json delete mode 100644 NVD_Data/2024/CVE-2024-31401.json delete mode 100644 NVD_Data/2024/CVE-2024-31402.json delete mode 100644 NVD_Data/2024/CVE-2024-31403.json delete mode 100644 NVD_Data/2024/CVE-2024-31404.json delete mode 100644 NVD_Data/2024/CVE-2024-31411.json delete mode 100644 NVD_Data/2024/CVE-2024-31412.json delete mode 100644 NVD_Data/2024/CVE-2024-31421.json delete mode 100644 NVD_Data/2024/CVE-2024-31422.json delete mode 100644 NVD_Data/2024/CVE-2024-31423.json delete mode 100644 NVD_Data/2024/CVE-2024-31424.json delete mode 100644 NVD_Data/2024/CVE-2024-31425.json delete mode 100644 NVD_Data/2024/CVE-2024-31426.json delete mode 100644 NVD_Data/2024/CVE-2024-31430.json delete mode 100644 NVD_Data/2024/CVE-2024-31432.json delete mode 100644 NVD_Data/2024/CVE-2024-31433.json delete mode 100644 NVD_Data/2024/CVE-2024-31434.json delete mode 100644 NVD_Data/2024/CVE-2024-31441.json delete mode 100644 NVD_Data/2024/CVE-2024-31443.json delete mode 100644 NVD_Data/2024/CVE-2024-31444.json delete mode 100644 NVD_Data/2024/CVE-2024-31445.json delete mode 100644 NVD_Data/2024/CVE-2024-31446.json delete mode 100644 NVD_Data/2024/CVE-2024-31447.json delete mode 100644 NVD_Data/2024/CVE-2024-31449.json delete mode 100644 NVD_Data/2024/CVE-2024-31450.json delete mode 100644 NVD_Data/2024/CVE-2024-31452.json delete mode 100644 NVD_Data/2024/CVE-2024-31455.json delete mode 100644 NVD_Data/2024/CVE-2024-31456.json delete mode 100644 NVD_Data/2024/CVE-2024-31457.json delete mode 100644 NVD_Data/2024/CVE-2024-31458.json delete mode 100644 NVD_Data/2024/CVE-2024-31459.json delete mode 100644 NVD_Data/2024/CVE-2024-31460.json delete mode 100644 NVD_Data/2024/CVE-2024-31461.json delete mode 100644 NVD_Data/2024/CVE-2024-31463.json delete mode 100644 NVD_Data/2024/CVE-2024-31464.json delete mode 100644 NVD_Data/2024/CVE-2024-31465.json delete mode 100644 NVD_Data/2024/CVE-2024-3154.json delete mode 100644 NVD_Data/2024/CVE-2024-3155.json delete mode 100644 NVD_Data/2024/CVE-2024-3156.json delete mode 100644 NVD_Data/2024/CVE-2024-3157.json delete mode 100644 NVD_Data/2024/CVE-2024-3158.json delete mode 100644 NVD_Data/2024/CVE-2024-3159.json delete mode 100644 NVD_Data/2024/CVE-2024-3161.json delete mode 100644 NVD_Data/2024/CVE-2024-3162.json delete mode 100644 NVD_Data/2024/CVE-2024-3163.json delete mode 100644 NVD_Data/2024/CVE-2024-3167.json delete mode 100644 NVD_Data/2024/CVE-2024-3168.json delete mode 100644 NVD_Data/2024/CVE-2024-3169.json delete mode 100644 NVD_Data/2024/CVE-2024-3170.json delete mode 100644 NVD_Data/2024/CVE-2024-3171.json delete mode 100644 NVD_Data/2024/CVE-2024-3172.json delete mode 100644 NVD_Data/2024/CVE-2024-3173.json delete mode 100644 NVD_Data/2024/CVE-2024-3174.json delete mode 100644 NVD_Data/2024/CVE-2024-3175.json delete mode 100644 NVD_Data/2024/CVE-2024-3176.json delete mode 100644 NVD_Data/2024/CVE-2024-3177.json delete mode 100644 NVD_Data/2024/CVE-2024-3178.json delete mode 100644 NVD_Data/2024/CVE-2024-3179.json delete mode 100644 NVD_Data/2024/CVE-2024-3180.json delete mode 100644 NVD_Data/2024/CVE-2024-3181.json delete mode 100644 NVD_Data/2024/CVE-2024-31848.json delete mode 100644 NVD_Data/2024/CVE-2024-31849.json delete mode 100644 NVD_Data/2024/CVE-2024-31850.json delete mode 100644 NVD_Data/2024/CVE-2024-31851.json delete mode 100644 NVD_Data/2024/CVE-2024-31857.json delete mode 100644 NVD_Data/2024/CVE-2024-31860.json delete mode 100644 NVD_Data/2024/CVE-2024-31861.json delete mode 100644 NVD_Data/2024/CVE-2024-31862.json delete mode 100644 NVD_Data/2024/CVE-2024-31863.json delete mode 100644 NVD_Data/2024/CVE-2024-31864.json delete mode 100644 NVD_Data/2024/CVE-2024-31865.json delete mode 100644 NVD_Data/2024/CVE-2024-31866.json delete mode 100644 NVD_Data/2024/CVE-2024-31867.json delete mode 100644 NVD_Data/2024/CVE-2024-31868.json delete mode 100644 NVD_Data/2024/CVE-2024-31869.json delete mode 100644 NVD_Data/2024/CVE-2024-3188.json delete mode 100644 NVD_Data/2024/CVE-2024-3189.json delete mode 100644 NVD_Data/2024/CVE-2024-3190.json delete mode 100644 NVD_Data/2024/CVE-2024-31921.json delete mode 100644 NVD_Data/2024/CVE-2024-31923.json delete mode 100644 NVD_Data/2024/CVE-2024-31924.json delete mode 100644 NVD_Data/2024/CVE-2024-31926.json delete mode 100644 NVD_Data/2024/CVE-2024-31928.json delete mode 100644 NVD_Data/2024/CVE-2024-31930.json delete mode 100644 NVD_Data/2024/CVE-2024-31931.json delete mode 100644 NVD_Data/2024/CVE-2024-31932.json delete mode 100644 NVD_Data/2024/CVE-2024-31933.json delete mode 100644 NVD_Data/2024/CVE-2024-31934.json delete mode 100644 NVD_Data/2024/CVE-2024-31935.json delete mode 100644 NVD_Data/2024/CVE-2024-31936.json delete mode 100644 NVD_Data/2024/CVE-2024-31939.json delete mode 100644 NVD_Data/2024/CVE-2024-31942.json delete mode 100644 NVD_Data/2024/CVE-2024-3197.json delete mode 100644 NVD_Data/2024/CVE-2024-31979.json delete mode 100644 NVD_Data/2024/CVE-2024-31981.json delete mode 100644 NVD_Data/2024/CVE-2024-31982.json delete mode 100644 NVD_Data/2024/CVE-2024-31983.json delete mode 100644 NVD_Data/2024/CVE-2024-31984.json delete mode 100644 NVD_Data/2024/CVE-2024-31985.json delete mode 100644 NVD_Data/2024/CVE-2024-31986.json delete mode 100644 NVD_Data/2024/CVE-2024-31987.json delete mode 100644 NVD_Data/2024/CVE-2024-31988.json delete mode 100644 NVD_Data/2024/CVE-2024-31989.json delete mode 100644 NVD_Data/2024/CVE-2024-3199.json delete mode 100644 NVD_Data/2024/CVE-2024-31990.json delete mode 100644 NVD_Data/2024/CVE-2024-31991.json delete mode 100644 NVD_Data/2024/CVE-2024-31992.json delete mode 100644 NVD_Data/2024/CVE-2024-31993.json delete mode 100644 NVD_Data/2024/CVE-2024-31994.json delete mode 100644 NVD_Data/2024/CVE-2024-31996.json delete mode 100644 NVD_Data/2024/CVE-2024-31997.json delete mode 100644 NVD_Data/2024/CVE-2024-3200.json delete mode 100644 NVD_Data/2024/CVE-2024-32000.json delete mode 100644 NVD_Data/2024/CVE-2024-32001.json delete mode 100644 NVD_Data/2024/CVE-2024-32002.json delete mode 100644 NVD_Data/2024/CVE-2024-32004.json delete mode 100644 NVD_Data/2024/CVE-2024-3201.json delete mode 100644 NVD_Data/2024/CVE-2024-32017.json delete mode 100644 NVD_Data/2024/CVE-2024-32018.json delete mode 100644 NVD_Data/2024/CVE-2024-32019.json delete mode 100644 NVD_Data/2024/CVE-2024-32020.json delete mode 100644 NVD_Data/2024/CVE-2024-32021.json delete mode 100644 NVD_Data/2024/CVE-2024-32030.json delete mode 100644 NVD_Data/2024/CVE-2024-32034.json delete mode 100644 NVD_Data/2024/CVE-2024-32035.json delete mode 100644 NVD_Data/2024/CVE-2024-32036.json delete mode 100644 NVD_Data/2024/CVE-2024-32038.json delete mode 100644 NVD_Data/2024/CVE-2024-32039.json delete mode 100644 NVD_Data/2024/CVE-2024-32040.json delete mode 100644 NVD_Data/2024/CVE-2024-32041.json delete mode 100644 NVD_Data/2024/CVE-2024-32077.json delete mode 100644 NVD_Data/2024/CVE-2024-32078.json delete mode 100644 NVD_Data/2024/CVE-2024-32079.json delete mode 100644 NVD_Data/2024/CVE-2024-32087.json delete mode 100644 NVD_Data/2024/CVE-2024-32088.json delete mode 100644 NVD_Data/2024/CVE-2024-32089.json delete mode 100644 NVD_Data/2024/CVE-2024-32090.json delete mode 100644 NVD_Data/2024/CVE-2024-32092.json delete mode 100644 NVD_Data/2024/CVE-2024-32093.json delete mode 100644 NVD_Data/2024/CVE-2024-32095.json delete mode 100644 NVD_Data/2024/CVE-2024-32096.json delete mode 100644 NVD_Data/2024/CVE-2024-32097.json delete mode 100644 NVD_Data/2024/CVE-2024-32098.json delete mode 100644 NVD_Data/2024/CVE-2024-32099.json delete mode 100644 NVD_Data/2024/CVE-2024-3210.json delete mode 100644 NVD_Data/2024/CVE-2024-32100.json delete mode 100644 NVD_Data/2024/CVE-2024-32101.json delete mode 100644 NVD_Data/2024/CVE-2024-32102.json delete mode 100644 NVD_Data/2024/CVE-2024-32107.json delete mode 100644 NVD_Data/2024/CVE-2024-32109.json delete mode 100644 NVD_Data/2024/CVE-2024-3211.json delete mode 100644 NVD_Data/2024/CVE-2024-32111.json delete mode 100644 NVD_Data/2024/CVE-2024-32113.json delete mode 100644 NVD_Data/2024/CVE-2024-32114.json delete mode 100644 NVD_Data/2024/CVE-2024-32129.json delete mode 100644 NVD_Data/2024/CVE-2024-3213.json delete mode 100644 NVD_Data/2024/CVE-2024-32130.json delete mode 100644 NVD_Data/2024/CVE-2024-32131.json delete mode 100644 NVD_Data/2024/CVE-2024-32132.json delete mode 100644 NVD_Data/2024/CVE-2024-32137.json delete mode 100644 NVD_Data/2024/CVE-2024-32138.json delete mode 100644 NVD_Data/2024/CVE-2024-32139.json delete mode 100644 NVD_Data/2024/CVE-2024-3214.json delete mode 100644 NVD_Data/2024/CVE-2024-32140.json delete mode 100644 NVD_Data/2024/CVE-2024-32141.json delete mode 100644 NVD_Data/2024/CVE-2024-32142.json delete mode 100644 NVD_Data/2024/CVE-2024-32143.json delete mode 100644 NVD_Data/2024/CVE-2024-32144.json delete mode 100644 NVD_Data/2024/CVE-2024-32149.json delete mode 100644 NVD_Data/2024/CVE-2024-3215.json delete mode 100644 NVD_Data/2024/CVE-2024-3216.json delete mode 100644 NVD_Data/2024/CVE-2024-3217.json delete mode 100644 NVD_Data/2024/CVE-2024-3219.json delete mode 100644 NVD_Data/2024/CVE-2024-3228.json delete mode 100644 NVD_Data/2024/CVE-2024-3229.json delete mode 100644 NVD_Data/2024/CVE-2024-3230.json delete mode 100644 NVD_Data/2024/CVE-2024-3233.json delete mode 100644 NVD_Data/2024/CVE-2024-3236.json delete mode 100644 NVD_Data/2024/CVE-2024-3241.json delete mode 100644 NVD_Data/2024/CVE-2024-32429.json delete mode 100644 NVD_Data/2024/CVE-2024-3243.json delete mode 100644 NVD_Data/2024/CVE-2024-32430.json delete mode 100644 NVD_Data/2024/CVE-2024-32434.json delete mode 100644 NVD_Data/2024/CVE-2024-32436.json delete mode 100644 NVD_Data/2024/CVE-2024-32437.json delete mode 100644 NVD_Data/2024/CVE-2024-32438.json delete mode 100644 NVD_Data/2024/CVE-2024-32439.json delete mode 100644 NVD_Data/2024/CVE-2024-3244.json delete mode 100644 NVD_Data/2024/CVE-2024-32440.json delete mode 100644 NVD_Data/2024/CVE-2024-32443.json delete mode 100644 NVD_Data/2024/CVE-2024-32445.json delete mode 100644 NVD_Data/2024/CVE-2024-32447.json delete mode 100644 NVD_Data/2024/CVE-2024-32449.json delete mode 100644 NVD_Data/2024/CVE-2024-3245.json delete mode 100644 NVD_Data/2024/CVE-2024-32451.json delete mode 100644 NVD_Data/2024/CVE-2024-32452.json delete mode 100644 NVD_Data/2024/CVE-2024-32453.json delete mode 100644 NVD_Data/2024/CVE-2024-32456.json delete mode 100644 NVD_Data/2024/CVE-2024-32458.json delete mode 100644 NVD_Data/2024/CVE-2024-32459.json delete mode 100644 NVD_Data/2024/CVE-2024-3246.json delete mode 100644 NVD_Data/2024/CVE-2024-32460.json delete mode 100644 NVD_Data/2024/CVE-2024-32461.json delete mode 100644 NVD_Data/2024/CVE-2024-32462.json delete mode 100644 NVD_Data/2024/CVE-2024-32464.json delete mode 100644 NVD_Data/2024/CVE-2024-32465.json delete mode 100644 NVD_Data/2024/CVE-2024-32466.json delete mode 100644 NVD_Data/2024/CVE-2024-32467.json delete mode 100644 NVD_Data/2024/CVE-2024-32469.json delete mode 100644 NVD_Data/2024/CVE-2024-3247.json delete mode 100644 NVD_Data/2024/CVE-2024-32470.json delete mode 100644 NVD_Data/2024/CVE-2024-32472.json delete mode 100644 NVD_Data/2024/CVE-2024-32473.json delete mode 100644 NVD_Data/2024/CVE-2024-32474.json delete mode 100644 NVD_Data/2024/CVE-2024-32475.json delete mode 100644 NVD_Data/2024/CVE-2024-32476.json delete mode 100644 NVD_Data/2024/CVE-2024-32477.json delete mode 100644 NVD_Data/2024/CVE-2024-32479.json delete mode 100644 NVD_Data/2024/CVE-2024-3248.json delete mode 100644 NVD_Data/2024/CVE-2024-32480.json delete mode 100644 NVD_Data/2024/CVE-2024-32481.json delete mode 100644 NVD_Data/2024/CVE-2024-32505.json delete mode 100644 NVD_Data/2024/CVE-2024-32506.json delete mode 100644 NVD_Data/2024/CVE-2024-32507.json delete mode 100644 NVD_Data/2024/CVE-2024-32508.json delete mode 100644 NVD_Data/2024/CVE-2024-32512.json delete mode 100644 NVD_Data/2024/CVE-2024-32513.json delete mode 100644 NVD_Data/2024/CVE-2024-32516.json delete mode 100644 NVD_Data/2024/CVE-2024-32519.json delete mode 100644 NVD_Data/2024/CVE-2024-32521.json delete mode 100644 NVD_Data/2024/CVE-2024-32523.json delete mode 100644 NVD_Data/2024/CVE-2024-32528.json delete mode 100644 NVD_Data/2024/CVE-2024-32530.json delete mode 100644 NVD_Data/2024/CVE-2024-32534.json delete mode 100644 NVD_Data/2024/CVE-2024-32544.json delete mode 100644 NVD_Data/2024/CVE-2024-32549.json delete mode 100644 NVD_Data/2024/CVE-2024-32551.json delete mode 100644 NVD_Data/2024/CVE-2024-32552.json delete mode 100644 NVD_Data/2024/CVE-2024-32557.json delete mode 100644 NVD_Data/2024/CVE-2024-32558.json delete mode 100644 NVD_Data/2024/CVE-2024-32559.json delete mode 100644 NVD_Data/2024/CVE-2024-32562.json delete mode 100644 NVD_Data/2024/CVE-2024-32563.json delete mode 100644 NVD_Data/2024/CVE-2024-32564.json delete mode 100644 NVD_Data/2024/CVE-2024-32566.json delete mode 100644 NVD_Data/2024/CVE-2024-32567.json delete mode 100644 NVD_Data/2024/CVE-2024-32568.json delete mode 100644 NVD_Data/2024/CVE-2024-32569.json delete mode 100644 NVD_Data/2024/CVE-2024-32571.json delete mode 100644 NVD_Data/2024/CVE-2024-32572.json delete mode 100644 NVD_Data/2024/CVE-2024-32573.json delete mode 100644 NVD_Data/2024/CVE-2024-32574.json delete mode 100644 NVD_Data/2024/CVE-2024-32575.json delete mode 100644 NVD_Data/2024/CVE-2024-32577.json delete mode 100644 NVD_Data/2024/CVE-2024-32578.json delete mode 100644 NVD_Data/2024/CVE-2024-32579.json delete mode 100644 NVD_Data/2024/CVE-2024-32580.json delete mode 100644 NVD_Data/2024/CVE-2024-32581.json delete mode 100644 NVD_Data/2024/CVE-2024-32582.json delete mode 100644 NVD_Data/2024/CVE-2024-32583.json delete mode 100644 NVD_Data/2024/CVE-2024-32584.json delete mode 100644 NVD_Data/2024/CVE-2024-32586.json delete mode 100644 NVD_Data/2024/CVE-2024-32587.json delete mode 100644 NVD_Data/2024/CVE-2024-32588.json delete mode 100644 NVD_Data/2024/CVE-2024-32595.json delete mode 100644 NVD_Data/2024/CVE-2024-32597.json delete mode 100644 NVD_Data/2024/CVE-2024-32599.json delete mode 100644 NVD_Data/2024/CVE-2024-32600.json delete mode 100644 NVD_Data/2024/CVE-2024-32601.json delete mode 100644 NVD_Data/2024/CVE-2024-32602.json delete mode 100644 NVD_Data/2024/CVE-2024-32603.json delete mode 100644 NVD_Data/2024/CVE-2024-32604.json delete mode 100644 NVD_Data/2024/CVE-2024-32605.json delete mode 100644 NVD_Data/2024/CVE-2024-32606.json delete mode 100644 NVD_Data/2024/CVE-2024-32607.json delete mode 100644 NVD_Data/2024/CVE-2024-32609.json delete mode 100644 NVD_Data/2024/CVE-2024-3261.json delete mode 100644 NVD_Data/2024/CVE-2024-32610.json delete mode 100644 NVD_Data/2024/CVE-2024-32611.json delete mode 100644 NVD_Data/2024/CVE-2024-32612.json delete mode 100644 NVD_Data/2024/CVE-2024-32613.json delete mode 100644 NVD_Data/2024/CVE-2024-32614.json delete mode 100644 NVD_Data/2024/CVE-2024-32615.json delete mode 100644 NVD_Data/2024/CVE-2024-32616.json delete mode 100644 NVD_Data/2024/CVE-2024-32617.json delete mode 100644 NVD_Data/2024/CVE-2024-32618.json delete mode 100644 NVD_Data/2024/CVE-2024-32619.json delete mode 100644 NVD_Data/2024/CVE-2024-32620.json delete mode 100644 NVD_Data/2024/CVE-2024-32621.json delete mode 100644 NVD_Data/2024/CVE-2024-32622.json delete mode 100644 NVD_Data/2024/CVE-2024-32623.json delete mode 100644 NVD_Data/2024/CVE-2024-32624.json delete mode 100644 NVD_Data/2024/CVE-2024-32638.json delete mode 100644 NVD_Data/2024/CVE-2024-32644.json delete mode 100644 NVD_Data/2024/CVE-2024-32645.json delete mode 100644 NVD_Data/2024/CVE-2024-32646.json delete mode 100644 NVD_Data/2024/CVE-2024-32647.json delete mode 100644 NVD_Data/2024/CVE-2024-32648.json delete mode 100644 NVD_Data/2024/CVE-2024-32649.json delete mode 100644 NVD_Data/2024/CVE-2024-32650.json delete mode 100644 NVD_Data/2024/CVE-2024-32651.json delete mode 100644 NVD_Data/2024/CVE-2024-32652.json delete mode 100644 NVD_Data/2024/CVE-2024-32653.json delete mode 100644 NVD_Data/2024/CVE-2024-32658.json delete mode 100644 NVD_Data/2024/CVE-2024-32659.json delete mode 100644 NVD_Data/2024/CVE-2024-3266.json delete mode 100644 NVD_Data/2024/CVE-2024-32660.json delete mode 100644 NVD_Data/2024/CVE-2024-32661.json delete mode 100644 NVD_Data/2024/CVE-2024-32662.json delete mode 100644 NVD_Data/2024/CVE-2024-32663.json delete mode 100644 NVD_Data/2024/CVE-2024-32664.json delete mode 100644 NVD_Data/2024/CVE-2024-3267.json delete mode 100644 NVD_Data/2024/CVE-2024-32679.json delete mode 100644 NVD_Data/2024/CVE-2024-3268.json delete mode 100644 NVD_Data/2024/CVE-2024-32680.json delete mode 100644 NVD_Data/2024/CVE-2024-32683.json delete mode 100644 NVD_Data/2024/CVE-2024-32684.json delete mode 100644 NVD_Data/2024/CVE-2024-32685.json delete mode 100644 NVD_Data/2024/CVE-2024-32686.json delete mode 100644 NVD_Data/2024/CVE-2024-3269.json delete mode 100644 NVD_Data/2024/CVE-2024-32690.json delete mode 100644 NVD_Data/2024/CVE-2024-32691.json delete mode 100644 NVD_Data/2024/CVE-2024-32694.json delete mode 100644 NVD_Data/2024/CVE-2024-32696.json delete mode 100644 NVD_Data/2024/CVE-2024-32697.json delete mode 100644 NVD_Data/2024/CVE-2024-32698.json delete mode 100644 NVD_Data/2024/CVE-2024-32700.json delete mode 100644 NVD_Data/2024/CVE-2024-32701.json delete mode 100644 NVD_Data/2024/CVE-2024-32703.json delete mode 100644 NVD_Data/2024/CVE-2024-32704.json delete mode 100644 NVD_Data/2024/CVE-2024-32705.json delete mode 100644 NVD_Data/2024/CVE-2024-32707.json delete mode 100644 NVD_Data/2024/CVE-2024-32709.json delete mode 100644 NVD_Data/2024/CVE-2024-32710.json delete mode 100644 NVD_Data/2024/CVE-2024-32711.json delete mode 100644 NVD_Data/2024/CVE-2024-32712.json delete mode 100644 NVD_Data/2024/CVE-2024-32714.json delete mode 100644 NVD_Data/2024/CVE-2024-32715.json delete mode 100644 NVD_Data/2024/CVE-2024-32719.json delete mode 100644 NVD_Data/2024/CVE-2024-32720.json delete mode 100644 NVD_Data/2024/CVE-2024-32721.json delete mode 100644 NVD_Data/2024/CVE-2024-32723.json delete mode 100644 NVD_Data/2024/CVE-2024-32726.json delete mode 100644 NVD_Data/2024/CVE-2024-32728.json delete mode 100644 NVD_Data/2024/CVE-2024-32735.json delete mode 100644 NVD_Data/2024/CVE-2024-32736.json delete mode 100644 NVD_Data/2024/CVE-2024-32737.json delete mode 100644 NVD_Data/2024/CVE-2024-32738.json delete mode 100644 NVD_Data/2024/CVE-2024-32739.json delete mode 100644 NVD_Data/2024/CVE-2024-32760.json delete mode 100644 NVD_Data/2024/CVE-2024-32772.json delete mode 100644 NVD_Data/2024/CVE-2024-32773.json delete mode 100644 NVD_Data/2024/CVE-2024-32774.json delete mode 100644 NVD_Data/2024/CVE-2024-32776.json delete mode 100644 NVD_Data/2024/CVE-2024-32778.json delete mode 100644 NVD_Data/2024/CVE-2024-32779.json delete mode 100644 NVD_Data/2024/CVE-2024-32780.json delete mode 100644 NVD_Data/2024/CVE-2024-32782.json delete mode 100644 NVD_Data/2024/CVE-2024-32786.json delete mode 100644 NVD_Data/2024/CVE-2024-32787.json delete mode 100644 NVD_Data/2024/CVE-2024-32790.json delete mode 100644 NVD_Data/2024/CVE-2024-32791.json delete mode 100644 NVD_Data/2024/CVE-2024-32792.json delete mode 100644 NVD_Data/2024/CVE-2024-32793.json delete mode 100644 NVD_Data/2024/CVE-2024-32794.json delete mode 100644 NVD_Data/2024/CVE-2024-32796.json delete mode 100644 NVD_Data/2024/CVE-2024-32798.json delete mode 100644 NVD_Data/2024/CVE-2024-32799.json delete mode 100644 NVD_Data/2024/CVE-2024-32802.json delete mode 100644 NVD_Data/2024/CVE-2024-32804.json delete mode 100644 NVD_Data/2024/CVE-2024-32808.json delete mode 100644 NVD_Data/2024/CVE-2024-32809.json delete mode 100644 NVD_Data/2024/CVE-2024-32812.json delete mode 100644 NVD_Data/2024/CVE-2024-32813.json delete mode 100644 NVD_Data/2024/CVE-2024-32814.json delete mode 100644 NVD_Data/2024/CVE-2024-32816.json delete mode 100644 NVD_Data/2024/CVE-2024-32817.json delete mode 100644 NVD_Data/2024/CVE-2024-32818.json delete mode 100644 NVD_Data/2024/CVE-2024-32820.json delete mode 100644 NVD_Data/2024/CVE-2024-32822.json delete mode 100644 NVD_Data/2024/CVE-2024-32823.json delete mode 100644 NVD_Data/2024/CVE-2024-32824.json delete mode 100644 NVD_Data/2024/CVE-2024-32826.json delete mode 100644 NVD_Data/2024/CVE-2024-32827.json delete mode 100644 NVD_Data/2024/CVE-2024-32829.json delete mode 100644 NVD_Data/2024/CVE-2024-32830.json delete mode 100644 NVD_Data/2024/CVE-2024-32835.json delete mode 100644 NVD_Data/2024/CVE-2024-32836.json delete mode 100644 NVD_Data/2024/CVE-2024-3285.json delete mode 100644 NVD_Data/2024/CVE-2024-32867.json delete mode 100644 NVD_Data/2024/CVE-2024-32868.json delete mode 100644 NVD_Data/2024/CVE-2024-32869.json delete mode 100644 NVD_Data/2024/CVE-2024-3287.json delete mode 100644 NVD_Data/2024/CVE-2024-32871.json delete mode 100644 NVD_Data/2024/CVE-2024-32873.json delete mode 100644 NVD_Data/2024/CVE-2024-32874.json delete mode 100644 NVD_Data/2024/CVE-2024-32875.json delete mode 100644 NVD_Data/2024/CVE-2024-32877.json delete mode 100644 NVD_Data/2024/CVE-2024-32878.json delete mode 100644 NVD_Data/2024/CVE-2024-3288.json delete mode 100644 NVD_Data/2024/CVE-2024-32880.json delete mode 100644 NVD_Data/2024/CVE-2024-32882.json delete mode 100644 NVD_Data/2024/CVE-2024-32886.json delete mode 100644 NVD_Data/2024/CVE-2024-32887.json delete mode 100644 NVD_Data/2024/CVE-2024-32888.json delete mode 100644 NVD_Data/2024/CVE-2024-3289.json delete mode 100644 NVD_Data/2024/CVE-2024-32890.json delete mode 100644 NVD_Data/2024/CVE-2024-3290.json delete mode 100644 NVD_Data/2024/CVE-2024-3291.json delete mode 100644 NVD_Data/2024/CVE-2024-3292.json delete mode 100644 NVD_Data/2024/CVE-2024-3293.json delete mode 100644 NVD_Data/2024/CVE-2024-32948.json delete mode 100644 NVD_Data/2024/CVE-2024-3295.json delete mode 100644 NVD_Data/2024/CVE-2024-32953.json delete mode 100644 NVD_Data/2024/CVE-2024-32954.json delete mode 100644 NVD_Data/2024/CVE-2024-32955.json delete mode 100644 NVD_Data/2024/CVE-2024-32957.json delete mode 100644 NVD_Data/2024/CVE-2024-32959.json delete mode 100644 NVD_Data/2024/CVE-2024-32960.json delete mode 100644 NVD_Data/2024/CVE-2024-32961.json delete mode 100644 NVD_Data/2024/CVE-2024-32963.json delete mode 100644 NVD_Data/2024/CVE-2024-32964.json delete mode 100644 NVD_Data/2024/CVE-2024-32967.json delete mode 100644 NVD_Data/2024/CVE-2024-32969.json delete mode 100644 NVD_Data/2024/CVE-2024-32971.json delete mode 100644 NVD_Data/2024/CVE-2024-32972.json delete mode 100644 NVD_Data/2024/CVE-2024-32974.json delete mode 100644 NVD_Data/2024/CVE-2024-32975.json delete mode 100644 NVD_Data/2024/CVE-2024-32976.json delete mode 100644 NVD_Data/2024/CVE-2024-32977.json delete mode 100644 NVD_Data/2024/CVE-2024-32978.json delete mode 100644 NVD_Data/2024/CVE-2024-32979.json delete mode 100644 NVD_Data/2024/CVE-2024-32981.json delete mode 100644 NVD_Data/2024/CVE-2024-32983.json delete mode 100644 NVD_Data/2024/CVE-2024-3302.json delete mode 100644 NVD_Data/2024/CVE-2024-3307.json delete mode 100644 NVD_Data/2024/CVE-2024-3308.json delete mode 100644 NVD_Data/2024/CVE-2024-3309.json delete mode 100644 NVD_Data/2024/CVE-2024-3312.json delete mode 100644 NVD_Data/2024/CVE-2024-3313.json delete mode 100644 NVD_Data/2024/CVE-2024-3333.json delete mode 100644 NVD_Data/2024/CVE-2024-3337.json delete mode 100644 NVD_Data/2024/CVE-2024-3338.json delete mode 100644 NVD_Data/2024/CVE-2024-3340.json delete mode 100644 NVD_Data/2024/CVE-2024-3341.json delete mode 100644 NVD_Data/2024/CVE-2024-3342.json delete mode 100644 NVD_Data/2024/CVE-2024-3343.json delete mode 100644 NVD_Data/2024/CVE-2024-3344.json delete mode 100644 NVD_Data/2024/CVE-2024-3345.json delete mode 100644 NVD_Data/2024/CVE-2024-33522.json delete mode 100644 NVD_Data/2024/CVE-2024-33538.json delete mode 100644 NVD_Data/2024/CVE-2024-33539.json delete mode 100644 NVD_Data/2024/CVE-2024-33542.json delete mode 100644 NVD_Data/2024/CVE-2024-33543.json delete mode 100644 NVD_Data/2024/CVE-2024-33565.json delete mode 100644 NVD_Data/2024/CVE-2024-33567.json delete mode 100644 NVD_Data/2024/CVE-2024-33569.json delete mode 100644 NVD_Data/2024/CVE-2024-33570.json delete mode 100644 NVD_Data/2024/CVE-2024-33575.json delete mode 100644 NVD_Data/2024/CVE-2024-33576.json delete mode 100644 NVD_Data/2024/CVE-2024-33584.json delete mode 100644 NVD_Data/2024/CVE-2024-33586.json delete mode 100644 NVD_Data/2024/CVE-2024-33587.json delete mode 100644 NVD_Data/2024/CVE-2024-33589.json delete mode 100644 NVD_Data/2024/CVE-2024-33591.json delete mode 100644 NVD_Data/2024/CVE-2024-33592.json delete mode 100644 NVD_Data/2024/CVE-2024-33593.json delete mode 100644 NVD_Data/2024/CVE-2024-33594.json delete mode 100644 NVD_Data/2024/CVE-2024-33595.json delete mode 100644 NVD_Data/2024/CVE-2024-33596.json delete mode 100644 NVD_Data/2024/CVE-2024-33598.json delete mode 100644 NVD_Data/2024/CVE-2024-33599.json delete mode 100644 NVD_Data/2024/CVE-2024-33600.json delete mode 100644 NVD_Data/2024/CVE-2024-33601.json delete mode 100644 NVD_Data/2024/CVE-2024-33602.json delete mode 100644 NVD_Data/2024/CVE-2024-33627.json delete mode 100644 NVD_Data/2024/CVE-2024-33628.json delete mode 100644 NVD_Data/2024/CVE-2024-33629.json delete mode 100644 NVD_Data/2024/CVE-2024-33650.json delete mode 100644 NVD_Data/2024/CVE-2024-33651.json delete mode 100644 NVD_Data/2024/CVE-2024-33652.json delete mode 100644 NVD_Data/2024/CVE-2024-33655.json delete mode 100644 NVD_Data/2024/CVE-2024-33677.json delete mode 100644 NVD_Data/2024/CVE-2024-33680.json delete mode 100644 NVD_Data/2024/CVE-2024-33682.json delete mode 100644 NVD_Data/2024/CVE-2024-33683.json delete mode 100644 NVD_Data/2024/CVE-2024-33684.json delete mode 100644 NVD_Data/2024/CVE-2024-33689.json delete mode 100644 NVD_Data/2024/CVE-2024-33691.json delete mode 100644 NVD_Data/2024/CVE-2024-33693.json delete mode 100644 NVD_Data/2024/CVE-2024-33694.json delete mode 100644 NVD_Data/2024/CVE-2024-33869.json delete mode 100644 NVD_Data/2024/CVE-2024-33870.json delete mode 100644 NVD_Data/2024/CVE-2024-33871.json delete mode 100644 NVD_Data/2024/CVE-2024-33873.json delete mode 100644 NVD_Data/2024/CVE-2024-33874.json delete mode 100644 NVD_Data/2024/CVE-2024-33875.json delete mode 100644 NVD_Data/2024/CVE-2024-33876.json delete mode 100644 NVD_Data/2024/CVE-2024-33877.json delete mode 100644 NVD_Data/2024/CVE-2024-33907.json delete mode 100644 NVD_Data/2024/CVE-2024-33908.json delete mode 100644 NVD_Data/2024/CVE-2024-33910.json delete mode 100644 NVD_Data/2024/CVE-2024-33911.json delete mode 100644 NVD_Data/2024/CVE-2024-33912.json delete mode 100644 NVD_Data/2024/CVE-2024-33914.json delete mode 100644 NVD_Data/2024/CVE-2024-33915.json delete mode 100644 NVD_Data/2024/CVE-2024-33916.json delete mode 100644 NVD_Data/2024/CVE-2024-33917.json delete mode 100644 NVD_Data/2024/CVE-2024-33920.json delete mode 100644 NVD_Data/2024/CVE-2024-33921.json delete mode 100644 NVD_Data/2024/CVE-2024-33923.json delete mode 100644 NVD_Data/2024/CVE-2024-33928.json delete mode 100644 NVD_Data/2024/CVE-2024-33929.json delete mode 100644 NVD_Data/2024/CVE-2024-33930.json delete mode 100644 NVD_Data/2024/CVE-2024-33933.json delete mode 100644 NVD_Data/2024/CVE-2024-33936.json delete mode 100644 NVD_Data/2024/CVE-2024-33940.json delete mode 100644 NVD_Data/2024/CVE-2024-33941.json delete mode 100644 NVD_Data/2024/CVE-2024-33947.json delete mode 100644 NVD_Data/2024/CVE-2024-34031.json delete mode 100644 NVD_Data/2024/CVE-2024-34032.json delete mode 100644 NVD_Data/2024/CVE-2024-34033.json delete mode 100644 NVD_Data/2024/CVE-2024-3405.json delete mode 100644 NVD_Data/2024/CVE-2024-3406.json delete mode 100644 NVD_Data/2024/CVE-2024-34061.json delete mode 100644 NVD_Data/2024/CVE-2024-34062.json delete mode 100644 NVD_Data/2024/CVE-2024-34064.json delete mode 100644 NVD_Data/2024/CVE-2024-34065.json delete mode 100644 NVD_Data/2024/CVE-2024-34066.json delete mode 100644 NVD_Data/2024/CVE-2024-34067.json delete mode 100644 NVD_Data/2024/CVE-2024-34068.json delete mode 100644 NVD_Data/2024/CVE-2024-34069.json delete mode 100644 NVD_Data/2024/CVE-2024-3407.json delete mode 100644 NVD_Data/2024/CVE-2024-34070.json delete mode 100644 NVD_Data/2024/CVE-2024-34071.json delete mode 100644 NVD_Data/2024/CVE-2024-34074.json delete mode 100644 NVD_Data/2024/CVE-2024-34077.json delete mode 100644 NVD_Data/2024/CVE-2024-34080.json delete mode 100644 NVD_Data/2024/CVE-2024-34081.json delete mode 100644 NVD_Data/2024/CVE-2024-34082.json delete mode 100644 NVD_Data/2024/CVE-2024-34084.json delete mode 100644 NVD_Data/2024/CVE-2024-34094.json delete mode 100644 NVD_Data/2024/CVE-2024-34095.json delete mode 100644 NVD_Data/2024/CVE-2024-34096.json delete mode 100644 NVD_Data/2024/CVE-2024-34097.json delete mode 100644 NVD_Data/2024/CVE-2024-34098.json delete mode 100644 NVD_Data/2024/CVE-2024-34099.json delete mode 100644 NVD_Data/2024/CVE-2024-34100.json delete mode 100644 NVD_Data/2024/CVE-2024-34101.json delete mode 100644 NVD_Data/2024/CVE-2024-34102.json delete mode 100644 NVD_Data/2024/CVE-2024-34103.json delete mode 100644 NVD_Data/2024/CVE-2024-34104.json delete mode 100644 NVD_Data/2024/CVE-2024-34105.json delete mode 100644 NVD_Data/2024/CVE-2024-34106.json delete mode 100644 NVD_Data/2024/CVE-2024-34107.json delete mode 100644 NVD_Data/2024/CVE-2024-34108.json delete mode 100644 NVD_Data/2024/CVE-2024-34109.json delete mode 100644 NVD_Data/2024/CVE-2024-34110.json delete mode 100644 NVD_Data/2024/CVE-2024-34111.json delete mode 100644 NVD_Data/2024/CVE-2024-34112.json delete mode 100644 NVD_Data/2024/CVE-2024-34113.json delete mode 100644 NVD_Data/2024/CVE-2024-34115.json delete mode 100644 NVD_Data/2024/CVE-2024-34117.json delete mode 100644 NVD_Data/2024/CVE-2024-34118.json delete mode 100644 NVD_Data/2024/CVE-2024-34119.json delete mode 100644 NVD_Data/2024/CVE-2024-3412.json delete mode 100644 NVD_Data/2024/CVE-2024-34120.json delete mode 100644 NVD_Data/2024/CVE-2024-34121.json delete mode 100644 NVD_Data/2024/CVE-2024-34122.json delete mode 100644 NVD_Data/2024/CVE-2024-34123.json delete mode 100644 NVD_Data/2024/CVE-2024-34124.json delete mode 100644 NVD_Data/2024/CVE-2024-34125.json delete mode 100644 NVD_Data/2024/CVE-2024-34126.json delete mode 100644 NVD_Data/2024/CVE-2024-34127.json delete mode 100644 NVD_Data/2024/CVE-2024-34128.json delete mode 100644 NVD_Data/2024/CVE-2024-34133.json delete mode 100644 NVD_Data/2024/CVE-2024-34134.json delete mode 100644 NVD_Data/2024/CVE-2024-34135.json delete mode 100644 NVD_Data/2024/CVE-2024-34136.json delete mode 100644 NVD_Data/2024/CVE-2024-34137.json delete mode 100644 NVD_Data/2024/CVE-2024-34138.json delete mode 100644 NVD_Data/2024/CVE-2024-34139.json delete mode 100644 NVD_Data/2024/CVE-2024-34140.json delete mode 100644 NVD_Data/2024/CVE-2024-34141.json delete mode 100644 NVD_Data/2024/CVE-2024-34142.json delete mode 100644 NVD_Data/2024/CVE-2024-34144.json delete mode 100644 NVD_Data/2024/CVE-2024-34145.json delete mode 100644 NVD_Data/2024/CVE-2024-34146.json delete mode 100644 NVD_Data/2024/CVE-2024-34148.json delete mode 100644 NVD_Data/2024/CVE-2024-34155.json delete mode 100644 NVD_Data/2024/CVE-2024-34156.json delete mode 100644 NVD_Data/2024/CVE-2024-34158.json delete mode 100644 NVD_Data/2024/CVE-2024-34161.json delete mode 100644 NVD_Data/2024/CVE-2024-34171.json delete mode 100644 NVD_Data/2024/CVE-2024-34340.json delete mode 100644 NVD_Data/2024/CVE-2024-34343.json delete mode 100644 NVD_Data/2024/CVE-2024-34344.json delete mode 100644 NVD_Data/2024/CVE-2024-34346.json delete mode 100644 NVD_Data/2024/CVE-2024-34347.json delete mode 100644 NVD_Data/2024/CVE-2024-34349.json delete mode 100644 NVD_Data/2024/CVE-2024-34350.json delete mode 100644 NVD_Data/2024/CVE-2024-34351.json delete mode 100644 NVD_Data/2024/CVE-2024-34352.json delete mode 100644 NVD_Data/2024/CVE-2024-34355.json delete mode 100644 NVD_Data/2024/CVE-2024-34356.json delete mode 100644 NVD_Data/2024/CVE-2024-34357.json delete mode 100644 NVD_Data/2024/CVE-2024-34358.json delete mode 100644 NVD_Data/2024/CVE-2024-34361.json delete mode 100644 NVD_Data/2024/CVE-2024-34362.json delete mode 100644 NVD_Data/2024/CVE-2024-34363.json delete mode 100644 NVD_Data/2024/CVE-2024-34364.json delete mode 100644 NVD_Data/2024/CVE-2024-34365.json delete mode 100644 NVD_Data/2024/CVE-2024-34367.json delete mode 100644 NVD_Data/2024/CVE-2024-34369.json delete mode 100644 NVD_Data/2024/CVE-2024-34370.json delete mode 100644 NVD_Data/2024/CVE-2024-34371.json delete mode 100644 NVD_Data/2024/CVE-2024-34373.json delete mode 100644 NVD_Data/2024/CVE-2024-34374.json delete mode 100644 NVD_Data/2024/CVE-2024-34375.json delete mode 100644 NVD_Data/2024/CVE-2024-34380.json delete mode 100644 NVD_Data/2024/CVE-2024-34381.json delete mode 100644 NVD_Data/2024/CVE-2024-34382.json delete mode 100644 NVD_Data/2024/CVE-2024-34383.json delete mode 100644 NVD_Data/2024/CVE-2024-34384.json delete mode 100644 NVD_Data/2024/CVE-2024-34386.json delete mode 100644 NVD_Data/2024/CVE-2024-34387.json delete mode 100644 NVD_Data/2024/CVE-2024-34389.json delete mode 100644 NVD_Data/2024/CVE-2024-34391.json delete mode 100644 NVD_Data/2024/CVE-2024-34392.json delete mode 100644 NVD_Data/2024/CVE-2024-34397.json delete mode 100644 NVD_Data/2024/CVE-2024-34402.json delete mode 100644 NVD_Data/2024/CVE-2024-34403.json delete mode 100644 NVD_Data/2024/CVE-2024-34411.json delete mode 100644 NVD_Data/2024/CVE-2024-34427.json delete mode 100644 NVD_Data/2024/CVE-2024-34429.json delete mode 100644 NVD_Data/2024/CVE-2024-34433.json delete mode 100644 NVD_Data/2024/CVE-2024-34434.json delete mode 100644 NVD_Data/2024/CVE-2024-34437.json delete mode 100644 NVD_Data/2024/CVE-2024-34440.json delete mode 100644 NVD_Data/2024/CVE-2024-34441.json delete mode 100644 NVD_Data/2024/CVE-2024-34443.json delete mode 100644 NVD_Data/2024/CVE-2024-34444.json delete mode 100644 NVD_Data/2024/CVE-2024-34459.json delete mode 100644 NVD_Data/2024/CVE-2024-34547.json delete mode 100644 NVD_Data/2024/CVE-2024-34548.json delete mode 100644 NVD_Data/2024/CVE-2024-34553.json delete mode 100644 NVD_Data/2024/CVE-2024-34556.json delete mode 100644 NVD_Data/2024/CVE-2024-34557.json delete mode 100644 NVD_Data/2024/CVE-2024-34558.json delete mode 100644 NVD_Data/2024/CVE-2024-34559.json delete mode 100644 NVD_Data/2024/CVE-2024-34561.json delete mode 100644 NVD_Data/2024/CVE-2024-34562.json delete mode 100644 NVD_Data/2024/CVE-2024-34566.json delete mode 100644 NVD_Data/2024/CVE-2024-34567.json delete mode 100644 NVD_Data/2024/CVE-2024-34568.json delete mode 100644 NVD_Data/2024/CVE-2024-34569.json delete mode 100644 NVD_Data/2024/CVE-2024-34571.json delete mode 100644 NVD_Data/2024/CVE-2024-34575.json delete mode 100644 NVD_Data/2024/CVE-2024-34693.json delete mode 100644 NVD_Data/2024/CVE-2024-34696.json delete mode 100644 NVD_Data/2024/CVE-2024-3470.json delete mode 100644 NVD_Data/2024/CVE-2024-34701.json delete mode 100644 NVD_Data/2024/CVE-2024-34702.json delete mode 100644 NVD_Data/2024/CVE-2024-34703.json delete mode 100644 NVD_Data/2024/CVE-2024-34704.json delete mode 100644 NVD_Data/2024/CVE-2024-34707.json delete mode 100644 NVD_Data/2024/CVE-2024-34708.json delete mode 100644 NVD_Data/2024/CVE-2024-34709.json delete mode 100644 NVD_Data/2024/CVE-2024-3471.json delete mode 100644 NVD_Data/2024/CVE-2024-34710.json delete mode 100644 NVD_Data/2024/CVE-2024-34715.json delete mode 100644 NVD_Data/2024/CVE-2024-34716.json delete mode 100644 NVD_Data/2024/CVE-2024-34717.json delete mode 100644 NVD_Data/2024/CVE-2024-3474.json delete mode 100644 NVD_Data/2024/CVE-2024-3475.json delete mode 100644 NVD_Data/2024/CVE-2024-34750.json delete mode 100644 NVD_Data/2024/CVE-2024-34751.json delete mode 100644 NVD_Data/2024/CVE-2024-34752.json delete mode 100644 NVD_Data/2024/CVE-2024-34754.json delete mode 100644 NVD_Data/2024/CVE-2024-34755.json delete mode 100644 NVD_Data/2024/CVE-2024-34756.json delete mode 100644 NVD_Data/2024/CVE-2024-34757.json delete mode 100644 NVD_Data/2024/CVE-2024-34758.json delete mode 100644 NVD_Data/2024/CVE-2024-3476.json delete mode 100644 NVD_Data/2024/CVE-2024-34761.json delete mode 100644 NVD_Data/2024/CVE-2024-34762.json delete mode 100644 NVD_Data/2024/CVE-2024-34764.json delete mode 100644 NVD_Data/2024/CVE-2024-34767.json delete mode 100644 NVD_Data/2024/CVE-2024-34768.json delete mode 100644 NVD_Data/2024/CVE-2024-3477.json delete mode 100644 NVD_Data/2024/CVE-2024-3478.json delete mode 100644 NVD_Data/2024/CVE-2024-34788.json delete mode 100644 NVD_Data/2024/CVE-2024-34794.json delete mode 100644 NVD_Data/2024/CVE-2024-34795.json delete mode 100644 NVD_Data/2024/CVE-2024-34799.json delete mode 100644 NVD_Data/2024/CVE-2024-34802.json delete mode 100644 NVD_Data/2024/CVE-2024-34803.json delete mode 100644 NVD_Data/2024/CVE-2024-34805.json delete mode 100644 NVD_Data/2024/CVE-2024-34807.json delete mode 100644 NVD_Data/2024/CVE-2024-34808.json delete mode 100644 NVD_Data/2024/CVE-2024-3481.json delete mode 100644 NVD_Data/2024/CVE-2024-34811.json delete mode 100644 NVD_Data/2024/CVE-2024-34812.json delete mode 100644 NVD_Data/2024/CVE-2024-34813.json delete mode 100644 NVD_Data/2024/CVE-2024-34814.json delete mode 100644 NVD_Data/2024/CVE-2024-34815.json delete mode 100644 NVD_Data/2024/CVE-2024-34818.json delete mode 100644 NVD_Data/2024/CVE-2024-34819.json delete mode 100644 NVD_Data/2024/CVE-2024-34820.json delete mode 100644 NVD_Data/2024/CVE-2024-34821.json delete mode 100644 NVD_Data/2024/CVE-2024-34822.json delete mode 100644 NVD_Data/2024/CVE-2024-34823.json delete mode 100644 NVD_Data/2024/CVE-2024-34824.json delete mode 100644 NVD_Data/2024/CVE-2024-34825.json delete mode 100644 NVD_Data/2024/CVE-2024-34827.json delete mode 100644 NVD_Data/2024/CVE-2024-34828.json delete mode 100644 NVD_Data/2024/CVE-2024-3489.json delete mode 100644 NVD_Data/2024/CVE-2024-3490.json delete mode 100644 NVD_Data/2024/CVE-2024-3491.json delete mode 100644 NVD_Data/2024/CVE-2024-3492.json delete mode 100644 NVD_Data/2024/CVE-2024-3494.json delete mode 100644 NVD_Data/2024/CVE-2024-3499.json delete mode 100644 NVD_Data/2024/CVE-2024-3500.json delete mode 100644 NVD_Data/2024/CVE-2024-3512.json delete mode 100644 NVD_Data/2024/CVE-2024-3513.json delete mode 100644 NVD_Data/2024/CVE-2024-3515.json delete mode 100644 NVD_Data/2024/CVE-2024-3516.json delete mode 100644 NVD_Data/2024/CVE-2024-35161.json delete mode 100644 NVD_Data/2024/CVE-2024-35162.json delete mode 100644 NVD_Data/2024/CVE-2024-35166.json delete mode 100644 NVD_Data/2024/CVE-2024-35169.json delete mode 100644 NVD_Data/2024/CVE-2024-3517.json delete mode 100644 NVD_Data/2024/CVE-2024-35171.json delete mode 100644 NVD_Data/2024/CVE-2024-35172.json delete mode 100644 NVD_Data/2024/CVE-2024-35173.json delete mode 100644 NVD_Data/2024/CVE-2024-35174.json delete mode 100644 NVD_Data/2024/CVE-2024-35176.json delete mode 100644 NVD_Data/2024/CVE-2024-35178.json delete mode 100644 NVD_Data/2024/CVE-2024-35179.json delete mode 100644 NVD_Data/2024/CVE-2024-3518.json delete mode 100644 NVD_Data/2024/CVE-2024-35180.json delete mode 100644 NVD_Data/2024/CVE-2024-35181.json delete mode 100644 NVD_Data/2024/CVE-2024-35182.json delete mode 100644 NVD_Data/2024/CVE-2024-35183.json delete mode 100644 NVD_Data/2024/CVE-2024-35185.json delete mode 100644 NVD_Data/2024/CVE-2024-35187.json delete mode 100644 NVD_Data/2024/CVE-2024-35189.json delete mode 100644 NVD_Data/2024/CVE-2024-3519.json delete mode 100644 NVD_Data/2024/CVE-2024-35190.json delete mode 100644 NVD_Data/2024/CVE-2024-35192.json delete mode 100644 NVD_Data/2024/CVE-2024-35194.json delete mode 100644 NVD_Data/2024/CVE-2024-35195.json delete mode 100644 NVD_Data/2024/CVE-2024-35196.json delete mode 100644 NVD_Data/2024/CVE-2024-35198.json delete mode 100644 NVD_Data/2024/CVE-2024-35199.json delete mode 100644 NVD_Data/2024/CVE-2024-35200.json delete mode 100644 NVD_Data/2024/CVE-2024-35218.json delete mode 100644 NVD_Data/2024/CVE-2024-35219.json delete mode 100644 NVD_Data/2024/CVE-2024-35220.json delete mode 100644 NVD_Data/2024/CVE-2024-35221.json delete mode 100644 NVD_Data/2024/CVE-2024-35222.json delete mode 100644 NVD_Data/2024/CVE-2024-35223.json delete mode 100644 NVD_Data/2024/CVE-2024-35224.json delete mode 100644 NVD_Data/2024/CVE-2024-35225.json delete mode 100644 NVD_Data/2024/CVE-2024-35226.json delete mode 100644 NVD_Data/2024/CVE-2024-35227.json delete mode 100644 NVD_Data/2024/CVE-2024-35228.json delete mode 100644 NVD_Data/2024/CVE-2024-35229.json delete mode 100644 NVD_Data/2024/CVE-2024-35234.json delete mode 100644 NVD_Data/2024/CVE-2024-35235.json delete mode 100644 NVD_Data/2024/CVE-2024-35236.json delete mode 100644 NVD_Data/2024/CVE-2024-35238.json delete mode 100644 NVD_Data/2024/CVE-2024-35241.json delete mode 100644 NVD_Data/2024/CVE-2024-35242.json delete mode 100644 NVD_Data/2024/CVE-2024-35296.json delete mode 100644 NVD_Data/2024/CVE-2024-35299.json delete mode 100644 NVD_Data/2024/CVE-2024-35300.json delete mode 100644 NVD_Data/2024/CVE-2024-35301.json delete mode 100644 NVD_Data/2024/CVE-2024-35302.json delete mode 100644 NVD_Data/2024/CVE-2024-3546.json delete mode 100644 NVD_Data/2024/CVE-2024-3547.json delete mode 100644 NVD_Data/2024/CVE-2024-3548.json delete mode 100644 NVD_Data/2024/CVE-2024-3549.json delete mode 100644 NVD_Data/2024/CVE-2024-3550.json delete mode 100644 NVD_Data/2024/CVE-2024-3552.json delete mode 100644 NVD_Data/2024/CVE-2024-3553.json delete mode 100644 NVD_Data/2024/CVE-2024-3554.json delete mode 100644 NVD_Data/2024/CVE-2024-3557.json delete mode 100644 NVD_Data/2024/CVE-2024-3559.json delete mode 100644 NVD_Data/2024/CVE-2024-3560.json delete mode 100644 NVD_Data/2024/CVE-2024-35628.json delete mode 100644 NVD_Data/2024/CVE-2024-35630.json delete mode 100644 NVD_Data/2024/CVE-2024-35631.json delete mode 100644 NVD_Data/2024/CVE-2024-35632.json delete mode 100644 NVD_Data/2024/CVE-2024-35633.json delete mode 100644 NVD_Data/2024/CVE-2024-35635.json delete mode 100644 NVD_Data/2024/CVE-2024-35637.json delete mode 100644 NVD_Data/2024/CVE-2024-35638.json delete mode 100644 NVD_Data/2024/CVE-2024-35639.json delete mode 100644 NVD_Data/2024/CVE-2024-3564.json delete mode 100644 NVD_Data/2024/CVE-2024-35645.json delete mode 100644 NVD_Data/2024/CVE-2024-35649.json delete mode 100644 NVD_Data/2024/CVE-2024-3565.json delete mode 100644 NVD_Data/2024/CVE-2024-35653.json delete mode 100644 NVD_Data/2024/CVE-2024-35655.json delete mode 100644 NVD_Data/2024/CVE-2024-35656.json delete mode 100644 NVD_Data/2024/CVE-2024-35657.json delete mode 100644 NVD_Data/2024/CVE-2024-35659.json delete mode 100644 NVD_Data/2024/CVE-2024-35660.json delete mode 100644 NVD_Data/2024/CVE-2024-35666.json delete mode 100644 NVD_Data/2024/CVE-2024-35667.json delete mode 100644 NVD_Data/2024/CVE-2024-35668.json delete mode 100644 NVD_Data/2024/CVE-2024-35669.json delete mode 100644 NVD_Data/2024/CVE-2024-35670.json delete mode 100644 NVD_Data/2024/CVE-2024-35674.json delete mode 100644 NVD_Data/2024/CVE-2024-35678.json delete mode 100644 NVD_Data/2024/CVE-2024-35679.json delete mode 100644 NVD_Data/2024/CVE-2024-35680.json delete mode 100644 NVD_Data/2024/CVE-2024-35681.json delete mode 100644 NVD_Data/2024/CVE-2024-35683.json delete mode 100644 NVD_Data/2024/CVE-2024-35684.json delete mode 100644 NVD_Data/2024/CVE-2024-35686.json delete mode 100644 NVD_Data/2024/CVE-2024-35687.json delete mode 100644 NVD_Data/2024/CVE-2024-35688.json delete mode 100644 NVD_Data/2024/CVE-2024-35689.json delete mode 100644 NVD_Data/2024/CVE-2024-35692.json delete mode 100644 NVD_Data/2024/CVE-2024-35693.json delete mode 100644 NVD_Data/2024/CVE-2024-35694.json delete mode 100644 NVD_Data/2024/CVE-2024-35695.json delete mode 100644 NVD_Data/2024/CVE-2024-35696.json delete mode 100644 NVD_Data/2024/CVE-2024-35699.json delete mode 100644 NVD_Data/2024/CVE-2024-35701.json delete mode 100644 NVD_Data/2024/CVE-2024-35702.json delete mode 100644 NVD_Data/2024/CVE-2024-35703.json delete mode 100644 NVD_Data/2024/CVE-2024-35705.json delete mode 100644 NVD_Data/2024/CVE-2024-35706.json delete mode 100644 NVD_Data/2024/CVE-2024-35707.json delete mode 100644 NVD_Data/2024/CVE-2024-35709.json delete mode 100644 NVD_Data/2024/CVE-2024-35712.json delete mode 100644 NVD_Data/2024/CVE-2024-35718.json delete mode 100644 NVD_Data/2024/CVE-2024-35720.json delete mode 100644 NVD_Data/2024/CVE-2024-35728.json delete mode 100644 NVD_Data/2024/CVE-2024-35730.json delete mode 100644 NVD_Data/2024/CVE-2024-35734.json delete mode 100644 NVD_Data/2024/CVE-2024-35736.json delete mode 100644 NVD_Data/2024/CVE-2024-35739.json delete mode 100644 NVD_Data/2024/CVE-2024-35747.json delete mode 100644 NVD_Data/2024/CVE-2024-35748.json delete mode 100644 NVD_Data/2024/CVE-2024-35749.json delete mode 100644 NVD_Data/2024/CVE-2024-35750.json delete mode 100644 NVD_Data/2024/CVE-2024-35751.json delete mode 100644 NVD_Data/2024/CVE-2024-35759.json delete mode 100644 NVD_Data/2024/CVE-2024-35760.json delete mode 100644 NVD_Data/2024/CVE-2024-35761.json delete mode 100644 NVD_Data/2024/CVE-2024-35764.json delete mode 100644 NVD_Data/2024/CVE-2024-35765.json delete mode 100644 NVD_Data/2024/CVE-2024-35766.json delete mode 100644 NVD_Data/2024/CVE-2024-35768.json delete mode 100644 NVD_Data/2024/CVE-2024-35769.json delete mode 100644 NVD_Data/2024/CVE-2024-35771.json delete mode 100644 NVD_Data/2024/CVE-2024-35772.json delete mode 100644 NVD_Data/2024/CVE-2024-35773.json delete mode 100644 NVD_Data/2024/CVE-2024-35775.json delete mode 100644 NVD_Data/2024/CVE-2024-35776.json delete mode 100644 NVD_Data/2024/CVE-2024-35777.json delete mode 100644 NVD_Data/2024/CVE-2024-35778.json delete mode 100644 NVD_Data/2024/CVE-2024-35779.json delete mode 100644 NVD_Data/2024/CVE-2024-35780.json delete mode 100644 NVD_Data/2024/CVE-2024-35781.json delete mode 100644 NVD_Data/2024/CVE-2024-3581.json delete mode 100644 NVD_Data/2024/CVE-2024-3583.json delete mode 100644 NVD_Data/2024/CVE-2024-3585.json delete mode 100644 NVD_Data/2024/CVE-2024-3587.json delete mode 100644 NVD_Data/2024/CVE-2024-3588.json delete mode 100644 NVD_Data/2024/CVE-2024-3595.json delete mode 100644 NVD_Data/2024/CVE-2024-3598.json delete mode 100644 NVD_Data/2024/CVE-2024-3599.json delete mode 100644 NVD_Data/2024/CVE-2024-3600.json delete mode 100644 NVD_Data/2024/CVE-2024-3601.json delete mode 100644 NVD_Data/2024/CVE-2024-3603.json delete mode 100644 NVD_Data/2024/CVE-2024-3604.json delete mode 100644 NVD_Data/2024/CVE-2024-3606.json delete mode 100644 NVD_Data/2024/CVE-2024-3607.json delete mode 100644 NVD_Data/2024/CVE-2024-3608.json delete mode 100644 NVD_Data/2024/CVE-2024-3609.json delete mode 100644 NVD_Data/2024/CVE-2024-36104.json delete mode 100644 NVD_Data/2024/CVE-2024-36105.json delete mode 100644 NVD_Data/2024/CVE-2024-36106.json delete mode 100644 NVD_Data/2024/CVE-2024-36107.json delete mode 100644 NVD_Data/2024/CVE-2024-36111.json delete mode 100644 NVD_Data/2024/CVE-2024-36112.json delete mode 100644 NVD_Data/2024/CVE-2024-36113.json delete mode 100644 NVD_Data/2024/CVE-2024-36118.json delete mode 100644 NVD_Data/2024/CVE-2024-36119.json delete mode 100644 NVD_Data/2024/CVE-2024-36122.json delete mode 100644 NVD_Data/2024/CVE-2024-36128.json delete mode 100644 NVD_Data/2024/CVE-2024-36130.json delete mode 100644 NVD_Data/2024/CVE-2024-36131.json delete mode 100644 NVD_Data/2024/CVE-2024-36132.json delete mode 100644 NVD_Data/2024/CVE-2024-36136.json delete mode 100644 NVD_Data/2024/CVE-2024-36137.json delete mode 100644 NVD_Data/2024/CVE-2024-36138.json delete mode 100644 NVD_Data/2024/CVE-2024-36141.json delete mode 100644 NVD_Data/2024/CVE-2024-36142.json delete mode 100644 NVD_Data/2024/CVE-2024-36143.json delete mode 100644 NVD_Data/2024/CVE-2024-36144.json delete mode 100644 NVD_Data/2024/CVE-2024-36146.json delete mode 100644 NVD_Data/2024/CVE-2024-36147.json delete mode 100644 NVD_Data/2024/CVE-2024-36148.json delete mode 100644 NVD_Data/2024/CVE-2024-36149.json delete mode 100644 NVD_Data/2024/CVE-2024-3615.json delete mode 100644 NVD_Data/2024/CVE-2024-36150.json delete mode 100644 NVD_Data/2024/CVE-2024-36151.json delete mode 100644 NVD_Data/2024/CVE-2024-36152.json delete mode 100644 NVD_Data/2024/CVE-2024-36153.json delete mode 100644 NVD_Data/2024/CVE-2024-36154.json delete mode 100644 NVD_Data/2024/CVE-2024-36155.json delete mode 100644 NVD_Data/2024/CVE-2024-36156.json delete mode 100644 NVD_Data/2024/CVE-2024-36157.json delete mode 100644 NVD_Data/2024/CVE-2024-36158.json delete mode 100644 NVD_Data/2024/CVE-2024-36159.json delete mode 100644 NVD_Data/2024/CVE-2024-36160.json delete mode 100644 NVD_Data/2024/CVE-2024-36161.json delete mode 100644 NVD_Data/2024/CVE-2024-36162.json delete mode 100644 NVD_Data/2024/CVE-2024-36163.json delete mode 100644 NVD_Data/2024/CVE-2024-36164.json delete mode 100644 NVD_Data/2024/CVE-2024-36165.json delete mode 100644 NVD_Data/2024/CVE-2024-36166.json delete mode 100644 NVD_Data/2024/CVE-2024-36167.json delete mode 100644 NVD_Data/2024/CVE-2024-36168.json delete mode 100644 NVD_Data/2024/CVE-2024-36169.json delete mode 100644 NVD_Data/2024/CVE-2024-36170.json delete mode 100644 NVD_Data/2024/CVE-2024-36171.json delete mode 100644 NVD_Data/2024/CVE-2024-36172.json delete mode 100644 NVD_Data/2024/CVE-2024-36173.json delete mode 100644 NVD_Data/2024/CVE-2024-36174.json delete mode 100644 NVD_Data/2024/CVE-2024-36175.json delete mode 100644 NVD_Data/2024/CVE-2024-36176.json delete mode 100644 NVD_Data/2024/CVE-2024-36177.json delete mode 100644 NVD_Data/2024/CVE-2024-36178.json delete mode 100644 NVD_Data/2024/CVE-2024-36179.json delete mode 100644 NVD_Data/2024/CVE-2024-36180.json delete mode 100644 NVD_Data/2024/CVE-2024-36181.json delete mode 100644 NVD_Data/2024/CVE-2024-36182.json delete mode 100644 NVD_Data/2024/CVE-2024-36183.json delete mode 100644 NVD_Data/2024/CVE-2024-36184.json delete mode 100644 NVD_Data/2024/CVE-2024-36185.json delete mode 100644 NVD_Data/2024/CVE-2024-36186.json delete mode 100644 NVD_Data/2024/CVE-2024-36187.json delete mode 100644 NVD_Data/2024/CVE-2024-36188.json delete mode 100644 NVD_Data/2024/CVE-2024-36189.json delete mode 100644 NVD_Data/2024/CVE-2024-36190.json delete mode 100644 NVD_Data/2024/CVE-2024-36191.json delete mode 100644 NVD_Data/2024/CVE-2024-36192.json delete mode 100644 NVD_Data/2024/CVE-2024-36193.json delete mode 100644 NVD_Data/2024/CVE-2024-36194.json delete mode 100644 NVD_Data/2024/CVE-2024-36195.json delete mode 100644 NVD_Data/2024/CVE-2024-36196.json delete mode 100644 NVD_Data/2024/CVE-2024-36197.json delete mode 100644 NVD_Data/2024/CVE-2024-36198.json delete mode 100644 NVD_Data/2024/CVE-2024-36199.json delete mode 100644 NVD_Data/2024/CVE-2024-36200.json delete mode 100644 NVD_Data/2024/CVE-2024-36201.json delete mode 100644 NVD_Data/2024/CVE-2024-36202.json delete mode 100644 NVD_Data/2024/CVE-2024-36203.json delete mode 100644 NVD_Data/2024/CVE-2024-36204.json delete mode 100644 NVD_Data/2024/CVE-2024-36205.json delete mode 100644 NVD_Data/2024/CVE-2024-36206.json delete mode 100644 NVD_Data/2024/CVE-2024-36207.json delete mode 100644 NVD_Data/2024/CVE-2024-36208.json delete mode 100644 NVD_Data/2024/CVE-2024-36209.json delete mode 100644 NVD_Data/2024/CVE-2024-36210.json delete mode 100644 NVD_Data/2024/CVE-2024-36211.json delete mode 100644 NVD_Data/2024/CVE-2024-36212.json delete mode 100644 NVD_Data/2024/CVE-2024-36213.json delete mode 100644 NVD_Data/2024/CVE-2024-36214.json delete mode 100644 NVD_Data/2024/CVE-2024-36215.json delete mode 100644 NVD_Data/2024/CVE-2024-36216.json delete mode 100644 NVD_Data/2024/CVE-2024-36217.json delete mode 100644 NVD_Data/2024/CVE-2024-36218.json delete mode 100644 NVD_Data/2024/CVE-2024-36219.json delete mode 100644 NVD_Data/2024/CVE-2024-36220.json delete mode 100644 NVD_Data/2024/CVE-2024-36221.json delete mode 100644 NVD_Data/2024/CVE-2024-36222.json delete mode 100644 NVD_Data/2024/CVE-2024-36224.json delete mode 100644 NVD_Data/2024/CVE-2024-36225.json delete mode 100644 NVD_Data/2024/CVE-2024-36226.json delete mode 100644 NVD_Data/2024/CVE-2024-36227.json delete mode 100644 NVD_Data/2024/CVE-2024-36228.json delete mode 100644 NVD_Data/2024/CVE-2024-36229.json delete mode 100644 NVD_Data/2024/CVE-2024-36230.json delete mode 100644 NVD_Data/2024/CVE-2024-36231.json delete mode 100644 NVD_Data/2024/CVE-2024-36232.json delete mode 100644 NVD_Data/2024/CVE-2024-36233.json delete mode 100644 NVD_Data/2024/CVE-2024-36234.json delete mode 100644 NVD_Data/2024/CVE-2024-36235.json delete mode 100644 NVD_Data/2024/CVE-2024-36236.json delete mode 100644 NVD_Data/2024/CVE-2024-36238.json delete mode 100644 NVD_Data/2024/CVE-2024-36239.json delete mode 100644 NVD_Data/2024/CVE-2024-3626.json delete mode 100644 NVD_Data/2024/CVE-2024-36263.json delete mode 100644 NVD_Data/2024/CVE-2024-36264.json delete mode 100644 NVD_Data/2024/CVE-2024-36265.json delete mode 100644 NVD_Data/2024/CVE-2024-36268.json delete mode 100644 NVD_Data/2024/CVE-2024-3636.json delete mode 100644 NVD_Data/2024/CVE-2024-36362.json delete mode 100644 NVD_Data/2024/CVE-2024-36363.json delete mode 100644 NVD_Data/2024/CVE-2024-36364.json delete mode 100644 NVD_Data/2024/CVE-2024-36365.json delete mode 100644 NVD_Data/2024/CVE-2024-36366.json delete mode 100644 NVD_Data/2024/CVE-2024-36367.json delete mode 100644 NVD_Data/2024/CVE-2024-36368.json delete mode 100644 NVD_Data/2024/CVE-2024-36369.json delete mode 100644 NVD_Data/2024/CVE-2024-3637.json delete mode 100644 NVD_Data/2024/CVE-2024-36370.json delete mode 100644 NVD_Data/2024/CVE-2024-36371.json delete mode 100644 NVD_Data/2024/CVE-2024-36372.json delete mode 100644 NVD_Data/2024/CVE-2024-36373.json delete mode 100644 NVD_Data/2024/CVE-2024-36374.json delete mode 100644 NVD_Data/2024/CVE-2024-36375.json delete mode 100644 NVD_Data/2024/CVE-2024-36376.json delete mode 100644 NVD_Data/2024/CVE-2024-36377.json delete mode 100644 NVD_Data/2024/CVE-2024-36378.json delete mode 100644 NVD_Data/2024/CVE-2024-36387.json delete mode 100644 NVD_Data/2024/CVE-2024-36399.json delete mode 100644 NVD_Data/2024/CVE-2024-36401.json delete mode 100644 NVD_Data/2024/CVE-2024-36404.json delete mode 100644 NVD_Data/2024/CVE-2024-36406.json delete mode 100644 NVD_Data/2024/CVE-2024-36407.json delete mode 100644 NVD_Data/2024/CVE-2024-36408.json delete mode 100644 NVD_Data/2024/CVE-2024-36409.json delete mode 100644 NVD_Data/2024/CVE-2024-3641.json delete mode 100644 NVD_Data/2024/CVE-2024-36410.json delete mode 100644 NVD_Data/2024/CVE-2024-36411.json delete mode 100644 NVD_Data/2024/CVE-2024-36412.json delete mode 100644 NVD_Data/2024/CVE-2024-36413.json delete mode 100644 NVD_Data/2024/CVE-2024-36414.json delete mode 100644 NVD_Data/2024/CVE-2024-36415.json delete mode 100644 NVD_Data/2024/CVE-2024-36416.json delete mode 100644 NVD_Data/2024/CVE-2024-36417.json delete mode 100644 NVD_Data/2024/CVE-2024-36418.json delete mode 100644 NVD_Data/2024/CVE-2024-36419.json delete mode 100644 NVD_Data/2024/CVE-2024-3642.json delete mode 100644 NVD_Data/2024/CVE-2024-36423.json delete mode 100644 NVD_Data/2024/CVE-2024-3643.json delete mode 100644 NVD_Data/2024/CVE-2024-3644.json delete mode 100644 NVD_Data/2024/CVE-2024-36448.json delete mode 100644 NVD_Data/2024/CVE-2024-36450.json delete mode 100644 NVD_Data/2024/CVE-2024-36451.json delete mode 100644 NVD_Data/2024/CVE-2024-36452.json delete mode 100644 NVD_Data/2024/CVE-2024-36453.json delete mode 100644 NVD_Data/2024/CVE-2024-3646.json delete mode 100644 NVD_Data/2024/CVE-2024-36460.json delete mode 100644 NVD_Data/2024/CVE-2024-36461.json delete mode 100644 NVD_Data/2024/CVE-2024-36462.json delete mode 100644 NVD_Data/2024/CVE-2024-3647.json delete mode 100644 NVD_Data/2024/CVE-2024-36470.json delete mode 100644 NVD_Data/2024/CVE-2024-36471.json delete mode 100644 NVD_Data/2024/CVE-2024-3649.json delete mode 100644 NVD_Data/2024/CVE-2024-3650.json delete mode 100644 NVD_Data/2024/CVE-2024-3652.json delete mode 100644 NVD_Data/2024/CVE-2024-36522.json delete mode 100644 NVD_Data/2024/CVE-2024-3658.json delete mode 100644 NVD_Data/2024/CVE-2024-3665.json delete mode 100644 NVD_Data/2024/CVE-2024-3669.json delete mode 100644 NVD_Data/2024/CVE-2024-3670.json delete mode 100644 NVD_Data/2024/CVE-2024-3671.json delete mode 100644 NVD_Data/2024/CVE-2024-3672.json delete mode 100644 NVD_Data/2024/CVE-2024-3673.json delete mode 100644 NVD_Data/2024/CVE-2024-3675.json delete mode 100644 NVD_Data/2024/CVE-2024-3678.json delete mode 100644 NVD_Data/2024/CVE-2024-3680.json delete mode 100644 NVD_Data/2024/CVE-2024-3682.json delete mode 100644 NVD_Data/2024/CVE-2024-3684.json delete mode 100644 NVD_Data/2024/CVE-2024-37022.json delete mode 100644 NVD_Data/2024/CVE-2024-37029.json delete mode 100644 NVD_Data/2024/CVE-2024-3703.json delete mode 100644 NVD_Data/2024/CVE-2024-37051.json delete mode 100644 NVD_Data/2024/CVE-2024-37052.json delete mode 100644 NVD_Data/2024/CVE-2024-37053.json delete mode 100644 NVD_Data/2024/CVE-2024-37054.json delete mode 100644 NVD_Data/2024/CVE-2024-37055.json delete mode 100644 NVD_Data/2024/CVE-2024-37056.json delete mode 100644 NVD_Data/2024/CVE-2024-37057.json delete mode 100644 NVD_Data/2024/CVE-2024-37058.json delete mode 100644 NVD_Data/2024/CVE-2024-37059.json delete mode 100644 NVD_Data/2024/CVE-2024-37060.json delete mode 100644 NVD_Data/2024/CVE-2024-37061.json delete mode 100644 NVD_Data/2024/CVE-2024-37089.json delete mode 100644 NVD_Data/2024/CVE-2024-37092.json delete mode 100644 NVD_Data/2024/CVE-2024-37099.json delete mode 100644 NVD_Data/2024/CVE-2024-3710.json delete mode 100644 NVD_Data/2024/CVE-2024-37107.json delete mode 100644 NVD_Data/2024/CVE-2024-37109.json delete mode 100644 NVD_Data/2024/CVE-2024-3711.json delete mode 100644 NVD_Data/2024/CVE-2024-37110.json delete mode 100644 NVD_Data/2024/CVE-2024-37111.json delete mode 100644 NVD_Data/2024/CVE-2024-37113.json delete mode 100644 NVD_Data/2024/CVE-2024-37117.json delete mode 100644 NVD_Data/2024/CVE-2024-37120.json delete mode 100644 NVD_Data/2024/CVE-2024-37121.json delete mode 100644 NVD_Data/2024/CVE-2024-3714.json delete mode 100644 NVD_Data/2024/CVE-2024-37145.json delete mode 100644 NVD_Data/2024/CVE-2024-37146.json delete mode 100644 NVD_Data/2024/CVE-2024-37147.json delete mode 100644 NVD_Data/2024/CVE-2024-37148.json delete mode 100644 NVD_Data/2024/CVE-2024-37149.json delete mode 100644 NVD_Data/2024/CVE-2024-3715.json delete mode 100644 NVD_Data/2024/CVE-2024-37150.json delete mode 100644 NVD_Data/2024/CVE-2024-37152.json delete mode 100644 NVD_Data/2024/CVE-2024-37153.json delete mode 100644 NVD_Data/2024/CVE-2024-37154.json delete mode 100644 NVD_Data/2024/CVE-2024-37157.json delete mode 100644 NVD_Data/2024/CVE-2024-37158.json delete mode 100644 NVD_Data/2024/CVE-2024-37159.json delete mode 100644 NVD_Data/2024/CVE-2024-37161.json delete mode 100644 NVD_Data/2024/CVE-2024-37164.json delete mode 100644 NVD_Data/2024/CVE-2024-37165.json delete mode 100644 NVD_Data/2024/CVE-2024-37167.json delete mode 100644 NVD_Data/2024/CVE-2024-37168.json delete mode 100644 NVD_Data/2024/CVE-2024-3717.json delete mode 100644 NVD_Data/2024/CVE-2024-3718.json delete mode 100644 NVD_Data/2024/CVE-2024-37205.json delete mode 100644 NVD_Data/2024/CVE-2024-37213.json delete mode 100644 NVD_Data/2024/CVE-2024-3722.json delete mode 100644 NVD_Data/2024/CVE-2024-37222.json delete mode 100644 NVD_Data/2024/CVE-2024-37224.json delete mode 100644 NVD_Data/2024/CVE-2024-37227.json delete mode 100644 NVD_Data/2024/CVE-2024-37228.json delete mode 100644 NVD_Data/2024/CVE-2024-3723.json delete mode 100644 NVD_Data/2024/CVE-2024-37231.json delete mode 100644 NVD_Data/2024/CVE-2024-37234.json delete mode 100644 NVD_Data/2024/CVE-2024-3724.json delete mode 100644 NVD_Data/2024/CVE-2024-37245.json delete mode 100644 NVD_Data/2024/CVE-2024-37247.json delete mode 100644 NVD_Data/2024/CVE-2024-3725.json delete mode 100644 NVD_Data/2024/CVE-2024-37252.json delete mode 100644 NVD_Data/2024/CVE-2024-37253.json delete mode 100644 NVD_Data/2024/CVE-2024-37256.json delete mode 100644 NVD_Data/2024/CVE-2024-37257.json delete mode 100644 NVD_Data/2024/CVE-2024-37258.json delete mode 100644 NVD_Data/2024/CVE-2024-37261.json delete mode 100644 NVD_Data/2024/CVE-2024-37262.json delete mode 100644 NVD_Data/2024/CVE-2024-37264.json delete mode 100644 NVD_Data/2024/CVE-2024-37265.json delete mode 100644 NVD_Data/2024/CVE-2024-37266.json delete mode 100644 NVD_Data/2024/CVE-2024-37268.json delete mode 100644 NVD_Data/2024/CVE-2024-37271.json delete mode 100644 NVD_Data/2024/CVE-2024-37275.json delete mode 100644 NVD_Data/2024/CVE-2024-37279.json delete mode 100644 NVD_Data/2024/CVE-2024-3728.json delete mode 100644 NVD_Data/2024/CVE-2024-37280.json delete mode 100644 NVD_Data/2024/CVE-2024-37281.json delete mode 100644 NVD_Data/2024/CVE-2024-37282.json delete mode 100644 NVD_Data/2024/CVE-2024-37283.json delete mode 100644 NVD_Data/2024/CVE-2024-37286.json delete mode 100644 NVD_Data/2024/CVE-2024-37288.json delete mode 100644 NVD_Data/2024/CVE-2024-3729.json delete mode 100644 NVD_Data/2024/CVE-2024-37297.json delete mode 100644 NVD_Data/2024/CVE-2024-37299.json delete mode 100644 NVD_Data/2024/CVE-2024-3730.json delete mode 100644 NVD_Data/2024/CVE-2024-37300.json delete mode 100644 NVD_Data/2024/CVE-2024-37304.json delete mode 100644 NVD_Data/2024/CVE-2024-37306.json delete mode 100644 NVD_Data/2024/CVE-2024-37307.json delete mode 100644 NVD_Data/2024/CVE-2024-37309.json delete mode 100644 NVD_Data/2024/CVE-2024-3731.json delete mode 100644 NVD_Data/2024/CVE-2024-37311.json delete mode 100644 NVD_Data/2024/CVE-2024-37312.json delete mode 100644 NVD_Data/2024/CVE-2024-37313.json delete mode 100644 NVD_Data/2024/CVE-2024-37314.json delete mode 100644 NVD_Data/2024/CVE-2024-37315.json delete mode 100644 NVD_Data/2024/CVE-2024-37316.json delete mode 100644 NVD_Data/2024/CVE-2024-37317.json delete mode 100644 NVD_Data/2024/CVE-2024-3732.json delete mode 100644 NVD_Data/2024/CVE-2024-3733.json delete mode 100644 NVD_Data/2024/CVE-2024-3734.json delete mode 100644 NVD_Data/2024/CVE-2024-37370.json delete mode 100644 NVD_Data/2024/CVE-2024-37371.json delete mode 100644 NVD_Data/2024/CVE-2024-37373.json delete mode 100644 NVD_Data/2024/CVE-2024-37381.json delete mode 100644 NVD_Data/2024/CVE-2024-37389.json delete mode 100644 NVD_Data/2024/CVE-2024-37397.json delete mode 100644 NVD_Data/2024/CVE-2024-37399.json delete mode 100644 NVD_Data/2024/CVE-2024-37405.json delete mode 100644 NVD_Data/2024/CVE-2024-37409.json delete mode 100644 NVD_Data/2024/CVE-2024-37410.json delete mode 100644 NVD_Data/2024/CVE-2024-37414.json delete mode 100644 NVD_Data/2024/CVE-2024-37416.json delete mode 100644 NVD_Data/2024/CVE-2024-37418.json delete mode 100644 NVD_Data/2024/CVE-2024-37419.json delete mode 100644 NVD_Data/2024/CVE-2024-37428.json delete mode 100644 NVD_Data/2024/CVE-2024-37429.json delete mode 100644 NVD_Data/2024/CVE-2024-3743.json delete mode 100644 NVD_Data/2024/CVE-2024-37430.json delete mode 100644 NVD_Data/2024/CVE-2024-37434.json delete mode 100644 NVD_Data/2024/CVE-2024-37437.json delete mode 100644 NVD_Data/2024/CVE-2024-37442.json delete mode 100644 NVD_Data/2024/CVE-2024-37445.json delete mode 100644 NVD_Data/2024/CVE-2024-37446.json delete mode 100644 NVD_Data/2024/CVE-2024-37447.json delete mode 100644 NVD_Data/2024/CVE-2024-37449.json delete mode 100644 NVD_Data/2024/CVE-2024-37455.json delete mode 100644 NVD_Data/2024/CVE-2024-37459.json delete mode 100644 NVD_Data/2024/CVE-2024-3746.json delete mode 100644 NVD_Data/2024/CVE-2024-37461.json delete mode 100644 NVD_Data/2024/CVE-2024-37465.json delete mode 100644 NVD_Data/2024/CVE-2024-3747.json delete mode 100644 NVD_Data/2024/CVE-2024-37479.json delete mode 100644 NVD_Data/2024/CVE-2024-3748.json delete mode 100644 NVD_Data/2024/CVE-2024-37480.json delete mode 100644 NVD_Data/2024/CVE-2024-37484.json delete mode 100644 NVD_Data/2024/CVE-2024-37486.json delete mode 100644 NVD_Data/2024/CVE-2024-37487.json delete mode 100644 NVD_Data/2024/CVE-2024-37489.json delete mode 100644 NVD_Data/2024/CVE-2024-3749.json delete mode 100644 NVD_Data/2024/CVE-2024-37492.json delete mode 100644 NVD_Data/2024/CVE-2024-37494.json delete mode 100644 NVD_Data/2024/CVE-2024-37495.json delete mode 100644 NVD_Data/2024/CVE-2024-37498.json delete mode 100644 NVD_Data/2024/CVE-2024-37499.json delete mode 100644 NVD_Data/2024/CVE-2024-3750.json delete mode 100644 NVD_Data/2024/CVE-2024-37500.json delete mode 100644 NVD_Data/2024/CVE-2024-37507.json delete mode 100644 NVD_Data/2024/CVE-2024-3751.json delete mode 100644 NVD_Data/2024/CVE-2024-37512.json delete mode 100644 NVD_Data/2024/CVE-2024-37513.json delete mode 100644 NVD_Data/2024/CVE-2024-37514.json delete mode 100644 NVD_Data/2024/CVE-2024-3753.json delete mode 100644 NVD_Data/2024/CVE-2024-37539.json delete mode 100644 NVD_Data/2024/CVE-2024-37541.json delete mode 100644 NVD_Data/2024/CVE-2024-37542.json delete mode 100644 NVD_Data/2024/CVE-2024-37546.json delete mode 100644 NVD_Data/2024/CVE-2024-37547.json delete mode 100644 NVD_Data/2024/CVE-2024-37548.json delete mode 100644 NVD_Data/2024/CVE-2024-37549.json delete mode 100644 NVD_Data/2024/CVE-2024-3755.json delete mode 100644 NVD_Data/2024/CVE-2024-37552.json delete mode 100644 NVD_Data/2024/CVE-2024-37553.json delete mode 100644 NVD_Data/2024/CVE-2024-37555.json delete mode 100644 NVD_Data/2024/CVE-2024-37559.json delete mode 100644 NVD_Data/2024/CVE-2024-3756.json delete mode 100644 NVD_Data/2024/CVE-2024-37560.json delete mode 100644 NVD_Data/2024/CVE-2024-37562.json delete mode 100644 NVD_Data/2024/CVE-2024-37564.json delete mode 100644 NVD_Data/2024/CVE-2024-37882.json delete mode 100644 NVD_Data/2024/CVE-2024-37883.json delete mode 100644 NVD_Data/2024/CVE-2024-37884.json delete mode 100644 NVD_Data/2024/CVE-2024-37885.json delete mode 100644 NVD_Data/2024/CVE-2024-37886.json delete mode 100644 NVD_Data/2024/CVE-2024-37887.json delete mode 100644 NVD_Data/2024/CVE-2024-37890.json delete mode 100644 NVD_Data/2024/CVE-2024-37891.json delete mode 100644 NVD_Data/2024/CVE-2024-37893.json delete mode 100644 NVD_Data/2024/CVE-2024-37894.json delete mode 100644 NVD_Data/2024/CVE-2024-37895.json delete mode 100644 NVD_Data/2024/CVE-2024-37896.json delete mode 100644 NVD_Data/2024/CVE-2024-37897.json delete mode 100644 NVD_Data/2024/CVE-2024-37898.json delete mode 100644 NVD_Data/2024/CVE-2024-37899.json delete mode 100644 NVD_Data/2024/CVE-2024-37900.json delete mode 100644 NVD_Data/2024/CVE-2024-37901.json delete mode 100644 NVD_Data/2024/CVE-2024-37903.json delete mode 100644 NVD_Data/2024/CVE-2024-37904.json delete mode 100644 NVD_Data/2024/CVE-2024-37905.json delete mode 100644 NVD_Data/2024/CVE-2024-37906.json delete mode 100644 NVD_Data/2024/CVE-2024-37920.json delete mode 100644 NVD_Data/2024/CVE-2024-37922.json delete mode 100644 NVD_Data/2024/CVE-2024-37927.json delete mode 100644 NVD_Data/2024/CVE-2024-37928.json delete mode 100644 NVD_Data/2024/CVE-2024-37934.json delete mode 100644 NVD_Data/2024/CVE-2024-37941.json delete mode 100644 NVD_Data/2024/CVE-2024-37942.json delete mode 100644 NVD_Data/2024/CVE-2024-37944.json delete mode 100644 NVD_Data/2024/CVE-2024-37947.json delete mode 100644 NVD_Data/2024/CVE-2024-37956.json delete mode 100644 NVD_Data/2024/CVE-2024-37958.json delete mode 100644 NVD_Data/2024/CVE-2024-3812.json delete mode 100644 NVD_Data/2024/CVE-2024-3813.json delete mode 100644 NVD_Data/2024/CVE-2024-3814.json delete mode 100644 NVD_Data/2024/CVE-2024-3817.json delete mode 100644 NVD_Data/2024/CVE-2024-3818.json delete mode 100644 NVD_Data/2024/CVE-2024-3819.json delete mode 100644 NVD_Data/2024/CVE-2024-3820.json delete mode 100644 NVD_Data/2024/CVE-2024-3821.json delete mode 100644 NVD_Data/2024/CVE-2024-3831.json delete mode 100644 NVD_Data/2024/CVE-2024-38312.json delete mode 100644 NVD_Data/2024/CVE-2024-38313.json delete mode 100644 NVD_Data/2024/CVE-2024-3832.json delete mode 100644 NVD_Data/2024/CVE-2024-3833.json delete mode 100644 NVD_Data/2024/CVE-2024-38346.json delete mode 100644 NVD_Data/2024/CVE-2024-38353.json delete mode 100644 NVD_Data/2024/CVE-2024-38354.json delete mode 100644 NVD_Data/2024/CVE-2024-38355.json delete mode 100644 NVD_Data/2024/CVE-2024-38356.json delete mode 100644 NVD_Data/2024/CVE-2024-38357.json delete mode 100644 NVD_Data/2024/CVE-2024-38358.json delete mode 100644 NVD_Data/2024/CVE-2024-38359.json delete mode 100644 NVD_Data/2024/CVE-2024-38360.json delete mode 100644 NVD_Data/2024/CVE-2024-38361.json delete mode 100644 NVD_Data/2024/CVE-2024-38364.json delete mode 100644 NVD_Data/2024/CVE-2024-38369.json delete mode 100644 NVD_Data/2024/CVE-2024-38371.json delete mode 100644 NVD_Data/2024/CVE-2024-38372.json delete mode 100644 NVD_Data/2024/CVE-2024-38375.json delete mode 100644 NVD_Data/2024/CVE-2024-38379.json delete mode 100644 NVD_Data/2024/CVE-2024-3840.json delete mode 100644 NVD_Data/2024/CVE-2024-3841.json delete mode 100644 NVD_Data/2024/CVE-2024-38428.json delete mode 100644 NVD_Data/2024/CVE-2024-3843.json delete mode 100644 NVD_Data/2024/CVE-2024-3844.json delete mode 100644 NVD_Data/2024/CVE-2024-3845.json delete mode 100644 NVD_Data/2024/CVE-2024-3846.json delete mode 100644 NVD_Data/2024/CVE-2024-3847.json delete mode 100644 NVD_Data/2024/CVE-2024-38472.json delete mode 100644 NVD_Data/2024/CVE-2024-38473.json delete mode 100644 NVD_Data/2024/CVE-2024-38474.json delete mode 100644 NVD_Data/2024/CVE-2024-38475.json delete mode 100644 NVD_Data/2024/CVE-2024-38476.json delete mode 100644 NVD_Data/2024/CVE-2024-38477.json delete mode 100644 NVD_Data/2024/CVE-2024-3849.json delete mode 100644 NVD_Data/2024/CVE-2024-38503.json delete mode 100644 NVD_Data/2024/CVE-2024-38504.json delete mode 100644 NVD_Data/2024/CVE-2024-38505.json delete mode 100644 NVD_Data/2024/CVE-2024-38506.json delete mode 100644 NVD_Data/2024/CVE-2024-38507.json delete mode 100644 NVD_Data/2024/CVE-2024-38513.json delete mode 100644 NVD_Data/2024/CVE-2024-38517.json delete mode 100644 NVD_Data/2024/CVE-2024-38518.json delete mode 100644 NVD_Data/2024/CVE-2024-38519.json delete mode 100644 NVD_Data/2024/CVE-2024-3852.json delete mode 100644 NVD_Data/2024/CVE-2024-38520.json delete mode 100644 NVD_Data/2024/CVE-2024-38523.json delete mode 100644 NVD_Data/2024/CVE-2024-38528.json delete mode 100644 NVD_Data/2024/CVE-2024-38529.json delete mode 100644 NVD_Data/2024/CVE-2024-3853.json delete mode 100644 NVD_Data/2024/CVE-2024-38530.json delete mode 100644 NVD_Data/2024/CVE-2024-38531.json delete mode 100644 NVD_Data/2024/CVE-2024-38533.json delete mode 100644 NVD_Data/2024/CVE-2024-38537.json delete mode 100644 NVD_Data/2024/CVE-2024-3854.json delete mode 100644 NVD_Data/2024/CVE-2024-3855.json delete mode 100644 NVD_Data/2024/CVE-2024-3856.json delete mode 100644 NVD_Data/2024/CVE-2024-3857.json delete mode 100644 NVD_Data/2024/CVE-2024-3858.json delete mode 100644 NVD_Data/2024/CVE-2024-3859.json delete mode 100644 NVD_Data/2024/CVE-2024-3860.json delete mode 100644 NVD_Data/2024/CVE-2024-3861.json delete mode 100644 NVD_Data/2024/CVE-2024-3862.json delete mode 100644 NVD_Data/2024/CVE-2024-3863.json delete mode 100644 NVD_Data/2024/CVE-2024-3864.json delete mode 100644 NVD_Data/2024/CVE-2024-3865.json delete mode 100644 NVD_Data/2024/CVE-2024-38652.json delete mode 100644 NVD_Data/2024/CVE-2024-38653.json delete mode 100644 NVD_Data/2024/CVE-2024-3866.json delete mode 100644 NVD_Data/2024/CVE-2024-38670.json delete mode 100644 NVD_Data/2024/CVE-2024-38671.json delete mode 100644 NVD_Data/2024/CVE-2024-38672.json delete mode 100644 NVD_Data/2024/CVE-2024-38676.json delete mode 100644 NVD_Data/2024/CVE-2024-3868.json delete mode 100644 NVD_Data/2024/CVE-2024-38681.json delete mode 100644 NVD_Data/2024/CVE-2024-38688.json delete mode 100644 NVD_Data/2024/CVE-2024-3869.json delete mode 100644 NVD_Data/2024/CVE-2024-38692.json delete mode 100644 NVD_Data/2024/CVE-2024-38693.json delete mode 100644 NVD_Data/2024/CVE-2024-38696.json delete mode 100644 NVD_Data/2024/CVE-2024-3870.json delete mode 100644 NVD_Data/2024/CVE-2024-38700.json delete mode 100644 NVD_Data/2024/CVE-2024-38701.json delete mode 100644 NVD_Data/2024/CVE-2024-38706.json delete mode 100644 NVD_Data/2024/CVE-2024-38708.json delete mode 100644 NVD_Data/2024/CVE-2024-38709.json delete mode 100644 NVD_Data/2024/CVE-2024-38710.json delete mode 100644 NVD_Data/2024/CVE-2024-38711.json delete mode 100644 NVD_Data/2024/CVE-2024-38712.json delete mode 100644 NVD_Data/2024/CVE-2024-38713.json delete mode 100644 NVD_Data/2024/CVE-2024-38717.json delete mode 100644 NVD_Data/2024/CVE-2024-38720.json delete mode 100644 NVD_Data/2024/CVE-2024-38723.json delete mode 100644 NVD_Data/2024/CVE-2024-38728.json delete mode 100644 NVD_Data/2024/CVE-2024-38730.json delete mode 100644 NVD_Data/2024/CVE-2024-38734.json delete mode 100644 NVD_Data/2024/CVE-2024-38735.json delete mode 100644 NVD_Data/2024/CVE-2024-38746.json delete mode 100644 NVD_Data/2024/CVE-2024-38749.json delete mode 100644 NVD_Data/2024/CVE-2024-38755.json delete mode 100644 NVD_Data/2024/CVE-2024-38756.json delete mode 100644 NVD_Data/2024/CVE-2024-38757.json delete mode 100644 NVD_Data/2024/CVE-2024-38759.json delete mode 100644 NVD_Data/2024/CVE-2024-38760.json delete mode 100644 NVD_Data/2024/CVE-2024-38761.json delete mode 100644 NVD_Data/2024/CVE-2024-38767.json delete mode 100644 NVD_Data/2024/CVE-2024-38770.json delete mode 100644 NVD_Data/2024/CVE-2024-38775.json delete mode 100644 NVD_Data/2024/CVE-2024-38776.json delete mode 100644 NVD_Data/2024/CVE-2024-38781.json delete mode 100644 NVD_Data/2024/CVE-2024-38782.json delete mode 100644 NVD_Data/2024/CVE-2024-38787.json delete mode 100644 NVD_Data/2024/CVE-2024-38791.json delete mode 100644 NVD_Data/2024/CVE-2024-38793.json delete mode 100644 NVD_Data/2024/CVE-2024-3883.json delete mode 100644 NVD_Data/2024/CVE-2024-3885.json delete mode 100644 NVD_Data/2024/CVE-2024-38856.json delete mode 100644 NVD_Data/2024/CVE-2024-3886.json delete mode 100644 NVD_Data/2024/CVE-2024-3887.json delete mode 100644 NVD_Data/2024/CVE-2024-3888.json delete mode 100644 NVD_Data/2024/CVE-2024-3889.json delete mode 100644 NVD_Data/2024/CVE-2024-3890.json delete mode 100644 NVD_Data/2024/CVE-2024-3891.json delete mode 100644 NVD_Data/2024/CVE-2024-3893.json delete mode 100644 NVD_Data/2024/CVE-2024-3894.json delete mode 100644 NVD_Data/2024/CVE-2024-3896.json delete mode 100644 NVD_Data/2024/CVE-2024-3897.json delete mode 100644 NVD_Data/2024/CVE-2024-3900.json delete mode 100644 NVD_Data/2024/CVE-2024-3914.json delete mode 100644 NVD_Data/2024/CVE-2024-3923.json delete mode 100644 NVD_Data/2024/CVE-2024-3925.json delete mode 100644 NVD_Data/2024/CVE-2024-3926.json delete mode 100644 NVD_Data/2024/CVE-2024-3927.json delete mode 100644 NVD_Data/2024/CVE-2024-39278.json delete mode 100644 NVD_Data/2024/CVE-2024-3929.json delete mode 100644 NVD_Data/2024/CVE-2024-39302.json delete mode 100644 NVD_Data/2024/CVE-2024-39303.json delete mode 100644 NVD_Data/2024/CVE-2024-39304.json delete mode 100644 NVD_Data/2024/CVE-2024-39305.json delete mode 100644 NVD_Data/2024/CVE-2024-39307.json delete mode 100644 NVD_Data/2024/CVE-2024-39309.json delete mode 100644 NVD_Data/2024/CVE-2024-39312.json delete mode 100644 NVD_Data/2024/CVE-2024-39315.json delete mode 100644 NVD_Data/2024/CVE-2024-39316.json delete mode 100644 NVD_Data/2024/CVE-2024-39317.json delete mode 100644 NVD_Data/2024/CVE-2024-39320.json delete mode 100644 NVD_Data/2024/CVE-2024-39321.json delete mode 100644 NVD_Data/2024/CVE-2024-3934.json delete mode 100644 NVD_Data/2024/CVE-2024-3936.json delete mode 100644 NVD_Data/2024/CVE-2024-39377.json delete mode 100644 NVD_Data/2024/CVE-2024-39378.json delete mode 100644 NVD_Data/2024/CVE-2024-39379.json delete mode 100644 NVD_Data/2024/CVE-2024-39384.json delete mode 100644 NVD_Data/2024/CVE-2024-39385.json delete mode 100644 NVD_Data/2024/CVE-2024-39386.json delete mode 100644 NVD_Data/2024/CVE-2024-39387.json delete mode 100644 NVD_Data/2024/CVE-2024-39388.json delete mode 100644 NVD_Data/2024/CVE-2024-39389.json delete mode 100644 NVD_Data/2024/CVE-2024-3939.json delete mode 100644 NVD_Data/2024/CVE-2024-39390.json delete mode 100644 NVD_Data/2024/CVE-2024-39391.json delete mode 100644 NVD_Data/2024/CVE-2024-39392.json delete mode 100644 NVD_Data/2024/CVE-2024-39393.json delete mode 100644 NVD_Data/2024/CVE-2024-39394.json delete mode 100644 NVD_Data/2024/CVE-2024-39395.json delete mode 100644 NVD_Data/2024/CVE-2024-39396.json delete mode 100644 NVD_Data/2024/CVE-2024-3942.json delete mode 100644 NVD_Data/2024/CVE-2024-3943.json delete mode 100644 NVD_Data/2024/CVE-2024-3944.json delete mode 100644 NVD_Data/2024/CVE-2024-3945.json delete mode 100644 NVD_Data/2024/CVE-2024-39457.json delete mode 100644 NVD_Data/2024/CVE-2024-3946.json delete mode 100644 NVD_Data/2024/CVE-2024-39460.json delete mode 100644 NVD_Data/2024/CVE-2024-3947.json delete mode 100644 NVD_Data/2024/CVE-2024-3951.json delete mode 100644 NVD_Data/2024/CVE-2024-3952.json delete mode 100644 NVD_Data/2024/CVE-2024-3954.json delete mode 100644 NVD_Data/2024/CVE-2024-3956.json delete mode 100644 NVD_Data/2024/CVE-2024-3957.json delete mode 100644 NVD_Data/2024/CVE-2024-39573.json delete mode 100644 NVD_Data/2024/CVE-2024-3958.json delete mode 100644 NVD_Data/2024/CVE-2024-3959.json delete mode 100644 NVD_Data/2024/CVE-2024-39619.json delete mode 100644 NVD_Data/2024/CVE-2024-3962.json delete mode 100644 NVD_Data/2024/CVE-2024-39621.json delete mode 100644 NVD_Data/2024/CVE-2024-39624.json delete mode 100644 NVD_Data/2024/CVE-2024-39627.json delete mode 100644 NVD_Data/2024/CVE-2024-39628.json delete mode 100644 NVD_Data/2024/CVE-2024-3963.json delete mode 100644 NVD_Data/2024/CVE-2024-39630.json delete mode 100644 NVD_Data/2024/CVE-2024-39631.json delete mode 100644 NVD_Data/2024/CVE-2024-39636.json delete mode 100644 NVD_Data/2024/CVE-2024-39638.json delete mode 100644 NVD_Data/2024/CVE-2024-3964.json delete mode 100644 NVD_Data/2024/CVE-2024-39641.json delete mode 100644 NVD_Data/2024/CVE-2024-39642.json delete mode 100644 NVD_Data/2024/CVE-2024-39643.json delete mode 100644 NVD_Data/2024/CVE-2024-39645.json delete mode 100644 NVD_Data/2024/CVE-2024-39646.json delete mode 100644 NVD_Data/2024/CVE-2024-39648.json delete mode 100644 NVD_Data/2024/CVE-2024-39649.json delete mode 100644 NVD_Data/2024/CVE-2024-3965.json delete mode 100644 NVD_Data/2024/CVE-2024-39653.json delete mode 100644 NVD_Data/2024/CVE-2024-39658.json delete mode 100644 NVD_Data/2024/CVE-2024-39659.json delete mode 100644 NVD_Data/2024/CVE-2024-39660.json delete mode 100644 NVD_Data/2024/CVE-2024-39662.json delete mode 100644 NVD_Data/2024/CVE-2024-39665.json delete mode 100644 NVD_Data/2024/CVE-2024-39666.json delete mode 100644 NVD_Data/2024/CVE-2024-39667.json delete mode 100644 NVD_Data/2024/CVE-2024-39668.json delete mode 100644 NVD_Data/2024/CVE-2024-39676.json delete mode 100644 NVD_Data/2024/CVE-2024-39683.json delete mode 100644 NVD_Data/2024/CVE-2024-39684.json delete mode 100644 NVD_Data/2024/CVE-2024-39689.json delete mode 100644 NVD_Data/2024/CVE-2024-39690.json delete mode 100644 NVD_Data/2024/CVE-2024-39691.json delete mode 100644 NVD_Data/2024/CVE-2024-39693.json delete mode 100644 NVD_Data/2024/CVE-2024-39696.json delete mode 100644 NVD_Data/2024/CVE-2024-39697.json delete mode 100644 NVD_Data/2024/CVE-2024-39701.json delete mode 100644 NVD_Data/2024/CVE-2024-39713.json delete mode 100644 NVD_Data/2024/CVE-2024-3974.json delete mode 100644 NVD_Data/2024/CVE-2024-39792.json delete mode 100644 NVD_Data/2024/CVE-2024-39817.json delete mode 100644 NVD_Data/2024/CVE-2024-39844.json delete mode 100644 NVD_Data/2024/CVE-2024-3985.json delete mode 100644 NVD_Data/2024/CVE-2024-39863.json delete mode 100644 NVD_Data/2024/CVE-2024-39864.json delete mode 100644 NVD_Data/2024/CVE-2024-39877.json delete mode 100644 NVD_Data/2024/CVE-2024-39878.json delete mode 100644 NVD_Data/2024/CVE-2024-39879.json delete mode 100644 NVD_Data/2024/CVE-2024-3988.json delete mode 100644 NVD_Data/2024/CVE-2024-39884.json delete mode 100644 NVD_Data/2024/CVE-2024-39887.json delete mode 100644 NVD_Data/2024/CVE-2024-3989.json delete mode 100644 NVD_Data/2024/CVE-2024-39894.json delete mode 100644 NVD_Data/2024/CVE-2024-39895.json delete mode 100644 NVD_Data/2024/CVE-2024-39896.json delete mode 100644 NVD_Data/2024/CVE-2024-39899.json delete mode 100644 NVD_Data/2024/CVE-2024-3990.json delete mode 100644 NVD_Data/2024/CVE-2024-39902.json delete mode 100644 NVD_Data/2024/CVE-2024-39904.json delete mode 100644 NVD_Data/2024/CVE-2024-39905.json delete mode 100644 NVD_Data/2024/CVE-2024-39906.json delete mode 100644 NVD_Data/2024/CVE-2024-39907.json delete mode 100644 NVD_Data/2024/CVE-2024-39908.json delete mode 100644 NVD_Data/2024/CVE-2024-3991.json delete mode 100644 NVD_Data/2024/CVE-2024-39910.json delete mode 100644 NVD_Data/2024/CVE-2024-39911.json delete mode 100644 NVD_Data/2024/CVE-2024-39912.json delete mode 100644 NVD_Data/2024/CVE-2024-39914.json delete mode 100644 NVD_Data/2024/CVE-2024-39915.json delete mode 100644 NVD_Data/2024/CVE-2024-39916.json delete mode 100644 NVD_Data/2024/CVE-2024-39917.json delete mode 100644 NVD_Data/2024/CVE-2024-3992.json delete mode 100644 NVD_Data/2024/CVE-2024-39924.json delete mode 100644 NVD_Data/2024/CVE-2024-39925.json delete mode 100644 NVD_Data/2024/CVE-2024-39926.json delete mode 100644 NVD_Data/2024/CVE-2024-39928.json delete mode 100644 NVD_Data/2024/CVE-2024-3994.json delete mode 100644 NVD_Data/2024/CVE-2024-3998.json delete mode 100644 NVD_Data/2024/CVE-2024-3999.json delete mode 100644 NVD_Data/2024/CVE-2024-4000.json delete mode 100644 NVD_Data/2024/CVE-2024-4003.json delete mode 100644 NVD_Data/2024/CVE-2024-4006.json delete mode 100644 NVD_Data/2024/CVE-2024-4010.json delete mode 100644 NVD_Data/2024/CVE-2024-4011.json delete mode 100644 NVD_Data/2024/CVE-2024-4024.json delete mode 100644 NVD_Data/2024/CVE-2024-4030.json delete mode 100644 NVD_Data/2024/CVE-2024-4032.json delete mode 100644 NVD_Data/2024/CVE-2024-4033.json delete mode 100644 NVD_Data/2024/CVE-2024-4037.json delete mode 100644 NVD_Data/2024/CVE-2024-4039.json delete mode 100644 NVD_Data/2024/CVE-2024-4041.json delete mode 100644 NVD_Data/2024/CVE-2024-4045.json delete mode 100644 NVD_Data/2024/CVE-2024-4058.json delete mode 100644 NVD_Data/2024/CVE-2024-4059.json delete mode 100644 NVD_Data/2024/CVE-2024-4060.json delete mode 100644 NVD_Data/2024/CVE-2024-4061.json delete mode 100644 NVD_Data/2024/CVE-2024-40626.json delete mode 100644 NVD_Data/2024/CVE-2024-40628.json delete mode 100644 NVD_Data/2024/CVE-2024-40629.json delete mode 100644 NVD_Data/2024/CVE-2024-40630.json delete mode 100644 NVD_Data/2024/CVE-2024-40631.json delete mode 100644 NVD_Data/2024/CVE-2024-40632.json delete mode 100644 NVD_Data/2024/CVE-2024-40633.json delete mode 100644 NVD_Data/2024/CVE-2024-40634.json delete mode 100644 NVD_Data/2024/CVE-2024-40641.json delete mode 100644 NVD_Data/2024/CVE-2024-40642.json delete mode 100644 NVD_Data/2024/CVE-2024-40643.json delete mode 100644 NVD_Data/2024/CVE-2024-40645.json delete mode 100644 NVD_Data/2024/CVE-2024-40647.json delete mode 100644 NVD_Data/2024/CVE-2024-40648.json delete mode 100644 NVD_Data/2024/CVE-2024-40725.json delete mode 100644 NVD_Data/2024/CVE-2024-4076.json delete mode 100644 NVD_Data/2024/CVE-2024-40761.json delete mode 100644 NVD_Data/2024/CVE-2024-4086.json delete mode 100644 NVD_Data/2024/CVE-2024-4087.json delete mode 100644 NVD_Data/2024/CVE-2024-40898.json delete mode 100644 NVD_Data/2024/CVE-2024-4090.json delete mode 100644 NVD_Data/2024/CVE-2024-4092.json delete mode 100644 NVD_Data/2024/CVE-2024-4094.json delete mode 100644 NVD_Data/2024/CVE-2024-4095.json delete mode 100644 NVD_Data/2024/CVE-2024-4096.json delete mode 100644 NVD_Data/2024/CVE-2024-4097.json delete mode 100644 NVD_Data/2024/CVE-2024-4099.json delete mode 100644 NVD_Data/2024/CVE-2024-4107.json delete mode 100644 NVD_Data/2024/CVE-2024-41107.json delete mode 100644 NVD_Data/2024/CVE-2024-41108.json delete mode 100644 NVD_Data/2024/CVE-2024-41109.json delete mode 100644 NVD_Data/2024/CVE-2024-41110.json delete mode 100644 NVD_Data/2024/CVE-2024-41111.json delete mode 100644 NVD_Data/2024/CVE-2024-41121.json delete mode 100644 NVD_Data/2024/CVE-2024-41122.json delete mode 100644 NVD_Data/2024/CVE-2024-41123.json delete mode 100644 NVD_Data/2024/CVE-2024-41130.json delete mode 100644 NVD_Data/2024/CVE-2024-41139.json delete mode 100644 NVD_Data/2024/CVE-2024-4133.json delete mode 100644 NVD_Data/2024/CVE-2024-4135.json delete mode 100644 NVD_Data/2024/CVE-2024-4140.json delete mode 100644 NVD_Data/2024/CVE-2024-4141.json delete mode 100644 NVD_Data/2024/CVE-2024-4142.json delete mode 100644 NVD_Data/2024/CVE-2024-4144.json delete mode 100644 NVD_Data/2024/CVE-2024-4150.json delete mode 100644 NVD_Data/2024/CVE-2024-4156.json delete mode 100644 NVD_Data/2024/CVE-2024-4157.json delete mode 100644 NVD_Data/2024/CVE-2024-4158.json delete mode 100644 NVD_Data/2024/CVE-2024-4160.json delete mode 100644 NVD_Data/2024/CVE-2024-41656.json delete mode 100644 NVD_Data/2024/CVE-2024-41657.json delete mode 100644 NVD_Data/2024/CVE-2024-41658.json delete mode 100644 NVD_Data/2024/CVE-2024-41659.json delete mode 100644 NVD_Data/2024/CVE-2024-41661.json delete mode 100644 NVD_Data/2024/CVE-2024-41662.json delete mode 100644 NVD_Data/2024/CVE-2024-41663.json delete mode 100644 NVD_Data/2024/CVE-2024-41664.json delete mode 100644 NVD_Data/2024/CVE-2024-41665.json delete mode 100644 NVD_Data/2024/CVE-2024-41666.json delete mode 100644 NVD_Data/2024/CVE-2024-41667.json delete mode 100644 NVD_Data/2024/CVE-2024-41668.json delete mode 100644 NVD_Data/2024/CVE-2024-41670.json delete mode 100644 NVD_Data/2024/CVE-2024-41671.json delete mode 100644 NVD_Data/2024/CVE-2024-41672.json delete mode 100644 NVD_Data/2024/CVE-2024-41673.json delete mode 100644 NVD_Data/2024/CVE-2024-41674.json delete mode 100644 NVD_Data/2024/CVE-2024-41675.json delete mode 100644 NVD_Data/2024/CVE-2024-41676.json delete mode 100644 NVD_Data/2024/CVE-2024-41722.json delete mode 100644 NVD_Data/2024/CVE-2024-41726.json delete mode 100644 NVD_Data/2024/CVE-2024-41799.json delete mode 100644 NVD_Data/2024/CVE-2024-4180.json delete mode 100644 NVD_Data/2024/CVE-2024-41800.json delete mode 100644 NVD_Data/2024/CVE-2024-41801.json delete mode 100644 NVD_Data/2024/CVE-2024-41806.json delete mode 100644 NVD_Data/2024/CVE-2024-41808.json delete mode 100644 NVD_Data/2024/CVE-2024-41809.json delete mode 100644 NVD_Data/2024/CVE-2024-41810.json delete mode 100644 NVD_Data/2024/CVE-2024-41817.json delete mode 100644 NVD_Data/2024/CVE-2024-41818.json delete mode 100644 NVD_Data/2024/CVE-2024-41824.json delete mode 100644 NVD_Data/2024/CVE-2024-41825.json delete mode 100644 NVD_Data/2024/CVE-2024-41826.json delete mode 100644 NVD_Data/2024/CVE-2024-41827.json delete mode 100644 NVD_Data/2024/CVE-2024-41828.json delete mode 100644 NVD_Data/2024/CVE-2024-41829.json delete mode 100644 NVD_Data/2024/CVE-2024-41836.json delete mode 100644 NVD_Data/2024/CVE-2024-41839.json delete mode 100644 NVD_Data/2024/CVE-2024-41840.json delete mode 100644 NVD_Data/2024/CVE-2024-41850.json delete mode 100644 NVD_Data/2024/CVE-2024-41851.json delete mode 100644 NVD_Data/2024/CVE-2024-41852.json delete mode 100644 NVD_Data/2024/CVE-2024-41853.json delete mode 100644 NVD_Data/2024/CVE-2024-41854.json delete mode 100644 NVD_Data/2024/CVE-2024-41856.json delete mode 100644 NVD_Data/2024/CVE-2024-41857.json delete mode 100644 NVD_Data/2024/CVE-2024-41858.json delete mode 100644 NVD_Data/2024/CVE-2024-4186.json delete mode 100644 NVD_Data/2024/CVE-2024-41865.json delete mode 100644 NVD_Data/2024/CVE-2024-41866.json delete mode 100644 NVD_Data/2024/CVE-2024-41868.json delete mode 100644 NVD_Data/2024/CVE-2024-41870.json delete mode 100644 NVD_Data/2024/CVE-2024-41871.json delete mode 100644 NVD_Data/2024/CVE-2024-41872.json delete mode 100644 NVD_Data/2024/CVE-2024-41873.json delete mode 100644 NVD_Data/2024/CVE-2024-41875.json delete mode 100644 NVD_Data/2024/CVE-2024-41876.json delete mode 100644 NVD_Data/2024/CVE-2024-41877.json delete mode 100644 NVD_Data/2024/CVE-2024-41878.json delete mode 100644 NVD_Data/2024/CVE-2024-41888.json delete mode 100644 NVD_Data/2024/CVE-2024-41890.json delete mode 100644 NVD_Data/2024/CVE-2024-41909.json delete mode 100644 NVD_Data/2024/CVE-2024-41924.json delete mode 100644 NVD_Data/2024/CVE-2024-41931.json delete mode 100644 NVD_Data/2024/CVE-2024-41937.json delete mode 100644 NVD_Data/2024/CVE-2024-41942.json delete mode 100644 NVD_Data/2024/CVE-2024-41946.json delete mode 100644 NVD_Data/2024/CVE-2024-41947.json delete mode 100644 NVD_Data/2024/CVE-2024-41950.json delete mode 100644 NVD_Data/2024/CVE-2024-41952.json delete mode 100644 NVD_Data/2024/CVE-2024-41953.json delete mode 100644 NVD_Data/2024/CVE-2024-41954.json delete mode 100644 NVD_Data/2024/CVE-2024-41955.json delete mode 100644 NVD_Data/2024/CVE-2024-41956.json delete mode 100644 NVD_Data/2024/CVE-2024-41957.json delete mode 100644 NVD_Data/2024/CVE-2024-41958.json delete mode 100644 NVD_Data/2024/CVE-2024-41959.json delete mode 100644 NVD_Data/2024/CVE-2024-41960.json delete mode 100644 NVD_Data/2024/CVE-2024-41964.json delete mode 100644 NVD_Data/2024/CVE-2024-41965.json delete mode 100644 NVD_Data/2024/CVE-2024-4201.json delete mode 100644 NVD_Data/2024/CVE-2024-42019.json delete mode 100644 NVD_Data/2024/CVE-2024-42020.json delete mode 100644 NVD_Data/2024/CVE-2024-42021.json delete mode 100644 NVD_Data/2024/CVE-2024-42022.json delete mode 100644 NVD_Data/2024/CVE-2024-42023.json delete mode 100644 NVD_Data/2024/CVE-2024-42024.json delete mode 100644 NVD_Data/2024/CVE-2024-42025.json delete mode 100644 NVD_Data/2024/CVE-2024-4203.json delete mode 100644 NVD_Data/2024/CVE-2024-4205.json delete mode 100644 NVD_Data/2024/CVE-2024-42062.json delete mode 100644 NVD_Data/2024/CVE-2024-4207.json delete mode 100644 NVD_Data/2024/CVE-2024-4208.json delete mode 100644 NVD_Data/2024/CVE-2024-4209.json delete mode 100644 NVD_Data/2024/CVE-2024-4210.json delete mode 100644 NVD_Data/2024/CVE-2024-4212.json delete mode 100644 NVD_Data/2024/CVE-2024-4213.json delete mode 100644 NVD_Data/2024/CVE-2024-4214.json delete mode 100644 NVD_Data/2024/CVE-2024-4215.json delete mode 100644 NVD_Data/2024/CVE-2024-4216.json delete mode 100644 NVD_Data/2024/CVE-2024-4222.json delete mode 100644 NVD_Data/2024/CVE-2024-42222.json delete mode 100644 NVD_Data/2024/CVE-2024-4223.json delete mode 100644 NVD_Data/2024/CVE-2024-4233.json delete mode 100644 NVD_Data/2024/CVE-2024-42346.json delete mode 100644 NVD_Data/2024/CVE-2024-42347.json delete mode 100644 NVD_Data/2024/CVE-2024-42348.json delete mode 100644 NVD_Data/2024/CVE-2024-42349.json delete mode 100644 NVD_Data/2024/CVE-2024-42350.json delete mode 100644 NVD_Data/2024/CVE-2024-42351.json delete mode 100644 NVD_Data/2024/CVE-2024-42354.json delete mode 100644 NVD_Data/2024/CVE-2024-42355.json delete mode 100644 NVD_Data/2024/CVE-2024-42356.json delete mode 100644 NVD_Data/2024/CVE-2024-42357.json delete mode 100644 NVD_Data/2024/CVE-2024-42358.json delete mode 100644 NVD_Data/2024/CVE-2024-42365.json delete mode 100644 NVD_Data/2024/CVE-2024-42367.json delete mode 100644 NVD_Data/2024/CVE-2024-42369.json delete mode 100644 NVD_Data/2024/CVE-2024-42404.json delete mode 100644 NVD_Data/2024/CVE-2024-42417.json delete mode 100644 NVD_Data/2024/CVE-2024-42468.json delete mode 100644 NVD_Data/2024/CVE-2024-42469.json delete mode 100644 NVD_Data/2024/CVE-2024-42470.json delete mode 100644 NVD_Data/2024/CVE-2024-42471.json delete mode 100644 NVD_Data/2024/CVE-2024-42472.json delete mode 100644 NVD_Data/2024/CVE-2024-42473.json delete mode 100644 NVD_Data/2024/CVE-2024-42474.json delete mode 100644 NVD_Data/2024/CVE-2024-42484.json delete mode 100644 NVD_Data/2024/CVE-2024-42486.json delete mode 100644 NVD_Data/2024/CVE-2024-42487.json delete mode 100644 NVD_Data/2024/CVE-2024-42488.json delete mode 100644 NVD_Data/2024/CVE-2024-42490.json delete mode 100644 NVD_Data/2024/CVE-2024-42491.json delete mode 100644 NVD_Data/2024/CVE-2024-4258.json delete mode 100644 NVD_Data/2024/CVE-2024-4260.json delete mode 100644 NVD_Data/2024/CVE-2024-4261.json delete mode 100644 NVD_Data/2024/CVE-2024-4262.json delete mode 100644 NVD_Data/2024/CVE-2024-4265.json delete mode 100644 NVD_Data/2024/CVE-2024-4266.json delete mode 100644 NVD_Data/2024/CVE-2024-4273.json delete mode 100644 NVD_Data/2024/CVE-2024-4274.json delete mode 100644 NVD_Data/2024/CVE-2024-4275.json delete mode 100644 NVD_Data/2024/CVE-2024-4277.json delete mode 100644 NVD_Data/2024/CVE-2024-4279.json delete mode 100644 NVD_Data/2024/CVE-2024-4280.json delete mode 100644 NVD_Data/2024/CVE-2024-4281.json delete mode 100644 NVD_Data/2024/CVE-2024-4283.json delete mode 100644 NVD_Data/2024/CVE-2024-4288.json delete mode 100644 NVD_Data/2024/CVE-2024-43044.json delete mode 100644 NVD_Data/2024/CVE-2024-43045.json delete mode 100644 NVD_Data/2024/CVE-2024-43108.json delete mode 100644 NVD_Data/2024/CVE-2024-43111.json delete mode 100644 NVD_Data/2024/CVE-2024-43112.json delete mode 100644 NVD_Data/2024/CVE-2024-43113.json delete mode 100644 NVD_Data/2024/CVE-2024-43114.json delete mode 100644 NVD_Data/2024/CVE-2024-43117.json delete mode 100644 NVD_Data/2024/CVE-2024-43121.json delete mode 100644 NVD_Data/2024/CVE-2024-43125.json delete mode 100644 NVD_Data/2024/CVE-2024-43126.json delete mode 100644 NVD_Data/2024/CVE-2024-43127.json delete mode 100644 NVD_Data/2024/CVE-2024-43128.json delete mode 100644 NVD_Data/2024/CVE-2024-43130.json delete mode 100644 NVD_Data/2024/CVE-2024-43133.json delete mode 100644 NVD_Data/2024/CVE-2024-43135.json delete mode 100644 NVD_Data/2024/CVE-2024-43138.json delete mode 100644 NVD_Data/2024/CVE-2024-43139.json delete mode 100644 NVD_Data/2024/CVE-2024-4314.json delete mode 100644 NVD_Data/2024/CVE-2024-43141.json delete mode 100644 NVD_Data/2024/CVE-2024-43144.json delete mode 100644 NVD_Data/2024/CVE-2024-43145.json delete mode 100644 NVD_Data/2024/CVE-2024-43148.json delete mode 100644 NVD_Data/2024/CVE-2024-43149.json delete mode 100644 NVD_Data/2024/CVE-2024-43151.json delete mode 100644 NVD_Data/2024/CVE-2024-43152.json delete mode 100644 NVD_Data/2024/CVE-2024-43153.json delete mode 100644 NVD_Data/2024/CVE-2024-43155.json delete mode 100644 NVD_Data/2024/CVE-2024-4316.json delete mode 100644 NVD_Data/2024/CVE-2024-43160.json delete mode 100644 NVD_Data/2024/CVE-2024-43161.json delete mode 100644 NVD_Data/2024/CVE-2024-43164.json delete mode 100644 NVD_Data/2024/CVE-2024-4317.json delete mode 100644 NVD_Data/2024/CVE-2024-4318.json delete mode 100644 NVD_Data/2024/CVE-2024-4319.json delete mode 100644 NVD_Data/2024/CVE-2024-43202.json delete mode 100644 NVD_Data/2024/CVE-2024-43207.json delete mode 100644 NVD_Data/2024/CVE-2024-43210.json delete mode 100644 NVD_Data/2024/CVE-2024-43213.json delete mode 100644 NVD_Data/2024/CVE-2024-43214.json delete mode 100644 NVD_Data/2024/CVE-2024-43216.json delete mode 100644 NVD_Data/2024/CVE-2024-43217.json delete mode 100644 NVD_Data/2024/CVE-2024-43218.json delete mode 100644 NVD_Data/2024/CVE-2024-43220.json delete mode 100644 NVD_Data/2024/CVE-2024-43224.json delete mode 100644 NVD_Data/2024/CVE-2024-43225.json delete mode 100644 NVD_Data/2024/CVE-2024-43227.json delete mode 100644 NVD_Data/2024/CVE-2024-4323.json delete mode 100644 NVD_Data/2024/CVE-2024-43230.json delete mode 100644 NVD_Data/2024/CVE-2024-43231.json delete mode 100644 NVD_Data/2024/CVE-2024-43233.json delete mode 100644 NVD_Data/2024/CVE-2024-43236.json delete mode 100644 NVD_Data/2024/CVE-2024-43238.json delete mode 100644 NVD_Data/2024/CVE-2024-43239.json delete mode 100644 NVD_Data/2024/CVE-2024-4324.json delete mode 100644 NVD_Data/2024/CVE-2024-43241.json delete mode 100644 NVD_Data/2024/CVE-2024-43244.json delete mode 100644 NVD_Data/2024/CVE-2024-43245.json delete mode 100644 NVD_Data/2024/CVE-2024-43251.json delete mode 100644 NVD_Data/2024/CVE-2024-43255.json delete mode 100644 NVD_Data/2024/CVE-2024-43256.json delete mode 100644 NVD_Data/2024/CVE-2024-43264.json delete mode 100644 NVD_Data/2024/CVE-2024-43265.json delete mode 100644 NVD_Data/2024/CVE-2024-43266.json delete mode 100644 NVD_Data/2024/CVE-2024-43271.json delete mode 100644 NVD_Data/2024/CVE-2024-43272.json delete mode 100644 NVD_Data/2024/CVE-2024-43276.json delete mode 100644 NVD_Data/2024/CVE-2024-43279.json delete mode 100644 NVD_Data/2024/CVE-2024-43280.json delete mode 100644 NVD_Data/2024/CVE-2024-43282.json delete mode 100644 NVD_Data/2024/CVE-2024-43283.json delete mode 100644 NVD_Data/2024/CVE-2024-43286.json delete mode 100644 NVD_Data/2024/CVE-2024-43287.json delete mode 100644 NVD_Data/2024/CVE-2024-43288.json delete mode 100644 NVD_Data/2024/CVE-2024-43289.json delete mode 100644 NVD_Data/2024/CVE-2024-43291.json delete mode 100644 NVD_Data/2024/CVE-2024-43294.json delete mode 100644 NVD_Data/2024/CVE-2024-43295.json delete mode 100644 NVD_Data/2024/CVE-2024-43299.json delete mode 100644 NVD_Data/2024/CVE-2024-43303.json delete mode 100644 NVD_Data/2024/CVE-2024-43304.json delete mode 100644 NVD_Data/2024/CVE-2024-43306.json delete mode 100644 NVD_Data/2024/CVE-2024-43307.json delete mode 100644 NVD_Data/2024/CVE-2024-4331.json delete mode 100644 NVD_Data/2024/CVE-2024-43315.json delete mode 100644 NVD_Data/2024/CVE-2024-43316.json delete mode 100644 NVD_Data/2024/CVE-2024-43317.json delete mode 100644 NVD_Data/2024/CVE-2024-43318.json delete mode 100644 NVD_Data/2024/CVE-2024-43319.json delete mode 100644 NVD_Data/2024/CVE-2024-43320.json delete mode 100644 NVD_Data/2024/CVE-2024-43321.json delete mode 100644 NVD_Data/2024/CVE-2024-43322.json delete mode 100644 NVD_Data/2024/CVE-2024-43324.json delete mode 100644 NVD_Data/2024/CVE-2024-43327.json delete mode 100644 NVD_Data/2024/CVE-2024-43328.json delete mode 100644 NVD_Data/2024/CVE-2024-43329.json delete mode 100644 NVD_Data/2024/CVE-2024-4333.json delete mode 100644 NVD_Data/2024/CVE-2024-43331.json delete mode 100644 NVD_Data/2024/CVE-2024-43336.json delete mode 100644 NVD_Data/2024/CVE-2024-43337.json delete mode 100644 NVD_Data/2024/CVE-2024-43340.json delete mode 100644 NVD_Data/2024/CVE-2024-43344.json delete mode 100644 NVD_Data/2024/CVE-2024-43345.json delete mode 100644 NVD_Data/2024/CVE-2024-43346.json delete mode 100644 NVD_Data/2024/CVE-2024-43348.json delete mode 100644 NVD_Data/2024/CVE-2024-43349.json delete mode 100644 NVD_Data/2024/CVE-2024-4335.json delete mode 100644 NVD_Data/2024/CVE-2024-43353.json delete mode 100644 NVD_Data/2024/CVE-2024-43354.json delete mode 100644 NVD_Data/2024/CVE-2024-43358.json delete mode 100644 NVD_Data/2024/CVE-2024-43359.json delete mode 100644 NVD_Data/2024/CVE-2024-43360.json delete mode 100644 NVD_Data/2024/CVE-2024-43362.json delete mode 100644 NVD_Data/2024/CVE-2024-43363.json delete mode 100644 NVD_Data/2024/CVE-2024-43364.json delete mode 100644 NVD_Data/2024/CVE-2024-43365.json delete mode 100644 NVD_Data/2024/CVE-2024-43366.json delete mode 100644 NVD_Data/2024/CVE-2024-43371.json delete mode 100644 NVD_Data/2024/CVE-2024-43374.json delete mode 100644 NVD_Data/2024/CVE-2024-43376.json delete mode 100644 NVD_Data/2024/CVE-2024-43377.json delete mode 100644 NVD_Data/2024/CVE-2024-43378.json delete mode 100644 NVD_Data/2024/CVE-2024-43381.json delete mode 100644 NVD_Data/2024/CVE-2024-43396.json delete mode 100644 NVD_Data/2024/CVE-2024-43397.json delete mode 100644 NVD_Data/2024/CVE-2024-43398.json delete mode 100644 NVD_Data/2024/CVE-2024-43399.json delete mode 100644 NVD_Data/2024/CVE-2024-4340.json delete mode 100644 NVD_Data/2024/CVE-2024-43400.json delete mode 100644 NVD_Data/2024/CVE-2024-43401.json delete mode 100644 NVD_Data/2024/CVE-2024-43402.json delete mode 100644 NVD_Data/2024/CVE-2024-43405.json delete mode 100644 NVD_Data/2024/CVE-2024-43407.json delete mode 100644 NVD_Data/2024/CVE-2024-43409.json delete mode 100644 NVD_Data/2024/CVE-2024-43411.json delete mode 100644 NVD_Data/2024/CVE-2024-43412.json delete mode 100644 NVD_Data/2024/CVE-2024-43413.json delete mode 100644 NVD_Data/2024/CVE-2024-4342.json delete mode 100644 NVD_Data/2024/CVE-2024-4344.json delete mode 100644 NVD_Data/2024/CVE-2024-4345.json delete mode 100644 NVD_Data/2024/CVE-2024-4346.json delete mode 100644 NVD_Data/2024/CVE-2024-4347.json delete mode 100644 NVD_Data/2024/CVE-2024-4350.json delete mode 100644 NVD_Data/2024/CVE-2024-4351.json delete mode 100644 NVD_Data/2024/CVE-2024-4352.json delete mode 100644 NVD_Data/2024/CVE-2024-4353.json delete mode 100644 NVD_Data/2024/CVE-2024-4354.json delete mode 100644 NVD_Data/2024/CVE-2024-4355.json delete mode 100644 NVD_Data/2024/CVE-2024-4359.json delete mode 100644 NVD_Data/2024/CVE-2024-4360.json delete mode 100644 NVD_Data/2024/CVE-2024-4361.json delete mode 100644 NVD_Data/2024/CVE-2024-4362.json delete mode 100644 NVD_Data/2024/CVE-2024-4363.json delete mode 100644 NVD_Data/2024/CVE-2024-4364.json delete mode 100644 NVD_Data/2024/CVE-2024-4365.json delete mode 100644 NVD_Data/2024/CVE-2024-4366.json delete mode 100644 NVD_Data/2024/CVE-2024-4367.json delete mode 100644 NVD_Data/2024/CVE-2024-4368.json delete mode 100644 NVD_Data/2024/CVE-2024-43694.json delete mode 100644 NVD_Data/2024/CVE-2024-43699.json delete mode 100644 NVD_Data/2024/CVE-2024-4370.json delete mode 100644 NVD_Data/2024/CVE-2024-4372.json delete mode 100644 NVD_Data/2024/CVE-2024-4373.json delete mode 100644 NVD_Data/2024/CVE-2024-4374.json delete mode 100644 NVD_Data/2024/CVE-2024-4375.json delete mode 100644 NVD_Data/2024/CVE-2024-4376.json delete mode 100644 NVD_Data/2024/CVE-2024-4378.json delete mode 100644 NVD_Data/2024/CVE-2024-43783.json delete mode 100644 NVD_Data/2024/CVE-2024-43787.json delete mode 100644 NVD_Data/2024/CVE-2024-43788.json delete mode 100644 NVD_Data/2024/CVE-2024-43789.json delete mode 100644 NVD_Data/2024/CVE-2024-4379.json delete mode 100644 NVD_Data/2024/CVE-2024-43790.json delete mode 100644 NVD_Data/2024/CVE-2024-43792.json delete mode 100644 NVD_Data/2024/CVE-2024-43793.json delete mode 100644 NVD_Data/2024/CVE-2024-43796.json delete mode 100644 NVD_Data/2024/CVE-2024-43797.json delete mode 100644 NVD_Data/2024/CVE-2024-43799.json delete mode 100644 NVD_Data/2024/CVE-2024-43800.json delete mode 100644 NVD_Data/2024/CVE-2024-43801.json delete mode 100644 NVD_Data/2024/CVE-2024-43802.json delete mode 100644 NVD_Data/2024/CVE-2024-43803.json delete mode 100644 NVD_Data/2024/CVE-2024-43804.json delete mode 100644 NVD_Data/2024/CVE-2024-43805.json delete mode 100644 NVD_Data/2024/CVE-2024-43807.json delete mode 100644 NVD_Data/2024/CVE-2024-43808.json delete mode 100644 NVD_Data/2024/CVE-2024-43809.json delete mode 100644 NVD_Data/2024/CVE-2024-43810.json delete mode 100644 NVD_Data/2024/CVE-2024-43814.json delete mode 100644 NVD_Data/2024/CVE-2024-4383.json delete mode 100644 NVD_Data/2024/CVE-2024-4385.json delete mode 100644 NVD_Data/2024/CVE-2024-4386.json delete mode 100644 NVD_Data/2024/CVE-2024-4389.json delete mode 100644 NVD_Data/2024/CVE-2024-4391.json delete mode 100644 NVD_Data/2024/CVE-2024-43915.json delete mode 100644 NVD_Data/2024/CVE-2024-43916.json delete mode 100644 NVD_Data/2024/CVE-2024-43917.json delete mode 100644 NVD_Data/2024/CVE-2024-4392.json delete mode 100644 NVD_Data/2024/CVE-2024-43920.json delete mode 100644 NVD_Data/2024/CVE-2024-43921.json delete mode 100644 NVD_Data/2024/CVE-2024-43922.json delete mode 100644 NVD_Data/2024/CVE-2024-43926.json delete mode 100644 NVD_Data/2024/CVE-2024-43936.json delete mode 100644 NVD_Data/2024/CVE-2024-43938.json delete mode 100644 NVD_Data/2024/CVE-2024-43947.json delete mode 100644 NVD_Data/2024/CVE-2024-43948.json delete mode 100644 NVD_Data/2024/CVE-2024-43957.json delete mode 100644 NVD_Data/2024/CVE-2024-43959.json delete mode 100644 NVD_Data/2024/CVE-2024-43963.json delete mode 100644 NVD_Data/2024/CVE-2024-43964.json delete mode 100644 NVD_Data/2024/CVE-2024-43967.json delete mode 100644 NVD_Data/2024/CVE-2024-43969.json delete mode 100644 NVD_Data/2024/CVE-2024-4397.json delete mode 100644 NVD_Data/2024/CVE-2024-43970.json delete mode 100644 NVD_Data/2024/CVE-2024-43971.json delete mode 100644 NVD_Data/2024/CVE-2024-43972.json delete mode 100644 NVD_Data/2024/CVE-2024-43975.json delete mode 100644 NVD_Data/2024/CVE-2024-43976.json delete mode 100644 NVD_Data/2024/CVE-2024-43977.json delete mode 100644 NVD_Data/2024/CVE-2024-43978.json delete mode 100644 NVD_Data/2024/CVE-2024-4398.json delete mode 100644 NVD_Data/2024/CVE-2024-43983.json delete mode 100644 NVD_Data/2024/CVE-2024-43985.json delete mode 100644 NVD_Data/2024/CVE-2024-43999.json delete mode 100644 NVD_Data/2024/CVE-2024-4400.json delete mode 100644 NVD_Data/2024/CVE-2024-44001.json delete mode 100644 NVD_Data/2024/CVE-2024-44002.json delete mode 100644 NVD_Data/2024/CVE-2024-44004.json delete mode 100644 NVD_Data/2024/CVE-2024-44005.json delete mode 100644 NVD_Data/2024/CVE-2024-44008.json delete mode 100644 NVD_Data/2024/CVE-2024-44009.json delete mode 100644 NVD_Data/2024/CVE-2024-4401.json delete mode 100644 NVD_Data/2024/CVE-2024-44013.json delete mode 100644 NVD_Data/2024/CVE-2024-44029.json delete mode 100644 NVD_Data/2024/CVE-2024-44030.json delete mode 100644 NVD_Data/2024/CVE-2024-44036.json delete mode 100644 NVD_Data/2024/CVE-2024-44039.json delete mode 100644 NVD_Data/2024/CVE-2024-4404.json delete mode 100644 NVD_Data/2024/CVE-2024-44040.json delete mode 100644 NVD_Data/2024/CVE-2024-44041.json delete mode 100644 NVD_Data/2024/CVE-2024-44043.json delete mode 100644 NVD_Data/2024/CVE-2024-44045.json delete mode 100644 NVD_Data/2024/CVE-2024-44046.json delete mode 100644 NVD_Data/2024/CVE-2024-44047.json delete mode 100644 NVD_Data/2024/CVE-2024-44053.json delete mode 100644 NVD_Data/2024/CVE-2024-44062.json delete mode 100644 NVD_Data/2024/CVE-2024-44063.json delete mode 100644 NVD_Data/2024/CVE-2024-44064.json delete mode 100644 NVD_Data/2024/CVE-2024-4409.json delete mode 100644 NVD_Data/2024/CVE-2024-4413.json delete mode 100644 NVD_Data/2024/CVE-2024-4417.json delete mode 100644 NVD_Data/2024/CVE-2024-4420.json delete mode 100644 NVD_Data/2024/CVE-2024-4430.json delete mode 100644 NVD_Data/2024/CVE-2024-4431.json delete mode 100644 NVD_Data/2024/CVE-2024-4432.json delete mode 100644 NVD_Data/2024/CVE-2024-4433.json delete mode 100644 NVD_Data/2024/CVE-2024-4434.json delete mode 100644 NVD_Data/2024/CVE-2024-4439.json delete mode 100644 NVD_Data/2024/CVE-2024-4442.json delete mode 100644 NVD_Data/2024/CVE-2024-4443.json delete mode 100644 NVD_Data/2024/CVE-2024-4444.json delete mode 100644 NVD_Data/2024/CVE-2024-4445.json delete mode 100644 NVD_Data/2024/CVE-2024-4446.json delete mode 100644 NVD_Data/2024/CVE-2024-4448.json delete mode 100644 NVD_Data/2024/CVE-2024-4449.json delete mode 100644 NVD_Data/2024/CVE-2024-4450.json delete mode 100644 NVD_Data/2024/CVE-2024-4452.json delete mode 100644 NVD_Data/2024/CVE-2024-4455.json delete mode 100644 NVD_Data/2024/CVE-2024-4458.json delete mode 100644 NVD_Data/2024/CVE-2024-4459.json delete mode 100644 NVD_Data/2024/CVE-2024-4468.json delete mode 100644 NVD_Data/2024/CVE-2024-4469.json delete mode 100644 NVD_Data/2024/CVE-2024-4470.json delete mode 100644 NVD_Data/2024/CVE-2024-4472.json delete mode 100644 NVD_Data/2024/CVE-2024-4478.json delete mode 100644 NVD_Data/2024/CVE-2024-4479.json delete mode 100644 NVD_Data/2024/CVE-2024-4480.json delete mode 100644 NVD_Data/2024/CVE-2024-4481.json delete mode 100644 NVD_Data/2024/CVE-2024-4484.json delete mode 100644 NVD_Data/2024/CVE-2024-4485.json delete mode 100644 NVD_Data/2024/CVE-2024-4487.json delete mode 100644 NVD_Data/2024/CVE-2024-4490.json delete mode 100644 NVD_Data/2024/CVE-2024-45034.json delete mode 100644 NVD_Data/2024/CVE-2024-45037.json delete mode 100644 NVD_Data/2024/CVE-2024-45038.json delete mode 100644 NVD_Data/2024/CVE-2024-45039.json delete mode 100644 NVD_Data/2024/CVE-2024-45040.json delete mode 100644 NVD_Data/2024/CVE-2024-45044.json delete mode 100644 NVD_Data/2024/CVE-2024-45045.json delete mode 100644 NVD_Data/2024/CVE-2024-45046.json delete mode 100644 NVD_Data/2024/CVE-2024-45047.json delete mode 100644 NVD_Data/2024/CVE-2024-45048.json delete mode 100644 NVD_Data/2024/CVE-2024-45051.json delete mode 100644 NVD_Data/2024/CVE-2024-45052.json delete mode 100644 NVD_Data/2024/CVE-2024-45053.json delete mode 100644 NVD_Data/2024/CVE-2024-45057.json delete mode 100644 NVD_Data/2024/CVE-2024-45058.json delete mode 100644 NVD_Data/2024/CVE-2024-45059.json delete mode 100644 NVD_Data/2024/CVE-2024-45060.json delete mode 100644 NVD_Data/2024/CVE-2024-45136.json delete mode 100644 NVD_Data/2024/CVE-2024-45137.json delete mode 100644 NVD_Data/2024/CVE-2024-45138.json delete mode 100644 NVD_Data/2024/CVE-2024-45139.json delete mode 100644 NVD_Data/2024/CVE-2024-45140.json delete mode 100644 NVD_Data/2024/CVE-2024-45141.json delete mode 100644 NVD_Data/2024/CVE-2024-45142.json delete mode 100644 NVD_Data/2024/CVE-2024-45143.json delete mode 100644 NVD_Data/2024/CVE-2024-45144.json delete mode 100644 NVD_Data/2024/CVE-2024-45145.json delete mode 100644 NVD_Data/2024/CVE-2024-45146.json delete mode 100644 NVD_Data/2024/CVE-2024-45150.json delete mode 100644 NVD_Data/2024/CVE-2024-45152.json delete mode 100644 NVD_Data/2024/CVE-2024-45153.json delete mode 100644 NVD_Data/2024/CVE-2024-45187.json delete mode 100644 NVD_Data/2024/CVE-2024-45188.json delete mode 100644 NVD_Data/2024/CVE-2024-45189.json delete mode 100644 NVD_Data/2024/CVE-2024-45190.json delete mode 100644 NVD_Data/2024/CVE-2024-45195.json delete mode 100644 NVD_Data/2024/CVE-2024-45229.json delete mode 100644 NVD_Data/2024/CVE-2024-45290.json delete mode 100644 NVD_Data/2024/CVE-2024-45291.json delete mode 100644 NVD_Data/2024/CVE-2024-45292.json delete mode 100644 NVD_Data/2024/CVE-2024-45293.json delete mode 100644 NVD_Data/2024/CVE-2024-45294.json delete mode 100644 NVD_Data/2024/CVE-2024-45297.json delete mode 100644 NVD_Data/2024/CVE-2024-45298.json delete mode 100644 NVD_Data/2024/CVE-2024-45299.json delete mode 100644 NVD_Data/2024/CVE-2024-45300.json delete mode 100644 NVD_Data/2024/CVE-2024-45302.json delete mode 100644 NVD_Data/2024/CVE-2024-45303.json delete mode 100644 NVD_Data/2024/CVE-2024-45304.json delete mode 100644 NVD_Data/2024/CVE-2024-45306.json delete mode 100644 NVD_Data/2024/CVE-2024-45308.json delete mode 100644 NVD_Data/2024/CVE-2024-45310.json delete mode 100644 NVD_Data/2024/CVE-2024-45311.json delete mode 100644 NVD_Data/2024/CVE-2024-45314.json delete mode 100644 NVD_Data/2024/CVE-2024-45366.json delete mode 100644 NVD_Data/2024/CVE-2024-45374.json delete mode 100644 NVD_Data/2024/CVE-2024-45384.json delete mode 100644 NVD_Data/2024/CVE-2024-4539.json delete mode 100644 NVD_Data/2024/CVE-2024-45391.json delete mode 100644 NVD_Data/2024/CVE-2024-45392.json delete mode 100644 NVD_Data/2024/CVE-2024-45393.json delete mode 100644 NVD_Data/2024/CVE-2024-45394.json delete mode 100644 NVD_Data/2024/CVE-2024-45398.json delete mode 100644 NVD_Data/2024/CVE-2024-45399.json delete mode 100644 NVD_Data/2024/CVE-2024-45400.json delete mode 100644 NVD_Data/2024/CVE-2024-45401.json delete mode 100644 NVD_Data/2024/CVE-2024-45406.json delete mode 100644 NVD_Data/2024/CVE-2024-45408.json delete mode 100644 NVD_Data/2024/CVE-2024-45410.json delete mode 100644 NVD_Data/2024/CVE-2024-45429.json delete mode 100644 NVD_Data/2024/CVE-2024-45454.json delete mode 100644 NVD_Data/2024/CVE-2024-45455.json delete mode 100644 NVD_Data/2024/CVE-2024-45456.json delete mode 100644 NVD_Data/2024/CVE-2024-45457.json delete mode 100644 NVD_Data/2024/CVE-2024-45458.json delete mode 100644 NVD_Data/2024/CVE-2024-45459.json delete mode 100644 NVD_Data/2024/CVE-2024-4547.json delete mode 100644 NVD_Data/2024/CVE-2024-4548.json delete mode 100644 NVD_Data/2024/CVE-2024-4549.json delete mode 100644 NVD_Data/2024/CVE-2024-45498.json delete mode 100644 NVD_Data/2024/CVE-2024-45506.json delete mode 100644 NVD_Data/2024/CVE-2024-45507.json delete mode 100644 NVD_Data/2024/CVE-2024-4551.json delete mode 100644 NVD_Data/2024/CVE-2024-4553.json delete mode 100644 NVD_Data/2024/CVE-2024-45537.json delete mode 100644 NVD_Data/2024/CVE-2024-4557.json delete mode 100644 NVD_Data/2024/CVE-2024-4558.json delete mode 100644 NVD_Data/2024/CVE-2024-4559.json delete mode 100644 NVD_Data/2024/CVE-2024-45591.json delete mode 100644 NVD_Data/2024/CVE-2024-45593.json delete mode 100644 NVD_Data/2024/CVE-2024-45595.json delete mode 100644 NVD_Data/2024/CVE-2024-45596.json delete mode 100644 NVD_Data/2024/CVE-2024-4560.json delete mode 100644 NVD_Data/2024/CVE-2024-45604.json delete mode 100644 NVD_Data/2024/CVE-2024-45605.json delete mode 100644 NVD_Data/2024/CVE-2024-45606.json delete mode 100644 NVD_Data/2024/CVE-2024-45612.json delete mode 100644 NVD_Data/2024/CVE-2024-45613.json delete mode 100644 NVD_Data/2024/CVE-2024-45614.json delete mode 100644 NVD_Data/2024/CVE-2024-45624.json delete mode 100644 NVD_Data/2024/CVE-2024-45625.json delete mode 100644 NVD_Data/2024/CVE-2024-4564.json delete mode 100644 NVD_Data/2024/CVE-2024-4566.json delete mode 100644 NVD_Data/2024/CVE-2024-4567.json delete mode 100644 NVD_Data/2024/CVE-2024-45679.json delete mode 100644 NVD_Data/2024/CVE-2024-4568.json delete mode 100644 NVD_Data/2024/CVE-2024-45720.json delete mode 100644 NVD_Data/2024/CVE-2024-45723.json delete mode 100644 NVD_Data/2024/CVE-2024-4575.json delete mode 100644 NVD_Data/2024/CVE-2024-4577.json delete mode 100644 NVD_Data/2024/CVE-2024-45772.json delete mode 100644 NVD_Data/2024/CVE-2024-45773.json delete mode 100644 NVD_Data/2024/CVE-2024-45792.json delete mode 100644 NVD_Data/2024/CVE-2024-45799.json delete mode 100644 NVD_Data/2024/CVE-2024-4580.json delete mode 100644 NVD_Data/2024/CVE-2024-45801.json delete mode 100644 NVD_Data/2024/CVE-2024-45806.json delete mode 100644 NVD_Data/2024/CVE-2024-45807.json delete mode 100644 NVD_Data/2024/CVE-2024-45808.json delete mode 100644 NVD_Data/2024/CVE-2024-45809.json delete mode 100644 NVD_Data/2024/CVE-2024-4581.json delete mode 100644 NVD_Data/2024/CVE-2024-45810.json delete mode 100644 NVD_Data/2024/CVE-2024-45811.json delete mode 100644 NVD_Data/2024/CVE-2024-45812.json delete mode 100644 NVD_Data/2024/CVE-2024-45813.json delete mode 100644 NVD_Data/2024/CVE-2024-45815.json delete mode 100644 NVD_Data/2024/CVE-2024-45816.json delete mode 100644 NVD_Data/2024/CVE-2024-45838.json delete mode 100644 NVD_Data/2024/CVE-2024-45845.json delete mode 100644 NVD_Data/2024/CVE-2024-45846.json delete mode 100644 NVD_Data/2024/CVE-2024-45847.json delete mode 100644 NVD_Data/2024/CVE-2024-45848.json delete mode 100644 NVD_Data/2024/CVE-2024-45849.json delete mode 100644 NVD_Data/2024/CVE-2024-45850.json delete mode 100644 NVD_Data/2024/CVE-2024-45851.json delete mode 100644 NVD_Data/2024/CVE-2024-45852.json delete mode 100644 NVD_Data/2024/CVE-2024-45853.json delete mode 100644 NVD_Data/2024/CVE-2024-45854.json delete mode 100644 NVD_Data/2024/CVE-2024-45855.json delete mode 100644 NVD_Data/2024/CVE-2024-45863.json delete mode 100644 NVD_Data/2024/CVE-2024-4597.json delete mode 100644 NVD_Data/2024/CVE-2024-4603.json delete mode 100644 NVD_Data/2024/CVE-2024-4606.json delete mode 100644 NVD_Data/2024/CVE-2024-4611.json delete mode 100644 NVD_Data/2024/CVE-2024-4612.json delete mode 100644 NVD_Data/2024/CVE-2024-4617.json delete mode 100644 NVD_Data/2024/CVE-2024-4618.json delete mode 100644 NVD_Data/2024/CVE-2024-4619.json delete mode 100644 NVD_Data/2024/CVE-2024-4623.json delete mode 100644 NVD_Data/2024/CVE-2024-4624.json delete mode 100644 NVD_Data/2024/CVE-2024-4630.json delete mode 100644 NVD_Data/2024/CVE-2024-4632.json delete mode 100644 NVD_Data/2024/CVE-2024-4634.json delete mode 100644 NVD_Data/2024/CVE-2024-4636.json delete mode 100644 NVD_Data/2024/CVE-2024-4637.json delete mode 100644 NVD_Data/2024/CVE-2024-4643.json delete mode 100644 NVD_Data/2024/CVE-2024-46461.json delete mode 100644 NVD_Data/2024/CVE-2024-46544.json delete mode 100644 NVD_Data/2024/CVE-2024-4656.json delete mode 100644 NVD_Data/2024/CVE-2024-4660.json delete mode 100644 NVD_Data/2024/CVE-2024-4661.json delete mode 100644 NVD_Data/2024/CVE-2024-4662.json delete mode 100644 NVD_Data/2024/CVE-2024-4666.json delete mode 100644 NVD_Data/2024/CVE-2024-4669.json delete mode 100644 NVD_Data/2024/CVE-2024-4670.json delete mode 100644 NVD_Data/2024/CVE-2024-4689.json delete mode 100644 NVD_Data/2024/CVE-2024-4695.json delete mode 100644 NVD_Data/2024/CVE-2024-4697.json delete mode 100644 NVD_Data/2024/CVE-2024-46970.json delete mode 100644 NVD_Data/2024/CVE-2024-46976.json delete mode 100644 NVD_Data/2024/CVE-2024-46978.json delete mode 100644 NVD_Data/2024/CVE-2024-46979.json delete mode 100644 NVD_Data/2024/CVE-2024-4698.json delete mode 100644 NVD_Data/2024/CVE-2024-46982.json delete mode 100644 NVD_Data/2024/CVE-2024-46985.json delete mode 100644 NVD_Data/2024/CVE-2024-46986.json delete mode 100644 NVD_Data/2024/CVE-2024-46987.json delete mode 100644 NVD_Data/2024/CVE-2024-46989.json delete mode 100644 NVD_Data/2024/CVE-2024-46990.json delete mode 100644 NVD_Data/2024/CVE-2024-46997.json delete mode 100644 NVD_Data/2024/CVE-2024-46999.json delete mode 100644 NVD_Data/2024/CVE-2024-4700.json delete mode 100644 NVD_Data/2024/CVE-2024-47000.json delete mode 100644 NVD_Data/2024/CVE-2024-4702.json delete mode 100644 NVD_Data/2024/CVE-2024-4705.json delete mode 100644 NVD_Data/2024/CVE-2024-4706.json delete mode 100644 NVD_Data/2024/CVE-2024-47060.json delete mode 100644 NVD_Data/2024/CVE-2024-47061.json delete mode 100644 NVD_Data/2024/CVE-2024-47062.json delete mode 100644 NVD_Data/2024/CVE-2024-47063.json delete mode 100644 NVD_Data/2024/CVE-2024-47064.json delete mode 100644 NVD_Data/2024/CVE-2024-47066.json delete mode 100644 NVD_Data/2024/CVE-2024-47067.json delete mode 100644 NVD_Data/2024/CVE-2024-4707.json delete mode 100644 NVD_Data/2024/CVE-2024-47070.json delete mode 100644 NVD_Data/2024/CVE-2024-47075.json delete mode 100644 NVD_Data/2024/CVE-2024-47076.json delete mode 100644 NVD_Data/2024/CVE-2024-47077.json delete mode 100644 NVD_Data/2024/CVE-2024-47079.json delete mode 100644 NVD_Data/2024/CVE-2024-4708.json delete mode 100644 NVD_Data/2024/CVE-2024-4709.json delete mode 100644 NVD_Data/2024/CVE-2024-4710.json delete mode 100644 NVD_Data/2024/CVE-2024-4711.json delete mode 100644 NVD_Data/2024/CVE-2024-47121.json delete mode 100644 NVD_Data/2024/CVE-2024-47122.json delete mode 100644 NVD_Data/2024/CVE-2024-47123.json delete mode 100644 NVD_Data/2024/CVE-2024-47124.json delete mode 100644 NVD_Data/2024/CVE-2024-47126.json delete mode 100644 NVD_Data/2024/CVE-2024-47127.json delete mode 100644 NVD_Data/2024/CVE-2024-47134.json delete mode 100644 NVD_Data/2024/CVE-2024-47135.json delete mode 100644 NVD_Data/2024/CVE-2024-47136.json delete mode 100644 NVD_Data/2024/CVE-2024-47159.json delete mode 100644 NVD_Data/2024/CVE-2024-47160.json delete mode 100644 NVD_Data/2024/CVE-2024-47161.json delete mode 100644 NVD_Data/2024/CVE-2024-47162.json delete mode 100644 NVD_Data/2024/CVE-2024-47172.json delete mode 100644 NVD_Data/2024/CVE-2024-47174.json delete mode 100644 NVD_Data/2024/CVE-2024-47175.json delete mode 100644 NVD_Data/2024/CVE-2024-47176.json delete mode 100644 NVD_Data/2024/CVE-2024-47177.json delete mode 100644 NVD_Data/2024/CVE-2024-47179.json delete mode 100644 NVD_Data/2024/CVE-2024-47183.json delete mode 100644 NVD_Data/2024/CVE-2024-47184.json delete mode 100644 NVD_Data/2024/CVE-2024-47197.json delete mode 100644 NVD_Data/2024/CVE-2024-47297.json delete mode 100644 NVD_Data/2024/CVE-2024-47298.json delete mode 100644 NVD_Data/2024/CVE-2024-47299.json delete mode 100644 NVD_Data/2024/CVE-2024-47301.json delete mode 100644 NVD_Data/2024/CVE-2024-47303.json delete mode 100644 NVD_Data/2024/CVE-2024-47305.json delete mode 100644 NVD_Data/2024/CVE-2024-47306.json delete mode 100644 NVD_Data/2024/CVE-2024-47310.json delete mode 100644 NVD_Data/2024/CVE-2024-47315.json delete mode 100644 NVD_Data/2024/CVE-2024-47316.json delete mode 100644 NVD_Data/2024/CVE-2024-47319.json delete mode 100644 NVD_Data/2024/CVE-2024-47320.json delete mode 100644 NVD_Data/2024/CVE-2024-47326.json delete mode 100644 NVD_Data/2024/CVE-2024-47327.json delete mode 100644 NVD_Data/2024/CVE-2024-47329.json delete mode 100644 NVD_Data/2024/CVE-2024-4733.json delete mode 100644 NVD_Data/2024/CVE-2024-47330.json delete mode 100644 NVD_Data/2024/CVE-2024-47335.json delete mode 100644 NVD_Data/2024/CVE-2024-47336.json delete mode 100644 NVD_Data/2024/CVE-2024-47337.json delete mode 100644 NVD_Data/2024/CVE-2024-47339.json delete mode 100644 NVD_Data/2024/CVE-2024-4734.json delete mode 100644 NVD_Data/2024/CVE-2024-47340.json delete mode 100644 NVD_Data/2024/CVE-2024-47341.json delete mode 100644 NVD_Data/2024/CVE-2024-47342.json delete mode 100644 NVD_Data/2024/CVE-2024-47343.json delete mode 100644 NVD_Data/2024/CVE-2024-47344.json delete mode 100644 NVD_Data/2024/CVE-2024-47345.json delete mode 100644 NVD_Data/2024/CVE-2024-47346.json delete mode 100644 NVD_Data/2024/CVE-2024-47347.json delete mode 100644 NVD_Data/2024/CVE-2024-47348.json delete mode 100644 NVD_Data/2024/CVE-2024-47349.json delete mode 100644 NVD_Data/2024/CVE-2024-47357.json delete mode 100644 NVD_Data/2024/CVE-2024-47363.json delete mode 100644 NVD_Data/2024/CVE-2024-47364.json delete mode 100644 NVD_Data/2024/CVE-2024-47366.json delete mode 100644 NVD_Data/2024/CVE-2024-47367.json delete mode 100644 NVD_Data/2024/CVE-2024-47368.json delete mode 100644 NVD_Data/2024/CVE-2024-47369.json delete mode 100644 NVD_Data/2024/CVE-2024-47370.json delete mode 100644 NVD_Data/2024/CVE-2024-47373.json delete mode 100644 NVD_Data/2024/CVE-2024-47374.json delete mode 100644 NVD_Data/2024/CVE-2024-47376.json delete mode 100644 NVD_Data/2024/CVE-2024-47377.json delete mode 100644 NVD_Data/2024/CVE-2024-47378.json delete mode 100644 NVD_Data/2024/CVE-2024-47379.json delete mode 100644 NVD_Data/2024/CVE-2024-47380.json delete mode 100644 NVD_Data/2024/CVE-2024-47381.json delete mode 100644 NVD_Data/2024/CVE-2024-47382.json delete mode 100644 NVD_Data/2024/CVE-2024-47385.json delete mode 100644 NVD_Data/2024/CVE-2024-47386.json delete mode 100644 NVD_Data/2024/CVE-2024-47389.json delete mode 100644 NVD_Data/2024/CVE-2024-47390.json delete mode 100644 NVD_Data/2024/CVE-2024-47391.json delete mode 100644 NVD_Data/2024/CVE-2024-47392.json delete mode 100644 NVD_Data/2024/CVE-2024-47394.json delete mode 100644 NVD_Data/2024/CVE-2024-47396.json delete mode 100644 NVD_Data/2024/CVE-2024-47410.json delete mode 100644 NVD_Data/2024/CVE-2024-47411.json delete mode 100644 NVD_Data/2024/CVE-2024-47412.json delete mode 100644 NVD_Data/2024/CVE-2024-47413.json delete mode 100644 NVD_Data/2024/CVE-2024-47414.json delete mode 100644 NVD_Data/2024/CVE-2024-47415.json delete mode 100644 NVD_Data/2024/CVE-2024-47416.json delete mode 100644 NVD_Data/2024/CVE-2024-47417.json delete mode 100644 NVD_Data/2024/CVE-2024-47418.json delete mode 100644 NVD_Data/2024/CVE-2024-47419.json delete mode 100644 NVD_Data/2024/CVE-2024-47420.json delete mode 100644 NVD_Data/2024/CVE-2024-47421.json delete mode 100644 NVD_Data/2024/CVE-2024-47422.json delete mode 100644 NVD_Data/2024/CVE-2024-47423.json delete mode 100644 NVD_Data/2024/CVE-2024-47424.json delete mode 100644 NVD_Data/2024/CVE-2024-47425.json delete mode 100644 NVD_Data/2024/CVE-2024-4750.json delete mode 100644 NVD_Data/2024/CVE-2024-4752.json delete mode 100644 NVD_Data/2024/CVE-2024-47523.json delete mode 100644 NVD_Data/2024/CVE-2024-47524.json delete mode 100644 NVD_Data/2024/CVE-2024-47525.json delete mode 100644 NVD_Data/2024/CVE-2024-47526.json delete mode 100644 NVD_Data/2024/CVE-2024-47527.json delete mode 100644 NVD_Data/2024/CVE-2024-47528.json delete mode 100644 NVD_Data/2024/CVE-2024-47529.json delete mode 100644 NVD_Data/2024/CVE-2024-47530.json delete mode 100644 NVD_Data/2024/CVE-2024-47531.json delete mode 100644 NVD_Data/2024/CVE-2024-47532.json delete mode 100644 NVD_Data/2024/CVE-2024-47534.json delete mode 100644 NVD_Data/2024/CVE-2024-47554.json delete mode 100644 NVD_Data/2024/CVE-2024-47561.json delete mode 100644 NVD_Data/2024/CVE-2024-4757.json delete mode 100644 NVD_Data/2024/CVE-2024-47610.json delete mode 100644 NVD_Data/2024/CVE-2024-47611.json delete mode 100644 NVD_Data/2024/CVE-2024-47612.json delete mode 100644 NVD_Data/2024/CVE-2024-47616.json delete mode 100644 NVD_Data/2024/CVE-2024-47617.json delete mode 100644 NVD_Data/2024/CVE-2024-47618.json delete mode 100644 NVD_Data/2024/CVE-2024-47621.json delete mode 100644 NVD_Data/2024/CVE-2024-47624.json delete mode 100644 NVD_Data/2024/CVE-2024-47625.json delete mode 100644 NVD_Data/2024/CVE-2024-47628.json delete mode 100644 NVD_Data/2024/CVE-2024-47629.json delete mode 100644 NVD_Data/2024/CVE-2024-47632.json delete mode 100644 NVD_Data/2024/CVE-2024-47633.json delete mode 100644 NVD_Data/2024/CVE-2024-47638.json delete mode 100644 NVD_Data/2024/CVE-2024-4764.json delete mode 100644 NVD_Data/2024/CVE-2024-47641.json delete mode 100644 NVD_Data/2024/CVE-2024-47642.json delete mode 100644 NVD_Data/2024/CVE-2024-47647.json delete mode 100644 NVD_Data/2024/CVE-2024-4765.json delete mode 100644 NVD_Data/2024/CVE-2024-47650.json delete mode 100644 NVD_Data/2024/CVE-2024-4766.json delete mode 100644 NVD_Data/2024/CVE-2024-4767.json delete mode 100644 NVD_Data/2024/CVE-2024-4768.json delete mode 100644 NVD_Data/2024/CVE-2024-4769.json delete mode 100644 NVD_Data/2024/CVE-2024-4770.json delete mode 100644 NVD_Data/2024/CVE-2024-4771.json delete mode 100644 NVD_Data/2024/CVE-2024-4772.json delete mode 100644 NVD_Data/2024/CVE-2024-4773.json delete mode 100644 NVD_Data/2024/CVE-2024-4774.json delete mode 100644 NVD_Data/2024/CVE-2024-4775.json delete mode 100644 NVD_Data/2024/CVE-2024-4776.json delete mode 100644 NVD_Data/2024/CVE-2024-47762.json delete mode 100644 NVD_Data/2024/CVE-2024-47763.json delete mode 100644 NVD_Data/2024/CVE-2024-47768.json delete mode 100644 NVD_Data/2024/CVE-2024-47769.json delete mode 100644 NVD_Data/2024/CVE-2024-4777.json delete mode 100644 NVD_Data/2024/CVE-2024-47772.json delete mode 100644 NVD_Data/2024/CVE-2024-47773.json delete mode 100644 NVD_Data/2024/CVE-2024-4778.json delete mode 100644 NVD_Data/2024/CVE-2024-47780.json delete mode 100644 NVD_Data/2024/CVE-2024-47781.json delete mode 100644 NVD_Data/2024/CVE-2024-47782.json delete mode 100644 NVD_Data/2024/CVE-2024-4779.json delete mode 100644 NVD_Data/2024/CVE-2024-4780.json delete mode 100644 NVD_Data/2024/CVE-2024-47803.json delete mode 100644 NVD_Data/2024/CVE-2024-47804.json delete mode 100644 NVD_Data/2024/CVE-2024-47805.json delete mode 100644 NVD_Data/2024/CVE-2024-47806.json delete mode 100644 NVD_Data/2024/CVE-2024-47807.json delete mode 100644 NVD_Data/2024/CVE-2024-47813.json delete mode 100644 NVD_Data/2024/CVE-2024-47814.json delete mode 100644 NVD_Data/2024/CVE-2024-47822.json delete mode 100644 NVD_Data/2024/CVE-2024-47828.json delete mode 100644 NVD_Data/2024/CVE-2024-4783.json delete mode 100644 NVD_Data/2024/CVE-2024-4784.json delete mode 100644 NVD_Data/2024/CVE-2024-4787.json delete mode 100644 NVD_Data/2024/CVE-2024-4788.json delete mode 100644 NVD_Data/2024/CVE-2024-4789.json delete mode 100644 NVD_Data/2024/CVE-2024-47913.json delete mode 100644 NVD_Data/2024/CVE-2024-47948.json delete mode 100644 NVD_Data/2024/CVE-2024-47949.json delete mode 100644 NVD_Data/2024/CVE-2024-47950.json delete mode 100644 NVD_Data/2024/CVE-2024-47951.json delete mode 100644 NVD_Data/2024/CVE-2024-4835.json delete mode 100644 NVD_Data/2024/CVE-2024-4845.json delete mode 100644 NVD_Data/2024/CVE-2024-4849.json delete mode 100644 NVD_Data/2024/CVE-2024-4854.json delete mode 100644 NVD_Data/2024/CVE-2024-4858.json delete mode 100644 NVD_Data/2024/CVE-2024-4859.json delete mode 100644 NVD_Data/2024/CVE-2024-4860.json delete mode 100644 NVD_Data/2024/CVE-2024-4863.json delete mode 100644 NVD_Data/2024/CVE-2024-4865.json delete mode 100644 NVD_Data/2024/CVE-2024-4866.json delete mode 100644 NVD_Data/2024/CVE-2024-4868.json delete mode 100644 NVD_Data/2024/CVE-2024-4875.json delete mode 100644 NVD_Data/2024/CVE-2024-4876.json delete mode 100644 NVD_Data/2024/CVE-2024-4887.json delete mode 100644 NVD_Data/2024/CVE-2024-4891.json delete mode 100644 NVD_Data/2024/CVE-2024-4892.json delete mode 100644 NVD_Data/2024/CVE-2024-4895.json delete mode 100644 NVD_Data/2024/CVE-2024-4898.json delete mode 100644 NVD_Data/2024/CVE-2024-4899.json delete mode 100644 NVD_Data/2024/CVE-2024-4900.json delete mode 100644 NVD_Data/2024/CVE-2024-4901.json delete mode 100644 NVD_Data/2024/CVE-2024-4902.json delete mode 100644 NVD_Data/2024/CVE-2024-4924.json delete mode 100644 NVD_Data/2024/CVE-2024-4934.json delete mode 100644 NVD_Data/2024/CVE-2024-4936.json delete mode 100644 NVD_Data/2024/CVE-2024-4943.json delete mode 100644 NVD_Data/2024/CVE-2024-4947.json delete mode 100644 NVD_Data/2024/CVE-2024-4948.json delete mode 100644 NVD_Data/2024/CVE-2024-4949.json delete mode 100644 NVD_Data/2024/CVE-2024-4950.json delete mode 100644 NVD_Data/2024/CVE-2024-4958.json delete mode 100644 NVD_Data/2024/CVE-2024-4971.json delete mode 100644 NVD_Data/2024/CVE-2024-4976.json delete mode 100644 NVD_Data/2024/CVE-2024-4983.json delete mode 100644 NVD_Data/2024/CVE-2024-4984.json delete mode 100644 NVD_Data/2024/CVE-2024-4985.json delete mode 100644 NVD_Data/2024/CVE-2024-4997.json delete mode 100644 NVD_Data/2024/CVE-2024-5001.json delete mode 100644 NVD_Data/2024/CVE-2024-5022.json delete mode 100644 NVD_Data/2024/CVE-2024-5025.json delete mode 100644 NVD_Data/2024/CVE-2024-5028.json delete mode 100644 NVD_Data/2024/CVE-2024-5031.json delete mode 100644 NVD_Data/2024/CVE-2024-5036.json delete mode 100644 NVD_Data/2024/CVE-2024-5038.json delete mode 100644 NVD_Data/2024/CVE-2024-5039.json delete mode 100644 NVD_Data/2024/CVE-2024-5040.json delete mode 100644 NVD_Data/2024/CVE-2024-5041.json delete mode 100644 NVD_Data/2024/CVE-2024-5053.json delete mode 100644 NVD_Data/2024/CVE-2024-5057.json delete mode 100644 NVD_Data/2024/CVE-2024-5059.json delete mode 100644 NVD_Data/2024/CVE-2024-5061.json delete mode 100644 NVD_Data/2024/CVE-2024-5067.json delete mode 100644 NVD_Data/2024/CVE-2024-5073.json delete mode 100644 NVD_Data/2024/CVE-2024-5087.json delete mode 100644 NVD_Data/2024/CVE-2024-5088.json delete mode 100644 NVD_Data/2024/CVE-2024-5090.json delete mode 100644 NVD_Data/2024/CVE-2024-5138.json delete mode 100644 NVD_Data/2024/CVE-2024-5147.json delete mode 100644 NVD_Data/2024/CVE-2024-5150.json delete mode 100644 NVD_Data/2024/CVE-2024-5156.json delete mode 100644 NVD_Data/2024/CVE-2024-5157.json delete mode 100644 NVD_Data/2024/CVE-2024-5158.json delete mode 100644 NVD_Data/2024/CVE-2024-5159.json delete mode 100644 NVD_Data/2024/CVE-2024-5160.json delete mode 100644 NVD_Data/2024/CVE-2024-5171.json delete mode 100644 NVD_Data/2024/CVE-2024-5173.json delete mode 100644 NVD_Data/2024/CVE-2024-5179.json delete mode 100644 NVD_Data/2024/CVE-2024-5188.json delete mode 100644 NVD_Data/2024/CVE-2024-5189.json delete mode 100644 NVD_Data/2024/CVE-2024-5192.json delete mode 100644 NVD_Data/2024/CVE-2024-5197.json delete mode 100644 NVD_Data/2024/CVE-2024-5205.json delete mode 100644 NVD_Data/2024/CVE-2024-5212.json delete mode 100644 NVD_Data/2024/CVE-2024-5215.json delete mode 100644 NVD_Data/2024/CVE-2024-5219.json delete mode 100644 NVD_Data/2024/CVE-2024-5220.json delete mode 100644 NVD_Data/2024/CVE-2024-5223.json delete mode 100644 NVD_Data/2024/CVE-2024-5224.json delete mode 100644 NVD_Data/2024/CVE-2024-5258.json delete mode 100644 NVD_Data/2024/CVE-2024-5259.json delete mode 100644 NVD_Data/2024/CVE-2024-5260.json delete mode 100644 NVD_Data/2024/CVE-2024-5261.json delete mode 100644 NVD_Data/2024/CVE-2024-5266.json delete mode 100644 NVD_Data/2024/CVE-2024-5271.json delete mode 100644 NVD_Data/2024/CVE-2024-5309.json delete mode 100644 NVD_Data/2024/CVE-2024-5318.json delete mode 100644 NVD_Data/2024/CVE-2024-5321.json delete mode 100644 NVD_Data/2024/CVE-2024-5324.json delete mode 100644 NVD_Data/2024/CVE-2024-5325.json delete mode 100644 NVD_Data/2024/CVE-2024-5326.json delete mode 100644 NVD_Data/2024/CVE-2024-5327.json delete mode 100644 NVD_Data/2024/CVE-2024-5329.json delete mode 100644 NVD_Data/2024/CVE-2024-5332.json delete mode 100644 NVD_Data/2024/CVE-2024-5335.json delete mode 100644 NVD_Data/2024/CVE-2024-5341.json delete mode 100644 NVD_Data/2024/CVE-2024-5343.json delete mode 100644 NVD_Data/2024/CVE-2024-5346.json delete mode 100644 NVD_Data/2024/CVE-2024-5347.json delete mode 100644 NVD_Data/2024/CVE-2024-5349.json delete mode 100644 NVD_Data/2024/CVE-2024-5416.json delete mode 100644 NVD_Data/2024/CVE-2024-5418.json delete mode 100644 NVD_Data/2024/CVE-2024-5419.json delete mode 100644 NVD_Data/2024/CVE-2024-5423.json delete mode 100644 NVD_Data/2024/CVE-2024-5424.json delete mode 100644 NVD_Data/2024/CVE-2024-5430.json delete mode 100644 NVD_Data/2024/CVE-2024-5435.json delete mode 100644 NVD_Data/2024/CVE-2024-5441.json delete mode 100644 NVD_Data/2024/CVE-2024-5449.json delete mode 100644 NVD_Data/2024/CVE-2024-5450.json delete mode 100644 NVD_Data/2024/CVE-2024-5456.json delete mode 100644 NVD_Data/2024/CVE-2024-5458.json delete mode 100644 NVD_Data/2024/CVE-2024-5459.json delete mode 100644 NVD_Data/2024/CVE-2024-5468.json delete mode 100644 NVD_Data/2024/CVE-2024-5469.json delete mode 100644 NVD_Data/2024/CVE-2024-5472.json delete mode 100644 NVD_Data/2024/CVE-2024-5485.json delete mode 100644 NVD_Data/2024/CVE-2024-5488.json delete mode 100644 NVD_Data/2024/CVE-2024-5493.json delete mode 100644 NVD_Data/2024/CVE-2024-5494.json delete mode 100644 NVD_Data/2024/CVE-2024-5495.json delete mode 100644 NVD_Data/2024/CVE-2024-5496.json delete mode 100644 NVD_Data/2024/CVE-2024-5497.json delete mode 100644 NVD_Data/2024/CVE-2024-5498.json delete mode 100644 NVD_Data/2024/CVE-2024-5499.json delete mode 100644 NVD_Data/2024/CVE-2024-5500.json delete mode 100644 NVD_Data/2024/CVE-2024-5504.json delete mode 100644 NVD_Data/2024/CVE-2024-5522.json delete mode 100644 NVD_Data/2024/CVE-2024-5530.json delete mode 100644 NVD_Data/2024/CVE-2024-5531.json delete mode 100644 NVD_Data/2024/CVE-2024-5533.json delete mode 100644 NVD_Data/2024/CVE-2024-5535.json delete mode 100644 NVD_Data/2024/CVE-2024-5541.json delete mode 100644 NVD_Data/2024/CVE-2024-5543.json delete mode 100644 NVD_Data/2024/CVE-2024-5544.json delete mode 100644 NVD_Data/2024/CVE-2024-5545.json delete mode 100644 NVD_Data/2024/CVE-2024-5551.json delete mode 100644 NVD_Data/2024/CVE-2024-5553.json delete mode 100644 NVD_Data/2024/CVE-2024-5554.json delete mode 100644 NVD_Data/2024/CVE-2024-5555.json delete mode 100644 NVD_Data/2024/CVE-2024-5561.json delete mode 100644 NVD_Data/2024/CVE-2024-5566.json delete mode 100644 NVD_Data/2024/CVE-2024-5567.json delete mode 100644 NVD_Data/2024/CVE-2024-5575.json delete mode 100644 NVD_Data/2024/CVE-2024-5582.json delete mode 100644 NVD_Data/2024/CVE-2024-5583.json delete mode 100644 NVD_Data/2024/CVE-2024-5584.json delete mode 100644 NVD_Data/2024/CVE-2024-5585.json delete mode 100644 NVD_Data/2024/CVE-2024-5595.json delete mode 100644 NVD_Data/2024/CVE-2024-5598.json delete mode 100644 NVD_Data/2024/CVE-2024-5604.json delete mode 100644 NVD_Data/2024/CVE-2024-5614.json delete mode 100644 NVD_Data/2024/CVE-2024-5615.json delete mode 100644 NVD_Data/2024/CVE-2024-5628.json delete mode 100644 NVD_Data/2024/CVE-2024-5630.json delete mode 100644 NVD_Data/2024/CVE-2024-5642.json delete mode 100644 NVD_Data/2024/CVE-2024-5646.json delete mode 100644 NVD_Data/2024/CVE-2024-5654.json delete mode 100644 NVD_Data/2024/CVE-2024-5655.json delete mode 100644 NVD_Data/2024/CVE-2024-5665.json delete mode 100644 NVD_Data/2024/CVE-2024-5687.json delete mode 100644 NVD_Data/2024/CVE-2024-5688.json delete mode 100644 NVD_Data/2024/CVE-2024-5689.json delete mode 100644 NVD_Data/2024/CVE-2024-5690.json delete mode 100644 NVD_Data/2024/CVE-2024-5691.json delete mode 100644 NVD_Data/2024/CVE-2024-5692.json delete mode 100644 NVD_Data/2024/CVE-2024-5693.json delete mode 100644 NVD_Data/2024/CVE-2024-5694.json delete mode 100644 NVD_Data/2024/CVE-2024-5695.json delete mode 100644 NVD_Data/2024/CVE-2024-5696.json delete mode 100644 NVD_Data/2024/CVE-2024-5697.json delete mode 100644 NVD_Data/2024/CVE-2024-5698.json delete mode 100644 NVD_Data/2024/CVE-2024-5699.json delete mode 100644 NVD_Data/2024/CVE-2024-5700.json delete mode 100644 NVD_Data/2024/CVE-2024-5701.json delete mode 100644 NVD_Data/2024/CVE-2024-5702.json delete mode 100644 NVD_Data/2024/CVE-2024-5703.json delete mode 100644 NVD_Data/2024/CVE-2024-5708.json delete mode 100644 NVD_Data/2024/CVE-2024-5709.json delete mode 100644 NVD_Data/2024/CVE-2024-5713.json delete mode 100644 NVD_Data/2024/CVE-2024-5742.json delete mode 100644 NVD_Data/2024/CVE-2024-5746.json delete mode 100644 NVD_Data/2024/CVE-2024-5757.json delete mode 100644 NVD_Data/2024/CVE-2024-5758.json delete mode 100644 NVD_Data/2024/CVE-2024-5759.json delete mode 100644 NVD_Data/2024/CVE-2024-5763.json delete mode 100644 NVD_Data/2024/CVE-2024-5787.json delete mode 100644 NVD_Data/2024/CVE-2024-5790.json delete mode 100644 NVD_Data/2024/CVE-2024-5791.json delete mode 100644 NVD_Data/2024/CVE-2024-5795.json delete mode 100644 NVD_Data/2024/CVE-2024-5798.json delete mode 100644 NVD_Data/2024/CVE-2024-5802.json delete mode 100644 NVD_Data/2024/CVE-2024-5814.json delete mode 100644 NVD_Data/2024/CVE-2024-5815.json delete mode 100644 NVD_Data/2024/CVE-2024-5816.json delete mode 100644 NVD_Data/2024/CVE-2024-5817.json delete mode 100644 NVD_Data/2024/CVE-2024-5818.json delete mode 100644 NVD_Data/2024/CVE-2024-5819.json delete mode 100644 NVD_Data/2024/CVE-2024-5830.json delete mode 100644 NVD_Data/2024/CVE-2024-5831.json delete mode 100644 NVD_Data/2024/CVE-2024-5832.json delete mode 100644 NVD_Data/2024/CVE-2024-5833.json delete mode 100644 NVD_Data/2024/CVE-2024-5834.json delete mode 100644 NVD_Data/2024/CVE-2024-5835.json delete mode 100644 NVD_Data/2024/CVE-2024-5836.json delete mode 100644 NVD_Data/2024/CVE-2024-5837.json delete mode 100644 NVD_Data/2024/CVE-2024-5838.json delete mode 100644 NVD_Data/2024/CVE-2024-5839.json delete mode 100644 NVD_Data/2024/CVE-2024-5840.json delete mode 100644 NVD_Data/2024/CVE-2024-5841.json delete mode 100644 NVD_Data/2024/CVE-2024-5842.json delete mode 100644 NVD_Data/2024/CVE-2024-5843.json delete mode 100644 NVD_Data/2024/CVE-2024-5844.json delete mode 100644 NVD_Data/2024/CVE-2024-5845.json delete mode 100644 NVD_Data/2024/CVE-2024-5846.json delete mode 100644 NVD_Data/2024/CVE-2024-5847.json delete mode 100644 NVD_Data/2024/CVE-2024-5852.json delete mode 100644 NVD_Data/2024/CVE-2024-5853.json delete mode 100644 NVD_Data/2024/CVE-2024-5857.json delete mode 100644 NVD_Data/2024/CVE-2024-5858.json delete mode 100644 NVD_Data/2024/CVE-2024-5860.json delete mode 100644 NVD_Data/2024/CVE-2024-5864.json delete mode 100644 NVD_Data/2024/CVE-2024-5879.json delete mode 100644 NVD_Data/2024/CVE-2024-5889.json delete mode 100644 NVD_Data/2024/CVE-2024-5901.json delete mode 100644 NVD_Data/2024/CVE-2024-5902.json delete mode 100644 NVD_Data/2024/CVE-2024-5932.json delete mode 100644 NVD_Data/2024/CVE-2024-5939.json delete mode 100644 NVD_Data/2024/CVE-2024-5940.json delete mode 100644 NVD_Data/2024/CVE-2024-5941.json delete mode 100644 NVD_Data/2024/CVE-2024-5968.json delete mode 100644 NVD_Data/2024/CVE-2024-5970.json delete mode 100644 NVD_Data/2024/CVE-2024-5973.json delete mode 100644 NVD_Data/2024/CVE-2024-5987.json delete mode 100644 NVD_Data/2024/CVE-2024-5991.json delete mode 100644 NVD_Data/2024/CVE-2024-5994.json delete mode 100644 NVD_Data/2024/CVE-2024-6020.json delete mode 100644 NVD_Data/2024/CVE-2024-6021.json delete mode 100644 NVD_Data/2024/CVE-2024-6024.json delete mode 100644 NVD_Data/2024/CVE-2024-6028.json delete mode 100644 NVD_Data/2024/CVE-2024-6033.json delete mode 100644 NVD_Data/2024/CVE-2024-6069.json delete mode 100644 NVD_Data/2024/CVE-2024-6070.json delete mode 100644 NVD_Data/2024/CVE-2024-6100.json delete mode 100644 NVD_Data/2024/CVE-2024-6101.json delete mode 100644 NVD_Data/2024/CVE-2024-6102.json delete mode 100644 NVD_Data/2024/CVE-2024-6103.json delete mode 100644 NVD_Data/2024/CVE-2024-6104.json delete mode 100644 NVD_Data/2024/CVE-2024-6119.json delete mode 100644 NVD_Data/2024/CVE-2024-6123.json delete mode 100644 NVD_Data/2024/CVE-2024-6125.json delete mode 100644 NVD_Data/2024/CVE-2024-6130.json delete mode 100644 NVD_Data/2024/CVE-2024-6133.json delete mode 100644 NVD_Data/2024/CVE-2024-6134.json delete mode 100644 NVD_Data/2024/CVE-2024-6136.json delete mode 100644 NVD_Data/2024/CVE-2024-6164.json delete mode 100644 NVD_Data/2024/CVE-2024-6166.json delete mode 100644 NVD_Data/2024/CVE-2024-6169.json delete mode 100644 NVD_Data/2024/CVE-2024-6170.json delete mode 100644 NVD_Data/2024/CVE-2024-6171.json delete mode 100644 NVD_Data/2024/CVE-2024-6172.json delete mode 100644 NVD_Data/2024/CVE-2024-6175.json delete mode 100644 NVD_Data/2024/CVE-2024-6180.json delete mode 100644 NVD_Data/2024/CVE-2024-6197.json delete mode 100644 NVD_Data/2024/CVE-2024-6208.json delete mode 100644 NVD_Data/2024/CVE-2024-6230.json delete mode 100644 NVD_Data/2024/CVE-2024-6231.json delete mode 100644 NVD_Data/2024/CVE-2024-6232.json delete mode 100644 NVD_Data/2024/CVE-2024-6238.json delete mode 100644 NVD_Data/2024/CVE-2024-6243.json delete mode 100644 NVD_Data/2024/CVE-2024-6254.json delete mode 100644 NVD_Data/2024/CVE-2024-6257.json delete mode 100644 NVD_Data/2024/CVE-2024-6265.json delete mode 100644 NVD_Data/2024/CVE-2024-6270.json delete mode 100644 NVD_Data/2024/CVE-2024-6271.json delete mode 100644 NVD_Data/2024/CVE-2024-6282.json delete mode 100644 NVD_Data/2024/CVE-2024-6289.json delete mode 100644 NVD_Data/2024/CVE-2024-6290.json delete mode 100644 NVD_Data/2024/CVE-2024-6291.json delete mode 100644 NVD_Data/2024/CVE-2024-6292.json delete mode 100644 NVD_Data/2024/CVE-2024-6293.json delete mode 100644 NVD_Data/2024/CVE-2024-6297.json delete mode 100644 NVD_Data/2024/CVE-2024-6307.json delete mode 100644 NVD_Data/2024/CVE-2024-6310.json delete mode 100644 NVD_Data/2024/CVE-2024-6311.json delete mode 100644 NVD_Data/2024/CVE-2024-6312.json delete mode 100644 NVD_Data/2024/CVE-2024-6313.json delete mode 100644 NVD_Data/2024/CVE-2024-6316.json delete mode 100644 NVD_Data/2024/CVE-2024-6317.json delete mode 100644 NVD_Data/2024/CVE-2024-6322.json delete mode 100644 NVD_Data/2024/CVE-2024-6323.json delete mode 100644 NVD_Data/2024/CVE-2024-6328.json delete mode 100644 NVD_Data/2024/CVE-2024-6329.json delete mode 100644 NVD_Data/2024/CVE-2024-6332.json delete mode 100644 NVD_Data/2024/CVE-2024-6336.json delete mode 100644 NVD_Data/2024/CVE-2024-6337.json delete mode 100644 NVD_Data/2024/CVE-2024-6345.json delete mode 100644 NVD_Data/2024/CVE-2024-6346.json delete mode 100644 NVD_Data/2024/CVE-2024-6362.json delete mode 100644 NVD_Data/2024/CVE-2024-6363.json delete mode 100644 NVD_Data/2024/CVE-2024-6386.json delete mode 100644 NVD_Data/2024/CVE-2024-6387.json delete mode 100644 NVD_Data/2024/CVE-2024-6389.json delete mode 100644 NVD_Data/2024/CVE-2024-6390.json delete mode 100644 NVD_Data/2024/CVE-2024-6391.json delete mode 100644 NVD_Data/2024/CVE-2024-6392.json delete mode 100644 NVD_Data/2024/CVE-2024-6395.json delete mode 100644 NVD_Data/2024/CVE-2024-6408.json delete mode 100644 NVD_Data/2024/CVE-2024-6410.json delete mode 100644 NVD_Data/2024/CVE-2024-6411.json delete mode 100644 NVD_Data/2024/CVE-2024-6412.json delete mode 100644 NVD_Data/2024/CVE-2024-6446.json delete mode 100644 NVD_Data/2024/CVE-2024-6447.json delete mode 100644 NVD_Data/2024/CVE-2024-6451.json delete mode 100644 NVD_Data/2024/CVE-2024-6455.json delete mode 100644 NVD_Data/2024/CVE-2024-6457.json delete mode 100644 NVD_Data/2024/CVE-2024-6458.json delete mode 100644 NVD_Data/2024/CVE-2024-6465.json delete mode 100644 NVD_Data/2024/CVE-2024-6468.json delete mode 100644 NVD_Data/2024/CVE-2024-6472.json delete mode 100644 NVD_Data/2024/CVE-2024-6482.json delete mode 100644 NVD_Data/2024/CVE-2024-6487.json delete mode 100644 NVD_Data/2024/CVE-2024-6489.json delete mode 100644 NVD_Data/2024/CVE-2024-6491.json delete mode 100644 NVD_Data/2024/CVE-2024-6494.json delete mode 100644 NVD_Data/2024/CVE-2024-6495.json delete mode 100644 NVD_Data/2024/CVE-2024-6496.json delete mode 100644 NVD_Data/2024/CVE-2024-6497.json delete mode 100644 NVD_Data/2024/CVE-2024-6499.json delete mode 100644 NVD_Data/2024/CVE-2024-6502.json delete mode 100644 NVD_Data/2024/CVE-2024-6518.json delete mode 100644 NVD_Data/2024/CVE-2024-6520.json delete mode 100644 NVD_Data/2024/CVE-2024-6521.json delete mode 100644 NVD_Data/2024/CVE-2024-6522.json delete mode 100644 NVD_Data/2024/CVE-2024-6536.json delete mode 100644 NVD_Data/2024/CVE-2024-6551.json delete mode 100644 NVD_Data/2024/CVE-2024-6552.json delete mode 100644 NVD_Data/2024/CVE-2024-6553.json delete mode 100644 NVD_Data/2024/CVE-2024-6555.json delete mode 100644 NVD_Data/2024/CVE-2024-6556.json delete mode 100644 NVD_Data/2024/CVE-2024-6559.json delete mode 100644 NVD_Data/2024/CVE-2024-6562.json delete mode 100644 NVD_Data/2024/CVE-2024-6567.json delete mode 100644 NVD_Data/2024/CVE-2024-6569.json delete mode 100644 NVD_Data/2024/CVE-2024-6571.json delete mode 100644 NVD_Data/2024/CVE-2024-6575.json delete mode 100644 NVD_Data/2024/CVE-2024-6588.json delete mode 100644 NVD_Data/2024/CVE-2024-6589.json delete mode 100644 NVD_Data/2024/CVE-2024-6595.json delete mode 100644 NVD_Data/2024/CVE-2024-6599.json delete mode 100644 NVD_Data/2024/CVE-2024-6600.json delete mode 100644 NVD_Data/2024/CVE-2024-6601.json delete mode 100644 NVD_Data/2024/CVE-2024-6602.json delete mode 100644 NVD_Data/2024/CVE-2024-6603.json delete mode 100644 NVD_Data/2024/CVE-2024-6604.json delete mode 100644 NVD_Data/2024/CVE-2024-6605.json delete mode 100644 NVD_Data/2024/CVE-2024-6606.json delete mode 100644 NVD_Data/2024/CVE-2024-6607.json delete mode 100644 NVD_Data/2024/CVE-2024-6608.json delete mode 100644 NVD_Data/2024/CVE-2024-6609.json delete mode 100644 NVD_Data/2024/CVE-2024-6610.json delete mode 100644 NVD_Data/2024/CVE-2024-6611.json delete mode 100644 NVD_Data/2024/CVE-2024-6612.json delete mode 100644 NVD_Data/2024/CVE-2024-6613.json delete mode 100644 NVD_Data/2024/CVE-2024-6614.json delete mode 100644 NVD_Data/2024/CVE-2024-6615.json delete mode 100644 NVD_Data/2024/CVE-2024-6621.json delete mode 100644 NVD_Data/2024/CVE-2024-6627.json delete mode 100644 NVD_Data/2024/CVE-2024-6629.json delete mode 100644 NVD_Data/2024/CVE-2024-6631.json delete mode 100644 NVD_Data/2024/CVE-2024-6651.json delete mode 100644 NVD_Data/2024/CVE-2024-6678.json delete mode 100644 NVD_Data/2024/CVE-2024-6685.json delete mode 100644 NVD_Data/2024/CVE-2024-6687.json delete mode 100644 NVD_Data/2024/CVE-2024-6688.json delete mode 100644 NVD_Data/2024/CVE-2024-6698.json delete mode 100644 NVD_Data/2024/CVE-2024-6703.json delete mode 100644 NVD_Data/2024/CVE-2024-6704.json delete mode 100644 NVD_Data/2024/CVE-2024-6710.json delete mode 100644 NVD_Data/2024/CVE-2024-6715.json delete mode 100644 NVD_Data/2024/CVE-2024-6717.json delete mode 100644 NVD_Data/2024/CVE-2024-6723.json delete mode 100644 NVD_Data/2024/CVE-2024-6725.json delete mode 100644 NVD_Data/2024/CVE-2024-6772.json delete mode 100644 NVD_Data/2024/CVE-2024-6773.json delete mode 100644 NVD_Data/2024/CVE-2024-6774.json delete mode 100644 NVD_Data/2024/CVE-2024-6775.json delete mode 100644 NVD_Data/2024/CVE-2024-6776.json delete mode 100644 NVD_Data/2024/CVE-2024-6777.json delete mode 100644 NVD_Data/2024/CVE-2024-6778.json delete mode 100644 NVD_Data/2024/CVE-2024-6779.json delete mode 100644 NVD_Data/2024/CVE-2024-6792.json delete mode 100644 NVD_Data/2024/CVE-2024-6799.json delete mode 100644 NVD_Data/2024/CVE-2024-6800.json delete mode 100644 NVD_Data/2024/CVE-2024-6804.json delete mode 100644 NVD_Data/2024/CVE-2024-6823.json delete mode 100644 NVD_Data/2024/CVE-2024-6824.json delete mode 100644 NVD_Data/2024/CVE-2024-6828.json delete mode 100644 NVD_Data/2024/CVE-2024-6835.json delete mode 100644 NVD_Data/2024/CVE-2024-6843.json delete mode 100644 NVD_Data/2024/CVE-2024-6846.json delete mode 100644 NVD_Data/2024/CVE-2024-6847.json delete mode 100644 NVD_Data/2024/CVE-2024-6848.json delete mode 100644 NVD_Data/2024/CVE-2024-6869.json delete mode 100644 NVD_Data/2024/CVE-2024-6870.json delete mode 100644 NVD_Data/2024/CVE-2024-6874.json delete mode 100644 NVD_Data/2024/CVE-2024-6879.json delete mode 100644 NVD_Data/2024/CVE-2024-6887.json delete mode 100644 NVD_Data/2024/CVE-2024-6888.json delete mode 100644 NVD_Data/2024/CVE-2024-6889.json delete mode 100644 NVD_Data/2024/CVE-2024-6894.json delete mode 100644 NVD_Data/2024/CVE-2024-6896.json delete mode 100644 NVD_Data/2024/CVE-2024-6910.json delete mode 100644 NVD_Data/2024/CVE-2024-6915.json delete mode 100644 NVD_Data/2024/CVE-2024-6923.json delete mode 100644 NVD_Data/2024/CVE-2024-6930.json delete mode 100644 NVD_Data/2024/CVE-2024-6931.json delete mode 100644 NVD_Data/2024/CVE-2024-6988.json delete mode 100644 NVD_Data/2024/CVE-2024-6989.json delete mode 100644 NVD_Data/2024/CVE-2024-6990.json delete mode 100644 NVD_Data/2024/CVE-2024-6991.json delete mode 100644 NVD_Data/2024/CVE-2024-6994.json delete mode 100644 NVD_Data/2024/CVE-2024-6995.json delete mode 100644 NVD_Data/2024/CVE-2024-6996.json delete mode 100644 NVD_Data/2024/CVE-2024-6997.json delete mode 100644 NVD_Data/2024/CVE-2024-6998.json delete mode 100644 NVD_Data/2024/CVE-2024-6999.json delete mode 100644 NVD_Data/2024/CVE-2024-7000.json delete mode 100644 NVD_Data/2024/CVE-2024-7001.json delete mode 100644 NVD_Data/2024/CVE-2024-7003.json delete mode 100644 NVD_Data/2024/CVE-2024-7004.json delete mode 100644 NVD_Data/2024/CVE-2024-7005.json delete mode 100644 NVD_Data/2024/CVE-2024-7018.json delete mode 100644 NVD_Data/2024/CVE-2024-7019.json delete mode 100644 NVD_Data/2024/CVE-2024-7020.json delete mode 100644 NVD_Data/2024/CVE-2024-7022.json delete mode 100644 NVD_Data/2024/CVE-2024-7023.json delete mode 100644 NVD_Data/2024/CVE-2024-7024.json delete mode 100644 NVD_Data/2024/CVE-2024-7030.json delete mode 100644 NVD_Data/2024/CVE-2024-7031.json delete mode 100644 NVD_Data/2024/CVE-2024-7032.json delete mode 100644 NVD_Data/2024/CVE-2024-7047.json delete mode 100644 NVD_Data/2024/CVE-2024-7057.json delete mode 100644 NVD_Data/2024/CVE-2024-7060.json delete mode 100644 NVD_Data/2024/CVE-2024-7063.json delete mode 100644 NVD_Data/2024/CVE-2024-7064.json delete mode 100644 NVD_Data/2024/CVE-2024-7084.json delete mode 100644 NVD_Data/2024/CVE-2024-7091.json delete mode 100644 NVD_Data/2024/CVE-2024-7092.json delete mode 100644 NVD_Data/2024/CVE-2024-7100.json delete mode 100644 NVD_Data/2024/CVE-2024-7110.json delete mode 100644 NVD_Data/2024/CVE-2024-7112.json delete mode 100644 NVD_Data/2024/CVE-2024-7113.json delete mode 100644 NVD_Data/2024/CVE-2024-7122.json delete mode 100644 NVD_Data/2024/CVE-2024-7129.json delete mode 100644 NVD_Data/2024/CVE-2024-7133.json delete mode 100644 NVD_Data/2024/CVE-2024-7135.json delete mode 100644 NVD_Data/2024/CVE-2024-7144.json delete mode 100644 NVD_Data/2024/CVE-2024-7145.json delete mode 100644 NVD_Data/2024/CVE-2024-7147.json delete mode 100644 NVD_Data/2024/CVE-2024-7149.json delete mode 100644 NVD_Data/2024/CVE-2024-7150.json delete mode 100644 NVD_Data/2024/CVE-2024-7246.json delete mode 100644 NVD_Data/2024/CVE-2024-7247.json delete mode 100644 NVD_Data/2024/CVE-2024-7254.json delete mode 100644 NVD_Data/2024/CVE-2024-7255.json delete mode 100644 NVD_Data/2024/CVE-2024-7256.json delete mode 100644 NVD_Data/2024/CVE-2024-7264.json delete mode 100644 NVD_Data/2024/CVE-2024-7291.json delete mode 100644 NVD_Data/2024/CVE-2024-7301.json delete mode 100644 NVD_Data/2024/CVE-2024-7302.json delete mode 100644 NVD_Data/2024/CVE-2024-7314.json delete mode 100644 NVD_Data/2024/CVE-2024-7317.json delete mode 100644 NVD_Data/2024/CVE-2024-7347.json delete mode 100644 NVD_Data/2024/CVE-2024-7348.json delete mode 100644 NVD_Data/2024/CVE-2024-7351.json delete mode 100644 NVD_Data/2024/CVE-2024-7353.json delete mode 100644 NVD_Data/2024/CVE-2024-7355.json delete mode 100644 NVD_Data/2024/CVE-2024-7356.json delete mode 100644 NVD_Data/2024/CVE-2024-7384.json delete mode 100644 NVD_Data/2024/CVE-2024-7385.json delete mode 100644 NVD_Data/2024/CVE-2024-7386.json delete mode 100644 NVD_Data/2024/CVE-2024-7389.json delete mode 100644 NVD_Data/2024/CVE-2024-7390.json delete mode 100644 NVD_Data/2024/CVE-2024-7394.json delete mode 100644 NVD_Data/2024/CVE-2024-7398.json delete mode 100644 NVD_Data/2024/CVE-2024-7411.json delete mode 100644 NVD_Data/2024/CVE-2024-7418.json delete mode 100644 NVD_Data/2024/CVE-2024-7420.json delete mode 100644 NVD_Data/2024/CVE-2024-7423.json delete mode 100644 NVD_Data/2024/CVE-2024-7426.json delete mode 100644 NVD_Data/2024/CVE-2024-7447.json delete mode 100644 NVD_Data/2024/CVE-2024-7484.json delete mode 100644 NVD_Data/2024/CVE-2024-7491.json delete mode 100644 NVD_Data/2024/CVE-2024-7492.json delete mode 100644 NVD_Data/2024/CVE-2024-7502.json delete mode 100644 NVD_Data/2024/CVE-2024-7512.json delete mode 100644 NVD_Data/2024/CVE-2024-7518.json delete mode 100644 NVD_Data/2024/CVE-2024-7519.json delete mode 100644 NVD_Data/2024/CVE-2024-7520.json delete mode 100644 NVD_Data/2024/CVE-2024-7521.json delete mode 100644 NVD_Data/2024/CVE-2024-7522.json delete mode 100644 NVD_Data/2024/CVE-2024-7523.json delete mode 100644 NVD_Data/2024/CVE-2024-7524.json delete mode 100644 NVD_Data/2024/CVE-2024-7525.json delete mode 100644 NVD_Data/2024/CVE-2024-7526.json delete mode 100644 NVD_Data/2024/CVE-2024-7527.json delete mode 100644 NVD_Data/2024/CVE-2024-7528.json delete mode 100644 NVD_Data/2024/CVE-2024-7529.json delete mode 100644 NVD_Data/2024/CVE-2024-7530.json delete mode 100644 NVD_Data/2024/CVE-2024-7531.json delete mode 100644 NVD_Data/2024/CVE-2024-7532.json delete mode 100644 NVD_Data/2024/CVE-2024-7533.json delete mode 100644 NVD_Data/2024/CVE-2024-7534.json delete mode 100644 NVD_Data/2024/CVE-2024-7535.json delete mode 100644 NVD_Data/2024/CVE-2024-7536.json delete mode 100644 NVD_Data/2024/CVE-2024-7548.json delete mode 100644 NVD_Data/2024/CVE-2024-7550.json delete mode 100644 NVD_Data/2024/CVE-2024-7554.json delete mode 100644 NVD_Data/2024/CVE-2024-7559.json delete mode 100644 NVD_Data/2024/CVE-2024-7588.json delete mode 100644 NVD_Data/2024/CVE-2024-7590.json delete mode 100644 NVD_Data/2024/CVE-2024-7592.json delete mode 100644 NVD_Data/2024/CVE-2024-7594.json delete mode 100644 NVD_Data/2024/CVE-2024-7605.json delete mode 100644 NVD_Data/2024/CVE-2024-7606.json delete mode 100644 NVD_Data/2024/CVE-2024-7607.json delete mode 100644 NVD_Data/2024/CVE-2024-7610.json delete mode 100644 NVD_Data/2024/CVE-2024-7611.json delete mode 100644 NVD_Data/2024/CVE-2024-7617.json delete mode 100644 NVD_Data/2024/CVE-2024-7620.json delete mode 100644 NVD_Data/2024/CVE-2024-7621.json delete mode 100644 NVD_Data/2024/CVE-2024-7624.json delete mode 100644 NVD_Data/2024/CVE-2024-7625.json delete mode 100644 NVD_Data/2024/CVE-2024-7627.json delete mode 100644 NVD_Data/2024/CVE-2024-7628.json delete mode 100644 NVD_Data/2024/CVE-2024-7630.json delete mode 100644 NVD_Data/2024/CVE-2024-7634.json delete mode 100644 NVD_Data/2024/CVE-2024-7646.json delete mode 100644 NVD_Data/2024/CVE-2024-7652.json delete mode 100644 NVD_Data/2024/CVE-2024-7703.json delete mode 100644 NVD_Data/2024/CVE-2024-7711.json delete mode 100644 NVD_Data/2024/CVE-2024-7714.json delete mode 100644 NVD_Data/2024/CVE-2024-7716.json delete mode 100644 NVD_Data/2024/CVE-2024-7717.json delete mode 100644 NVD_Data/2024/CVE-2024-7770.json delete mode 100644 NVD_Data/2024/CVE-2024-7772.json delete mode 100644 NVD_Data/2024/CVE-2024-7778.json delete mode 100644 NVD_Data/2024/CVE-2024-7781.json delete mode 100644 NVD_Data/2024/CVE-2024-7786.json delete mode 100644 NVD_Data/2024/CVE-2024-7788.json delete mode 100644 NVD_Data/2024/CVE-2024-7827.json delete mode 100644 NVD_Data/2024/CVE-2024-7836.json delete mode 100644 NVD_Data/2024/CVE-2024-7850.json delete mode 100644 NVD_Data/2024/CVE-2024-7855.json delete mode 100644 NVD_Data/2024/CVE-2024-7856.json delete mode 100644 NVD_Data/2024/CVE-2024-7857.json delete mode 100644 NVD_Data/2024/CVE-2024-7858.json delete mode 100644 NVD_Data/2024/CVE-2024-7866.json delete mode 100644 NVD_Data/2024/CVE-2024-7867.json delete mode 100644 NVD_Data/2024/CVE-2024-7868.json delete mode 100644 NVD_Data/2024/CVE-2024-7870.json delete mode 100644 NVD_Data/2024/CVE-2024-7878.json delete mode 100644 NVD_Data/2024/CVE-2024-7888.json delete mode 100644 NVD_Data/2024/CVE-2024-7895.json delete mode 100644 NVD_Data/2024/CVE-2024-7954.json delete mode 100644 NVD_Data/2024/CVE-2024-7955.json delete mode 100644 NVD_Data/2024/CVE-2024-7964.json delete mode 100644 NVD_Data/2024/CVE-2024-7965.json delete mode 100644 NVD_Data/2024/CVE-2024-7966.json delete mode 100644 NVD_Data/2024/CVE-2024-7967.json delete mode 100644 NVD_Data/2024/CVE-2024-7968.json delete mode 100644 NVD_Data/2024/CVE-2024-7969.json delete mode 100644 NVD_Data/2024/CVE-2024-7970.json delete mode 100644 NVD_Data/2024/CVE-2024-7971.json delete mode 100644 NVD_Data/2024/CVE-2024-7972.json delete mode 100644 NVD_Data/2024/CVE-2024-7973.json delete mode 100644 NVD_Data/2024/CVE-2024-7974.json delete mode 100644 NVD_Data/2024/CVE-2024-7975.json delete mode 100644 NVD_Data/2024/CVE-2024-7976.json delete mode 100644 NVD_Data/2024/CVE-2024-7977.json delete mode 100644 NVD_Data/2024/CVE-2024-7978.json delete mode 100644 NVD_Data/2024/CVE-2024-7979.json delete mode 100644 NVD_Data/2024/CVE-2024-7980.json delete mode 100644 NVD_Data/2024/CVE-2024-7981.json delete mode 100644 NVD_Data/2024/CVE-2024-8006.json delete mode 100644 NVD_Data/2024/CVE-2024-8030.json delete mode 100644 NVD_Data/2024/CVE-2024-8033.json delete mode 100644 NVD_Data/2024/CVE-2024-8034.json delete mode 100644 NVD_Data/2024/CVE-2024-8035.json delete mode 100644 NVD_Data/2024/CVE-2024-8041.json delete mode 100644 NVD_Data/2024/CVE-2024-8072.json delete mode 100644 NVD_Data/2024/CVE-2024-8088.json delete mode 100644 NVD_Data/2024/CVE-2024-8096.json delete mode 100644 NVD_Data/2024/CVE-2024-8102.json delete mode 100644 NVD_Data/2024/CVE-2024-8104.json delete mode 100644 NVD_Data/2024/CVE-2024-8106.json delete mode 100644 NVD_Data/2024/CVE-2024-8107.json delete mode 100644 NVD_Data/2024/CVE-2024-8108.json delete mode 100644 NVD_Data/2024/CVE-2024-8117.json delete mode 100644 NVD_Data/2024/CVE-2024-8118.json delete mode 100644 NVD_Data/2024/CVE-2024-8119.json delete mode 100644 NVD_Data/2024/CVE-2024-8120.json delete mode 100644 NVD_Data/2024/CVE-2024-8121.json delete mode 100644 NVD_Data/2024/CVE-2024-8123.json delete mode 100644 NVD_Data/2024/CVE-2024-8124.json delete mode 100644 NVD_Data/2024/CVE-2024-8126.json delete mode 100644 NVD_Data/2024/CVE-2024-8181.json delete mode 100644 NVD_Data/2024/CVE-2024-8182.json delete mode 100644 NVD_Data/2024/CVE-2024-8193.json delete mode 100644 NVD_Data/2024/CVE-2024-8194.json delete mode 100644 NVD_Data/2024/CVE-2024-8195.json delete mode 100644 NVD_Data/2024/CVE-2024-8197.json delete mode 100644 NVD_Data/2024/CVE-2024-8198.json delete mode 100644 NVD_Data/2024/CVE-2024-8232.json delete mode 100644 NVD_Data/2024/CVE-2024-8239.json delete mode 100644 NVD_Data/2024/CVE-2024-8246.json delete mode 100644 NVD_Data/2024/CVE-2024-8247.json delete mode 100644 NVD_Data/2024/CVE-2024-8250.json delete mode 100644 NVD_Data/2024/CVE-2024-8252.json delete mode 100644 NVD_Data/2024/CVE-2024-8254.json delete mode 100644 NVD_Data/2024/CVE-2024-8260.json delete mode 100644 NVD_Data/2024/CVE-2024-8263.json delete mode 100644 NVD_Data/2024/CVE-2024-8267.json delete mode 100644 NVD_Data/2024/CVE-2024-8271.json delete mode 100644 NVD_Data/2024/CVE-2024-8274.json delete mode 100644 NVD_Data/2024/CVE-2024-8275.json delete mode 100644 NVD_Data/2024/CVE-2024-8276.json delete mode 100644 NVD_Data/2024/CVE-2024-8282.json delete mode 100644 NVD_Data/2024/CVE-2024-8283.json delete mode 100644 NVD_Data/2024/CVE-2024-8290.json delete mode 100644 NVD_Data/2024/CVE-2024-8291.json delete mode 100644 NVD_Data/2024/CVE-2024-8292.json delete mode 100644 NVD_Data/2024/CVE-2024-8311.json delete mode 100644 NVD_Data/2024/CVE-2024-8324.json delete mode 100644 NVD_Data/2024/CVE-2024-8353.json delete mode 100644 NVD_Data/2024/CVE-2024-8362.json delete mode 100644 NVD_Data/2024/CVE-2024-8363.json delete mode 100644 NVD_Data/2024/CVE-2024-8364.json delete mode 100644 NVD_Data/2024/CVE-2024-8365.json delete mode 100644 NVD_Data/2024/CVE-2024-8369.json delete mode 100644 NVD_Data/2024/CVE-2024-8379.json delete mode 100644 NVD_Data/2024/CVE-2024-8381.json delete mode 100644 NVD_Data/2024/CVE-2024-8382.json delete mode 100644 NVD_Data/2024/CVE-2024-8383.json delete mode 100644 NVD_Data/2024/CVE-2024-8384.json delete mode 100644 NVD_Data/2024/CVE-2024-8385.json delete mode 100644 NVD_Data/2024/CVE-2024-8386.json delete mode 100644 NVD_Data/2024/CVE-2024-8387.json delete mode 100644 NVD_Data/2024/CVE-2024-8388.json delete mode 100644 NVD_Data/2024/CVE-2024-8389.json delete mode 100644 NVD_Data/2024/CVE-2024-8391.json delete mode 100644 NVD_Data/2024/CVE-2024-8394.json delete mode 100644 NVD_Data/2024/CVE-2024-8399.json delete mode 100644 NVD_Data/2024/CVE-2024-8430.json delete mode 100644 NVD_Data/2024/CVE-2024-8431.json delete mode 100644 NVD_Data/2024/CVE-2024-8432.json delete mode 100644 NVD_Data/2024/CVE-2024-8433.json delete mode 100644 NVD_Data/2024/CVE-2024-8436.json delete mode 100644 NVD_Data/2024/CVE-2024-8437.json delete mode 100644 NVD_Data/2024/CVE-2024-8478.json delete mode 100644 NVD_Data/2024/CVE-2024-8480.json delete mode 100644 NVD_Data/2024/CVE-2024-8481.json delete mode 100644 NVD_Data/2024/CVE-2024-8482.json delete mode 100644 NVD_Data/2024/CVE-2024-8484.json delete mode 100644 NVD_Data/2024/CVE-2024-8485.json delete mode 100644 NVD_Data/2024/CVE-2024-8486.json delete mode 100644 NVD_Data/2024/CVE-2024-8488.json delete mode 100644 NVD_Data/2024/CVE-2024-8490.json delete mode 100644 NVD_Data/2024/CVE-2024-8499.json delete mode 100644 NVD_Data/2024/CVE-2024-8505.json delete mode 100644 NVD_Data/2024/CVE-2024-8508.json delete mode 100644 NVD_Data/2024/CVE-2024-8515.json delete mode 100644 NVD_Data/2024/CVE-2024-8516.json delete mode 100644 NVD_Data/2024/CVE-2024-8517.json delete mode 100644 NVD_Data/2024/CVE-2024-8519.json delete mode 100644 NVD_Data/2024/CVE-2024-8520.json delete mode 100644 NVD_Data/2024/CVE-2024-8522.json delete mode 100644 NVD_Data/2024/CVE-2024-8529.json delete mode 100644 NVD_Data/2024/CVE-2024-8536.json delete mode 100644 NVD_Data/2024/CVE-2024-8538.json delete mode 100644 NVD_Data/2024/CVE-2024-8544.json delete mode 100644 NVD_Data/2024/CVE-2024-8546.json delete mode 100644 NVD_Data/2024/CVE-2024-8548.json delete mode 100644 NVD_Data/2024/CVE-2024-8549.json delete mode 100644 NVD_Data/2024/CVE-2024-8552.json delete mode 100644 NVD_Data/2024/CVE-2024-8621.json delete mode 100644 NVD_Data/2024/CVE-2024-8622.json delete mode 100644 NVD_Data/2024/CVE-2024-8623.json delete mode 100644 NVD_Data/2024/CVE-2024-8624.json delete mode 100644 NVD_Data/2024/CVE-2024-8628.json delete mode 100644 NVD_Data/2024/CVE-2024-8629.json delete mode 100644 NVD_Data/2024/CVE-2024-8631.json delete mode 100644 NVD_Data/2024/CVE-2024-8632.json delete mode 100644 NVD_Data/2024/CVE-2024-8633.json delete mode 100644 NVD_Data/2024/CVE-2024-8635.json delete mode 100644 NVD_Data/2024/CVE-2024-8636.json delete mode 100644 NVD_Data/2024/CVE-2024-8637.json delete mode 100644 NVD_Data/2024/CVE-2024-8638.json delete mode 100644 NVD_Data/2024/CVE-2024-8639.json delete mode 100644 NVD_Data/2024/CVE-2024-8640.json delete mode 100644 NVD_Data/2024/CVE-2024-8641.json delete mode 100644 NVD_Data/2024/CVE-2024-8642.json delete mode 100644 NVD_Data/2024/CVE-2024-8645.json delete mode 100644 NVD_Data/2024/CVE-2024-8646.json delete mode 100644 NVD_Data/2024/CVE-2024-8656.json delete mode 100644 NVD_Data/2024/CVE-2024-8657.json delete mode 100644 NVD_Data/2024/CVE-2024-8660.json delete mode 100644 NVD_Data/2024/CVE-2024-8661.json delete mode 100644 NVD_Data/2024/CVE-2024-8662.json delete mode 100644 NVD_Data/2024/CVE-2024-8663.json delete mode 100644 NVD_Data/2024/CVE-2024-8665.json delete mode 100644 NVD_Data/2024/CVE-2024-8668.json delete mode 100644 NVD_Data/2024/CVE-2024-8669.json delete mode 100644 NVD_Data/2024/CVE-2024-8680.json delete mode 100644 NVD_Data/2024/CVE-2024-8681.json delete mode 100644 NVD_Data/2024/CVE-2024-8704.json delete mode 100644 NVD_Data/2024/CVE-2024-8713.json delete mode 100644 NVD_Data/2024/CVE-2024-8724.json delete mode 100644 NVD_Data/2024/CVE-2024-8725.json delete mode 100644 NVD_Data/2024/CVE-2024-8738.json delete mode 100644 NVD_Data/2024/CVE-2024-8742.json delete mode 100644 NVD_Data/2024/CVE-2024-8743.json delete mode 100644 NVD_Data/2024/CVE-2024-8754.json delete mode 100644 NVD_Data/2024/CVE-2024-8758.json delete mode 100644 NVD_Data/2024/CVE-2024-8761.json delete mode 100644 NVD_Data/2024/CVE-2024-8770.json delete mode 100644 NVD_Data/2024/CVE-2024-8771.json delete mode 100644 NVD_Data/2024/CVE-2024-8793.json delete mode 100644 NVD_Data/2024/CVE-2024-8797.json delete mode 100644 NVD_Data/2024/CVE-2024-8799.json delete mode 100644 NVD_Data/2024/CVE-2024-8800.json delete mode 100644 NVD_Data/2024/CVE-2024-8801.json delete mode 100644 NVD_Data/2024/CVE-2024-8802.json delete mode 100644 NVD_Data/2024/CVE-2024-8803.json delete mode 100644 NVD_Data/2024/CVE-2024-8850.json delete mode 100644 NVD_Data/2024/CVE-2024-8858.json delete mode 100644 NVD_Data/2024/CVE-2024-8861.json delete mode 100644 NVD_Data/2024/CVE-2024-8897.json delete mode 100644 NVD_Data/2024/CVE-2024-8900.json delete mode 100644 NVD_Data/2024/CVE-2024-8904.json delete mode 100644 NVD_Data/2024/CVE-2024-8905.json delete mode 100644 NVD_Data/2024/CVE-2024-8906.json delete mode 100644 NVD_Data/2024/CVE-2024-8907.json delete mode 100644 NVD_Data/2024/CVE-2024-8908.json delete mode 100644 NVD_Data/2024/CVE-2024-8909.json delete mode 100644 NVD_Data/2024/CVE-2024-8910.json delete mode 100644 NVD_Data/2024/CVE-2024-8922.json delete mode 100644 NVD_Data/2024/CVE-2024-8925.json delete mode 100644 NVD_Data/2024/CVE-2024-8926.json delete mode 100644 NVD_Data/2024/CVE-2024-8927.json delete mode 100644 NVD_Data/2024/CVE-2024-8964.json delete mode 100644 NVD_Data/2024/CVE-2024-8965.json delete mode 100644 NVD_Data/2024/CVE-2024-8974.json delete mode 100644 NVD_Data/2024/CVE-2024-8981.json delete mode 100644 NVD_Data/2024/CVE-2024-8990.json delete mode 100644 NVD_Data/2024/CVE-2024-8991.json delete mode 100644 NVD_Data/2024/CVE-2024-9014.json delete mode 100644 NVD_Data/2024/CVE-2024-9021.json delete mode 100644 NVD_Data/2024/CVE-2024-9026.json delete mode 100644 NVD_Data/2024/CVE-2024-9027.json delete mode 100644 NVD_Data/2024/CVE-2024-9028.json delete mode 100644 NVD_Data/2024/CVE-2024-9049.json delete mode 100644 NVD_Data/2024/CVE-2024-9120.json delete mode 100644 NVD_Data/2024/CVE-2024-9121.json delete mode 100644 NVD_Data/2024/CVE-2024-9122.json delete mode 100644 NVD_Data/2024/CVE-2024-9123.json delete mode 100644 NVD_Data/2024/CVE-2024-9130.json delete mode 100644 NVD_Data/2024/CVE-2024-9158.json delete mode 100644 NVD_Data/2024/CVE-2024-9169.json delete mode 100644 NVD_Data/2024/CVE-2024-9209.json delete mode 100644 NVD_Data/2024/CVE-2024-9222.json delete mode 100644 NVD_Data/2024/CVE-2024-9225.json delete mode 100644 NVD_Data/2024/CVE-2024-9306.json delete mode 100644 NVD_Data/2024/CVE-2024-9329.json delete mode 100644 NVD_Data/2024/CVE-2024-9349.json delete mode 100644 NVD_Data/2024/CVE-2024-9378.json delete mode 100644 NVD_Data/2024/CVE-2024-9385.json delete mode 100644 NVD_Data/2024/CVE-2024-9391.json delete mode 100644 NVD_Data/2024/CVE-2024-9392.json delete mode 100644 NVD_Data/2024/CVE-2024-9393.json delete mode 100644 NVD_Data/2024/CVE-2024-9394.json delete mode 100644 NVD_Data/2024/CVE-2024-9395.json delete mode 100644 NVD_Data/2024/CVE-2024-9396.json delete mode 100644 NVD_Data/2024/CVE-2024-9397.json delete mode 100644 NVD_Data/2024/CVE-2024-9398.json delete mode 100644 NVD_Data/2024/CVE-2024-9399.json delete mode 100644 NVD_Data/2024/CVE-2024-9400.json delete mode 100644 NVD_Data/2024/CVE-2024-9401.json delete mode 100644 NVD_Data/2024/CVE-2024-9402.json delete mode 100644 NVD_Data/2024/CVE-2024-9403.json delete mode 100644 NVD_Data/2024/CVE-2024-9435.json delete mode 100644 NVD_Data/2024/CVE-2024-9528.json delete mode 100644 NVD_Data/2024/CVE-2024-9602.json delete mode 100644 NVD_Data/2024/CVE-2024-9603.json delete mode 100644 NVD_Data/2024/CVE-2024-9680.json delete mode 100644 NVD_Data/cart/wp-cart-for-digital-products.json diff --git a/NVD_Data/2008/CVE-2008-1145.json b/NVD_Data/2008/CVE-2008-1145.json deleted file mode 100644 index 59486098c..000000000 --- a/NVD_Data/2008/CVE-2008-1145.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2008-1145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2008/CVE-2008-1145.json", - "reason": "Improved CPE configurations. This old version of WEBrick embedded in old ruby versions was not versioned properly, so just report the vuln as against ruby itself." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0816C60B-79EE-5CA8-B387-D39A66F2714B", - "versionEndExcluding": "1.8.5.115", - "versionStartIncluding": "1.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D2EA115-6DE0-4633-A1AE-3069AC947973", - "versionEndExcluding": "1.8.6.114", - "versionStartIncluding": "1.8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC3AE3B7-A00B-58CB-9398-6FACC28AFD06", - "versionEndExcluding": "1.9.0.1", - "versionStartIncluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2009/CVE-2009-4492.json b/NVD_Data/2009/CVE-2009-4492.json deleted file mode 100644 index ab4282d3e..000000000 --- a/NVD_Data/2009/CVE-2009-4492.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2009-4492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2009/CVE-2009-4492.json", - "reason": "Improved CPE configurations. This old version of WEBrick embedded in old ruby versions was not versioned properly, so just report the vuln as against ruby itself." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "3DD290F1-35A6-5288-A936-D4D32E042E39", - "versionEndExcluding": "1.8.6.388", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "EFE363F0-665C-5DC5-B297-6FDECF8280B6", - "versionEndExcluding": "1.8.7.249", - "versionStartIncluding": "1.8.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B100C385-F7CE-5F0B-8BBB-BEBC1DBC66AD", - "versionEndExcluding": "1.9.1.378", - "versionStartIncluding": "1.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:webrick:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6868C712-F152-57FB-9748-DE1852CBED60", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2013/CVE-2013-0269.json b/NVD_Data/2013/CVE-2013-0269.json deleted file mode 100644 index ad18e9c6a..000000000 --- a/NVD_Data/2013/CVE-2013-0269.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2013-0269", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2013/CVE-2013-0269.json", - "reason": "Improved version ranges and CPE configurations" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F3EDC2C9-3F9B-56F4-A79F-2F4790A15656", - "versionEndExcluding": "1.5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E9AFB65A-BB03-5535-A2CB-A76A67531ADD", - "versionEndExcluding": "1.6.8", - "versionStartIncluding": "1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "7E18A163-2293-5CAC-A37E-E35B3446AE4F", - "versionEndExcluding": "1.7.7", - "versionStartIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0D02EC71-72C9-5AA6-99C3-9CBAA2C8AD9F", - "versionEndExcluding": "1.5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6849D96C-52E8-51CF-9795-E346CC05A7B0", - "versionEndExcluding": "1.6.8", - "versionStartIncluding": "1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "7BC449E1-F481-5959-8F7F-BDDEA5C3CCBB", - "versionEndExcluding": "1.7.7", - "versionStartIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2014/CVE-2014-125110.json b/NVD_Data/2014/CVE-2014-125110.json deleted file mode 100644 index 10c9b6547..000000000 --- a/NVD_Data/2014/CVE-2014-125110.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2014-125110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2014/CVE-2014-125110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "970EB23F-240A-50F8-88A1-3D08138A7DB5", - "versionEndExcluding": "2.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2014/CVE-2014-125111.json b/NVD_Data/2014/CVE-2014-125111.json deleted file mode 100644 index 521faf7d1..000000000 --- a/NVD_Data/2014/CVE-2014-125111.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2014-125111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2014/CVE-2014-125111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartlogix:wp-insert:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B12E689-EB15-576C-8B0A-A16F2E39788F", - "versionEndExcluding": "2.0.9", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2015/CVE-2015-10130.json b/NVD_Data/2015/CVE-2015-10130.json deleted file mode 100644 index 25d162133..000000000 --- a/NVD_Data/2015/CVE-2015-10130.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2015-10130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2015/CVE-2015-10130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:i13websolution:team_circle_image_slider_with_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9785AC6F-F9F5-5E9D-B9EB-D2989C7239F4", - "versionEndExcluding": "1.0.1", - "versionStartIncluding": "1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-20072.json b/NVD_Data/2018/CVE-2018-20072.json deleted file mode 100644 index 6096e1d0b..000000000 --- a/NVD_Data/2018/CVE-2018-20072.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2018-20072", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-20072.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA174888-9FEB-4029-8E0D-D6CFCF1A74F6", - "versionEndExcluding": "73.0.3683.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-25103.json b/NVD_Data/2018/CVE-2018-25103.json deleted file mode 100644 index f1f3acd1b..000000000 --- a/NVD_Data/2018/CVE-2018-25103.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2018-25103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-25103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB4426BC-48E7-52F4-9343-31C340D3AA3D", - "versionEndExcluding": "1.4.51", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2018/CVE-2018-5158.json b/NVD_Data/2018/CVE-2018-5158.json deleted file mode 100644 index 031899696..000000000 --- a/NVD_Data/2018/CVE-2018-5158.json +++ /dev/null @@ -1,104 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2018-5158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2018/CVE-2018-5158.json", - "reason": "Add affected node for pdfjs-dist npm package" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F74E4B9-634F-5108-9F5D-86038FC41BD2", - "versionEndExcluding": "52.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F93EFFD6-E172-5AD2-9433-5B2733E30754", - "versionEndExcluding": "60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "DB08121B-BB5F-56C8-B921-ED5820CB9F9A", - "versionEndExcluding": "2.0.550", - "versionStartIncluding": "2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1332A347-2353-5242-B32D-A13D5D1D1A90", - "versionEndExcluding": "1.10.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "5EE91011-ACC6-5D0D-80C2-76256F528997", - "versionEndExcluding": "2.0.550", - "versionStartIncluding": "2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "7E390668-3FC1-544B-A689-DE8AEB18B657", - "versionEndExcluding": "1.10.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0192E29C-3C8D-51C4-8B90-2FB455E62C5C", - "versionEndExcluding": "2.0.550", - "versionStartIncluding": "2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "3D96689C-B4B3-5814-9265-0548F68ED453", - "versionEndExcluding": "1.10.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2019/CVE-2019-25154.json b/NVD_Data/2019/CVE-2019-25154.json deleted file mode 100644 index d1713eb29..000000000 --- a/NVD_Data/2019/CVE-2019-25154.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2019-25154", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2019/CVE-2019-25154.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35E0B140-F006-4C6D-86AB-D822C9827E15", - "versionEndExcluding": "77.0.3865.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2019/CVE-2019-25212.json b/NVD_Data/2019/CVE-2019-25212.json deleted file mode 100644 index 82dd11d81..000000000 --- a/NVD_Data/2019/CVE-2019-25212.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2019-25212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2019/CVE-2019-25212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:i13websolution:video_carousel_slider_with_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05321703-CAFC-481D-BEF8-B62CE6B06BFA", - "versionEndExcluding": "1.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-10663.json b/NVD_Data/2020/CVE-2020-10663.json deleted file mode 100644 index 446ebb911..000000000 --- a/NVD_Data/2020/CVE-2020-10663.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2020-10663", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-10663.json", - "reason": "Improved version ranges and CPE configurations" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "783D4E5D-24C6-504F-9E5A-3298D7D87721", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubygems:json_gem:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "D38EF972-98C6-5DCE-AEED-AB9D7D60087F", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-13597.json b/NVD_Data/2020/CVE-2020-13597.json deleted file mode 100644 index c69eb029e..000000000 --- a/NVD_Data/2020/CVE-2020-13597.json +++ /dev/null @@ -1,153 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2020-13597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-13597.json", - "reason": "Adds the additional tigera:calico_enterprise and tigera:calico_os CPEs used on newer CVEs to this historical one" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2685F92-26E9-5A01-B8DD-9C95F97CC33D", - "versionEndExcluding": "3.8.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D62DF33C-6C7E-53A3-8692-CCD46C4ED3AD", - "versionEndExcluding": "3.9.6", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AC5E65A0-65D1-578C-8C47-0B2F91D1FD1B", - "versionEndExcluding": "3.10.4", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CD13F6FA-238B-5A00-9583-C132AD600F4C", - "versionEndExcluding": "3.11.3", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E74F7AEF-6AB5-56BB-A394-3954762086F3", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "382650CB-FECB-5C41-AA82-05DD48E915FE", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D5274BB-3201-54EA-9895-F4750E797CD7", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ACB9A6A-1B8F-532C-B403-424389C46DA6", - "versionEndExcluding": "3.8.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C90827B-57BF-5D07-9550-E97B92F5BE44", - "versionEndExcluding": "3.9.6", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7E5E6FF1-5D6D-5E7B-B08D-301E6FC110A3", - "versionEndExcluding": "3.10.4", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA13F4AE-A598-50FD-A4BA-5E73F00A5249", - "versionEndExcluding": "3.11.3", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A0364A41-07BA-5895-A020-97A457A08AC2", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38FBBB6B-E09D-51A6-B8E6-52D53DD96A1C", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E536A60-0B5B-546C-ACCF-2B0BC8921B17", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85AFCFB8-FCC8-5BD3-9B24-75598DC7E3B6", - "versionEndExcluding": "2.6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5283A4CF-847B-58C2-AB89-73A30697C2A1", - "versionEndExcluding": "2.7.5", - "versionStartIncluding": "2.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "680CB685-2F8C-5CB3-A2F9-47431CEDD457", - "versionEndExcluding": "2.8.3", - "versionStartIncluding": "2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-36765.json b/NVD_Data/2020/CVE-2020-36765.json deleted file mode 100644 index a2db4642c..000000000 --- a/NVD_Data/2020/CVE-2020-36765.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2020-36765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-36765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5788E379-6BBF-4A6D-94EE-785AFC473A78", - "versionEndExcluding": "85.0.4183.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2020/CVE-2020-5529.json b/NVD_Data/2020/CVE-2020-5529.json deleted file mode 100644 index 2be282bf5..000000000 --- a/NVD_Data/2020/CVE-2020-5529.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2020-5529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2020/CVE-2020-5529.json", - "reason": "Add more specific package information because upstream NVD record showing all versions of apache camel as vulnerable" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:htmlunit:htmlunit:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5DACE2C9-576A-5E02-883C-D0A759B61688", - "versionEndExcluding": "2.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net.sourceforge.htmlunit:htmlunit:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FEFE8DC5-B956-55EE-B812-008E8BE16496", - "versionEndExcluding": "2.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22897.json b/NVD_Data/2021/CVE-2021-22897.json deleted file mode 100644 index b23515dc9..000000000 --- a/NVD_Data/2021/CVE-2021-22897.json +++ /dev/null @@ -1,140 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-22897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22897.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E7F3229-2358-565F-9098-921CE3A85CB1", - "versionEndExcluding": "7.77.0", - "versionStartIncluding": "7.61.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", - "versionEndExcluding": "11.1.2.4.047", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", - "versionEndExcluding": "21.3", - "versionStartIncluding": "12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", - "versionEndExcluding": "1.0.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22898.json b/NVD_Data/2021/CVE-2021-22898.json deleted file mode 100644 index 582e5d55e..000000000 --- a/NVD_Data/2021/CVE-2021-22898.json +++ /dev/null @@ -1,140 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-22898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22898.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E213CB9-9156-5B73-A200-8DE37D4F0C3D", - "versionEndExcluding": "7.77.0", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", - "versionEndExcluding": "11.1.2.4.047", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", - "versionEndExcluding": "21.3", - "versionStartIncluding": "12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", - "versionEndExcluding": "1.0.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-22901.json b/NVD_Data/2021/CVE-2021-22901.json deleted file mode 100644 index 9d52082db..000000000 --- a/NVD_Data/2021/CVE-2021-22901.json +++ /dev/null @@ -1,140 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-22901", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-22901.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85564EC9-4C1A-59B4-97F0-C778CE0BEC53", - "versionEndExcluding": "7.77.0", - "versionStartIncluding": "7.75.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1156155C-673B-5CAE-A691-EA2B5CA7BA4B", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E0F3F6C-31CE-5542-B411-2E2667AA7687", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499", - "versionEndIncluding": "5.7.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "69D4CF77-10EE-5937-A2E1-C2659F367929", - "versionEndIncluding": "8.0.25", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE", - "versionEndExcluding": "11.1.2.4.047", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*", - "matchCriteriaId": "681C5DAA-85DA-5A90-A776-780FB4EAE47E", - "versionEndExcluding": "21.3", - "versionStartIncluding": "12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253", - "versionEndExcluding": "1.0.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-23839.json b/NVD_Data/2021/CVE-2021-23839.json deleted file mode 100644 index 56a6d9340..000000000 --- a/NVD_Data/2021/CVE-2021-23839.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-23839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-23839.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2869A41C-E149-5475-A24B-0BCB8E85FF5A", - "versionEndExcluding": "1.0.2y", - "versionStartIncluding": "1.0.2s", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-28656.json b/NVD_Data/2021/CVE-2021-28656.json deleted file mode 100644 index fd66f0520..000000000 --- a/NVD_Data/2021/CVE-2021-28656.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-28656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-28656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-web:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A6923C52-7020-50A7-99F6-5C5A3166B16C", - "versionEndIncluding": "0.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-3177.json b/NVD_Data/2021/CVE-2021-3177.json deleted file mode 100644 index 52a1d583b..000000000 --- a/NVD_Data/2021/CVE-2021-3177.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-3177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-3177.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85737AEE-90EF-57B6-A8EC-0566F3AE02F5", - "versionEndExcluding": "3.10.0", - "versionStartIncluding": "3.10.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6A8941F-6FAA-58DE-9AFC-8128334B9229", - "versionEndExcluding": "3.9.2", - "versionStartIncluding": "3.9.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A39EFA7C-3D61-55CB-8E5F-30C1C850CEF1", - "versionEndExcluding": "3.8.8", - "versionStartIncluding": "3.8.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A834D1EF-9679-5F1D-BAF7-BA407C89608F", - "versionEndExcluding": "3.7.10", - "versionStartIncluding": "3.7.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BB8842D9-B554-4B83-9E2E-0FAF292E448A", - "versionEndExcluding": "3.6.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-31799.json b/NVD_Data/2021/CVE-2021-31799.json deleted file mode 100644 index b30f75f12..000000000 --- a/NVD_Data/2021/CVE-2021-31799.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-31799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-31799.json", - "reason": "Improved version ranges and CPE configurations" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "DB447796-D21A-58C5-BA6A-0D8DA55B6B34", - "versionEndExcluding": "6.1.2.1", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F0B95149-813F-5295-B646-BEBCFAC41827", - "versionEndExcluding": "6.2.1.1", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C9F5D841-164F-5390-B5E6-BA375C7338AC", - "versionEndExcluding": "6.3.1", - "versionStartIncluding": "6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-33194.json b/NVD_Data/2021/CVE-2021-33194.json deleted file mode 100644 index 965fe8dae..000000000 --- a/NVD_Data/2021/CVE-2021-33194.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-33194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-33194.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F5D21C15-F0FC-5EAD-9306-0D10E2576441", - "versionEndExcluding": "0.0.0-20210520170846-37e1c6afe023", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-37519.json b/NVD_Data/2021/CVE-2021-37519.json deleted file mode 100644 index 006711a04..000000000 --- a/NVD_Data/2021/CVE-2021-37519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-37519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-37519.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2910D667-637E-5C52-AA9E-CE337A018E56", - "versionEndExcluding": "1.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-38023.json b/NVD_Data/2021/CVE-2021-38023.json deleted file mode 100644 index ea6966e1d..000000000 --- a/NVD_Data/2021/CVE-2021-38023.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-38023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-38023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D3B28B79-DBC9-423C-B8C7-338CE3A1805F", - "versionEndExcluding": "92.0.4515.107", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-3899.json b/NVD_Data/2021/CVE-2021-3899.json deleted file mode 100644 index 291b4d01c..000000000 --- a/NVD_Data/2021/CVE-2021-3899.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-3899", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-3899.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canonical:apport:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E7098110-0C5E-528D-BAF2-5E6CB4F0684C", - "versionEndExcluding": "2.21.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2021/CVE-2021-44534.json b/NVD_Data/2021/CVE-2021-44534.json deleted file mode 100644 index 42607da58..000000000 --- a/NVD_Data/2021/CVE-2021-44534.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2021-44534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2021/CVE-2021-44534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "839B032C-0093-4F93-AB5E-269A7EDB2644", - "versionEndExcluding": "6.0.3", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-0555.json b/NVD_Data/2022/CVE-2022-0555.json deleted file mode 100644 index a78404fb9..000000000 --- a/NVD_Data/2022/CVE-2022-0555.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-0555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-0555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canonical:subiquity:*:*:*:*:*:python:*:*", - "matchCriteriaId": "973EB636-B955-5963-82C1-6261AD4708F4", - "versionEndExcluding": "22.02.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-1206.json b/NVD_Data/2022/CVE-2022-1206.json deleted file mode 100644 index 039c90d8d..000000000 --- a/NVD_Data/2022/CVE-2022-1206.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-1206", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-1206.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adrotate_banner_manager_project:adrotate_banner_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "70C40371-E9E5-5047-8F61-EB92164BDDEC", - "versionEndExcluding": "5.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adrotate_project:adrotate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D326DA31-BD3C-5DC4-B6BC-77CA076E2CB7", - "versionEndExcluding": "5.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ajdg:adrotate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EDB43E0-EBB7-5AB0-9E5C-80AE0F153074", - "versionEndExcluding": "5.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-1242.json b/NVD_Data/2022/CVE-2022-1242.json deleted file mode 100644 index eb929d782..000000000 --- a/NVD_Data/2022/CVE-2022-1242.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-1242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-1242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canonical:apport:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E7098110-0C5E-528D-BAF2-5E6CB4F0684C", - "versionEndExcluding": "2.21.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21245.json b/NVD_Data/2022/CVE-2022-21245.json deleted file mode 100644 index f36e242f0..000000000 --- a/NVD_Data/2022/CVE-2022-21245.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21245.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21249.json b/NVD_Data/2022/CVE-2022-21249.json deleted file mode 100644 index 2def08b98..000000000 --- a/NVD_Data/2022/CVE-2022-21249.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21249", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21249.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21253.json b/NVD_Data/2022/CVE-2022-21253.json deleted file mode 100644 index 27d82f7bc..000000000 --- a/NVD_Data/2022/CVE-2022-21253.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21253", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21253.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21254.json b/NVD_Data/2022/CVE-2022-21254.json deleted file mode 100644 index 014759a06..000000000 --- a/NVD_Data/2022/CVE-2022-21254.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21254.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21256.json b/NVD_Data/2022/CVE-2022-21256.json deleted file mode 100644 index b891b01a0..000000000 --- a/NVD_Data/2022/CVE-2022-21256.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21256.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21264.json b/NVD_Data/2022/CVE-2022-21264.json deleted file mode 100644 index ade11af37..000000000 --- a/NVD_Data/2022/CVE-2022-21264.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21264.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21265.json b/NVD_Data/2022/CVE-2022-21265.json deleted file mode 100644 index f4a3c1355..000000000 --- a/NVD_Data/2022/CVE-2022-21265.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21265.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21270.json b/NVD_Data/2022/CVE-2022-21270.json deleted file mode 100644 index daeedc7c5..000000000 --- a/NVD_Data/2022/CVE-2022-21270.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21270", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21270.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21278.json b/NVD_Data/2022/CVE-2022-21278.json deleted file mode 100644 index ba4c0ed2a..000000000 --- a/NVD_Data/2022/CVE-2022-21278.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21278", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21278.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21279.json b/NVD_Data/2022/CVE-2022-21279.json deleted file mode 100644 index 0b2eae13f..000000000 --- a/NVD_Data/2022/CVE-2022-21279.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21279.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21280.json b/NVD_Data/2022/CVE-2022-21280.json deleted file mode 100644 index 7aabf945f..000000000 --- a/NVD_Data/2022/CVE-2022-21280.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21280.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21284.json b/NVD_Data/2022/CVE-2022-21284.json deleted file mode 100644 index e913088ed..000000000 --- a/NVD_Data/2022/CVE-2022-21284.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21284", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21284.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21285.json b/NVD_Data/2022/CVE-2022-21285.json deleted file mode 100644 index aca9b20de..000000000 --- a/NVD_Data/2022/CVE-2022-21285.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21285", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21285.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21286.json b/NVD_Data/2022/CVE-2022-21286.json deleted file mode 100644 index 3019ad894..000000000 --- a/NVD_Data/2022/CVE-2022-21286.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21286.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21287.json b/NVD_Data/2022/CVE-2022-21287.json deleted file mode 100644 index 1f0c6ffdb..000000000 --- a/NVD_Data/2022/CVE-2022-21287.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21287.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21288.json b/NVD_Data/2022/CVE-2022-21288.json deleted file mode 100644 index 91f91984c..000000000 --- a/NVD_Data/2022/CVE-2022-21288.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21288.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21289.json b/NVD_Data/2022/CVE-2022-21289.json deleted file mode 100644 index d3e73c7ee..000000000 --- a/NVD_Data/2022/CVE-2022-21289.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21289.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21290.json b/NVD_Data/2022/CVE-2022-21290.json deleted file mode 100644 index a866de667..000000000 --- a/NVD_Data/2022/CVE-2022-21290.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21290.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21297.json b/NVD_Data/2022/CVE-2022-21297.json deleted file mode 100644 index d87e17504..000000000 --- a/NVD_Data/2022/CVE-2022-21297.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21297.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21301.json b/NVD_Data/2022/CVE-2022-21301.json deleted file mode 100644 index 128f6b8ea..000000000 --- a/NVD_Data/2022/CVE-2022-21301.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21301.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21302.json b/NVD_Data/2022/CVE-2022-21302.json deleted file mode 100644 index 56072d96a..000000000 --- a/NVD_Data/2022/CVE-2022-21302.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21302.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21303.json b/NVD_Data/2022/CVE-2022-21303.json deleted file mode 100644 index 18817f8b4..000000000 --- a/NVD_Data/2022/CVE-2022-21303.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21303.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21304.json b/NVD_Data/2022/CVE-2022-21304.json deleted file mode 100644 index 4d3a0a2d8..000000000 --- a/NVD_Data/2022/CVE-2022-21304.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21304.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21307.json b/NVD_Data/2022/CVE-2022-21307.json deleted file mode 100644 index 0e51a16f1..000000000 --- a/NVD_Data/2022/CVE-2022-21307.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21307.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21308.json b/NVD_Data/2022/CVE-2022-21308.json deleted file mode 100644 index 27627d5e6..000000000 --- a/NVD_Data/2022/CVE-2022-21308.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21308.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21309.json b/NVD_Data/2022/CVE-2022-21309.json deleted file mode 100644 index e2349e11a..000000000 --- a/NVD_Data/2022/CVE-2022-21309.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21309.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21310.json b/NVD_Data/2022/CVE-2022-21310.json deleted file mode 100644 index 19a106c3b..000000000 --- a/NVD_Data/2022/CVE-2022-21310.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21310.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21311.json b/NVD_Data/2022/CVE-2022-21311.json deleted file mode 100644 index 12d9e369b..000000000 --- a/NVD_Data/2022/CVE-2022-21311.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21311.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21312.json b/NVD_Data/2022/CVE-2022-21312.json deleted file mode 100644 index a76146474..000000000 --- a/NVD_Data/2022/CVE-2022-21312.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21312.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21313.json b/NVD_Data/2022/CVE-2022-21313.json deleted file mode 100644 index 4d9afb65a..000000000 --- a/NVD_Data/2022/CVE-2022-21313.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21313.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E984C16C-3E4F-5A82-BDAE-A85F30577F36", - "versionEndExcluding": "7.6.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21314.json b/NVD_Data/2022/CVE-2022-21314.json deleted file mode 100644 index b57a0656f..000000000 --- a/NVD_Data/2022/CVE-2022-21314.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21314", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21314.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21315.json b/NVD_Data/2022/CVE-2022-21315.json deleted file mode 100644 index 25027bf45..000000000 --- a/NVD_Data/2022/CVE-2022-21315.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21315.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21316.json b/NVD_Data/2022/CVE-2022-21316.json deleted file mode 100644 index 10006a878..000000000 --- a/NVD_Data/2022/CVE-2022-21316.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21316.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21317.json b/NVD_Data/2022/CVE-2022-21317.json deleted file mode 100644 index ba170e20e..000000000 --- a/NVD_Data/2022/CVE-2022-21317.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21317.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21318.json b/NVD_Data/2022/CVE-2022-21318.json deleted file mode 100644 index a92463804..000000000 --- a/NVD_Data/2022/CVE-2022-21318.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21318.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E984C16C-3E4F-5A82-BDAE-A85F30577F36", - "versionEndExcluding": "7.6.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21319.json b/NVD_Data/2022/CVE-2022-21319.json deleted file mode 100644 index 63ef34927..000000000 --- a/NVD_Data/2022/CVE-2022-21319.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21319.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21320.json b/NVD_Data/2022/CVE-2022-21320.json deleted file mode 100644 index 8eda3a459..000000000 --- a/NVD_Data/2022/CVE-2022-21320.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21320.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21321.json b/NVD_Data/2022/CVE-2022-21321.json deleted file mode 100644 index c7c2f51bc..000000000 --- a/NVD_Data/2022/CVE-2022-21321.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21321.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21322.json b/NVD_Data/2022/CVE-2022-21322.json deleted file mode 100644 index 29dae99ea..000000000 --- a/NVD_Data/2022/CVE-2022-21322.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21322.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21323.json b/NVD_Data/2022/CVE-2022-21323.json deleted file mode 100644 index e249a60cd..000000000 --- a/NVD_Data/2022/CVE-2022-21323.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21323", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21323.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87D329B0-E6C4-5714-AE27-7F77C0E0FCE2", - "versionEndExcluding": "7.5.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21324.json b/NVD_Data/2022/CVE-2022-21324.json deleted file mode 100644 index 750cb64f7..000000000 --- a/NVD_Data/2022/CVE-2022-21324.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21324.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21325.json b/NVD_Data/2022/CVE-2022-21325.json deleted file mode 100644 index 431094865..000000000 --- a/NVD_Data/2022/CVE-2022-21325.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21325", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21325.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21326.json b/NVD_Data/2022/CVE-2022-21326.json deleted file mode 100644 index 98a42fe66..000000000 --- a/NVD_Data/2022/CVE-2022-21326.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21326.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21327.json b/NVD_Data/2022/CVE-2022-21327.json deleted file mode 100644 index 1771300f0..000000000 --- a/NVD_Data/2022/CVE-2022-21327.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21327.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21328.json b/NVD_Data/2022/CVE-2022-21328.json deleted file mode 100644 index eb3b08d5e..000000000 --- a/NVD_Data/2022/CVE-2022-21328.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21328.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21329.json b/NVD_Data/2022/CVE-2022-21329.json deleted file mode 100644 index f6e462b32..000000000 --- a/NVD_Data/2022/CVE-2022-21329.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21329.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21330.json b/NVD_Data/2022/CVE-2022-21330.json deleted file mode 100644 index a50b8eea0..000000000 --- a/NVD_Data/2022/CVE-2022-21330.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21330", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21330.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87D329B0-E6C4-5714-AE27-7F77C0E0FCE2", - "versionEndExcluding": "7.5.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21331.json b/NVD_Data/2022/CVE-2022-21331.json deleted file mode 100644 index 6c3938145..000000000 --- a/NVD_Data/2022/CVE-2022-21331.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21331", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21331.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21332.json b/NVD_Data/2022/CVE-2022-21332.json deleted file mode 100644 index 49979a5f8..000000000 --- a/NVD_Data/2022/CVE-2022-21332.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21332", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21332.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21333.json b/NVD_Data/2022/CVE-2022-21333.json deleted file mode 100644 index 6292d8c6c..000000000 --- a/NVD_Data/2022/CVE-2022-21333.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21333.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21334.json b/NVD_Data/2022/CVE-2022-21334.json deleted file mode 100644 index 9c8074cbd..000000000 --- a/NVD_Data/2022/CVE-2022-21334.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21334", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21334.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBDEE3D3-A8B9-53C3-A8BD-5AEF7A585F07", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21335.json b/NVD_Data/2022/CVE-2022-21335.json deleted file mode 100644 index e4316f7dd..000000000 --- a/NVD_Data/2022/CVE-2022-21335.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21335.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21336.json b/NVD_Data/2022/CVE-2022-21336.json deleted file mode 100644 index b20fe39a8..000000000 --- a/NVD_Data/2022/CVE-2022-21336.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21336.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21337.json b/NVD_Data/2022/CVE-2022-21337.json deleted file mode 100644 index 958bc17b6..000000000 --- a/NVD_Data/2022/CVE-2022-21337.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21337.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21339.json b/NVD_Data/2022/CVE-2022-21339.json deleted file mode 100644 index ffda9e0cc..000000000 --- a/NVD_Data/2022/CVE-2022-21339.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21339", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21339.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21342.json b/NVD_Data/2022/CVE-2022-21342.json deleted file mode 100644 index 7430e8936..000000000 --- a/NVD_Data/2022/CVE-2022-21342.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21342.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21344.json b/NVD_Data/2022/CVE-2022-21344.json deleted file mode 100644 index 00bc1d401..000000000 --- a/NVD_Data/2022/CVE-2022-21344.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21344.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21348.json b/NVD_Data/2022/CVE-2022-21348.json deleted file mode 100644 index e4faba9b4..000000000 --- a/NVD_Data/2022/CVE-2022-21348.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21348.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21351.json b/NVD_Data/2022/CVE-2022-21351.json deleted file mode 100644 index 57eaea1cd..000000000 --- a/NVD_Data/2022/CVE-2022-21351.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21351.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21352.json b/NVD_Data/2022/CVE-2022-21352.json deleted file mode 100644 index 2f36e7986..000000000 --- a/NVD_Data/2022/CVE-2022-21352.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21352.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD22AB1-E391-5814-8305-322ABCF0E76D", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F98E974D-ECEC-5BD5-96AF-DA2615C1EA78", - "versionEndExcluding": "8.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21355.json b/NVD_Data/2022/CVE-2022-21355.json deleted file mode 100644 index 7f39221e6..000000000 --- a/NVD_Data/2022/CVE-2022-21355.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21355.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21356.json b/NVD_Data/2022/CVE-2022-21356.json deleted file mode 100644 index 186351164..000000000 --- a/NVD_Data/2022/CVE-2022-21356.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21356.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21357.json b/NVD_Data/2022/CVE-2022-21357.json deleted file mode 100644 index 93d197913..000000000 --- a/NVD_Data/2022/CVE-2022-21357.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21357.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "38BB559A-1EC2-5455-8EFE-BC1432BCF153", - "versionEndExcluding": "7.4.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C097882-ACAF-5210-B2FD-B29430664E05", - "versionEndExcluding": "7.5.25", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B40BF01-E093-5965-AD33-F323019945DC", - "versionEndExcluding": "7.6.21", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613570E9-4C8F-5DA1-8AA5-3BB9F97A6153", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21358.json b/NVD_Data/2022/CVE-2022-21358.json deleted file mode 100644 index 047377b9d..000000000 --- a/NVD_Data/2022/CVE-2022-21358.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21358.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21362.json b/NVD_Data/2022/CVE-2022-21362.json deleted file mode 100644 index 3cc1d6e73..000000000 --- a/NVD_Data/2022/CVE-2022-21362.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21362.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21367.json b/NVD_Data/2022/CVE-2022-21367.json deleted file mode 100644 index c587260e3..000000000 --- a/NVD_Data/2022/CVE-2022-21367.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21367.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21368.json b/NVD_Data/2022/CVE-2022-21368.json deleted file mode 100644 index 602bba7e1..000000000 --- a/NVD_Data/2022/CVE-2022-21368.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21368.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21370.json b/NVD_Data/2022/CVE-2022-21370.json deleted file mode 100644 index c82301722..000000000 --- a/NVD_Data/2022/CVE-2022-21370.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21370.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21372.json b/NVD_Data/2022/CVE-2022-21372.json deleted file mode 100644 index 4e660b4d7..000000000 --- a/NVD_Data/2022/CVE-2022-21372.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21372", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21372.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21374.json b/NVD_Data/2022/CVE-2022-21374.json deleted file mode 100644 index d86f281c0..000000000 --- a/NVD_Data/2022/CVE-2022-21374.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21374.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21378.json b/NVD_Data/2022/CVE-2022-21378.json deleted file mode 100644 index 5dcc28e97..000000000 --- a/NVD_Data/2022/CVE-2022-21378.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21378.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21412.json b/NVD_Data/2022/CVE-2022-21412.json deleted file mode 100644 index a26838ad1..000000000 --- a/NVD_Data/2022/CVE-2022-21412.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21412.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21417.json b/NVD_Data/2022/CVE-2022-21417.json deleted file mode 100644 index bcfa5b1cd..000000000 --- a/NVD_Data/2022/CVE-2022-21417.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21417.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21425.json b/NVD_Data/2022/CVE-2022-21425.json deleted file mode 100644 index 09546cfc7..000000000 --- a/NVD_Data/2022/CVE-2022-21425.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21425.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21427.json b/NVD_Data/2022/CVE-2022-21427.json deleted file mode 100644 index 45bf4ead9..000000000 --- a/NVD_Data/2022/CVE-2022-21427.json +++ /dev/null @@ -1,90 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21427", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21427.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6217633-8F85-47CE-A459-E767175A23DA", - "versionEndExcluding": "10.2.44", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E4D6BF8-CF20-520D-93E9-7F1A0FEE0A0A", - "versionEndExcluding": "10.3.35", - "versionStartIncluding": "10.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF8AC97-BAFB-51FD-93A0-7D8236DC5F53", - "versionEndExcluding": "10.4.25", - "versionStartIncluding": "10.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ACA65F05-0F53-59E1-8689-B974D981BEE3", - "versionEndExcluding": "10.5.7", - "versionStartIncluding": "10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21444.json b/NVD_Data/2022/CVE-2022-21444.json deleted file mode 100644 index b89379c48..000000000 --- a/NVD_Data/2022/CVE-2022-21444.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21444.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21451.json b/NVD_Data/2022/CVE-2022-21451.json deleted file mode 100644 index 72b86867b..000000000 --- a/NVD_Data/2022/CVE-2022-21451.json +++ /dev/null @@ -1,90 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21451.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE6E6A61-FCA6-5C3A-9473-A190519C286E", - "versionEndExcluding": "10.2.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0B0C2D7-0A28-5AE6-A2A2-0BB0D44BE771", - "versionEndExcluding": "10.3.29", - "versionStartIncluding": "10.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8076F107-4A51-5588-B577-467676735CC7", - "versionEndExcluding": "10.4.19", - "versionStartIncluding": "10.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B27CFBDD-7335-5F89-B16D-41C8BA9CFC23", - "versionEndExcluding": "10.5.10", - "versionStartIncluding": "10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21454.json b/NVD_Data/2022/CVE-2022-21454.json deleted file mode 100644 index 280bd0dd4..000000000 --- a/NVD_Data/2022/CVE-2022-21454.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21454", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21454.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21460.json b/NVD_Data/2022/CVE-2022-21460.json deleted file mode 100644 index e594d4939..000000000 --- a/NVD_Data/2022/CVE-2022-21460.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21460.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5C6CB23-F445-5118-AC69-E20B59591FD9", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E64CC93C-0B06-5EC0-B785-165BA07B232A", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0193E4B4-7308-593E-B8D6-E646D92B2D46", - "versionEndExcluding": "5.7.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC046F5-46D3-5DB2-8D09-6F00475B02DB", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21478.json b/NVD_Data/2022/CVE-2022-21478.json deleted file mode 100644 index 43837188d..000000000 --- a/NVD_Data/2022/CVE-2022-21478.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21478.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21479.json b/NVD_Data/2022/CVE-2022-21479.json deleted file mode 100644 index 02091f36d..000000000 --- a/NVD_Data/2022/CVE-2022-21479.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21479.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21482.json b/NVD_Data/2022/CVE-2022-21482.json deleted file mode 100644 index 6f8fb0f1d..000000000 --- a/NVD_Data/2022/CVE-2022-21482.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21482", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21482.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C122D22-D058-4395-8D18-A031B4157968", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21483.json b/NVD_Data/2022/CVE-2022-21483.json deleted file mode 100644 index ec0f3d7e8..000000000 --- a/NVD_Data/2022/CVE-2022-21483.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21483", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21483.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", - "versionEndExcluding": "7.4.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", - "versionEndExcluding": "7.5.26", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", - "versionEndExcluding": "7.6.22", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21484.json b/NVD_Data/2022/CVE-2022-21484.json deleted file mode 100644 index 26ef643fc..000000000 --- a/NVD_Data/2022/CVE-2022-21484.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21484.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", - "versionEndExcluding": "7.4.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", - "versionEndExcluding": "7.5.26", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", - "versionEndExcluding": "7.6.22", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21485.json b/NVD_Data/2022/CVE-2022-21485.json deleted file mode 100644 index aabe0a0b1..000000000 --- a/NVD_Data/2022/CVE-2022-21485.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21485", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21485.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", - "versionEndExcluding": "7.4.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", - "versionEndExcluding": "7.5.26", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", - "versionEndExcluding": "7.6.22", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21486.json b/NVD_Data/2022/CVE-2022-21486.json deleted file mode 100644 index 6809765da..000000000 --- a/NVD_Data/2022/CVE-2022-21486.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21486.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", - "versionEndExcluding": "7.4.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", - "versionEndExcluding": "7.5.26", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", - "versionEndExcluding": "7.6.22", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21489.json b/NVD_Data/2022/CVE-2022-21489.json deleted file mode 100644 index 03eeda732..000000000 --- a/NVD_Data/2022/CVE-2022-21489.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21489.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D78E3413-2A37-5059-8A1B-76D4A273E1E4", - "versionEndExcluding": "7.4.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77EB3DF1-B48F-5E24-BC1B-F992AABB24B1", - "versionEndExcluding": "7.5.26", - "versionStartIncluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97727E94-3179-5AEF-AF19-F9F567FAB87F", - "versionEndExcluding": "7.6.22", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11E842FB-AB69-53C8-A26D-20FE87DF6255", - "versionEndExcluding": "8.0.29", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21589.json b/NVD_Data/2022/CVE-2022-21589.json deleted file mode 100644 index 112068848..000000000 --- a/NVD_Data/2022/CVE-2022-21589.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21589", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21589.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56413024-4ABD-5EE4-BF64-71379F063D43", - "versionEndExcluding": "8.0.17", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1DC8E711-6EE7-51F9-AE42-34E20EB90C02", - "versionEndExcluding": "8.0.17", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21592.json b/NVD_Data/2022/CVE-2022-21592.json deleted file mode 100644 index 3ff58bcce..000000000 --- a/NVD_Data/2022/CVE-2022-21592.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21592.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE003ABD-2A65-55A4-8EE1-EDD8E16C96A2", - "versionEndExcluding": "8.0.30", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE13F077-8B57-5485-A067-D6ABF41937EE", - "versionEndExcluding": "8.0.30", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21594.json b/NVD_Data/2022/CVE-2022-21594.json deleted file mode 100644 index 219503e9c..000000000 --- a/NVD_Data/2022/CVE-2022-21594.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21594", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21594.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21595.json b/NVD_Data/2022/CVE-2022-21595.json deleted file mode 100644 index dc60fd921..000000000 --- a/NVD_Data/2022/CVE-2022-21595.json +++ /dev/null @@ -1,104 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21595.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A85696-EB36-5B37-A144-C36EF7F2FB12", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8955D6BF-9C0B-56E2-BAE6-4BD3B6A8FFB2", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F255037-ECDB-5050-BE73-4A873D2A63B0", - "versionEndExcluding": "5.7.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE0AA4B-714E-5B9B-BB71-8C8CF059818A", - "versionEndExcluding": "8.0.28", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE9ABE9C-698E-4289-9C3B-F4FBA550582D", - "versionEndExcluding": "10.2.42", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4BA30184-5D00-5530-B48D-C4E5609303E9", - "versionEndExcluding": "10.3.33", - "versionStartIncluding": "10.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C526B8D-AEC2-567D-98D3-99C110FB5098", - "versionEndExcluding": "10.4.23", - "versionStartIncluding": "10.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C06AC121-84B4-56D6-AB1C-E7EE9719BE3F", - "versionEndExcluding": "10.5.14", - "versionStartIncluding": "10.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B53E034-CE8D-5BC9-8BC5-B358FDA97258", - "versionEndExcluding": "10.6.6", - "versionStartIncluding": "10.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C09EB49-5D09-5798-92BF-00DBE98CF312", - "versionEndExcluding": "10.7.2", - "versionStartIncluding": "10.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21599.json b/NVD_Data/2022/CVE-2022-21599.json deleted file mode 100644 index 40c89a31f..000000000 --- a/NVD_Data/2022/CVE-2022-21599.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21599.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21600.json b/NVD_Data/2022/CVE-2022-21600.json deleted file mode 100644 index abac2e2e1..000000000 --- a/NVD_Data/2022/CVE-2022-21600.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21600", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21600.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21604.json b/NVD_Data/2022/CVE-2022-21604.json deleted file mode 100644 index 1e4c5eee1..000000000 --- a/NVD_Data/2022/CVE-2022-21604.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21604.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21605.json b/NVD_Data/2022/CVE-2022-21605.json deleted file mode 100644 index dca9bcf30..000000000 --- a/NVD_Data/2022/CVE-2022-21605.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21605.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21607.json b/NVD_Data/2022/CVE-2022-21607.json deleted file mode 100644 index b87e79adb..000000000 --- a/NVD_Data/2022/CVE-2022-21607.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21607.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "533F49AE-F211-5A66-9673-06858B1FDAA5", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "101323D0-E3D9-534C-9520-EA821F48BB0B", - "versionEndExcluding": "8.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21608.json b/NVD_Data/2022/CVE-2022-21608.json deleted file mode 100644 index f480438b5..000000000 --- a/NVD_Data/2022/CVE-2022-21608.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21608", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21608.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DCA34441-9150-5D1F-99A9-792B7E5EFCC2", - "versionEndExcluding": "8.0.31", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2788D80-C7DA-55CF-BA15-C7385FFB52EB", - "versionEndExcluding": "8.0.31", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21611.json b/NVD_Data/2022/CVE-2022-21611.json deleted file mode 100644 index 46cf251eb..000000000 --- a/NVD_Data/2022/CVE-2022-21611.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21611.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21617.json b/NVD_Data/2022/CVE-2022-21617.json deleted file mode 100644 index f8fdb8a7c..000000000 --- a/NVD_Data/2022/CVE-2022-21617.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21617.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC492D92-4B37-5C1A-965E-3D787DF5659B", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DCA34441-9150-5D1F-99A9-792B7E5EFCC2", - "versionEndExcluding": "8.0.31", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "616D0F4F-3814-5038-9ADF-C6DC8053CEBE", - "versionEndExcluding": "5.7.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2788D80-C7DA-55CF-BA15-C7385FFB52EB", - "versionEndExcluding": "8.0.31", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21625.json b/NVD_Data/2022/CVE-2022-21625.json deleted file mode 100644 index b5631d3e5..000000000 --- a/NVD_Data/2022/CVE-2022-21625.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21625.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21632.json b/NVD_Data/2022/CVE-2022-21632.json deleted file mode 100644 index a2fd31e7a..000000000 --- a/NVD_Data/2022/CVE-2022-21632.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21632.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21633.json b/NVD_Data/2022/CVE-2022-21633.json deleted file mode 100644 index fc2bfb21d..000000000 --- a/NVD_Data/2022/CVE-2022-21633.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21633.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21635.json b/NVD_Data/2022/CVE-2022-21635.json deleted file mode 100644 index b5e24df8d..000000000 --- a/NVD_Data/2022/CVE-2022-21635.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21635.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21637.json b/NVD_Data/2022/CVE-2022-21637.json deleted file mode 100644 index 9d516f896..000000000 --- a/NVD_Data/2022/CVE-2022-21637.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21637.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21638.json b/NVD_Data/2022/CVE-2022-21638.json deleted file mode 100644 index cfaeca18a..000000000 --- a/NVD_Data/2022/CVE-2022-21638.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21638.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21640.json b/NVD_Data/2022/CVE-2022-21640.json deleted file mode 100644 index 0a035a9b0..000000000 --- a/NVD_Data/2022/CVE-2022-21640.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21640", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21640.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-21641.json b/NVD_Data/2022/CVE-2022-21641.json deleted file mode 100644 index 500eafc6e..000000000 --- a/NVD_Data/2022/CVE-2022-21641.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-21641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-21641.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8348034E-25AA-5ED3-844E-1E8BC5679B79", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E87F0C03-4EF1-53DE-9A29-73ABC2DE815A", - "versionEndExcluding": "8.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22719.json b/NVD_Data/2022/CVE-2022-22719.json deleted file mode 100644 index b4a64fb9c..000000000 --- a/NVD_Data/2022/CVE-2022-22719.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-22719", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22719.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", - "versionEndExcluding": "2.4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22720.json b/NVD_Data/2022/CVE-2022-22720.json deleted file mode 100644 index 73afbbe8b..000000000 --- a/NVD_Data/2022/CVE-2022-22720.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-22720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22720.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", - "versionEndExcluding": "2.4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-22721.json b/NVD_Data/2022/CVE-2022-22721.json deleted file mode 100644 index 967273809..000000000 --- a/NVD_Data/2022/CVE-2022-22721.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-22721", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-22721.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", - "versionEndExcluding": "2.4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2274.json b/NVD_Data/2022/CVE-2022-2274.json deleted file mode 100644 index 25343bf09..000000000 --- a/NVD_Data/2022/CVE-2022-2274.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-2274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2274.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9101C151-B71D-5A59-A356-0606D85BB594", - "versionEndExcluding": "3.0.5", - "versionStartIncluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "39434A6B-B69A-5923-A2E7-D938624E3B87", - "versionEndExcluding": "300.0.9", - "versionStartIncluding": "300.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-23943.json b/NVD_Data/2022/CVE-2022-23943.json deleted file mode 100644 index 1f500cc89..000000000 --- a/NVD_Data/2022/CVE-2022-23943.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-23943", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-23943.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E798BE8-131F-5FF0-B951-00FFDBCAE11A", - "versionEndExcluding": "2.4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2440.json b/NVD_Data/2022/CVE-2022-2440.json deleted file mode 100644 index 58bb2a7ca..000000000 --- a/NVD_Data/2022/CVE-2022-2440.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-2440", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2440.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeeditor:theme_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E7DD2673-DD49-556F-802D-819CE2457DB6", - "versionEndExcluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-2446.json b/NVD_Data/2022/CVE-2022-2446.json deleted file mode 100644 index 78b60b822..000000000 --- a/NVD_Data/2022/CVE-2022-2446.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-2446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-2446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0A1EFC6-E6D8-4194-84FB-380C14664177", - "versionEndExcluding": "1.2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_editor_project:wp_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4F40E35-5198-5296-8087-D53B97D1228D", - "versionEndExcluding": "1.2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24805.json b/NVD_Data/2022/CVE-2022-24805.json deleted file mode 100644 index 9981dc594..000000000 --- a/NVD_Data/2022/CVE-2022-24805.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24806.json b/NVD_Data/2022/CVE-2022-24806.json deleted file mode 100644 index 406517493..000000000 --- a/NVD_Data/2022/CVE-2022-24806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24807.json b/NVD_Data/2022/CVE-2022-24807.json deleted file mode 100644 index f482a2a07..000000000 --- a/NVD_Data/2022/CVE-2022-24807.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24808.json b/NVD_Data/2022/CVE-2022-24808.json deleted file mode 100644 index f15386d32..000000000 --- a/NVD_Data/2022/CVE-2022-24808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24809.json b/NVD_Data/2022/CVE-2022-24809.json deleted file mode 100644 index dcc6707cb..000000000 --- a/NVD_Data/2022/CVE-2022-24809.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-24810.json b/NVD_Data/2022/CVE-2022-24810.json deleted file mode 100644 index ca4f29d93..000000000 --- a/NVD_Data/2022/CVE-2022-24810.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-24810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-24810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DD2647-5CF0-5A87-A017-B4E83E1FC5BA", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-26377.json b/NVD_Data/2022/CVE-2022-26377.json deleted file mode 100644 index b06b43134..000000000 --- a/NVD_Data/2022/CVE-2022-26377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-26377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-26377.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-26488.json b/NVD_Data/2022/CVE-2022-26488.json deleted file mode 100644 index ea882c2b8..000000000 --- a/NVD_Data/2022/CVE-2022-26488.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-26488", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-26488.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5127901E-CD00-5D41-8C4B-35DF9252D7C0", - "versionEndExcluding": "3.11.0b1", - "versionStartIncluding": "3.11.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "487FB30F-286F-59AF-A4B3-3179FF8011DA", - "versionEndExcluding": "3.10.3", - "versionStartIncluding": "3.10.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "39EF1508-3CBB-526D-A9C8-1416022754E9", - "versionEndExcluding": "3.9.11", - "versionStartIncluding": "3.9.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B966E10F-C1EC-5B3E-A17C-0CD31C5BFBEA", - "versionEndExcluding": "3.8.13", - "versionStartIncluding": "3.8.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2F39641-E6EE-50EF-AA33-2AA652E6A5E9", - "versionEndExcluding": "3.7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27774.json b/NVD_Data/2022/CVE-2022-27774.json deleted file mode 100644 index 06666c3d2..000000000 --- a/NVD_Data/2022/CVE-2022-27774.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-27774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27774.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3194E315-6E81-51C4-BD52-DF308BE23608", - "versionEndExcluding": "7.83.0", - "versionStartIncluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27775.json b/NVD_Data/2022/CVE-2022-27775.json deleted file mode 100644 index 5064a0289..000000000 --- a/NVD_Data/2022/CVE-2022-27775.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-27775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27775.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9C9A90F-6A26-5E3F-A757-8927B6B259A9", - "versionEndExcluding": "7.83.0", - "versionStartIncluding": "7.65.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-27778.json b/NVD_Data/2022/CVE-2022-27778.json deleted file mode 100644 index ea2a6a98f..000000000 --- a/NVD_Data/2022/CVE-2022-27778.json +++ /dev/null @@ -1,101 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-27778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-27778.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C1F668B5-AB8B-51DB-99E3-36ABA3A3DBB9", - "versionEndExcluding": "7.83.1", - "versionStartIncluding": "7.83.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "29BB8E05-E56D-5F8F-8723-C7AD4D99462B", - "versionEndExcluding": "5.7.39", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3B60982-0AEB-5AB8-97CB-CB70BA9159EC", - "versionEndExcluding": "8.0.30", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C45DEBF-363B-5411-AB0C-5819CAE0AF24", - "versionEndExcluding": "5.7.39", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "640D6C92-2493-5D63-B160-E593FD55AB59", - "versionEndExcluding": "8.0.30", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28224.json b/NVD_Data/2022/CVE-2022-28224.json deleted file mode 100644 index 1ad8885a3..000000000 --- a/NVD_Data/2022/CVE-2022-28224.json +++ /dev/null @@ -1,90 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-28224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28224.json", - "reason": "Correcting CPE configurations for the Calico open source product to be application type rather than os. It seems the NVD folks got confused by the name calico_os and though it was an operating system. Also adds in the `projectcalico:calico` version of the CPE as that also has been used to refer to the Calico OSS product" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99E9EDAC-0DBE-5174-B902-FAEF08BFD703", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E4832D7-F220-4771-8B01-54327CB11938", - "versionEndExcluding": "3.11.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45BD19D6-09DE-519F-B0B9-AD5F76DB8882", - "versionEndExcluding": "3.22.2", - "versionStartIncluding": "3.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76B1D756-04A1-5762-94A2-B2059A38A87E", - "versionEndExcluding": "3.21.5", - "versionStartIncluding": "3.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FE3290B-5071-59F3-AF50-8F23D3542B6F", - "versionEndExcluding": "3.20.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3050F874-F6F6-5BB3-8E7D-91A36E565A84", - "versionEndExcluding": "3.22.2", - "versionStartIncluding": "3.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BD59D464-366E-5010-966D-83126321B98C", - "versionEndExcluding": "3.21.5", - "versionStartIncluding": "3.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "46699D8D-C536-56AF-8597-5B3785FCB7CB", - "versionEndExcluding": "3.20.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28330.json b/NVD_Data/2022/CVE-2022-28330.json deleted file mode 100644 index 484cc903f..000000000 --- a/NVD_Data/2022/CVE-2022-28330.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-28330", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28330.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28614.json b/NVD_Data/2022/CVE-2022-28614.json deleted file mode 100644 index fe74ce656..000000000 --- a/NVD_Data/2022/CVE-2022-28614.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-28614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28614.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-28615.json b/NVD_Data/2022/CVE-2022-28615.json deleted file mode 100644 index a0b77d8c0..000000000 --- a/NVD_Data/2022/CVE-2022-28615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-28615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-28615.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-29404.json b/NVD_Data/2022/CVE-2022-29404.json deleted file mode 100644 index ee60ce352..000000000 --- a/NVD_Data/2022/CVE-2022-29404.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-29404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-29404.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-30522.json b/NVD_Data/2022/CVE-2022-30522.json deleted file mode 100644 index eda292f23..000000000 --- a/NVD_Data/2022/CVE-2022-30522.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-30522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-30522.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8ECDA8D-4127-58D9-8E2A-2891383169E9", - "versionEndExcluding": "2.4.54", - "versionStartIncluding": "2.4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-30556.json b/NVD_Data/2022/CVE-2022-30556.json deleted file mode 100644 index 901b40b4b..000000000 --- a/NVD_Data/2022/CVE-2022-30556.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-30556", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-30556.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-31813.json b/NVD_Data/2022/CVE-2022-31813.json deleted file mode 100644 index 54d53bab2..000000000 --- a/NVD_Data/2022/CVE-2022-31813.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-31813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-31813.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D7B7A-B229-507F-9E74-EE2BB7D03C38", - "versionEndExcluding": "2.4.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-32190.json b/NVD_Data/2022/CVE-2022-32190.json deleted file mode 100644 index 2164a141a..000000000 --- a/NVD_Data/2022/CVE-2022-32190.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-32190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-32190.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F78C80C1-B166-5554-B00D-27B52DA889D7", - "versionEndExcluding": "1.19.1", - "versionStartIncluding": "1.19.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-32257.json b/NVD_Data/2022/CVE-2022-32257.json deleted file mode 100644 index b8a37debe..000000000 --- a/NVD_Data/2022/CVE-2022-32257.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-32257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-32257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA2839E7-E397-4D69-865B-439F0017D540", - "versionEndExcluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3399.json b/NVD_Data/2022/CVE-2022-3399.json deleted file mode 100644 index 749e1dbb1..000000000 --- a/NVD_Data/2022/CVE-2022-3399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-3399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hu-manity:cookie_notice_\\&_compliance_for_gdpr_\\/_ccpa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "048C1614-3FC3-5143-AC09-49E1CE874346", - "versionEndIncluding": "2.4.17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-34321.json b/NVD_Data/2022/CVE-2022-34321.json deleted file mode 100644 index ae594ec13..000000000 --- a/NVD_Data/2022/CVE-2022-34321.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-34321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-34321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9735A8B0-0168-52AC-8F45-CD9DF2F5902B", - "versionEndExcluding": "2.10.6", - "versionStartIncluding": "2.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "310BD3E6-3670-569C-BA2A-25F4AEC4734E", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F85CBFBB-3BBC-5F70-A8A0-64525F6FC2CC", - "versionEndExcluding": "3.0.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "235D172A-7D20-5DCF-BDFE-A59D02E497EA", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-35503.json b/NVD_Data/2022/CVE-2022-35503.json deleted file mode 100644 index aa3a112ad..000000000 --- a/NVD_Data/2022/CVE-2022-35503.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-35503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-35503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:osm:n2vc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9A53C01-15A1-5D71-90A4-1E02ED099DA1", - "versionEndIncluding": "12", - "versionStartIncluding": "7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3556.json b/NVD_Data/2022/CVE-2022-3556.json deleted file mode 100644 index fbf80e37a..000000000 --- a/NVD_Data/2022/CVE-2022-3556.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-3556", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3556.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68570211-08DD-4117-82F8-F231D8815536", - "versionEndIncluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-36028.json b/NVD_Data/2022/CVE-2022-36028.json deleted file mode 100644 index 9ad772850..000000000 --- a/NVD_Data/2022/CVE-2022-36028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-36028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-36028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34499337-3004-5376-8382-ED5345F26BCF", - "versionEndExcluding": "2.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-36029.json b/NVD_Data/2022/CVE-2022-36029.json deleted file mode 100644 index 2e70c156d..000000000 --- a/NVD_Data/2022/CVE-2022-36029.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-36029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-36029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34499337-3004-5376-8382-ED5345F26BCF", - "versionEndExcluding": "2.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-38055.json b/NVD_Data/2022/CVE-2022-38055.json deleted file mode 100644 index 9b8c5385e..000000000 --- a/NVD_Data/2022/CVE-2022-38055.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-38055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-38055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A9898A05-F774-527E-8769-1A918CD12D10", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "100EAEDA-0A7C-4BC4-878B-20AE94F4BC9C", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39400.json b/NVD_Data/2022/CVE-2022-39400.json deleted file mode 100644 index 7b87e63d6..000000000 --- a/NVD_Data/2022/CVE-2022-39400.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39400.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39402.json b/NVD_Data/2022/CVE-2022-39402.json deleted file mode 100644 index fa6b43d88..000000000 --- a/NVD_Data/2022/CVE-2022-39402.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39402.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39403.json b/NVD_Data/2022/CVE-2022-39403.json deleted file mode 100644 index 4ce6b6a6f..000000000 --- a/NVD_Data/2022/CVE-2022-39403.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39403.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39404.json b/NVD_Data/2022/CVE-2022-39404.json deleted file mode 100644 index bbb13e333..000000000 --- a/NVD_Data/2022/CVE-2022-39404.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39404.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_installer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E053395-0F31-5D3F-99A2-80DAE5086551", - "versionEndExcluding": "1.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39408.json b/NVD_Data/2022/CVE-2022-39408.json deleted file mode 100644 index 334054628..000000000 --- a/NVD_Data/2022/CVE-2022-39408.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39408.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-39410.json b/NVD_Data/2022/CVE-2022-39410.json deleted file mode 100644 index 8caec59b1..000000000 --- a/NVD_Data/2022/CVE-2022-39410.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-39410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-39410.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADBB2D8-646B-5BE8-8C71-F77A0A87368B", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60473D9-F7E8-5AFE-B66C-0BF7C554683D", - "versionEndExcluding": "8.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-3996.json b/NVD_Data/2022/CVE-2022-3996.json deleted file mode 100644 index 33a30e392..000000000 --- a/NVD_Data/2022/CVE-2022-3996.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-3996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-3996.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", - "versionEndExcluding": "300.0.12", - "versionStartIncluding": "300.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-40211.json b/NVD_Data/2022/CVE-2022-40211.json deleted file mode 100644 index f74c3d100..000000000 --- a/NVD_Data/2022/CVE-2022-40211.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-40211", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-40211.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67CE18F0-E2D8-49F4-89CC-CE3933D10353", - "versionEndExcluding": "2.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4100.json b/NVD_Data/2022/CVE-2022-4100.json deleted file mode 100644 index 60ef88a6b..000000000 --- a/NVD_Data/2022/CVE-2022-4100.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cerber:wp_cerber_security\\,_anti-spam_\\&_malware_scan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B7ACE21-7A2A-5DCE-93C0-A98FF5BB0AA8", - "versionEndExcluding": "9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpcerber:cerber_security_antispam_\\&_malware_scan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A77FCACD-9E44-4A64-B57C-0DA6996A9F9D", - "versionEndExcluding": "9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-43453.json b/NVD_Data/2022/CVE-2022-43453.json deleted file mode 100644 index cb1a21862..000000000 --- a/NVD_Data/2022/CVE-2022-43453.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-43453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-43453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:billminozzi:wp_tools:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92795DE1-6067-43A3-952E-750F691FC27B", - "versionEndExcluding": "3.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptools_project:wptools:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1AE99063-6B96-4943-887A-A2C61A9CF34A", - "versionEndExcluding": "3.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44581.json b/NVD_Data/2022/CVE-2022-44581.json deleted file mode 100644 index c86c99ec5..000000000 --- a/NVD_Data/2022/CVE-2022-44581.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-44581", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44581.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9D62DD9-A460-5D1B-AB95-3E902303BCC7", - "versionEndExcluding": "3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97A8AE86-D9A3-5260-8576-8395DE04F37C", - "versionEndExcluding": "3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44587.json b/NVD_Data/2022/CVE-2022-44587.json deleted file mode 100644 index f2c842505..000000000 --- a/NVD_Data/2022/CVE-2022-44587.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-44587", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44587.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:melapress:wp_2fa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89EE231F-4C4B-47A8-80AE-63B982337D79", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE9938C9-A363-5DBF-967D-8ADB0E798FF1", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44593.json b/NVD_Data/2022/CVE-2022-44593.json deleted file mode 100644 index 91b90ec7b..000000000 --- a/NVD_Data/2022/CVE-2022-44593.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-44593", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44593.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ithemes:ithemes_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0C072C0-46B0-56BD-872C-9C2B080392DC", - "versionEndExcluding": "9.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ithemes:security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D8DD975-7AA7-5003-AD17-A199EB54C639", - "versionEndExcluding": "9.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:solidwp:solid_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07B13EE4-2B86-43F9-A944-99C50A12D4D1", - "versionEndExcluding": "9.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44595.json b/NVD_Data/2022/CVE-2022-44595.json deleted file mode 100644 index 6c1081e5a..000000000 --- a/NVD_Data/2022/CVE-2022-44595.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-44595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1F03AF2-EFE7-4895-891E-80D405A4BCD8", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-44626.json b/NVD_Data/2022/CVE-2022-44626.json deleted file mode 100644 index 461c7a20c..000000000 --- a/NVD_Data/2022/CVE-2022-44626.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-44626", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-44626.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "26A537E7-BC74-5FE4-B9E1-F0D68F00CE84", - "versionEndExcluding": "12.1.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45061.json b/NVD_Data/2022/CVE-2022-45061.json deleted file mode 100644 index ac348415c..000000000 --- a/NVD_Data/2022/CVE-2022-45061.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45061.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01077506-B717-5386-B313-8CF92392EF4B", - "versionEndExcluding": "3.12.0a3", - "versionStartIncluding": "3.12.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7DA8C0E-203C-5A58-914D-E27E70E2F720", - "versionEndExcluding": "3.11.1", - "versionStartIncluding": "3.11.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40ABA6FC-7443-501B-A362-0CA34FD0BAA7", - "versionEndExcluding": "3.10.9", - "versionStartIncluding": "3.10.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3E9ECEE2-3B55-5F60-986C-5C953DDDFC7D", - "versionEndExcluding": "3.9.16", - "versionStartIncluding": "3.9.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17C4101F-3588-5D2B-BD0A-DCD826ED0589", - "versionEndExcluding": "3.8.16", - "versionStartIncluding": "3.8.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "716193F3-8DF0-5BFA-9BFB-D54AA51882ED", - "versionEndExcluding": "3.7.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4534.json b/NVD_Data/2022/CVE-2022-4534.json deleted file mode 100644 index 87c20ce98..000000000 --- a/NVD_Data/2022/CVE-2022-4534.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-buy:login_protection_-_limit_failed_login_attempts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0B7EA24-935C-5890-89C6-18720F7BE6E5", - "versionEndExcluding": "5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45349.json b/NVD_Data/2022/CVE-2022-45349.json deleted file mode 100644 index 544ea3041..000000000 --- a/NVD_Data/2022/CVE-2022-45349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", - "versionEndExcluding": "26.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45351.json b/NVD_Data/2022/CVE-2022-45351.json deleted file mode 100644 index 9bb371d0e..000000000 --- a/NVD_Data/2022/CVE-2022-45351.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", - "versionEndExcluding": "26.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45352.json b/NVD_Data/2022/CVE-2022-45352.json deleted file mode 100644 index 1ee29bdbf..000000000 --- a/NVD_Data/2022/CVE-2022-45352.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45352.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", - "versionEndExcluding": "26.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45356.json b/NVD_Data/2022/CVE-2022-45356.json deleted file mode 100644 index 543575189..000000000 --- a/NVD_Data/2022/CVE-2022-45356.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C45DA37B-5B6C-592F-A8D7-77F8282DDAB2", - "versionEndExcluding": "26.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4536.json b/NVD_Data/2022/CVE-2022-4536.json deleted file mode 100644 index eaef35034..000000000 --- a/NVD_Data/2022/CVE-2022-4536.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4536", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4536.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ip_vault_-_wp_firewall_project:ip_vault_-_wp_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74DE3CA6-69E5-5409-9125-2D8D26A899F0", - "versionEndExcluding": "2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45368.json b/NVD_Data/2022/CVE-2022-45368.json deleted file mode 100644 index d57ac4e9c..000000000 --- a/NVD_Data/2022/CVE-2022-45368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lenderd:1003_mortgage_application:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1F36BC8-274D-50F1-8C59-B13286D3FF52", - "versionEndExcluding": "1.80", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45374.json b/NVD_Data/2022/CVE-2022-45374.json deleted file mode 100644 index e56e08ed1..000000000 --- a/NVD_Data/2022/CVE-2022-45374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AD0D977-0E39-5F4C-86B9-208F579BB6D7", - "versionEndExcluding": "5.30.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4539.json b/NVD_Data/2022/CVE-2022-4539.json deleted file mode 100644 index 99b4b18cc..000000000 --- a/NVD_Data/2022/CVE-2022-4539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:web_application_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "673D0DED-8B1F-4967-8EEB-B8955B0FFD4C", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45832.json b/NVD_Data/2022/CVE-2022-45832.json deleted file mode 100644 index 4f9fb032b..000000000 --- a/NVD_Data/2022/CVE-2022-45832.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45832", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45832.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hennessey:attorney:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F01D02CE-0FFB-49BD-A51F-5F8A5901C327", - "versionEndIncluding": "3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-45851.json b/NVD_Data/2022/CVE-2022-45851.json deleted file mode 100644 index 55da261eb..000000000 --- a/NVD_Data/2022/CVE-2022-45851.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-45851", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-45851.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sharethis:dashboard_for_google_analytics:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "386F1BEF-B6FC-5738-92F1-DF69A4F4F7BF", - "versionEndExcluding": "3.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-47151.json b/NVD_Data/2022/CVE-2022-47151.json deleted file mode 100644 index 2578f5400..000000000 --- a/NVD_Data/2022/CVE-2022-47151.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-47151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-47151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jshelpdesk:jshelpdesk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0AD720E-50EE-55EF-9F37-C58EC99E1FDA", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64A071FC-67F9-436C-B98A-EF712D62A28B", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-47894.json b/NVD_Data/2022/CVE-2022-47894.json deleted file mode 100644 index 07689648f..000000000 --- a/NVD_Data/2022/CVE-2022-47894.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-47894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-47894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:sap:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DCF339A1-11D3-5FFF-B0E0-6BC0F00FF21A", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-48522.json b/NVD_Data/2022/CVE-2022-48522.json deleted file mode 100644 index 3a0436751..000000000 --- a/NVD_Data/2022/CVE-2022-48522.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-48522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-48522.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C440AE16-7E43-51B6-A8DF-3609AFCEA22D", - "versionEndExcluding": "5.35.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-48571.json b/NVD_Data/2022/CVE-2022-48571.json deleted file mode 100644 index 287c88810..000000000 --- a/NVD_Data/2022/CVE-2022-48571.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-48571", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-48571.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05AD57A8-1563-5265-BE3E-4CBA8658A1A0", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4900.json b/NVD_Data/2022/CVE-2022-4900.json deleted file mode 100644 index 0a330bdc9..000000000 --- a/NVD_Data/2022/CVE-2022-4900.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4900.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D22ABCE-F63A-5927-B8A3-8BFA8D672931", - "versionEndExcluding": "8.0.22", - "versionStartIncluding": "7.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2022/CVE-2022-4967.json b/NVD_Data/2022/CVE-2022-4967.json deleted file mode 100644 index c3401cafd..000000000 --- a/NVD_Data/2022/CVE-2022-4967.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2022-4967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2022/CVE-2022-4967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1810B99D-9EA8-5A51-8B99-774BEEB0B2E3", - "versionEndExcluding": "5.9.6", - "versionStartIncluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0216.json b/NVD_Data/2023/CVE-2023-0216.json deleted file mode 100644 index 56dbc7f4f..000000000 --- a/NVD_Data/2023/CVE-2023-0216.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-0216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0216.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", - "versionEndExcluding": "300.0.12", - "versionStartIncluding": "300.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0217.json b/NVD_Data/2023/CVE-2023-0217.json deleted file mode 100644 index b26fbc371..000000000 --- a/NVD_Data/2023/CVE-2023-0217.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-0217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0217.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", - "versionEndExcluding": "300.0.12", - "versionStartIncluding": "300.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0401.json b/NVD_Data/2023/CVE-2023-0401.json deleted file mode 100644 index 37a9bf601..000000000 --- a/NVD_Data/2023/CVE-2023-0401.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-0401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0401.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alexcrichton:openssl-src-rs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "770ABE39-D841-520A-B25E-D8EC275E4092", - "versionEndExcluding": "300.0.12", - "versionStartIncluding": "300.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-0714.json b/NVD_Data/2023/CVE-2023-0714.json deleted file mode 100644 index a9662b1a8..000000000 --- a/NVD_Data/2023/CVE-2023-0714.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-0714", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-0714.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6D65E87-005B-534E-80E9-E9941FE7D916", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-1604.json b/NVD_Data/2023/CVE-2023-1604.json deleted file mode 100644 index 308c85335..000000000 --- a/NVD_Data/2023/CVE-2023-1604.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-1604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-1604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaizencoders:short_url:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F3D4928-A152-4031-B6D4-ACA8CBA1DA44", - "versionEndIncluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21830.json b/NVD_Data/2023/CVE-2023-21830.json deleted file mode 100644 index 41e8870ed..000000000 --- a/NVD_Data/2023/CVE-2023-21830.json +++ /dev/null @@ -1,146 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21830.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", - "versionEndExcluding": "20.3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", - "versionEndExcluding": "21.3.5", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A07EB851-5743-5B22-8E24-C84082C671BD", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8494653E-6AAA-5A4E-A6A7-9AEC7F7EF008", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "031D2CDC-7477-5566-976A-187D1B121684", - "versionEndExcluding": "11-ea", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3A02DCA-D6A7-5C58-B17B-4BDC61F5D7FA", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30401E11-09DD-52E4-A82F-1F8F376E47CA", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC396BFA-5966-5B95-91B8-39991F84DE38", - "versionEndExcluding": "11-ea", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A7BF66F-25C3-586A-A15E-590E2078B6A4", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A07153B4-08C4-5FC7-B890-F8DB30F9ED63", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62271540-17A4-58FA-B741-50512F81E6F3", - "versionEndExcluding": "11-ea", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AF13617F-1BAB-523F-9800-EEE8B6DDB94B", - "versionEndExcluding": "1.8.0_362", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B30DC12-E943-58B5-B904-A36A57E3C83F", - "versionEndExcluding": "8.0.362", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB96F5C-1887-570C-8800-4E9E4FCA0B12", - "versionEndExcluding": "11-ea", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21833.json b/NVD_Data/2023/CVE-2023-21833.json deleted file mode 100644 index 985ad8cec..000000000 --- a/NVD_Data/2023/CVE-2023-21833.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21835.json b/NVD_Data/2023/CVE-2023-21835.json deleted file mode 100644 index 05da3ea8c..000000000 --- a/NVD_Data/2023/CVE-2023-21835.json +++ /dev/null @@ -1,171 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21835.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", - "versionEndExcluding": "20.3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", - "versionEndExcluding": "21.3.5", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", - "versionEndExcluding": "22.3.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "418E174C-32A4-53CE-8589-D1F6CD231E80", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AC942CC-2F45-536C-9164-11E10732B3C5", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D932C7C-0D94-5100-9CE2-7A737DC9A24E", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3946FA59-9F07-593D-8AF8-733DCB97F18F", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5455BB5A-7FE8-5F94-8180-286303736123", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FCC4E4DE-D96D-58EA-ABC1-43C84E4262D2", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "729F7FB3-6FC2-5EE5-9133-A7BA45857D93", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "313FFA1B-B161-5F6B-B04D-77296BFAD7A1", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B04812CC-6C8F-5519-91B2-B846D376A4B5", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC90C4E1-BEDF-59FB-98C2-7DFF717D227C", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2320BBB-6286-54C5-B947-6754EFA7CAC0", - "versionEndExcluding": "13.0.14", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67BAD903-7A77-529E-8845-94B1E3C0FB48", - "versionEndExcluding": "15.0.10", - "versionStartIncluding": "14-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "930AE667-B307-5D3A-967A-011C408BE62B", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "16-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F0C8036-33F6-5DDB-BCE0-35E02B6DB392", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21843.json b/NVD_Data/2023/CVE-2023-21843.json deleted file mode 100644 index 2dcc42bda..000000000 --- a/NVD_Data/2023/CVE-2023-21843.json +++ /dev/null @@ -1,223 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21843.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", - "versionEndExcluding": "20.3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", - "versionEndExcluding": "21.3.5", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", - "versionEndExcluding": "22.3.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A07EB851-5743-5B22-8E24-C84082C671BD", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8494653E-6AAA-5A4E-A6A7-9AEC7F7EF008", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6627D19F-5436-5E23-A828-0279663B2D11", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "11-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AC942CC-2F45-536C-9164-11E10732B3C5", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D932C7C-0D94-5100-9CE2-7A737DC9A24E", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3A02DCA-D6A7-5C58-B17B-4BDC61F5D7FA", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30401E11-09DD-52E4-A82F-1F8F376E47CA", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91920AC8-88C3-5871-8330-4FFD2B69B4D1", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "11-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5455BB5A-7FE8-5F94-8180-286303736123", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FCC4E4DE-D96D-58EA-ABC1-43C84E4262D2", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A7BF66F-25C3-586A-A15E-590E2078B6A4", - "versionEndExcluding": "1.8.0_361", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A07153B4-08C4-5FC7-B890-F8DB30F9ED63", - "versionEndExcluding": "8.0.361", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53DA61AE-24EA-5ADA-9E62-9FAF2706E221", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "11-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "313FFA1B-B161-5F6B-B04D-77296BFAD7A1", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B04812CC-6C8F-5519-91B2-B846D376A4B5", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AF13617F-1BAB-523F-9800-EEE8B6DDB94B", - "versionEndExcluding": "1.8.0_362", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B30DC12-E943-58B5-B904-A36A57E3C83F", - "versionEndExcluding": "8.0.362", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC90C4E1-BEDF-59FB-98C2-7DFF717D227C", - "versionEndExcluding": "11.0.18", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2320BBB-6286-54C5-B947-6754EFA7CAC0", - "versionEndExcluding": "13.0.14", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67BAD903-7A77-529E-8845-94B1E3C0FB48", - "versionEndExcluding": "15.0.10", - "versionStartIncluding": "14-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "930AE667-B307-5D3A-967A-011C408BE62B", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "16-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F0C8036-33F6-5DDB-BCE0-35E02B6DB392", - "versionEndExcluding": "19.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21875.json b/NVD_Data/2023/CVE-2023-21875.json deleted file mode 100644 index 1f56dbc37..000000000 --- a/NVD_Data/2023/CVE-2023-21875.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21875.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21876.json b/NVD_Data/2023/CVE-2023-21876.json deleted file mode 100644 index cfe2f5c86..000000000 --- a/NVD_Data/2023/CVE-2023-21876.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21876.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21877.json b/NVD_Data/2023/CVE-2023-21877.json deleted file mode 100644 index f6cf5e16f..000000000 --- a/NVD_Data/2023/CVE-2023-21877.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21877.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21878.json b/NVD_Data/2023/CVE-2023-21878.json deleted file mode 100644 index 902674b9f..000000000 --- a/NVD_Data/2023/CVE-2023-21878.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21878", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21878.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21879.json b/NVD_Data/2023/CVE-2023-21879.json deleted file mode 100644 index f70762769..000000000 --- a/NVD_Data/2023/CVE-2023-21879.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21879.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21880.json b/NVD_Data/2023/CVE-2023-21880.json deleted file mode 100644 index 9d3c5a5fb..000000000 --- a/NVD_Data/2023/CVE-2023-21880.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21880", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21880.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21881.json b/NVD_Data/2023/CVE-2023-21881.json deleted file mode 100644 index 91ee19310..000000000 --- a/NVD_Data/2023/CVE-2023-21881.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21881", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21881.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21882.json b/NVD_Data/2023/CVE-2023-21882.json deleted file mode 100644 index 59033e329..000000000 --- a/NVD_Data/2023/CVE-2023-21882.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21882.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21883.json b/NVD_Data/2023/CVE-2023-21883.json deleted file mode 100644 index a0125e365..000000000 --- a/NVD_Data/2023/CVE-2023-21883.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21883", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21883.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21887.json b/NVD_Data/2023/CVE-2023-21887.json deleted file mode 100644 index 805a4084f..000000000 --- a/NVD_Data/2023/CVE-2023-21887.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21887.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49A5DEB-E08E-5D7A-ADE3-45DB786D5C0C", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16DD179E-B4A0-53B7-AF6A-0248F40963AE", - "versionEndExcluding": "8.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21930.json b/NVD_Data/2023/CVE-2023-21930.json deleted file mode 100644 index edfdb6c2c..000000000 --- a/NVD_Data/2023/CVE-2023-21930.json +++ /dev/null @@ -1,202 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21930.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21937.json b/NVD_Data/2023/CVE-2023-21937.json deleted file mode 100644 index 9c8e1b526..000000000 --- a/NVD_Data/2023/CVE-2023-21937.json +++ /dev/null @@ -1,209 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21937.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", - "versionEndExcluding": "22.3.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21938.json b/NVD_Data/2023/CVE-2023-21938.json deleted file mode 100644 index 139ba210f..000000000 --- a/NVD_Data/2023/CVE-2023-21938.json +++ /dev/null @@ -1,209 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21938", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21938.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEABA96A-05D7-5AC9-B388-1E16B01F6AE0", - "versionEndExcluding": "20.3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C601F033-32B3-57B4-B72C-6455EBF1D716", - "versionEndExcluding": "21.3.5", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "504F072D-0D67-502D-A58E-2D6C127B7F97", - "versionEndExcluding": "22.3.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21939.json b/NVD_Data/2023/CVE-2023-21939.json deleted file mode 100644 index 84f76ea1e..000000000 --- a/NVD_Data/2023/CVE-2023-21939.json +++ /dev/null @@ -1,209 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21939.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", - "versionEndExcluding": "22.3.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21950.json b/NVD_Data/2023/CVE-2023-21950.json deleted file mode 100644 index 1e5535535..000000000 --- a/NVD_Data/2023/CVE-2023-21950.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21950", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21950.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E00468-9DAA-5DAB-A3AC-77BFC90BF750", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3492447-D030-5CC0-A27C-FEF849C093AE", - "versionEndExcluding": "8.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21954.json b/NVD_Data/2023/CVE-2023-21954.json deleted file mode 100644 index 2f0551bae..000000000 --- a/NVD_Data/2023/CVE-2023-21954.json +++ /dev/null @@ -1,181 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21954.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", - "versionEndExcluding": "22.3.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21967.json b/NVD_Data/2023/CVE-2023-21967.json deleted file mode 100644 index bd7f282f8..000000000 --- a/NVD_Data/2023/CVE-2023-21967.json +++ /dev/null @@ -1,209 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21967.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", - "versionEndExcluding": "22.3.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21968.json b/NVD_Data/2023/CVE-2023-21968.json deleted file mode 100644 index f467a7a3c..000000000 --- a/NVD_Data/2023/CVE-2023-21968.json +++ /dev/null @@ -1,209 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21968", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21968.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3968F5B0-36D4-5B58-A33F-A9A1B7C92785", - "versionEndExcluding": "20.3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87E487DD-003D-56EC-8030-C8E528FA706F", - "versionEndExcluding": "21.3.6", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3694C3-D3D6-5ECF-A573-15CB2EC33DC4", - "versionEndExcluding": "22.3.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F06878C1-081D-57BE-A952-CE50BFA230CA", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC906E17-F93B-5F1B-BE68-F0611AD7FA03", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "340D679C-BE10-5424-B6A6-3AEE175B3166", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05E1A68B-F397-5CAC-B85E-4FF9C5BEBFCF", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96DAD68A-AD3A-5DE8-938B-A8EA96B61C85", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8810676-47C5-5C27-9DA6-2B1D2C0864F7", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "885C159A-3B40-5130-99B5-F94F3FF39538", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44068A0D-1D2E-5710-85BA-EC36D125456E", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98D77BED-DAA5-5C84-B3B5-00B6BFC31924", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3043DF88-C1D3-5A2D-8432-ACDC78AE6563", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4AF4C9D-3F12-547A-ACFC-FB322C04DD3B", - "versionEndExcluding": "1.8.0_371", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA430DC3-D75B-5B6D-B29F-133CB2F4E7AB", - "versionEndExcluding": "8.0.371", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8850A61-47FC-5763-869F-574F56A183CE", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA925894-98CF-5FBB-8F03-62805D301021", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4FDBDF-1A2D-5AD5-9AC7-18E330A1816B", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56F51B5C-DF01-52E0-B1DE-BD5980115ECA", - "versionEndExcluding": "1.8.0_372", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "032C0067-8677-5E29-AC55-671C0AEFA938", - "versionEndExcluding": "8.0.372", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "298EB784-A01C-52D8-A391-3A2D9DC520CA", - "versionEndExcluding": "11.0.19", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC63DE4-7F8E-5D6E-BF4D-F1149539D6A8", - "versionEndExcluding": "17.0.7", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF1E1360-8F43-506A-85C6-34CB0C6CEAD6", - "versionEndExcluding": "20.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21972.json b/NVD_Data/2023/CVE-2023-21972.json deleted file mode 100644 index f2fbe883e..000000000 --- a/NVD_Data/2023/CVE-2023-21972.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21972.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21976.json b/NVD_Data/2023/CVE-2023-21976.json deleted file mode 100644 index 5eae4dc9d..000000000 --- a/NVD_Data/2023/CVE-2023-21976.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21976.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21977.json b/NVD_Data/2023/CVE-2023-21977.json deleted file mode 100644 index 547884635..000000000 --- a/NVD_Data/2023/CVE-2023-21977.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21977.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21980.json b/NVD_Data/2023/CVE-2023-21980.json deleted file mode 100644 index cac02d35f..000000000 --- a/NVD_Data/2023/CVE-2023-21980.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21980", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21980.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AD31B74-6111-599B-9D4E-B015646476D0", - "versionEndExcluding": "5.7.42", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "80C1C2FD-F16C-5596-A843-3800E497FDEE", - "versionEndExcluding": "8.0.33", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C345ABD-9A0C-5408-97B9-EF978C35A749", - "versionEndExcluding": "5.7.42", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53A59F13-7BB3-5055-BD51-FEA697CCFA31", - "versionEndExcluding": "8.0.33", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-21982.json b/NVD_Data/2023/CVE-2023-21982.json deleted file mode 100644 index 42b404a5e..000000000 --- a/NVD_Data/2023/CVE-2023-21982.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-21982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-21982.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22006.json b/NVD_Data/2023/CVE-2023-22006.json deleted file mode 100644 index aea64fa2a..000000000 --- a/NVD_Data/2023/CVE-2023-22006.json +++ /dev/null @@ -1,199 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22006.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22007.json b/NVD_Data/2023/CVE-2023-22007.json deleted file mode 100644 index 5f762c9f6..000000000 --- a/NVD_Data/2023/CVE-2023-22007.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22007", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22007.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AD31B74-6111-599B-9D4E-B015646476D0", - "versionEndExcluding": "5.7.42", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "80C1C2FD-F16C-5596-A843-3800E497FDEE", - "versionEndExcluding": "8.0.33", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C345ABD-9A0C-5408-97B9-EF978C35A749", - "versionEndExcluding": "5.7.42", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53A59F13-7BB3-5055-BD51-FEA697CCFA31", - "versionEndExcluding": "8.0.33", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22015.json b/NVD_Data/2023/CVE-2023-22015.json deleted file mode 100644 index c640e05ad..000000000 --- a/NVD_Data/2023/CVE-2023-22015.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22015", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22015.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4677EFFF-44C5-54CC-9841-6D14A27254D5", - "versionEndExcluding": "5.7.43", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AEAC32D-E251-5118-A92E-33135ED5656E", - "versionEndExcluding": "5.7.43", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22025.json b/NVD_Data/2023/CVE-2023-22025.json deleted file mode 100644 index 83444360b..000000000 --- a/NVD_Data/2023/CVE-2023-22025.json +++ /dev/null @@ -1,165 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22025.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", - "versionEndExcluding": "21.3.8", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D6F3D91-76AF-5953-B996-E6E66C5C7EF0", - "versionEndExcluding": "22.3.4", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07DBB2AF-CB02-50E8-84F5-19E302980640", - "versionEndExcluding": "17.0.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "00611A62-14C0-555E-B38B-A35A5B29DD12", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A39FE5E5-948B-5406-81FD-17800E5E9C8B", - "versionEndExcluding": "17.0.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "464C30C3-4B9F-5D51-AE9F-71B51B4EC593", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8129A81F-51D8-5F99-8036-304CEAF97A76", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F8E778-DFBB-5F9E-85FB-DCD3EF527E98", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "92DE82BE-2A5A-5512-B1CB-BD53670FEC86", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FDAFCA27-548C-5C7C-8280-92D1741CCC1C", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B566E033-E205-5DF6-A15E-2EF4F4D8DE03", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE4AE0AE-8213-5A78-91C5-EC21F56773C0", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03007A71-E1BB-590B-9CB1-9CE9E56CFFCB", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B40E5D3-8ACF-5B8E-B210-76E15EE55320", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22026.json b/NVD_Data/2023/CVE-2023-22026.json deleted file mode 100644 index e7f91d525..000000000 --- a/NVD_Data/2023/CVE-2023-22026.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22026.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4677EFFF-44C5-54CC-9841-6D14A27254D5", - "versionEndExcluding": "5.7.43", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AEAC32D-E251-5118-A92E-33135ED5656E", - "versionEndExcluding": "5.7.43", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22028.json b/NVD_Data/2023/CVE-2023-22028.json deleted file mode 100644 index e3b7cea20..000000000 --- a/NVD_Data/2023/CVE-2023-22028.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22028.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "52E65FEE-7698-576B-95F9-C3594166F470", - "versionEndExcluding": "5.7.44", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6534BE66-6B4E-534B-8C24-8809134A3756", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D36D04B2-AF13-53AA-BC08-4BB7BCDC4C63", - "versionEndExcluding": "5.7.44", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2C59AA6-B3FF-5AF4-8B39-CA55E9B9B8A6", - "versionEndExcluding": "8.0.32", - "versionStartIncluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22032.json b/NVD_Data/2023/CVE-2023-22032.json deleted file mode 100644 index 5ccd089cc..000000000 --- a/NVD_Data/2023/CVE-2023-22032.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22032.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22036.json b/NVD_Data/2023/CVE-2023-22036.json deleted file mode 100644 index ca837dde1..000000000 --- a/NVD_Data/2023/CVE-2023-22036.json +++ /dev/null @@ -1,199 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22036.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22041.json b/NVD_Data/2023/CVE-2023-22041.json deleted file mode 100644 index 1db861aa3..000000000 --- a/NVD_Data/2023/CVE-2023-22041.json +++ /dev/null @@ -1,238 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22041.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22043.json b/NVD_Data/2023/CVE-2023-22043.json deleted file mode 100644 index 60d844127..000000000 --- a/NVD_Data/2023/CVE-2023-22043.json +++ /dev/null @@ -1,154 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22043.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "922C6C0E-2FF0-5E75-ADD2-D9F12ED5C2F4", - "versionEndExcluding": "11.0.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77175530-5B2F-54E8-901D-D0C3E59088D9", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1A0C8351-71D1-5ABF-90B9-1D0F289D0E42", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E07CE6CF-C880-5072-AF1D-3B557D6EFA15", - "versionEndExcluding": "11.0.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "516F37F4-3722-53A6-8114-5E686100BFAB", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "188064E1-B95A-5C91-833D-413449DA957F", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B9F778E3-CF58-5125-9274-8C954A41E412", - "versionEndExcluding": "11.0.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "56BBE49A-5387-59D8-9539-1297ED3FFE49", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3D263B95-D59B-5BB7-AA02-48ACA1FF65AB", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22044.json b/NVD_Data/2023/CVE-2023-22044.json deleted file mode 100644 index 6f27a6e78..000000000 --- a/NVD_Data/2023/CVE-2023-22044.json +++ /dev/null @@ -1,165 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22044.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22045.json b/NVD_Data/2023/CVE-2023-22045.json deleted file mode 100644 index 3c04a509d..000000000 --- a/NVD_Data/2023/CVE-2023-22045.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22045.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FC578D2D-031C-5288-9331-956CD227A78E", - "versionEndExcluding": "1.8.0_382", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89B5FE67-DE0A-56BA-B2BB-2EF27C01C98A", - "versionEndExcluding": "8.0.382", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22049.json b/NVD_Data/2023/CVE-2023-22049.json deleted file mode 100644 index 2dec9ed29..000000000 --- a/NVD_Data/2023/CVE-2023-22049.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22049.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B9581BF-AEA9-5D07-9BDE-9418BE60B88C", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "291D06F6-F714-5234-997D-1C8AC19B6721", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D155945D-6A62-51E4-9D1E-F2FE8375FE37", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F33A63-3BE2-5B79-B86F-60ABD002DD9A", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43762124-1BA5-5AF0-8A05-335245592DE7", - "versionEndExcluding": "1.8.0_381", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "562E1259-7ECA-5E5F-B813-53C11E693AF8", - "versionEndExcluding": "8.0.381", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FC578D2D-031C-5288-9331-956CD227A78E", - "versionEndExcluding": "1.8.0_382", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89B5FE67-DE0A-56BA-B2BB-2EF27C01C98A", - "versionEndExcluding": "8.0.382", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22059.json b/NVD_Data/2023/CVE-2023-22059.json deleted file mode 100644 index dc716dfb0..000000000 --- a/NVD_Data/2023/CVE-2023-22059.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22059.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22064.json b/NVD_Data/2023/CVE-2023-22064.json deleted file mode 100644 index a92620b54..000000000 --- a/NVD_Data/2023/CVE-2023-22064.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22064.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22065.json b/NVD_Data/2023/CVE-2023-22065.json deleted file mode 100644 index 7dc9fea2d..000000000 --- a/NVD_Data/2023/CVE-2023-22065.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22065.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22066.json b/NVD_Data/2023/CVE-2023-22066.json deleted file mode 100644 index deab52ac0..000000000 --- a/NVD_Data/2023/CVE-2023-22066.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22066.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22067.json b/NVD_Data/2023/CVE-2023-22067.json deleted file mode 100644 index cee06a135..000000000 --- a/NVD_Data/2023/CVE-2023-22067.json +++ /dev/null @@ -1,118 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22067.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31E8C13C-3F48-5748-9843-F84AEB3961CF", - "versionEndExcluding": "20.3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", - "versionEndExcluding": "21.3.8", - "versionStartIncluding": "21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9DE8242E-7250-5AFC-9DA7-E8A8167C0EE5", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51EE7631-F23B-52A4-ACFD-901CF7EF093F", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2579240E-325E-5F45-B4ED-0518BA3F28A5", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A9C091C-F44C-5F9F-9923-4AD27051CF71", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21F7CC68-1115-54D1-AF56-7A25968AEC34", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "15A4173C-BBF4-5248-802E-845482A45DC7", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F172E801-EBF9-5D6C-8BD3-09BABEAA14F6", - "versionEndExcluding": "1.8.0_392", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF89AE4A-C0DC-507C-A22E-B66A4346C4B8", - "versionEndExcluding": "8.0.392", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22068.json b/NVD_Data/2023/CVE-2023-22068.json deleted file mode 100644 index 982fa1751..000000000 --- a/NVD_Data/2023/CVE-2023-22068.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22068.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22070.json b/NVD_Data/2023/CVE-2023-22070.json deleted file mode 100644 index 1cfcd316f..000000000 --- a/NVD_Data/2023/CVE-2023-22070.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22070.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22078.json b/NVD_Data/2023/CVE-2023-22078.json deleted file mode 100644 index 34b2c32ed..000000000 --- a/NVD_Data/2023/CVE-2023-22078.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22078", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22078.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22079.json b/NVD_Data/2023/CVE-2023-22079.json deleted file mode 100644 index 0c5e89501..000000000 --- a/NVD_Data/2023/CVE-2023-22079.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22079.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22081.json b/NVD_Data/2023/CVE-2023-22081.json deleted file mode 100644 index 9d3a925f2..000000000 --- a/NVD_Data/2023/CVE-2023-22081.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22081.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31E8C13C-3F48-5748-9843-F84AEB3961CF", - "versionEndExcluding": "20.3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E83C62CE-3F0F-5B0B-AB7F-642569716B33", - "versionEndExcluding": "21.3.8", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D6F3D91-76AF-5953-B996-E6E66C5C7EF0", - "versionEndExcluding": "22.3.4", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07DBB2AF-CB02-50E8-84F5-19E302980640", - "versionEndExcluding": "17.0.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "00611A62-14C0-555E-B38B-A35A5B29DD12", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A39FE5E5-948B-5406-81FD-17800E5E9C8B", - "versionEndExcluding": "17.0.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "464C30C3-4B9F-5D51-AE9F-71B51B4EC593", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9DE8242E-7250-5AFC-9DA7-E8A8167C0EE5", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51EE7631-F23B-52A4-ACFD-901CF7EF093F", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8129A81F-51D8-5F99-8036-304CEAF97A76", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F8E778-DFBB-5F9E-85FB-DCD3EF527E98", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2579240E-325E-5F45-B4ED-0518BA3F28A5", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A9C091C-F44C-5F9F-9923-4AD27051CF71", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "92DE82BE-2A5A-5512-B1CB-BD53670FEC86", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FDAFCA27-548C-5C7C-8280-92D1741CCC1C", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21F7CC68-1115-54D1-AF56-7A25968AEC34", - "versionEndExcluding": "1.8.0_391", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "15A4173C-BBF4-5248-802E-845482A45DC7", - "versionEndExcluding": "8.0.391", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B566E033-E205-5DF6-A15E-2EF4F4D8DE03", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE4AE0AE-8213-5A78-91C5-EC21F56773C0", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F172E801-EBF9-5D6C-8BD3-09BABEAA14F6", - "versionEndExcluding": "1.8.0_392", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF89AE4A-C0DC-507C-A22E-B66A4346C4B8", - "versionEndExcluding": "8.0.392", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03007A71-E1BB-590B-9CB1-9CE9E56CFFCB", - "versionEndExcluding": "17.0.9", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B40E5D3-8ACF-5B8E-B210-76E15EE55320", - "versionEndExcluding": "21.0.1", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22084.json b/NVD_Data/2023/CVE-2023-22084.json deleted file mode 100644 index 523b2e728..000000000 --- a/NVD_Data/2023/CVE-2023-22084.json +++ /dev/null @@ -1,132 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22084.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "52E65FEE-7698-576B-95F9-C3594166F470", - "versionEndExcluding": "5.7.44", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32D764CB-3AF9-5C4C-B1ED-71FB04FDE43E", - "versionEndExcluding": "8.0.35", - "versionStartIncluding": "5.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D36D04B2-AF13-53AA-BC08-4BB7BCDC4C63", - "versionEndExcluding": "5.7.44", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FDA9C2EA-4017-5DA1-8F99-6A9A9F74C030", - "versionEndExcluding": "8.0.35", - "versionStartIncluding": "5.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "08931886-FA1A-5291-A757-DE73611C8C2F", - "versionEndExcluding": "10.4.32", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D164B9A-EDFD-53F8-92DC-2E60C0C46393", - "versionEndExcluding": "10.5.23", - "versionStartIncluding": "10.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58BD5911-DB9F-5F9C-99A5-9C909913E455", - "versionEndExcluding": "10.6.16", - "versionStartIncluding": "10.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6E4D886A-2351-5668-A7A9-AA27087EBBA1", - "versionEndExcluding": "10.10.7", - "versionStartIncluding": "10.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C43A34D-8BA3-5BF6-81A3-B43ACD5AEFDE", - "versionEndExcluding": "10.11.6", - "versionStartIncluding": "10.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1414085F-C168-563D-B27A-115802FF1787", - "versionEndExcluding": "11.0.4", - "versionStartIncluding": "11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1225B8C7-74C0-5765-98E6-B000E2D75DAA", - "versionEndExcluding": "11.1.3", - "versionStartIncluding": "11.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B604D085-1E7E-5C81-9422-DCD972055059", - "versionEndExcluding": "11.2.2", - "versionStartIncluding": "11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22092.json b/NVD_Data/2023/CVE-2023-22092.json deleted file mode 100644 index dd72584b1..000000000 --- a/NVD_Data/2023/CVE-2023-22092.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22092.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22095.json b/NVD_Data/2023/CVE-2023-22095.json deleted file mode 100644 index c9c65843f..000000000 --- a/NVD_Data/2023/CVE-2023-22095.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22095.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22097.json b/NVD_Data/2023/CVE-2023-22097.json deleted file mode 100644 index eeb6d8fb5..000000000 --- a/NVD_Data/2023/CVE-2023-22097.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22097.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22103.json b/NVD_Data/2023/CVE-2023-22103.json deleted file mode 100644 index 4bbd60e41..000000000 --- a/NVD_Data/2023/CVE-2023-22103.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22103.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22104.json b/NVD_Data/2023/CVE-2023-22104.json deleted file mode 100644 index 89fd049fc..000000000 --- a/NVD_Data/2023/CVE-2023-22104.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22104.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA0481-3EDE-5E94-BFEA-37BDCB1EBB1B", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66DD7D24-DC11-5749-94E4-47F190119F20", - "versionEndExcluding": "8.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22110.json b/NVD_Data/2023/CVE-2023-22110.json deleted file mode 100644 index ff87f67d1..000000000 --- a/NVD_Data/2023/CVE-2023-22110.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22110.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22111.json b/NVD_Data/2023/CVE-2023-22111.json deleted file mode 100644 index 6514e0c98..000000000 --- a/NVD_Data/2023/CVE-2023-22111.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22111.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22112.json b/NVD_Data/2023/CVE-2023-22112.json deleted file mode 100644 index 2c3e9ae11..000000000 --- a/NVD_Data/2023/CVE-2023-22112.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22112.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22113.json b/NVD_Data/2023/CVE-2023-22113.json deleted file mode 100644 index d6ba9dbc9..000000000 --- a/NVD_Data/2023/CVE-2023-22113.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22113.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22114.json b/NVD_Data/2023/CVE-2023-22114.json deleted file mode 100644 index 34ceb0ab1..000000000 --- a/NVD_Data/2023/CVE-2023-22114.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22114.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6E0C297-6832-5111-8233-929A6FEBA360", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8E10A36-670C-5DAE-9145-EAB824FF0F72", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-22115.json b/NVD_Data/2023/CVE-2023-22115.json deleted file mode 100644 index e3863d973..000000000 --- a/NVD_Data/2023/CVE-2023-22115.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-22115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-22115.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF26E7A-A494-59EB-BC7F-4C634F06D6C2", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C96B3ED7-CE7A-5382-AA5D-6481EC943E85", - "versionEndExcluding": "8.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23645.json b/NVD_Data/2023/CVE-2023-23645.json deleted file mode 100644 index 2a180b5cb..000000000 --- a/NVD_Data/2023/CVE-2023-23645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mainwp:code_snippets_extension:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE99E30E-CFAF-40BA-B393-842F789BBA51", - "versionEndExcluding": "4.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23730.json b/NVD_Data/2023/CVE-2023-23730.json deleted file mode 100644 index 48ddfe30e..000000000 --- a/NVD_Data/2023/CVE-2023-23730.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23730", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23730.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23735.json b/NVD_Data/2023/CVE-2023-23735.json deleted file mode 100644 index 9499b5638..000000000 --- a/NVD_Data/2023/CVE-2023-23735.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23735", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23735.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23738.json b/NVD_Data/2023/CVE-2023-23738.json deleted file mode 100644 index 9625a2839..000000000 --- a/NVD_Data/2023/CVE-2023-23738.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23738", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23738.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA05BCEE-2DA5-5FC5-B471-848F23F9FFE7", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23872.json b/NVD_Data/2023/CVE-2023-23872.json deleted file mode 100644 index 3a648ef48..000000000 --- a/NVD_Data/2023/CVE-2023-23872.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gmace_project:gmace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "29FA17CA-CF8F-4F33-B316-12A55A0463D9", - "versionEndIncluding": "1.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23888.json b/NVD_Data/2023/CVE-2023-23888.json deleted file mode 100644 index 3ee5a6751..000000000 --- a/NVD_Data/2023/CVE-2023-23888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "756965A7-D779-5AD7-94CD-D508F92A4454", - "versionEndExcluding": "1.0.107.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23976.json b/NVD_Data/2023/CVE-2023-23976.json deleted file mode 100644 index f061754ae..000000000 --- a/NVD_Data/2023/CVE-2023-23976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6", - "versionEndExcluding": "5.1.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23985.json b/NVD_Data/2023/CVE-2023-23985.json deleted file mode 100644 index 4273f7957..000000000 --- a/NVD_Data/2023/CVE-2023-23985.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2EFF39DF-3A8F-5ECE-9732-919C8C9279D0", - "versionEndExcluding": "6.3.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23988.json b/NVD_Data/2023/CVE-2023-23988.json deleted file mode 100644 index a4b5abc5e..000000000 --- a/NVD_Data/2023/CVE-2023-23988.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23988", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23988.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:my_tickets_project:my_tickets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A73D5B06-AABC-5F05-9459-A72E90B4EAD5", - "versionEndExcluding": "1.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23989.json b/NVD_Data/2023/CVE-2023-23989.json deleted file mode 100644 index 79762573d..000000000 --- a/NVD_Data/2023/CVE-2023-23989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6", - "versionEndExcluding": "5.1.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23990.json b/NVD_Data/2023/CVE-2023-23990.json deleted file mode 100644 index 9cd893bf4..000000000 --- a/NVD_Data/2023/CVE-2023-23990.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redirection-for-contact-form7:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9A488A3-1BD2-52D6-978C-CB6EC53ED4E6", - "versionEndExcluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-23991.json b/NVD_Data/2023/CVE-2023-23991.json deleted file mode 100644 index d27a79e71..000000000 --- a/NVD_Data/2023/CVE-2023-23991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-23991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-23991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13FF5835-7702-5116-86C0-8A53200CA1BD", - "versionEndExcluding": "9.4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24373.json b/NVD_Data/2023/CVE-2023-24373.json deleted file mode 100644 index d2ec658e1..000000000 --- a/NVD_Data/2023/CVE-2023-24373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-24373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9119215F-E4EA-479A-9D79-A6AD79B7DD0C", - "versionEndExcluding": "3.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24416.json b/NVD_Data/2023/CVE-2023-24416.json deleted file mode 100644 index 05e2dab22..000000000 --- a/NVD_Data/2023/CVE-2023-24416.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-24416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:techotronic:all_in_one_favicon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCB9EFF7-BB9A-5CFB-9D98-1A2315722756", - "versionEndExcluding": "4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-24531.json b/NVD_Data/2023/CVE-2023-24531.json deleted file mode 100644 index 67254c060..000000000 --- a/NVD_Data/2023/CVE-2023-24531.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-24531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-24531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0270AA49-AB1C-5FA3-8071-E849AEF030B0", - "versionEndExcluding": "1.21.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25030.json b/NVD_Data/2023/CVE-2023-25030.json deleted file mode 100644 index e974cd496..000000000 --- a/NVD_Data/2023/CVE-2023-25030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buymeacoffee:buy_me_a_coffee:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8FB9059F-EE95-42C3-BC6E-8C8266C74856", - "versionEndExcluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25043.json b/NVD_Data/2023/CVE-2023-25043.json deleted file mode 100644 index 2e9250887..000000000 --- a/NVD_Data/2023/CVE-2023-25043.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:data_tables_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85D5D59E-E87B-5DCB-BEFC-BE592ACD2AFA", - "versionEndExcluding": "1.10.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25050.json b/NVD_Data/2023/CVE-2023-25050.json deleted file mode 100644 index 97abca923..000000000 --- a/NVD_Data/2023/CVE-2023-25050.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B69E310B-7165-4725-821E-EA4E30DD8EAF", - "versionEndExcluding": "5.12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25193.json b/NVD_Data/2023/CVE-2023-25193.json deleted file mode 100644 index d347d7daf..000000000 --- a/NVD_Data/2023/CVE-2023-25193.json +++ /dev/null @@ -1,215 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25193.json", - "reason": "Add relevant Java CPE ranges per the Oracle and OpenJDK advisories" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F3EE6C58-9E88-5607-A362-DFF4027BC8A9", - "versionEndExcluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E672778-AF44-5D86-8E94-19D61365939C", - "versionEndExcluding": "20.3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C01CEE9B-6FEA-53D1-9B70-10BD20CF36BE", - "versionEndExcluding": "21.3.7", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "822ECA19-DAEA-5825-BB03-DD754023173C", - "versionEndExcluding": "22.3.3", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0527655-09EB-5224-B6C2-226D454D63AA", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBDD140D-96C3-588A-A996-0846F75899CA", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "024AF9F6-3EA2-5413-AF01-610AC9EEE2E0", - "versionEndExcluding": "17.0.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1761401F-0EFD-54B0-88FC-88E67102F6E2", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E75D423D-6717-5098-B164-BB6DD1715B17", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F412FD-3B29-5595-B52C-C96B532C146E", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "224CF67F-505E-5FD0-832E-2C2A383FDAE1", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6903AB0-857C-573C-9D8A-824622E3731D", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B1C5C85-868F-5FE3-B415-45C5395CA143", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E563B007-9365-5D43-9CAE-F4C58DBFFED6", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C38D806-A542-5501-9BDA-F1106BF88D34", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "246C4E8B-D909-51FF-8D43-7E24A14EF8A7", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7848FCC4-889B-5082-AE36-4C6103FB1918", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77B55331-1A5D-52D1-B275-2923E4829718", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A55EFDEB-66C7-5E3A-9BD6-D7785B9D3AD6", - "versionEndExcluding": "17.0.8", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A80D499C-CDE9-5BB2-86A9-5467D568C610", - "versionEndExcluding": "20.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25444.json b/NVD_Data/2023/CVE-2023-25444.json deleted file mode 100644 index 9dbdeb687..000000000 --- a/NVD_Data/2023/CVE-2023-25444.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomsky:js_help_desk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B7877E70-17D6-5F97-B143-C7AEF29635B6", - "versionEndExcluding": "2.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B6ACC63D-7F7E-5ED5-8EF8-D8E030584D1A", - "versionEndExcluding": "2.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25690.json b/NVD_Data/2023/CVE-2023-25690.json deleted file mode 100644 index dfeb3cccd..000000000 --- a/NVD_Data/2023/CVE-2023-25690.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25690", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25690.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "310A3A28-0B53-53F1-9A34-BDBF4B2A9BD8", - "versionEndExcluding": "2.4.56", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25697.json b/NVD_Data/2023/CVE-2023-25697.json deleted file mode 100644 index 9b1b3bba3..000000000 --- a/NVD_Data/2023/CVE-2023-25697.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D256C039-FF9D-4169-8A84-3C64E867B9CE", - "versionEndExcluding": "2.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25699.json b/NVD_Data/2023/CVE-2023-25699.json deleted file mode 100644 index 5cfd6b084..000000000 --- a/NVD_Data/2023/CVE-2023-25699.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25699", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25699.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:videowhisper:videowhisper_live_streaming_integration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0DD239BC-A781-5470-A812-132AA3DF4349", - "versionEndExcluding": "5.5.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25701.json b/NVD_Data/2023/CVE-2023-25701.json deleted file mode 100644 index 52f577399..000000000 --- a/NVD_Data/2023/CVE-2023-25701.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:watchtowerhq:watchtower:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0184F1FE-6A20-5976-BCF6-3CB915F546E0", - "versionEndExcluding": "3.6.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25790.json b/NVD_Data/2023/CVE-2023-25790.json deleted file mode 100644 index 92043f9d0..000000000 --- a/NVD_Data/2023/CVE-2023-25790.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xtemos:woodmart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49DB86E5-A2E2-56D3-A3DD-B75484BAC52F", - "versionEndExcluding": "7.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xtemos:woodmart_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A14F3711-3311-5ED4-8A6C-6737393585F7", - "versionEndExcluding": "7.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25799.json b/NVD_Data/2023/CVE-2023-25799.json deleted file mode 100644 index 9ac47cddd..000000000 --- a/NVD_Data/2023/CVE-2023-25799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C63C69A4-DA3C-4FDA-A582-3BE2A974CD2F", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-25965.json b/NVD_Data/2023/CVE-2023-25965.json deleted file mode 100644 index 8b891877d..000000000 --- a/NVD_Data/2023/CVE-2023-25965.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-25965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-25965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:upload_resume_project:upload_resume:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BFC61969-3811-43DA-A010-5DDC488C7063", - "versionEndIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26048.json b/NVD_Data/2023/CVE-2023-26048.json deleted file mode 100644 index 6d1b3f3ba..000000000 --- a/NVD_Data/2023/CVE-2023-26048.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-26048", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26048.json", - "reason": "More precise artifact identification" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "764B5C95-E969-5DB9-BCB7-2DE8B7D5E85A", - "versionEndExcluding": "9.4.51", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BB60C3B2-99F0-5FBE-A6DA-D879DB2713A4", - "versionEndExcluding": "10.0.14", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B57784AD-AFEC-5EC0-9801-9324D4294D62", - "versionEndExcluding": "11.0.14", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26049.json b/NVD_Data/2023/CVE-2023-26049.json deleted file mode 100644 index 026a12209..000000000 --- a/NVD_Data/2023/CVE-2023-26049.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-26049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26049.json", - "reason": "More precise artifact identification" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "764B5C95-E969-5DB9-BCB7-2DE8B7D5E85A", - "versionEndExcluding": "9.4.51", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BB60C3B2-99F0-5FBE-A6DA-D879DB2713A4", - "versionEndExcluding": "10.0.14", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B57784AD-AFEC-5EC0-9801-9324D4294D62", - "versionEndExcluding": "11.0.14", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty:jetty-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EFFC25B3-D601-55A1-8562-B8C4B57B8E61", - "versionEndExcluding": "12.0.0.beta0", - "versionStartIncluding": "12.0.0.alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26523.json b/NVD_Data/2023/CVE-2023-26523.json deleted file mode 100644 index 55a654194..000000000 --- a/NVD_Data/2023/CVE-2023-26523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-26523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75C83837-F630-5BCE-8096-6557156A8A6D", - "versionEndExcluding": "1.1.121", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26526.json b/NVD_Data/2023/CVE-2023-26526.json deleted file mode 100644 index 21c0ab0f2..000000000 --- a/NVD_Data/2023/CVE-2023-26526.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-26526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booking-wp-plugin:bookly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2210E42B-F6D8-5596-BF8C-C15B09827D61", - "versionEndExcluding": "21.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-26540.json b/NVD_Data/2023/CVE-2023-26540.json deleted file mode 100644 index 1c910f8db..000000000 --- a/NVD_Data/2023/CVE-2023-26540.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-26540", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-26540.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3544CA2B-05E9-5309-BEF9-7B77F96AAF01", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27437.json b/NVD_Data/2023/CVE-2023-27437.json deleted file mode 100644 index 3e9588d6b..000000000 --- a/NVD_Data/2023/CVE-2023-27437.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "69C62714-F067-575B-8141-1F688649CACE", - "versionEndExcluding": "4.10.45.decaf", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eventespresso:event_espresso_4_decaf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92B4E554-6CDC-50AE-A5EF-20EF4DFBA16F", - "versionEndExcluding": "4.10.45.decaf", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27459.json b/NVD_Data/2023/CVE-2023-27459.json deleted file mode 100644 index 3ccd4a312..000000000 --- a/NVD_Data/2023/CVE-2023-27459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E90235B8-C948-5371-B585-EB3555C34990", - "versionEndExcluding": "2.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27460.json b/NVD_Data/2023/CVE-2023-27460.json deleted file mode 100644 index 4642a65bd..000000000 --- a/NVD_Data/2023/CVE-2023-27460.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27460.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:cp_contact_form_with_paypal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A409654-DFC8-5CFE-B823-7364B788A365", - "versionEndExcluding": "1.3.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27522.json b/NVD_Data/2023/CVE-2023-27522.json deleted file mode 100644 index 82e60a429..000000000 --- a/NVD_Data/2023/CVE-2023-27522.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27522.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E536B152-B7ED-55C2-B070-B50219006215", - "versionEndExcluding": "2.4.56", - "versionStartIncluding": "2.4.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0DE82ED0-5EF6-5422-B407-1E7BDF057BAC", - "versionEndExcluding": "2.0.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27533.json b/NVD_Data/2023/CVE-2023-27533.json deleted file mode 100644 index 212aec984..000000000 --- a/NVD_Data/2023/CVE-2023-27533.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27533.json", - "reason": "Improve version ranges to indicate fixes" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "576741F4-E767-5006-B141-535904EADC82", - "versionEndExcluding": "8.0.0", - "versionStartIncluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27534.json b/NVD_Data/2023/CVE-2023-27534.json deleted file mode 100644 index 1634fe8bb..000000000 --- a/NVD_Data/2023/CVE-2023-27534.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27534.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55450481-84A4-5924-9F40-F940C01C2DF4", - "versionEndExcluding": "8.0.0", - "versionStartIncluding": "7.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EBBCE4-0D7D-58F9-8B19-E0DFD4F31EBB", - "versionEndExcluding": "8.2.12", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA654074-C27B-5380-B423-1BD7F565648D", - "versionEndExcluding": "9.0.6", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0BF46E7-F02A-5D9F-8FF8-42FB7A1F6F1B", - "versionEndExcluding": "9.1.1", - "versionStartIncluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-27630.json b/NVD_Data/2023/CVE-2023-27630.json deleted file mode 100644 index b53a1533b..000000000 --- a/NVD_Data/2023/CVE-2023-27630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-27630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-27630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E63D3E7-3924-48D1-8C9C-423E3C93C476", - "versionEndExcluding": "6.1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28492.json b/NVD_Data/2023/CVE-2023-28492.json deleted file mode 100644 index 4bfd15ff4..000000000 --- a/NVD_Data/2023/CVE-2023-28492.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-28492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cp_multi_view_event_calendar_project:cp_multi_view_event_calendar:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "771474D2-F3C2-5346-BB46-ACCC37FE161C", - "versionEndExcluding": "1.4.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8645EA9F-3649-5C95-8BC0-877502439077", - "versionEndExcluding": "1.4.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28494.json b/NVD_Data/2023/CVE-2023-28494.json deleted file mode 100644 index 29499638c..000000000 --- a/NVD_Data/2023/CVE-2023-28494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-28494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BCEB6E4-B273-597E-A070-5E282E9A6F94", - "versionEndExcluding": "1.3.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-28787.json b/NVD_Data/2023/CVE-2023-28787.json deleted file mode 100644 index 6baccf913..000000000 --- a/NVD_Data/2023/CVE-2023-28787.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-28787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-28787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D3A559C-B337-5325-8723-6DF966C745A1", - "versionEndExcluding": "8.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46407C6A-AD14-5150-965D-3539D83D3021", - "versionEndExcluding": "8.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-2919.json b/NVD_Data/2023/CVE-2023-2919.json deleted file mode 100644 index ab13d38ea..000000000 --- a/NVD_Data/2023/CVE-2023-2919.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-2919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-2919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92264385-0A90-4FD4-8D0C-2D622225F2C9", - "versionEndExcluding": "2.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-29386.json b/NVD_Data/2023/CVE-2023-29386.json deleted file mode 100644 index 5234735e1..000000000 --- a/NVD_Data/2023/CVE-2023-29386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-29386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-29386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:juliencrego:manager_for_icomoon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B503DB7-F1A0-5DE6-AECC-68FBAB5AAC71", - "versionEndExcluding": "2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-2975.json b/NVD_Data/2023/CVE-2023-2975.json deleted file mode 100644 index 3a288c531..000000000 --- a/NVD_Data/2023/CVE-2023-2975.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-2975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-2975.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BA338C8-1C98-4928-9661-BC82501A8972", - "versionEndExcluding": "3.1.2", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E327FF28-8035-4914-B7D9-F96780BD9C5E", - "versionEndExcluding": "3.0.10", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30582.json b/NVD_Data/2023/CVE-2023-30582.json deleted file mode 100644 index 73ed166ed..000000000 --- a/NVD_Data/2023/CVE-2023-30582.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-30582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", - "versionEndExcluding": "20.3.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30583.json b/NVD_Data/2023/CVE-2023-30583.json deleted file mode 100644 index b90dfe733..000000000 --- a/NVD_Data/2023/CVE-2023-30583.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-30583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", - "versionEndExcluding": "20.3.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30584.json b/NVD_Data/2023/CVE-2023-30584.json deleted file mode 100644 index 3db341766..000000000 --- a/NVD_Data/2023/CVE-2023-30584.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-30584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", - "versionEndExcluding": "20.3.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-30587.json b/NVD_Data/2023/CVE-2023-30587.json deleted file mode 100644 index 6dbc6bc39..000000000 --- a/NVD_Data/2023/CVE-2023-30587.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-30587", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-30587.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6087DB61-3EF0-56FE-8256-40C42F7A6A2B", - "versionEndExcluding": "20.3.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31080.json b/NVD_Data/2023/CVE-2023-31080.json deleted file mode 100644 index d35ff5c56..000000000 --- a/NVD_Data/2023/CVE-2023-31080.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-31080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "279F2749-1069-4AD0-91D2-4833D9B860F6", - "versionEndExcluding": "1.5.66", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31090.json b/NVD_Data/2023/CVE-2023-31090.json deleted file mode 100644 index 07746cd44..000000000 --- a/NVD_Data/2023/CVE-2023-31090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-31090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9BB70FA3-35DE-569C-9D08-7FC55DF8EA4E", - "versionEndExcluding": "1.5.61", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-31122.json b/NVD_Data/2023/CVE-2023-31122.json deleted file mode 100644 index 836e73882..000000000 --- a/NVD_Data/2023/CVE-2023-31122.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-31122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-31122.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C9A30BF-5079-5624-BA60-A5104F122B7E", - "versionEndExcluding": "2.4.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32002.json b/NVD_Data/2023/CVE-2023-32002.json deleted file mode 100644 index b75189524..000000000 --- a/NVD_Data/2023/CVE-2023-32002.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32002", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32002.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", - "versionEndExcluding": "20.5.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", - "versionEndExcluding": "18.17.1", - "versionStartIncluding": "17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", - "versionEndExcluding": "16.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32003.json b/NVD_Data/2023/CVE-2023-32003.json deleted file mode 100644 index e37d159e2..000000000 --- a/NVD_Data/2023/CVE-2023-32003.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32003", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32003.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD1B6E41-4134-55DC-BFA3-4740DAC9DFE7", - "versionEndExcluding": "20.5.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32004.json b/NVD_Data/2023/CVE-2023-32004.json deleted file mode 100644 index ed73f48a8..000000000 --- a/NVD_Data/2023/CVE-2023-32004.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32004.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD1B6E41-4134-55DC-BFA3-4740DAC9DFE7", - "versionEndExcluding": "20.5.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32006.json b/NVD_Data/2023/CVE-2023-32006.json deleted file mode 100644 index ba5e0b0fe..000000000 --- a/NVD_Data/2023/CVE-2023-32006.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32006.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", - "versionEndExcluding": "20.5.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", - "versionEndExcluding": "18.17.1", - "versionStartIncluding": "17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", - "versionEndExcluding": "16.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32110.json b/NVD_Data/2023/CVE-2023-32110.json deleted file mode 100644 index 7492ee28c..000000000 --- a/NVD_Data/2023/CVE-2023-32110.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EB2F0C6-4B90-5F47-9D16-58D1B7281E7C", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32127.json b/NVD_Data/2023/CVE-2023-32127.json deleted file mode 100644 index 1d47858a7..000000000 --- a/NVD_Data/2023/CVE-2023-32127.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:danielpowney:multi_rating:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D572B01-6EEF-4CE8-94F9-62107145B273", - "versionEndIncluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multi_rating_project:multi_rating:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A0DA204-E588-5149-9F15-296D8D9BA81E", - "versionEndIncluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32295.json b/NVD_Data/2023/CVE-2023-32295.json deleted file mode 100644 index afe9e20d8..000000000 --- a/NVD_Data/2023/CVE-2023-32295.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easyappointments:easy\\!appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C6487454-8464-5967-A179-0EDD958DC88E", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-32559.json b/NVD_Data/2023/CVE-2023-32559.json deleted file mode 100644 index 7c7dcf887..000000000 --- a/NVD_Data/2023/CVE-2023-32559.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-32559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-32559.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B693604C-3822-55E3-A6E0-4D5A6F53D806", - "versionEndExcluding": "20.5.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A60DBFC5-FC39-5938-A65C-362373FABED4", - "versionEndExcluding": "18.17.1", - "versionStartIncluding": "17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2671D8F0-DEAF-55E0-B7B5-C4A0004061D2", - "versionEndExcluding": "16.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33310.json b/NVD_Data/2023/CVE-2023-33310.json deleted file mode 100644 index feea5764f..000000000 --- a/NVD_Data/2023/CVE-2023-33310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unitegallery:unite_gallery_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF0CFF4E-9A68-560D-BBA2-E04008C03705", - "versionEndExcluding": "1.7.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33321.json b/NVD_Data/2023/CVE-2023-33321.json deleted file mode 100644 index 98cc91347..000000000 --- a/NVD_Data/2023/CVE-2023-33321.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46F8A1A3-3179-4654-9551-6FD2A257720B", - "versionEndExcluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33322.json b/NVD_Data/2023/CVE-2023-33322.json deleted file mode 100644 index f7fe3a009..000000000 --- a/NVD_Data/2023/CVE-2023-33322.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56DA54E0-6E60-59FC-B845-89D1D91C5E73", - "versionEndExcluding": "3.2.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33327.json b/NVD_Data/2023/CVE-2023-33327.json deleted file mode 100644 index 77def1b62..000000000 --- a/NVD_Data/2023/CVE-2023-33327.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6B370427-E69C-56D6-83F8-05ABD805E8BF", - "versionEndExcluding": "3.30.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33595.json b/NVD_Data/2023/CVE-2023-33595.json deleted file mode 100644 index ebb67c38a..000000000 --- a/NVD_Data/2023/CVE-2023-33595.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33595.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BF66695-ACFD-5CAB-8E28-8D1F81726B86", - "versionEndExcluding": "3.12.0-alpha8", - "versionStartIncluding": "3.12.0-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33922.json b/NVD_Data/2023/CVE-2023-33922.json deleted file mode 100644 index d87c04e06..000000000 --- a/NVD_Data/2023/CVE-2023-33922.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A7DB38F5-0FBF-5698-995D-7B04471B7A04", - "versionEndExcluding": "3.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "B2A03EEE-744D-5D00-9429-648DB1D3DD26", - "versionEndExcluding": "3.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C31170-3F49-5C95-AB41-B69F1E6AFA49", - "versionEndExcluding": "3.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32B30488-84E4-493C-ACA0-C0368D43D289", - "versionEndExcluding": "3.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33930.json b/NVD_Data/2023/CVE-2023-33930.json deleted file mode 100644 index a6d29438d..000000000 --- a/NVD_Data/2023/CVE-2023-33930.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E28AEA09-0BD5-45A2-A163-D72B66272397", - "versionEndExcluding": "1.5.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-33976.json b/NVD_Data/2023/CVE-2023-33976.json deleted file mode 100644 index a20544f2c..000000000 --- a/NVD_Data/2023/CVE-2023-33976.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-33976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-33976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:tensorflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "54CB6A3B-82EF-594B-A1CF-5FEA1AAD4A2C", - "versionEndExcluding": "2.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:tensorflow-gpu:*:*:*:*:*:python:*:*", - "matchCriteriaId": "182660F1-A677-56D3-AAD8-48ABEF75F74F", - "versionEndExcluding": "2.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:tensorflow-cpu:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0B4D3C83-A9FA-5FE0-ACCD-3F17467682D0", - "versionEndExcluding": "2.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34020.json b/NVD_Data/2023/CVE-2023-34020.json deleted file mode 100644 index 14227494d..000000000 --- a/NVD_Data/2023/CVE-2023-34020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-34020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uncannyowl:uncanny_toolkit_for_learndash:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7692E6A1-5568-5E5F-9C89-A5831FA39CFF", - "versionEndExcluding": "3.6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3408.json b/NVD_Data/2023/CVE-2023-3408.json deleted file mode 100644 index e5305407b..000000000 --- a/NVD_Data/2023/CVE-2023-3408.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-3408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ADA36434-64C2-416A-B6E9-93CC306E8871", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3409.json b/NVD_Data/2023/CVE-2023-3409.json deleted file mode 100644 index 4f2d228cb..000000000 --- a/NVD_Data/2023/CVE-2023-3409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-3409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ADA36434-64C2-416A-B6E9-93CC306E8871", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3410.json b/NVD_Data/2023/CVE-2023-3410.json deleted file mode 100644 index 9dfe47edf..000000000 --- a/NVD_Data/2023/CVE-2023-3410.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-3410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9119EFDC-08EB-4DEB-ABD8-E129AE584B1C", - "versionEndExcluding": "1.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34370.json b/NVD_Data/2023/CVE-2023-34370.json deleted file mode 100644 index 2287134fd..000000000 --- a/NVD_Data/2023/CVE-2023-34370.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-34370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "65132DDD-016E-4101-A907-2D99ED33338F", - "versionEndExcluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:premium_starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1B5B1066-2C0F-584C-AD81-941643351CE1", - "versionEndExcluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3441.json b/NVD_Data/2023/CVE-2023-3441.json deleted file mode 100644 index 79a8c01f6..000000000 --- a/NVD_Data/2023/CVE-2023-3441.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-3441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0D9F273-3026-5563-82A4-5DF2D00D51D5", - "versionEndExcluding": "16.4", - "versionStartIncluding": "8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34423.json b/NVD_Data/2023/CVE-2023-34423.json deleted file mode 100644 index 24f6da901..000000000 --- a/NVD_Data/2023/CVE-2023-34423.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-34423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B5CC427-E3A6-5257-A136-9C50471ACFEF", - "versionEndExcluding": "3.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-34442.json b/NVD_Data/2023/CVE-2023-34442.json deleted file mode 100644 index 615f93dba..000000000 --- a/NVD_Data/2023/CVE-2023-34442.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-34442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-34442.json", - "reason": "Utilise a more specific CPE to avoid overly braod matches" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "29A41594-0465-5CC7-A98F-AEEB006A79D2", - "versionEndExcluding": "3.14.9", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "611A23D9-46FE-571B-94EE-9EB433657EED", - "versionEndExcluding": "3.18.8", - "versionStartIncluding": "3.18", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1E42F95E-A662-5530-B177-7892D52BF9B2", - "versionEndExcluding": "3.20.6", - "versionStartIncluding": "3.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-jira:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1E918E86-4D72-53CF-A288-43D34289E781", - "versionEndExcluding": "4.0.0-RC1", - "versionStartIncluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-3446.json b/NVD_Data/2023/CVE-2023-3446.json deleted file mode 100644 index f44394ffc..000000000 --- a/NVD_Data/2023/CVE-2023-3446.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-3446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-3446.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BA338C8-1C98-4928-9661-BC82501A8972", - "versionEndExcluding": "3.1.2", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E327FF28-8035-4914-B7D9-F96780BD9C5E", - "versionEndExcluding": "3.0.10", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D43E63D-9036-552F-95D5-79CF48883440", - "versionEndExcluding": "1.1.1v", - "versionStartIncluding": "1.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3510FA60-F88B-5B2E-BD17-C5F824E7D8CE", - "versionEndExcluding": "1.0.2zi", - "versionStartIncluding": "1.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35040.json b/NVD_Data/2023/CVE-2023-35040.json deleted file mode 100644 index 8b9916dfe..000000000 --- a/NVD_Data/2023/CVE-2023-35040.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-35040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pressified:sendpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "067F2805-85F7-4309-A837-9BA03C1BDE8E", - "versionEndIncluding": "1.23.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35049.json b/NVD_Data/2023/CVE-2023-35049.json deleted file mode 100644 index 96243ea19..000000000 --- a/NVD_Data/2023/CVE-2023-35049.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-35049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35049.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:stripe_payment_gateway:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13004F00-4F5F-4138-B33E-B7951053F5A1", - "versionEndExcluding": "7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35050.json b/NVD_Data/2023/CVE-2023-35050.json deleted file mode 100644 index 20f30c094..000000000 --- a/NVD_Data/2023/CVE-2023-35050.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-35050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "762F0F96-30D7-574A-897C-6772C0A61311", - "versionEndExcluding": "3.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35701.json b/NVD_Data/2023/CVE-2023-35701.json deleted file mode 100644 index a74427454..000000000 --- a/NVD_Data/2023/CVE-2023-35701.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-35701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.hive:hive-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8729B42D-5730-520D-8C12-58892D7C8D8B", - "versionEndExcluding": "4.0.0", - "versionStartIncluding": "4.0.0-alpha-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-35764.json b/NVD_Data/2023/CVE-2023-35764.json deleted file mode 100644 index dbb380a29..000000000 --- a/NVD_Data/2023/CVE-2023-35764.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-35764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-35764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC84F692-4B01-5502-9E77-71F943C5F83E", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36268.json b/NVD_Data/2023/CVE-2023-36268.json deleted file mode 100644 index 4485eaf72..000000000 --- a/NVD_Data/2023/CVE-2023-36268.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:7.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "792666C7-00BF-5158-ABE0-9129A2F9D890", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36504.json b/NVD_Data/2023/CVE-2023-36504.json deleted file mode 100644 index 15e1128af..000000000 --- a/NVD_Data/2023/CVE-2023-36504.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bbsetheme:bbs-e-popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "87853EFE-5C2A-4DD1-8CBE-8B1900C21BFB", - "versionEndIncluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bbsetheme:bbs_e-popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE2912A8-C351-483F-A5FF-423458EE4AB2", - "versionEndIncluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36505.json b/NVD_Data/2023/CVE-2023-36505.json deleted file mode 100644 index d60bebb4b..000000000 --- a/NVD_Data/2023/CVE-2023-36505.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6767ECBA-2249-55F9-B9CA-2056EE6A88DB", - "versionEndExcluding": "3.6.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36515.json b/NVD_Data/2023/CVE-2023-36515.json deleted file mode 100644 index e22332900..000000000 --- a/NVD_Data/2023/CVE-2023-36515.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD36D6D4-E83A-4E76-8A9B-E6D4CDD25F9D", - "versionEndExcluding": "4.2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36516.json b/NVD_Data/2023/CVE-2023-36516.json deleted file mode 100644 index f7d4f81b4..000000000 --- a/NVD_Data/2023/CVE-2023-36516.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD36D6D4-E83A-4E76-8A9B-E6D4CDD25F9D", - "versionEndExcluding": "4.2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36676.json b/NVD_Data/2023/CVE-2023-36676.json deleted file mode 100644 index 5b6660720..000000000 --- a/NVD_Data/2023/CVE-2023-36676.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36676", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36676.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56C1B2F9-BBE8-4574-9EC7-AEB2510F409D", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-36679.json b/NVD_Data/2023/CVE-2023-36679.json deleted file mode 100644 index 7ddc7f533..000000000 --- a/NVD_Data/2023/CVE-2023-36679.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-36679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-36679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56C1B2F9-BBE8-4574-9EC7-AEB2510F409D", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37327.json b/NVD_Data/2023/CVE-2023-37327.json deleted file mode 100644 index 71cba5793..000000000 --- a/NVD_Data/2023/CVE-2023-37327.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-good:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5909F9A2-27F3-5769-8E32-5087B328248D", - "versionEndExcluding": "1.22.4", - "versionStartIncluding": "1.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-good:*:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7893F-C693-5F57-839A-E4F5A1A79B56", - "versionEndExcluding": "1.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37328.json b/NVD_Data/2023/CVE-2023-37328.json deleted file mode 100644 index 1d4e772e0..000000000 --- a/NVD_Data/2023/CVE-2023-37328.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E7DCA1C7-68E2-5326-BB52-28EC97B34A16", - "versionEndExcluding": "1.22.4", - "versionStartIncluding": "1.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD7256D3-2E24-5F4D-8FF3-972E19CFBFC7", - "versionEndExcluding": "1.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37329.json b/NVD_Data/2023/CVE-2023-37329.json deleted file mode 100644 index a897649f6..000000000 --- a/NVD_Data/2023/CVE-2023-37329.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "522F7C1A-359E-591C-A9DD-C9BAB2386D5D", - "versionEndExcluding": "1.22.4", - "versionStartIncluding": "1.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1548874-F834-5877-9B5F-1921D36DCE28", - "versionEndExcluding": "1.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37389.json b/NVD_Data/2023/CVE-2023-37389.json deleted file mode 100644 index 8cd01b463..000000000 --- a/NVD_Data/2023/CVE-2023-37389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saasproject:booking_package:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BABB9AD8-1C5D-5666-8ECA-163426BFD068", - "versionEndExcluding": "1.5.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37394.json b/NVD_Data/2023/CVE-2023-37394.json deleted file mode 100644 index 2459b37ff..000000000 --- a/NVD_Data/2023/CVE-2023-37394.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE5765EB-63F0-44DF-BD0A-C528EFA144A9", - "versionEndExcluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37865.json b/NVD_Data/2023/CVE-2023-37865.json deleted file mode 100644 index e2d09d4f2..000000000 --- a/NVD_Data/2023/CVE-2023-37865.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ip2location:country_blocker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6CA3522-B35E-5DC5-AC9A-E9726559C979", - "versionEndExcluding": "2.29.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37866.json b/NVD_Data/2023/CVE-2023-37866.json deleted file mode 100644 index e0dcd35ba..000000000 --- a/NVD_Data/2023/CVE-2023-37866.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFA93381-4CB9-5AEE-8F56-1A7D35848199", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37870.json b/NVD_Data/2023/CVE-2023-37870.json deleted file mode 100644 index 9d5bdf3c0..000000000 --- a/NVD_Data/2023/CVE-2023-37870.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:returns_and_warranty_requests:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC888BCF-73C5-5D1F-8810-1B14288973C6", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37872.json b/NVD_Data/2023/CVE-2023-37872.json deleted file mode 100644 index fdda09a9e..000000000 --- a/NVD_Data/2023/CVE-2023-37872.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:shipping_multiple_addresses:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "345689EC-C517-538D-97AE-49F6B4F5156A", - "versionEndExcluding": "3.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37888.json b/NVD_Data/2023/CVE-2023-37888.json deleted file mode 100644 index 0a70ae0c0..000000000 --- a/NVD_Data/2023/CVE-2023-37888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8803A08F-4F4A-547F-AEB9-DF3A73FEFD62", - "versionEndExcluding": "2.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37898.json b/NVD_Data/2023/CVE-2023-37898.json deleted file mode 100644 index dc9e56af2..000000000 --- a/NVD_Data/2023/CVE-2023-37898.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:joplin-renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "100999CA-E0ED-598C-A190-565CB1549D30", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplinapp\\/renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "E18DEA14-1993-55EA-B372-EED416D05284", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "3F2A5017-C57A-537C-8F61-2D66F24E4B48", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-37999.json b/NVD_Data/2023/CVE-2023-37999.json deleted file mode 100644 index 59749ee9c..000000000 --- a/NVD_Data/2023/CVE-2023-37999.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-37999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-37999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8FBE8F5-8468-5394-BDE2-98D56F75EDE5", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E6E5C6E-1675-5C28-85DD-38E98F42CCF6", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38042.json b/NVD_Data/2023/CVE-2023-38042.json deleted file mode 100644 index 1bad8f35c..000000000 --- a/NVD_Data/2023/CVE-2023-38042.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38042", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38042.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", - "matchCriteriaId": "652D7C9B-DBD1-5FDB-B6DD-3D8E06C8CD7D", - "versionEndExcluding": "22.7r1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38103.json b/NVD_Data/2023/CVE-2023-38103.json deleted file mode 100644 index 15762def1..000000000 --- a/NVD_Data/2023/CVE-2023-38103.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D20849E-79B0-5835-8F0D-6E225E95B9A3", - "versionEndExcluding": "1.22.5", - "versionStartIncluding": "1.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D3ADFE9-5A9F-5652-B4EB-A1B32EFF82DA", - "versionEndExcluding": "1.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38104.json b/NVD_Data/2023/CVE-2023-38104.json deleted file mode 100644 index ce459451e..000000000 --- a/NVD_Data/2023/CVE-2023-38104.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D20849E-79B0-5835-8F0D-6E225E95B9A3", - "versionEndExcluding": "1.22.5", - "versionStartIncluding": "1.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-ugly:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D3ADFE9-5A9F-5652-B4EB-A1B32EFF82DA", - "versionEndExcluding": "1.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38386.json b/NVD_Data/2023/CVE-2023-38386.json deleted file mode 100644 index 23ff38191..000000000 --- a/NVD_Data/2023/CVE-2023-38386.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CBF9CF4-E474-5B28-8480-A98D9B79EB08", - "versionEndExcluding": "3.6.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD598414-0E33-4984-84D8-92A633BAD957", - "versionEndExcluding": "3.6.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38388.json b/NVD_Data/2023/CVE-2023-38388.json deleted file mode 100644 index 8d5a7533e..000000000 --- a/NVD_Data/2023/CVE-2023-38388.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4F3A31D-A121-570A-A489-CBF2A3DE61AF", - "versionEndExcluding": "3.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38393.json b/NVD_Data/2023/CVE-2023-38393.json deleted file mode 100644 index 39db03554..000000000 --- a/NVD_Data/2023/CVE-2023-38393.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CBF9CF4-E474-5B28-8480-A98D9B79EB08", - "versionEndExcluding": "3.6.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD598414-0E33-4984-84D8-92A633BAD957", - "versionEndExcluding": "3.6.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38394.json b/NVD_Data/2023/CVE-2023-38394.json deleted file mode 100644 index 768222bec..000000000 --- a/NVD_Data/2023/CVE-2023-38394.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D82A557-9559-442C-9A1B-9E67ABDFD987", - "versionEndExcluding": "3.3.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38399.json b/NVD_Data/2023/CVE-2023-38399.json deleted file mode 100644 index b51caa124..000000000 --- a/NVD_Data/2023/CVE-2023-38399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E31A6E7-E2B1-5820-A766-F9142812A477", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38506.json b/NVD_Data/2023/CVE-2023-38506.json deleted file mode 100644 index d024bfb50..000000000 --- a/NVD_Data/2023/CVE-2023-38506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/app-desktop:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "179C9FE4-748B-5D02-A74F-D2F1D5F977BF", - "versionEndExcluding": "2.12.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38511.json b/NVD_Data/2023/CVE-2023-38511.json deleted file mode 100644 index 6b529577d..000000000 --- a/NVD_Data/2023/CVE-2023-38511.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38511", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38511.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38520.json b/NVD_Data/2023/CVE-2023-38520.json deleted file mode 100644 index 79d702d27..000000000 --- a/NVD_Data/2023/CVE-2023-38520.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38520", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38520.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C986BDB-5ACC-52C4-90B8-DD0F135DE372", - "versionEndExcluding": "2.9.9.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38522.json b/NVD_Data/2023/CVE-2023-38522.json deleted file mode 100644 index 53b9a7de8..000000000 --- a/NVD_Data/2023/CVE-2023-38522.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", - "versionEndExcluding": "8.1.11", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", - "versionEndExcluding": "9.2.5", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38551.json b/NVD_Data/2023/CVE-2023-38551.json deleted file mode 100644 index 674c2e4d1..000000000 --- a/NVD_Data/2023/CVE-2023-38551.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25787254-2E27-5022-A8F6-6D233D9637CC", - "versionEndExcluding": "22.7r2", - "versionStartIncluding": "22.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E303934B-7724-5C60-83F1-D565A488246E", - "versionEndExcluding": "22.5r2.2", - "versionStartIncluding": "10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2ADC42AA-836D-57DB-9B10-D140F331537C", - "versionEndExcluding": "9.1r18.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38552.json b/NVD_Data/2023/CVE-2023-38552.json deleted file mode 100644 index 4b67713a2..000000000 --- a/NVD_Data/2023/CVE-2023-38552.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38552.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", - "versionEndExcluding": "18.18.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38709.json b/NVD_Data/2023/CVE-2023-38709.json deleted file mode 100644 index 82aa0c623..000000000 --- a/NVD_Data/2023/CVE-2023-38709.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BBD0C6A-15A3-54F4-B360-D4E55A3D3CC5", - "versionEndExcluding": "2.4.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-38898.json b/NVD_Data/2023/CVE-2023-38898.json deleted file mode 100644 index a724c6060..000000000 --- a/NVD_Data/2023/CVE-2023-38898.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-38898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-38898.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D1EC602-5469-57AB-84E0-5CE8E496958E", - "versionEndExcluding": "3.13.0a1", - "versionStartIncluding": "3.13.0a0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB422B91-8323-556C-B0D9-2C57EAD23D11", - "versionEndExcluding": "3.12.0b4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39306.json b/NVD_Data/2023/CVE-2023-39306.json deleted file mode 100644 index 009fa3cdb..000000000 --- a/NVD_Data/2023/CVE-2023-39306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39307.json b/NVD_Data/2023/CVE-2023-39307.json deleted file mode 100644 index 759e07980..000000000 --- a/NVD_Data/2023/CVE-2023-39307.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", - "versionEndExcluding": "7.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39309.json b/NVD_Data/2023/CVE-2023-39309.json deleted file mode 100644 index de5f3d555..000000000 --- a/NVD_Data/2023/CVE-2023-39309.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39310.json b/NVD_Data/2023/CVE-2023-39310.json deleted file mode 100644 index 660982066..000000000 --- a/NVD_Data/2023/CVE-2023-39310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39311.json b/NVD_Data/2023/CVE-2023-39311.json deleted file mode 100644 index e6df4944f..000000000 --- a/NVD_Data/2023/CVE-2023-39311.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C9C030-2E80-59C2-AF3F-A733693DF677", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39313.json b/NVD_Data/2023/CVE-2023-39313.json deleted file mode 100644 index a88022b78..000000000 --- a/NVD_Data/2023/CVE-2023-39313.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", - "versionEndExcluding": "7.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39333.json b/NVD_Data/2023/CVE-2023-39333.json deleted file mode 100644 index dbf004521..000000000 --- a/NVD_Data/2023/CVE-2023-39333.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39333.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", - "versionEndExcluding": "18.18.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39517.json b/NVD_Data/2023/CVE-2023-39517.json deleted file mode 100644 index a1a7077bb..000000000 --- a/NVD_Data/2023/CVE-2023-39517.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:joplin-renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6F09458E-3E08-54BA-8DED-4E8DCB7550E1", - "versionEndExcluding": "2.12.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplinapp\\/renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "8454CF5D-E321-55C1-9E04-46671D9196D8", - "versionEndExcluding": "2.12.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/renderer:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "FDCD8C22-9928-5F60-950C-C47367643034", - "versionEndExcluding": "2.12.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39804.json b/NVD_Data/2023/CVE-2023-39804.json deleted file mode 100644 index f71b65763..000000000 --- a/NVD_Data/2023/CVE-2023-39804.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:tar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43775048-26C3-5A4C-968B-B15B2D792F18", - "versionEndExcluding": "1.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39922.json b/NVD_Data/2023/CVE-2023-39922.json deleted file mode 100644 index 9ad455d43..000000000 --- a/NVD_Data/2023/CVE-2023-39922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", - "versionEndExcluding": "7.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39990.json b/NVD_Data/2023/CVE-2023-39990.json deleted file mode 100644 index fc9a436bb..000000000 --- a/NVD_Data/2023/CVE-2023-39990.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E579D8F7-3D07-5562-B94B-DBE62EC571C5", - "versionEndExcluding": "1.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39993.json b/NVD_Data/2023/CVE-2023-39993.json deleted file mode 100644 index 6f845579c..000000000 --- a/NVD_Data/2023/CVE-2023-39993.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F99F8381-6181-50AC-AEA6-4028BAE6351A", - "versionEndExcluding": "2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "58AB02B1-60D4-5537-9903-311D1FE1DAB1", - "versionEndExcluding": "2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-39998.json b/NVD_Data/2023/CVE-2023-39998.json deleted file mode 100644 index ee7dc3ae2..000000000 --- a/NVD_Data/2023/CVE-2023-39998.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-39998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-39998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F619E2E7-B49D-5C0C-8FBE-0209D14D44ED", - "versionEndExcluding": "27.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40000.json b/NVD_Data/2023/CVE-2023-40000.json deleted file mode 100644 index dd86ab27a..000000000 --- a/NVD_Data/2023/CVE-2023-40000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "08F11A9A-B9A9-54EE-934F-FD3E4F2CE084", - "versionEndExcluding": "5.7.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40159.json b/NVD_Data/2023/CVE-2023-40159.json deleted file mode 100644 index be5debd1c..000000000 --- a/NVD_Data/2023/CVE-2023-40159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", - "versionEndExcluding": "12.2.8.410", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40223.json b/NVD_Data/2023/CVE-2023-40223.json deleted file mode 100644 index 4a6148287..000000000 --- a/NVD_Data/2023/CVE-2023-40223.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", - "versionEndExcluding": "12.2.8.410", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4024.json b/NVD_Data/2023/CVE-2023-4024.json deleted file mode 100644 index 2b82226c7..000000000 --- a/NVD_Data/2023/CVE-2023-4024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4025.json b/NVD_Data/2023/CVE-2023-4025.json deleted file mode 100644 index 93ac8d9f7..000000000 --- a/NVD_Data/2023/CVE-2023-4025.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4027.json b/NVD_Data/2023/CVE-2023-4027.json deleted file mode 100644 index ebbd512cf..000000000 --- a/NVD_Data/2023/CVE-2023-4027.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40332.json b/NVD_Data/2023/CVE-2023-40332.json deleted file mode 100644 index ab1dd63f3..000000000 --- a/NVD_Data/2023/CVE-2023-40332.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40332", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40332.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lesterchan:wp-postratings:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F633C11-2696-5968-B34D-95986EB8D4C7", - "versionEndExcluding": "1.91.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40474.json b/NVD_Data/2023/CVE-2023-40474.json deleted file mode 100644 index a84d7cf54..000000000 --- a/NVD_Data/2023/CVE-2023-40474.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", - "versionEndExcluding": "1.22.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40475.json b/NVD_Data/2023/CVE-2023-40475.json deleted file mode 100644 index 368a793ad..000000000 --- a/NVD_Data/2023/CVE-2023-40475.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40475", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40475.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", - "versionEndExcluding": "1.22.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40476.json b/NVD_Data/2023/CVE-2023-40476.json deleted file mode 100644 index 831a70c52..000000000 --- a/NVD_Data/2023/CVE-2023-40476.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97C1BF8D-9407-5866-9BE1-9DD4EC8B55D4", - "versionEndExcluding": "1.22.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40539.json b/NVD_Data/2023/CVE-2023-40539.json deleted file mode 100644 index 5180b4844..000000000 --- a/NVD_Data/2023/CVE-2023-40539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", - "versionEndExcluding": "12.2.8.410", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40557.json b/NVD_Data/2023/CVE-2023-40557.json deleted file mode 100644 index 01d46ec1b..000000000 --- a/NVD_Data/2023/CVE-2023-40557.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "585E5635-4CF9-55AB-A976-C70CB30AF0FE", - "versionEndIncluding": "1.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40603.json b/NVD_Data/2023/CVE-2023-40603.json deleted file mode 100644 index be0090550..000000000 --- a/NVD_Data/2023/CVE-2023-40603.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechforce:simple_org_chart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7778924C-36E7-4303-8DEF-110138627D37", - "versionEndIncluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-40704.json b/NVD_Data/2023/CVE-2023-40704.json deleted file mode 100644 index dedb39a5f..000000000 --- a/NVD_Data/2023/CVE-2023-40704.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-40704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-40704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851", - "versionEndExcluding": "12.2.8.410", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41038.json b/NVD_Data/2023/CVE-2023-41038.json deleted file mode 100644 index da971de54..000000000 --- a/NVD_Data/2023/CVE-2023-41038.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:firebirdsql:firebird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B23DD31-4BAC-5FA5-9FE1-0615ABD7867C", - "versionEndExcluding": "4.0.4.2981", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:firebirdsql:firebird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B63164D1-A8AC-587D-BDF3-91AEFD220640", - "versionEndExcluding": "5.0.0.1176", - "versionStartIncluding": "5.0-beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41074.json b/NVD_Data/2023/CVE-2023-41074.json deleted file mode 100644 index b87599658..000000000 --- a/NVD_Data/2023/CVE-2023-41074.json +++ /dev/null @@ -1,167 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41074.json", - "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", - "versionEndExcluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41105.json b/NVD_Data/2023/CVE-2023-41105.json deleted file mode 100644 index e4bd57c78..000000000 --- a/NVD_Data/2023/CVE-2023-41105.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41105.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7244BC1-F8BC-5D3E-A360-02556EFB0584", - "versionEndExcluding": "3.12.0rc2", - "versionStartIncluding": "3.12.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2EE37B61-ADAD-4F98-B732-DEBC5BECBC55", - "versionEndExcluding": "3.11.5", - "versionStartIncluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41240.json b/NVD_Data/2023/CVE-2023-41240.json deleted file mode 100644 index 224d521aa..000000000 --- a/NVD_Data/2023/CVE-2023-41240.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41240", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41240.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C0F0BFC-C1B9-414F-ACE7-EF61A6ED9851", - "versionEndIncluding": "2.0.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41243.json b/NVD_Data/2023/CVE-2023-41243.json deleted file mode 100644 index c1ce667f5..000000000 --- a/NVD_Data/2023/CVE-2023-41243.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41243", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41243.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C7EEF1A-FB41-5677-9EDE-7EFCFC4DE28E", - "versionEndExcluding": "0.9.91", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41313.json b/NVD_Data/2023/CVE-2023-41313.json deleted file mode 100644 index 137dff490..000000000 --- a/NVD_Data/2023/CVE-2023-41313.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5F8AAFF-8043-57B0-87E2-BC037060A6B9", - "versionEndExcluding": "1.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41378.json b/NVD_Data/2023/CVE-2023-41378.json deleted file mode 100644 index 8effcc353..000000000 --- a/NVD_Data/2023/CVE-2023-41378.json +++ /dev/null @@ -1,99 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41378.json", - "reason": "Correcting CPE configurations for the Calico open source product to be application type rather than os. It seems the NVD folks got confused by the name calico_os and though it was an operating system. Also adds in the `projectcalico:calico` version of the CPE as that also has been used to refer to the Calico OSS product" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE57180-1ADD-5028-8F36-3441F8847BCD", - "versionEndExcluding": "3.26.3", - "versionStartIncluding": "3.26.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68437960-B603-5526-86B8-64BCCBCD347C", - "versionEndExcluding": "3.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "90CA9814-8460-571F-9EFD-17F18D013F27", - "versionEndExcluding": "3.26.3", - "versionStartIncluding": "3.26.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "468BEE02-3537-5A23-8A42-B6D19E3CEBF4", - "versionEndExcluding": "3.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0CE796B-6EFF-48E1-A0D4-7CF859298289", - "versionEndExcluding": "3.17.2", - "versionStartIncluding": "3.17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A3C0644-99EA-428F-859E-43465A22185E", - "versionEndExcluding": "3.16.4", - "versionStartIncluding": "3.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B645D3E-FB99-4AB0-B0BF-403F946EA426", - "versionEndExcluding": "3.15.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6E534E0-9FCF-4160-90F6-6DFBAB1165F1", - "versionEndExcluding": "18.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41651.json b/NVD_Data/2023/CVE-2023-41651.json deleted file mode 100644 index ee50d4499..000000000 --- a/NVD_Data/2023/CVE-2023-41651.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41651", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41651.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multi-column_tag_map_project:multi-column_tag_map:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B41228EF-23B0-5C50-95AB-69E7ACA5D58E", - "versionEndExcluding": "17.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41665.json b/NVD_Data/2023/CVE-2023-41665.json deleted file mode 100644 index 7315f6b2f..000000000 --- a/NVD_Data/2023/CVE-2023-41665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0321BB59-E809-5385-BCF7-83E5C50D6B17", - "versionEndExcluding": "2.33.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41703.json b/NVD_Data/2023/CVE-2023-41703.json deleted file mode 100644 index be0f31d6e..000000000 --- a/NVD_Data/2023/CVE-2023-41703.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "84692B1C-28CE-5C89-8117-146E869BEEB5", - "versionEndExcluding": "7.10.6-rev10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "278DAA96-58B3-54B3-B477-E13A8E004DD3", - "versionEndExcluding": "8.20", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "70310D95-CD6F-58D9-96AC-4C639EFB3D4F", - "versionEndExcluding": "7.10.6-rev10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC0DBDC6-4B83-523B-9B59-417C70D02656", - "versionEndExcluding": "8.20", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41704.json b/NVD_Data/2023/CVE-2023-41704.json deleted file mode 100644 index 1db59be5e..000000000 --- a/NVD_Data/2023/CVE-2023-41704.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", - "versionEndExcluding": "7.10.6-rev56", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", - "versionEndExcluding": "7.6.3-rev72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B5CCB3D-B7BE-55F7-BB33-052F4EBE5BE0", - "versionEndExcluding": "8.21", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41705.json b/NVD_Data/2023/CVE-2023-41705.json deleted file mode 100644 index 94c1c3104..000000000 --- a/NVD_Data/2023/CVE-2023-41705.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41705", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41705.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", - "versionEndExcluding": "7.10.6-rev56", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", - "versionEndExcluding": "7.6.3-rev72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B5CCB3D-B7BE-55F7-BB33-052F4EBE5BE0", - "versionEndExcluding": "8.21", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41706.json b/NVD_Data/2023/CVE-2023-41706.json deleted file mode 100644 index e6f18cc5b..000000000 --- a/NVD_Data/2023/CVE-2023-41706.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41706", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41706.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", - "versionEndExcluding": "7.10.6-rev56", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", - "versionEndExcluding": "7.6.3-rev72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B27FF422-826E-58DC-B34E-59AD67C2FE7C", - "versionEndExcluding": "8.20", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41707.json b/NVD_Data/2023/CVE-2023-41707.json deleted file mode 100644 index 622342d08..000000000 --- a/NVD_Data/2023/CVE-2023-41707.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41707", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41707.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FA0A745-98F2-50F9-AFBE-E1C00451B614", - "versionEndExcluding": "7.10.6-rev56", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED785210-3863-5625-84A9-783B76B8264E", - "versionEndExcluding": "7.6.3-rev72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B27FF422-826E-58DC-B34E-59AD67C2FE7C", - "versionEndExcluding": "8.20", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41708.json b/NVD_Data/2023/CVE-2023-41708.json deleted file mode 100644 index 4537a6f61..000000000 --- a/NVD_Data/2023/CVE-2023-41708.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E94063F-A116-571C-AC25-D4DCBDA601BF", - "versionEndExcluding": "7.10.6-rev39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41805.json b/NVD_Data/2023/CVE-2023-41805.json deleted file mode 100644 index 7be783dc7..000000000 --- a/NVD_Data/2023/CVE-2023-41805.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:premium_starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0867F0D-C9A7-5060-82E0-28D1BBC2ADE6", - "versionEndExcluding": "3.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7332C0B-D294-4B40-80FC-4F71F484DBCD", - "versionEndExcluding": "3.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41864.json b/NVD_Data/2023/CVE-2023-41864.json deleted file mode 100644 index 486697070..000000000 --- a/NVD_Data/2023/CVE-2023-41864.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41864", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41864.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:peprodev:peprodev_cf7_database:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B2D3841-910A-5437-944E-91B9EA4E5483", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41877.json b/NVD_Data/2023/CVE-2023-41877.json deleted file mode 100644 index 197ce157a..000000000 --- a/NVD_Data/2023/CVE-2023-41877.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77D4A005-7794-590B-ABF3-5A5D6DCCCDFE", - "versionEndIncluding": "2.23.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F8E43B1B-85E8-56A4-8AFD-2CB2D6D04318", - "versionEndIncluding": "2.23.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A1A94A64-EDBE-5EB7-AB6D-830566F62FD8", - "versionEndIncluding": "2.23.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41884.json b/NVD_Data/2023/CVE-2023-41884.json deleted file mode 100644 index 480b5eff2..000000000 --- a/NVD_Data/2023/CVE-2023-41884.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41884", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41884.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", - "versionEndExcluding": "1.36.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41916.json b/NVD_Data/2023/CVE-2023-41916.json deleted file mode 100644 index ad29e4a8e..000000000 --- a/NVD_Data/2023/CVE-2023-41916.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B096182F-4903-5730-B525-222BF991FD4A", - "versionEndExcluding": "1.5.0", - "versionStartIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41954.json b/NVD_Data/2023/CVE-2023-41954.json deleted file mode 100644 index d1de79c3c..000000000 --- a/NVD_Data/2023/CVE-2023-41954.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "511CFD49-BE42-5F52-BF6A-FD51D0E1CC90", - "versionEndExcluding": "4.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA408C47-D689-53C1-BE05-FA2736DF5270", - "versionEndExcluding": "4.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3AE3EEA-4BBF-5C21-B9E6-A0C3BBACAD1D", - "versionEndExcluding": "4.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41955.json b/NVD_Data/2023/CVE-2023-41955.json deleted file mode 100644 index 0f2d268ba..000000000 --- a/NVD_Data/2023/CVE-2023-41955.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41955", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41955.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D6833CA-0B36-5F5A-9D77-C22C6831016B", - "versionEndExcluding": "5.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41956.json b/NVD_Data/2023/CVE-2023-41956.json deleted file mode 100644 index 4c6a6d16e..000000000 --- a/NVD_Data/2023/CVE-2023-41956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0574FDE7-1855-5A75-BF35-517A6E0DF9E3", - "versionEndExcluding": "4.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41957.json b/NVD_Data/2023/CVE-2023-41957.json deleted file mode 100644 index 2084b7747..000000000 --- a/NVD_Data/2023/CVE-2023-41957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0574FDE7-1855-5A75-BF35-517A6E0DF9E3", - "versionEndExcluding": "4.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-41993.json b/NVD_Data/2023/CVE-2023-41993.json deleted file mode 100644 index a62b5cfcc..000000000 --- a/NVD_Data/2023/CVE-2023-41993.json +++ /dev/null @@ -1,167 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-41993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-41993.json", - "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", - "versionEndExcluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42114.json b/NVD_Data/2023/CVE-2023-42114.json deleted file mode 100644 index 961c97ce2..000000000 --- a/NVD_Data/2023/CVE-2023-42114.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", - "versionEndExcluding": "4.96.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42115.json b/NVD_Data/2023/CVE-2023-42115.json deleted file mode 100644 index 2889cf6cd..000000000 --- a/NVD_Data/2023/CVE-2023-42115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", - "versionEndExcluding": "4.96.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42116.json b/NVD_Data/2023/CVE-2023-42116.json deleted file mode 100644 index 320a41516..000000000 --- a/NVD_Data/2023/CVE-2023-42116.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7C46A9A-4C97-57C2-8B54-56370EE56CE9", - "versionEndExcluding": "4.96.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42117.json b/NVD_Data/2023/CVE-2023-42117.json deleted file mode 100644 index b5d33ffd5..000000000 --- a/NVD_Data/2023/CVE-2023-42117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EAF48C6-3B10-58B6-B438-19838D27D1B0", - "versionEndExcluding": "4.96.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42119.json b/NVD_Data/2023/CVE-2023-42119.json deleted file mode 100644 index ed3d7ada3..000000000 --- a/NVD_Data/2023/CVE-2023-42119.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EAF48C6-3B10-58B6-B438-19838D27D1B0", - "versionEndExcluding": "4.96.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42509.json b/NVD_Data/2023/CVE-2023-42509.json deleted file mode 100644 index f5f0ab58c..000000000 --- a/NVD_Data/2023/CVE-2023-42509.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42509", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42509.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB770BF-2E93-5DB6-9D6E-55DB15D13F5A", - "versionEndExcluding": "7.77.0", - "versionStartIncluding": "7.17.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42661.json b/NVD_Data/2023/CVE-2023-42661.json deleted file mode 100644 index 1f04ed281..000000000 --- a/NVD_Data/2023/CVE-2023-42661.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AC5141D7-39F0-517A-8AA5-9477596C533D", - "versionEndExcluding": "7.76.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42662.json b/NVD_Data/2023/CVE-2023-42662.json deleted file mode 100644 index 36b306e08..000000000 --- a/NVD_Data/2023/CVE-2023-42662.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45F56AE1-AF39-5EFE-B2B8-1CD399621A2E", - "versionEndExcluding": "7.59.18", - "versionStartIncluding": "7.59", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFF23E92-0966-5D26-8FEF-F48F5B66E8F0", - "versionEndExcluding": "7.63.18", - "versionStartIncluding": "7.60", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2C58439-F2FA-5743-ADAE-EE176A464B96", - "versionEndExcluding": "7.68.19", - "versionStartIncluding": "7.64", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3650BD5B-C704-5368-B80B-46E6660B0674", - "versionEndExcluding": "7.71.8", - "versionStartIncluding": "7.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-42917.json b/NVD_Data/2023/CVE-2023-42917.json deleted file mode 100644 index 8c8e079e8..000000000 --- a/NVD_Data/2023/CVE-2023-42917.json +++ /dev/null @@ -1,167 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-42917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-42917.json", - "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F2CCC550-0C86-5BBE-8771-C09988608241", - "versionEndExcluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-43790.json b/NVD_Data/2023/CVE-2023-43790.json deleted file mode 100644 index 2267f3a82..000000000 --- a/NVD_Data/2023/CVE-2023-43790.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-43790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-43790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4408.json b/NVD_Data/2023/CVE-2023-4408.json deleted file mode 100644 index b36c7bccb..000000000 --- a/NVD_Data/2023/CVE-2023-4408.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", - "versionEndExcluding": "9.16.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", - "versionEndExcluding": "9.18.24", - "versionStartIncluding": "9.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", - "versionEndExcluding": "9.19.21", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", - "versionEndIncluding": "9.11.37-S1", - "versionStartIncluding": "9.9.3-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", - "versionEndExcluding": "9.16.48-S1", - "versionStartIncluding": "9.16.8-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", - "versionEndExcluding": "9.18.24-S1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44227.json b/NVD_Data/2023/CVE-2023-44227.json deleted file mode 100644 index ece759a22..000000000 --- a/NVD_Data/2023/CVE-2023-44227.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simplefilelist:simple_file_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A70821B-4AFF-5FC7-A79E-7791C3F2F052", - "versionEndExcluding": "6.1.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44234.json b/NVD_Data/2023/CVE-2023-44234.json deleted file mode 100644 index b6f0b3208..000000000 --- a/NVD_Data/2023/CVE-2023-44234.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devfarm:wp_gpx_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4285ED52-0B57-4099-992E-1B7CED10D9DC", - "versionEndIncluding": "1.7.08", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44235.json b/NVD_Data/2023/CVE-2023-44235.json deleted file mode 100644 index d4ff93df0..000000000 --- a/NVD_Data/2023/CVE-2023-44235.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devnath_verma:wp_captcha:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56F36FC0-EB6D-450A-91D0-300508318BE0", - "versionEndIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44341.json b/NVD_Data/2023/CVE-2023-44341.json deleted file mode 100644 index 3cb4c37fc..000000000 --- a/NVD_Data/2023/CVE-2023-44341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44342.json b/NVD_Data/2023/CVE-2023-44342.json deleted file mode 100644 index 4d2589329..000000000 --- a/NVD_Data/2023/CVE-2023-44342.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44342.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44343.json b/NVD_Data/2023/CVE-2023-44343.json deleted file mode 100644 index c7093a815..000000000 --- a/NVD_Data/2023/CVE-2023-44343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44344.json b/NVD_Data/2023/CVE-2023-44344.json deleted file mode 100644 index 6d244e9bc..000000000 --- a/NVD_Data/2023/CVE-2023-44344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44345.json b/NVD_Data/2023/CVE-2023-44345.json deleted file mode 100644 index 355b0b7e0..000000000 --- a/NVD_Data/2023/CVE-2023-44345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44346.json b/NVD_Data/2023/CVE-2023-44346.json deleted file mode 100644 index ee4e43a5f..000000000 --- a/NVD_Data/2023/CVE-2023-44346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44347.json b/NVD_Data/2023/CVE-2023-44347.json deleted file mode 100644 index cdede8fca..000000000 --- a/NVD_Data/2023/CVE-2023-44347.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F098604F-5DBE-5531-96E5-1B34D2C400F3", - "versionEndExcluding": "18.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44379.json b/NVD_Data/2023/CVE-2023-44379.json deleted file mode 100644 index 8fae224fb..000000000 --- a/NVD_Data/2023/CVE-2023-44379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", - "versionEndExcluding": "5.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44396.json b/NVD_Data/2023/CVE-2023-44396.json deleted file mode 100644 index 1d21e2ccc..000000000 --- a/NVD_Data/2023/CVE-2023-44396.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C771A6AC-CD9B-4F48-8A78-1C3685E2E408", - "versionEndExcluding": "2.7.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44429.json b/NVD_Data/2023/CVE-2023-44429.json deleted file mode 100644 index d0217af45..000000000 --- a/NVD_Data/2023/CVE-2023-44429.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBB79B25-35E8-5C5E-BF3F-7590BB3F8285", - "versionEndExcluding": "1.22.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44446.json b/NVD_Data/2023/CVE-2023-44446.json deleted file mode 100644 index 36661c7b2..000000000 --- a/NVD_Data/2023/CVE-2023-44446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBB79B25-35E8-5C5E-BF3F-7590BB3F8285", - "versionEndExcluding": "1.22.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44472.json b/NVD_Data/2023/CVE-2023-44472.json deleted file mode 100644 index 14933a86c..000000000 --- a/NVD_Data/2023/CVE-2023-44472.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "578305B9-572A-50EB-B828-04597C544733", - "versionEndIncluding": "2.7.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44487.json b/NVD_Data/2023/CVE-2023-44487.json deleted file mode 100644 index 85af16909..000000000 --- a/NVD_Data/2023/CVE-2023-44487.json +++ /dev/null @@ -1,1151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44487.json", - "reason": "Improved version constraint ranges and affected products by compiling all of the data from various sources" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "D5200E35-222B-42E0-83E0-5B702684D992", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C3BDC297-F023-4E87-8518-B84CCF9DD6A8", - "versionEndExcluding": "1.57.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:go:*:*", - "matchCriteriaId": "96DB3120-13B8-596D-850C-6B1FAFC5AC98", - "versionEndExcluding": "1.57.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.netty:netty-codec-http2:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "38C5E9E7-209C-5F78-91E8-0D8848CE369A", - "versionEndExcluding": "4.1.100.Final", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EF1738E-2D3A-5E8B-B005-3E00C12FA1AC", - "versionEndExcluding": "1.24.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "930513AA-EAE2-5775-ACEC-5F960133898A", - "versionEndExcluding": "1.25.11", - "versionStartIncluding": "1.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EABCCF7C-0F80-544B-9769-26DF55725AE3", - "versionEndExcluding": "1.26.6", - "versionStartIncluding": "1.26", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86F979B7-7465-5B52-B884-FDA7BA5560EC", - "versionEndExcluding": "1.27.2", - "versionStartIncluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F642AC93-9F5B-5EC7-99F7-9635860E350F", - "versionEndExcluding": "9.4.53", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "75C76820-8C6A-5937-9124-AFC49E2B8F54", - "versionEndExcluding": "10.0.17", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "57E4130B-89CD-5961-976E-4155A380029F", - "versionEndExcluding": "11.0.17", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D4A50B4D-016E-5022-BACC-C889819CD936", - "versionEndExcluding": "9.4.53", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "97BB9B00-F624-567A-9464-D9F169568589", - "versionEndExcluding": "10.0.17", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "90174436-F571-5C1A-9712-A63A91FB7A45", - "versionEndExcluding": "11.0.17", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D533852B-47F0-5F4E-B546-4C5549AE2273", - "versionEndExcluding": "12.0.2", - "versionStartIncluding": "12.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "83A2B787-EC0A-5D3B-8C9C-09530A0B807B", - "versionEndExcluding": "12.0.2", - "versionStartIncluding": "12.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3A91B74-EEA9-5595-8081-816E8C141A7F", - "versionEndExcluding": "2.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3A91B74-EEA9-5595-8081-816E8C141A7F", - "versionEndExcluding": "2.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "328120E4-C031-44B4-9BE5-03B0CDAA066F", - "versionEndExcluding": "1.20.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C6A31694-0ED1-5BCA-AB35-A9563F9BE7C8", - "versionEndExcluding": "1.21.3", - "versionStartIncluding": "1.21.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D7D2F801-6F65-4705-BCB9-D057EA54A707", - "versionEndExcluding": "0.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*", - "matchCriteriaId": "801F25DA-F38C-4452-8E90-235A3B1A5FF0", - "versionEndExcluding": "0.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "138B61EB-3B23-5C7E-9BEF-78B34C99022D", - "versionEndExcluding": "R29_P1", - "versionStartIncluding": "R25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D13DCB02-B68D-57FC-893A-223C14904ED2", - "versionEndExcluding": "R30_P1", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2BA0C227-071E-52F1-BB24-A655AD221BF3", - "versionEndExcluding": "1.25.3", - "versionStartIncluding": "1.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D247CCDF-00D5-59E0-909F-75559CA526FB", - "versionEndExcluding": "1.25.3", - "versionStartIncluding": "1.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B838ACFB-5EDF-5007-945F-EBDBA7BF1887", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:go:*:*", - "matchCriteriaId": "136A3E1F-1DA4-5ED1-9482-F8CFC822C711", - "versionEndExcluding": "1.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "33C7EBBD-FFEE-5AAF-8F21-16BC88B37A07", - "versionEndExcluding": "11.0.0-M12", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AC08E915-2BF7-5968-8F8C-D38E767C7868", - "versionEndExcluding": "10.1.14", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1B75765B-F525-5C5A-987A-1446210AFBA2", - "versionEndExcluding": "9.0.81", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "68203D1C-73B1-5D41-BAD3-B75E8097055E", - "versionEndExcluding": "8.5.94", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3FAD9CEC-31C1-5674-AAC0-B570C934056A", - "versionEndExcluding": "11.0.0-M12", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AEFD9B4F-9D09-5DD2-8B56-9E764B1EF911", - "versionEndExcluding": "10.1.14", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D075E333-2E93-5AF0-9B87-865096D0AB88", - "versionEndExcluding": "9.0.81", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "66612530-48DE-5FDB-B662-3FCA548C4E8E", - "versionEndExcluding": "8.5.94", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AD3903BA-5E6A-5766-9C8B-08913C5BBA49", - "versionEndExcluding": "11.0.0-M12", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "98D3F686-9F6C-5CD2-A5D4-C75B31AA3CA6", - "versionEndExcluding": "10.1.14", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "040B75CE-1893-5E35-BC6F-9219F98888AF", - "versionEndExcluding": "9.0.81", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A8CBFCBD-5C42-5526-A3C1-2E8AFF9F54F5", - "versionEndExcluding": "8.5.94", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9AB306C5-7E60-52D6-8F72-0AE1073C0EB1", - "versionEndExcluding": "11.0.0-M12", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2DA657C4-BFBE-598D-BE59-47F997BCBCCB", - "versionEndExcluding": "10.1.14", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1DDCEF2D-B175-54AF-ADB6-0FF83F22AF7E", - "versionEndExcluding": "9.0.81", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77B44391-AEB8-556B-A7AD-086C7431174B", - "versionEndExcluding": "8.5.94", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apple:swiftnio_http\\/2:*:*:*:*:*:swift:*:*", - "matchCriteriaId": "08190072-3880-4EF5-B642-BA053090D95B", - "versionEndExcluding": "1.28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5F4CDEA9-CB47-4881-B096-DA896E2364F3", - "versionEndExcluding": "1.56.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B29592E4-5D7A-5D87-8180-E94221ABC2ED", - "versionEndExcluding": "1.57.1", - "versionStartIncluding": "1.57", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1652191D-D1A3-5CA4-BE92-3E1BCD97E1AC", - "versionEndExcluding": "1.58.3", - "versionStartIncluding": "1.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4496821E-BD55-4F31-AD9C-A3D66CBBD6BD", - "versionEndExcluding": "6.0.23", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8DF7ECF6-178D-433C-AA21-BAE9EF248F37", - "versionEndExcluding": "7.0.12", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C3418F4-B8BF-4666-BB39-C188AB01F45C", - "versionEndExcluding": "6.0.23", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1278DD1C-EFA9-4316-AD32-24C1B1FB0CEA", - "versionEndExcluding": "7.0.12", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BDFB0FF-0F4A-4B7B-94E8-ED72A8106314", - "versionEndExcluding": "2023-10-08", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63C886D5-7C81-550D-9904-CD52ED33F2FA", - "versionEndExcluding": "17.2.20", - "versionStartIncluding": "17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "64540BB6-FF1E-57AF-99BE-59DF44F35E11", - "versionEndExcluding": "17.4.12", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BF0476C-FADD-58CC-AFCF-5BBA6A43343A", - "versionEndExcluding": "17.6.8", - "versionStartIncluding": "17.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57276A45-A3C5-54B9-BF9A-289E3ED664CD", - "versionEndExcluding": "17.7.5", - "versionStartIncluding": "17.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13309BDB-46CC-54F0-88D9-38C552335E42", - "versionEndExcluding": "17.2.20", - "versionStartIncluding": "17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "664FF514-10BA-5E55-805C-A2BCE51A5718", - "versionEndExcluding": "17.4.12", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04D4ED67-A8ED-5DF9-B7D7-6FFEAF341CFA", - "versionEndExcluding": "17.6.8", - "versionStartIncluding": "17.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2166106F-ACD6-4C7B-B0CC-977B83CC5F73", - "versionEndExcluding": "17.7.5", - "versionStartIncluding": "17.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1095093-5716-5974-A5A2-5F07A97218A2", - "versionEndExcluding": "18.18.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0FD3329-C212-5212-9CED-7F25E7007040", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:facebook:proxygen:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9DCE8C89-7C22-48CA-AF22-B34C8AA2CB8C", - "versionEndExcluding": "2023.10.16.00", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EDEB508E-0EBD-4450-9074-983DDF568AB4", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A1A748-6C71-4191-8A16-A93E94E2CDE4", - "versionEndExcluding": "8.1.9", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E4BCAF6-B246-41EC-9EE1-24296BFC4F5A", - "versionEndExcluding": "9.2.3", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amazon:opensearch_data_prepper:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6F70360D-6214-46BA-AF82-6AB01E13E4E9", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kazu-yamamoto:http2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2DA759E-1AF8-49D3-A3FC-1B426C13CA82", - "versionEndExcluding": "4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9BB7B872-DC1B-596E-B455-B8491EC6EA96", - "versionEndExcluding": "1.17.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", - "matchCriteriaId": "215DF03D-033C-5314-AA70-A1DB13B3F3A3", - "versionEndExcluding": "1.18.3", - "versionStartIncluding": "1.18", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7097932C-C249-57DB-B48A-A85312315205", - "versionEndExcluding": "1.19.1", - "versionStartIncluding": "1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "066D982B-B331-5FCD-8D5E-2D1DC3627617", - "versionEndExcluding": "6.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "959F8195-9CA2-59C4-900F-B445F81527A7", - "versionEndExcluding": "7.3.1", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F474417-909C-5B2A-ACC2-FFA30D271AEA", - "versionEndExcluding": "7.4.2", - "versionStartIncluding": "7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", - "versionEndExcluding": "2.10.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", - "versionEndExcluding": "3.0.0-beta4", - "versionStartIncluding": "3.0.0-beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", - "versionEndExcluding": "2.10.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", - "versionEndExcluding": "3.0.0-beta4", - "versionStartIncluding": "3.0.0-beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C662986D-759E-5D5D-BFD9-C2B81F8CDDA5", - "versionEndExcluding": "2.10.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "86DC3407-25A3-5784-8709-DF36F1BC9801", - "versionEndExcluding": "3.0.0-beta4", - "versionStartIncluding": "3.0.0-beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcontour:contour:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EC46AB48-54C4-5BA0-B67C-AEE732B5F09D", - "versionEndExcluding": "1.24.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.linecorp.armeria:armeria:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "737452DE-910E-5A6C-868F-AFE3B4A39A17", - "versionEndExcluding": "1.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.linecorp.armeria:armeria-shaded:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "78351FA5-9DD1-58B1-9057-C01B12E8CE43", - "versionEndExcluding": "1.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "57BB1946-E2F3-5006-A4F8-9EAF58113737", - "versionEndExcluding": "10.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.11:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F24F8930-1688-5F64-B3F9-40C31E5DB4D0", - "versionEndIncluding": "10.1.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.12:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F6C05F80-9AE0-58F7-AFC0-764FDE01FDBB", - "versionEndExcluding": "10.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.typesafe.akka:akka-http-core_2.13:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DB1A08CC-DF03-5D67-8678-8FB3F1E6D8C9", - "versionEndExcluding": "10.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "3C2DD34E-B803-5029-8F73-2CFFBEF3808F", - "versionEndExcluding": "2.428", - "versionStartIncluding": "2.415", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "9F45D7C5-F429-5D9E-AB9D-7BDE8C0E78DC", - "versionEndExcluding": "2.414.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1D5524CC-31CF-5221-88E1-7471D20D1910", - "versionEndExcluding": "2.428", - "versionStartIncluding": "2.415", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2819DFDD-6644-5B94-B890-DA7B85A35548", - "versionEndExcluding": "2.414.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C7656194-AE44-5224-A3E9-6F15333EF5B0", - "versionEndExcluding": "2.428", - "versionStartIncluding": "2.415", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ADFCD5FC-CC23-535D-9576-DF980EB882A5", - "versionEndExcluding": "2.414.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:konghq:kong_gateway:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "9F6B63B9-F4C9-4A3F-9310-E0918E1070D1", - "versionEndExcluding": "3.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25C85001-E0AB-4B01-8EE7-1D9C77CD956E", - "versionEndExcluding": "1.21.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44989.json b/NVD_Data/2023/CVE-2023-44989.json deleted file mode 100644 index 2b2a367e1..000000000 --- a/NVD_Data/2023/CVE-2023-44989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsheetconnector:cf7_google_sheets_connector:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "3EFCD89E-2283-5FF0-8EB6-D91907C8A5E3", - "versionEndExcluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-44999.json b/NVD_Data/2023/CVE-2023-44999.json deleted file mode 100644 index 8d05325f4..000000000 --- a/NVD_Data/2023/CVE-2023-44999.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-44999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-44999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:woocommerce_stripe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48841F30-A91F-54D2-90E4-7B1EC1B77214", - "versionEndExcluding": "7.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:stripe_payment_gateway:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66AA8B29-258C-5C6F-869E-27E9F4263A20", - "versionEndExcluding": "7.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45000.json b/NVD_Data/2023/CVE-2023-45000.json deleted file mode 100644 index 285ba187f..000000000 --- a/NVD_Data/2023/CVE-2023-45000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "08F11A9A-B9A9-54EE-934F-FD3E4F2CE084", - "versionEndExcluding": "5.7.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45288.json b/NVD_Data/2023/CVE-2023-45288.json deleted file mode 100644 index 141ec827d..000000000 --- a/NVD_Data/2023/CVE-2023-45288.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76BD378A-78DC-5CA8-9C40-18CBFFCAAF7A", - "versionEndExcluding": "1.21.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F85A98ED-5FEA-5FD0-93DC-90CC3CD66B97", - "versionEndExcluding": "1.22.2", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7114AA86-D53A-540D-8D60-757AC21FBC86", - "versionEndExcluding": "0.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45289.json b/NVD_Data/2023/CVE-2023-45289.json deleted file mode 100644 index 5b4cf8f6a..000000000 --- a/NVD_Data/2023/CVE-2023-45289.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45290.json b/NVD_Data/2023/CVE-2023-45290.json deleted file mode 100644 index 45cec3eee..000000000 --- a/NVD_Data/2023/CVE-2023-45290.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45635.json b/NVD_Data/2023/CVE-2023-45635.json deleted file mode 100644 index b122ab754..000000000 --- a/NVD_Data/2023/CVE-2023-45635.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92F70860-2B07-5AE8-B5DA-D7A7CD0D14B3", - "versionEndExcluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45658.json b/NVD_Data/2023/CVE-2023-45658.json deleted file mode 100644 index f66682c1b..000000000 --- a/NVD_Data/2023/CVE-2023-45658.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:nexter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC7B069B-CDB0-474B-8E07-7425C9EB280F", - "versionEndExcluding": "2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45673.json b/NVD_Data/2023/CVE-2023-45673.json deleted file mode 100644 index f93379147..000000000 --- a/NVD_Data/2023/CVE-2023-45673.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45673.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:\\@joplin\\/app-desktop:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9DB7ED7B-4892-5A7F-A6EE-F6908ECF62E0", - "versionEndExcluding": "2.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45771.json b/NVD_Data/2023/CVE-2023-45771.json deleted file mode 100644 index b85cf2e9d..000000000 --- a/NVD_Data/2023/CVE-2023-45771.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contact_form_with_captcha_project:contact_form_with_captcha:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2122C0E-FECC-5E0B-8C59-20F4D0041B2A", - "versionEndIncluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45808.json b/NVD_Data/2023/CVE-2023-45808.json deleted file mode 100644 index 9375d6eda..000000000 --- a/NVD_Data/2023/CVE-2023-45808.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5506271A-1CAF-5ECA-86F5-12C71BE02CDB", - "versionEndExcluding": "2.7.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45824.json b/NVD_Data/2023/CVE-2023-45824.json deleted file mode 100644 index e0136ca14..000000000 --- a/NVD_Data/2023/CVE-2023-45824.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oroinc:oroplatform:*:*:*:*:*:php:*:*", - "matchCriteriaId": "03B10EA0-A42A-5D95-A73B-9D81B86ABCED", - "versionEndExcluding": "5.1.4", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-45853.json b/NVD_Data/2023/CVE-2023-45853.json deleted file mode 100644 index b1a3db58e..000000000 --- a/NVD_Data/2023/CVE-2023-45853.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-45853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-45853.json", - "reason": "Adjust CPE configurations to indicate that version 1.3.1 addressing the flaw is published." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D346FF3E-2905-5156-9706-FBBE5B55EC4F", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:minizip_project:minizip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CD061B66-F416-5FD6-BBD5-BCF7FE07EA03", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4604.json b/NVD_Data/2023/CVE-2023-4604.json deleted file mode 100644 index 1b215c35f..000000000 --- a/NVD_Data/2023/CVE-2023-4604.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:2joomla:2j_slideshow:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43323031-6A7D-416A-B29D-A68E4615673B", - "versionEndIncluding": "1.3.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46145.json b/NVD_Data/2023/CVE-2023-46145.json deleted file mode 100644 index 6a6714c8c..000000000 --- a/NVD_Data/2023/CVE-2023-46145.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46146.json b/NVD_Data/2023/CVE-2023-46146.json deleted file mode 100644 index 94d938b36..000000000 --- a/NVD_Data/2023/CVE-2023-46146.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46148.json b/NVD_Data/2023/CVE-2023-46148.json deleted file mode 100644 index 2afe0d91e..000000000 --- a/NVD_Data/2023/CVE-2023-46148.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A59D6D25-049F-5586-BAD2-B1A813CC8446", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:ultra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "141F4483-FACB-445C-885E-91D406DBA04E", - "versionEndExcluding": "7.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46197.json b/NVD_Data/2023/CVE-2023-46197.json deleted file mode 100644 index 4715c514d..000000000 --- a/NVD_Data/2023/CVE-2023-46197.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C02A9DE6-D1B2-5CA5-B86E-6CABF38B30B3", - "versionEndExcluding": "1.10.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46205.json b/NVD_Data/2023/CVE-2023-46205.json deleted file mode 100644 index a8bc252df..000000000 --- a/NVD_Data/2023/CVE-2023-46205.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEB87CF2-FE9F-412F-B17D-625377354526", - "versionEndExcluding": "3.19.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46218.json b/NVD_Data/2023/CVE-2023-46218.json deleted file mode 100644 index ddda356b7..000000000 --- a/NVD_Data/2023/CVE-2023-46218.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46218.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "930F605D-C7EB-5678-AF5C-94876C1C5A42", - "versionEndExcluding": "8.5.0", - "versionStartIncluding": "7.46.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46310.json b/NVD_Data/2023/CVE-2023-46310.json deleted file mode 100644 index af6e0e850..000000000 --- a/NVD_Data/2023/CVE-2023-46310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B1D8B21-3842-5DE8-B529-9497306B6D8B", - "versionEndExcluding": "7.6.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46801.json b/NVD_Data/2023/CVE-2023-46801.json deleted file mode 100644 index 7efb16817..000000000 --- a/NVD_Data/2023/CVE-2023-46801.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6C052EEC-4BA6-504E-B739-B7B9A6E12A16", - "versionEndExcluding": "1.6.0", - "versionStartIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46806.json b/NVD_Data/2023/CVE-2023-46806.json deleted file mode 100644 index a9e9c120b..000000000 --- a/NVD_Data/2023/CVE-2023-46806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592", - "versionEndExcluding": "12.1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46807.json b/NVD_Data/2023/CVE-2023-46807.json deleted file mode 100644 index b47f4e4ca..000000000 --- a/NVD_Data/2023/CVE-2023-46807.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA88533-2BB1-4375-BB0A-6EAF8053D592", - "versionEndExcluding": "12.1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46809.json b/NVD_Data/2023/CVE-2023-46809.json deleted file mode 100644 index 20ec50d8c..000000000 --- a/NVD_Data/2023/CVE-2023-46809.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D3ADA49E-D739-553F-BA8C-CF7332E5CFCD", - "versionEndExcluding": "21.6.1", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", - "versionEndExcluding": "20.11.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", - "versionEndExcluding": "18.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-46810.json b/NVD_Data/2023/CVE-2023-46810.json deleted file mode 100644 index caefd9d40..000000000 --- a/NVD_Data/2023/CVE-2023-46810.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-46810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-46810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", - "matchCriteriaId": "652D7C9B-DBD1-5FDB-B6DD-3D8E06C8CD7D", - "versionEndExcluding": "22.7r1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47038.json b/NVD_Data/2023/CVE-2023-47038.json deleted file mode 100644 index f3a7a9ef5..000000000 --- a/NVD_Data/2023/CVE-2023-47038.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47038.json", - "reason": "Correct version ranges to account for backported fixes" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DABE6417-977D-5100-AF1D-F39BEF8DB5DC", - "versionEndExcluding": "5.38.1", - "versionStartIncluding": "5.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "59C21D21-519B-58B6-B590-1F3504B1FAA2", - "versionEndExcluding": "5.36.2", - "versionStartIncluding": "5.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C053D66-2C25-5849-AE9C-132486D3ABA1", - "versionEndExcluding": "5.34.2", - "versionStartIncluding": "5.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47100.json b/NVD_Data/2023/CVE-2023-47100.json deleted file mode 100644 index 6780e4dea..000000000 --- a/NVD_Data/2023/CVE-2023-47100.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47100.json", - "reason": "This is a duplicate of CVE-2023-47038" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DABE6417-977D-5100-AF1D-F39BEF8DB5DC", - "versionEndExcluding": "5.38.1", - "versionStartIncluding": "5.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "59C21D21-519B-58B6-B590-1F3504B1FAA2", - "versionEndExcluding": "5.36.2", - "versionStartIncluding": "5.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C053D66-2C25-5849-AE9C-132486D3ABA1", - "versionEndExcluding": "5.34.2", - "versionStartIncluding": "5.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47123.json b/NVD_Data/2023/CVE-2023-47123.json deleted file mode 100644 index b4645b73f..000000000 --- a/NVD_Data/2023/CVE-2023-47123.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47189.json b/NVD_Data/2023/CVE-2023-47189.json deleted file mode 100644 index 91ab65b78..000000000 --- a/NVD_Data/2023/CVE-2023-47189.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2948F99C-6CF6-59FF-AD39-3CF9A51B333A", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4167DCC-2BC1-5577-AA4C-8DB7038F63C8", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47504.json b/NVD_Data/2023/CVE-2023-47504.json deleted file mode 100644 index 6dab611c3..000000000 --- a/NVD_Data/2023/CVE-2023-47504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5972E90-D6F3-5CF6-AAD4-AA5BB2008403", - "versionEndExcluding": "3.16.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47513.json b/NVD_Data/2023/CVE-2023-47513.json deleted file mode 100644 index 16234366f..000000000 --- a/NVD_Data/2023/CVE-2023-47513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ari-soft:ari_stream_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D05C604B-2D7F-548B-BF5D-9AF0683A49D4", - "versionEndExcluding": "1.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47622.json b/NVD_Data/2023/CVE-2023-47622.json deleted file mode 100644 index 84bd905b2..000000000 --- a/NVD_Data/2023/CVE-2023-47622.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47622", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47622.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9189E922-30ED-4E69-9B1F-6AD643A37BF7", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47626.json b/NVD_Data/2023/CVE-2023-47626.json deleted file mode 100644 index f7d02437e..000000000 --- a/NVD_Data/2023/CVE-2023-47626.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47626", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47626.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47634.json b/NVD_Data/2023/CVE-2023-47634.json deleted file mode 100644 index 03bef58f1..000000000 --- a/NVD_Data/2023/CVE-2023-47634.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C17B145A-0EB8-5ABB-BD11-0D0F52D4156B", - "versionEndExcluding": "0.26.9", - "versionStartIncluding": "0.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47635.json b/NVD_Data/2023/CVE-2023-47635.json deleted file mode 100644 index bb59b3336..000000000 --- a/NVD_Data/2023/CVE-2023-47635.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim-templates:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6784385E-275B-5EA6-B2BC-2BE929AFDFC4", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.23.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-templates:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "5902A826-4D32-55E0-A36C-B19B96E4ACCA", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47679.json b/NVD_Data/2023/CVE-2023-47679.json deleted file mode 100644 index af2bf5c4b..000000000 --- a/NVD_Data/2023/CVE-2023-47679.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F41E73F-A115-5487-BC36-F823E77AB4F9", - "versionEndExcluding": "1.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47682.json b/NVD_Data/2023/CVE-2023-47682.json deleted file mode 100644 index 0ea8861ac..000000000 --- a/NVD_Data/2023/CVE-2023-47682.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_user_frontend:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EB911C77-5806-5327-8DED-9F6C3A012F36", - "versionEndExcluding": "3.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47683.json b/NVD_Data/2023/CVE-2023-47683.json deleted file mode 100644 index 7d77bfbc7..000000000 --- a/NVD_Data/2023/CVE-2023-47683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:wordpress_social_login_and_register_\\(discord\\,_google\\,_twitter\\,_linkedin\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8FD0CC0B-414F-50FF-8195-65E4750C3D03", - "versionEndExcluding": "7.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47769.json b/NVD_Data/2023/CVE-2023-47769.json deleted file mode 100644 index d5a1405df..000000000 --- a/NVD_Data/2023/CVE-2023-47769.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47769", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47769.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0D6A9CF-626B-5FC5-8595-08B7C5236DAF", - "versionEndExcluding": "6.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47771.json b/NVD_Data/2023/CVE-2023-47771.json deleted file mode 100644 index a0fcdab0b..000000000 --- a/NVD_Data/2023/CVE-2023-47771.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:essential_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2BFA728D-A768-5358-8987-5108F79C8460", - "versionEndExcluding": "3.0.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47774.json b/NVD_Data/2023/CVE-2023-47774.json deleted file mode 100644 index 773b3d12f..000000000 --- a/NVD_Data/2023/CVE-2023-47774.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "633F5CAE-C248-56EB-83A2-138A7AEA531E", - "versionEndExcluding": "12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47782.json b/NVD_Data/2023/CVE-2023-47782.json deleted file mode 100644 index 21ee949f6..000000000 --- a/NVD_Data/2023/CVE-2023-47782.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73ADF30E-EA2C-512D-A919-74123FB92668", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47783.json b/NVD_Data/2023/CVE-2023-47783.json deleted file mode 100644 index fccfc780a..000000000 --- a/NVD_Data/2023/CVE-2023-47783.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73ADF30E-EA2C-512D-A919-74123FB92668", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47788.json b/NVD_Data/2023/CVE-2023-47788.json deleted file mode 100644 index f6d3f615b..000000000 --- a/NVD_Data/2023/CVE-2023-47788.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "633F5CAE-C248-56EB-83A2-138A7AEA531E", - "versionEndExcluding": "12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47818.json b/NVD_Data/2023/CVE-2023-47818.json deleted file mode 100644 index 28433a408..000000000 --- a/NVD_Data/2023/CVE-2023-47818.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lws:lws_hide_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D84EDBA-F6E4-514C-840C-0F9296E28E34", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47837.json b/NVD_Data/2023/CVE-2023-47837.json deleted file mode 100644 index 518b2f497..000000000 --- a/NVD_Data/2023/CVE-2023-47837.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47837", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47837.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB3CF0CE-90BB-53D0-A9F7-1150CECD345A", - "versionEndExcluding": "4.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CD90F10-C78B-5B24-BA3B-3E25A900A4EE", - "versionEndExcluding": "4.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47845.json b/NVD_Data/2023/CVE-2023-47845.json deleted file mode 100644 index 675454237..000000000 --- a/NVD_Data/2023/CVE-2023-47845.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:neobie:grab_\\&_save:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E098583-AB5B-439E-B732-767CD248C6D7", - "versionEndIncluding": "1.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47846.json b/NVD_Data/2023/CVE-2023-47846.json deleted file mode 100644 index ec97b9bf8..000000000 --- a/NVD_Data/2023/CVE-2023-47846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:terryl:wp_githuber_md:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "16B96313-94EA-5074-A12A-F35510B321F1", - "versionEndExcluding": "1.16.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47868.json b/NVD_Data/2023/CVE-2023-47868.json deleted file mode 100644 index 5f634e635..000000000 --- a/NVD_Data/2023/CVE-2023-47868.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "91EF4E2F-EB90-5029-9DA8-C3DEE402C17B", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1983BA7-2322-5AB4-B563-26B7026973B9", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47873.json b/NVD_Data/2023/CVE-2023-47873.json deleted file mode 100644 index 8dc666881..000000000 --- a/NVD_Data/2023/CVE-2023-47873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wensolutions:wp_child_theme_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B8BA96F-573C-598E-A040-516EC9333B25", - "versionEndExcluding": "1.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-47874.json b/NVD_Data/2023/CVE-2023-47874.json deleted file mode 100644 index 3cc9e797c..000000000 --- a/NVD_Data/2023/CVE-2023-47874.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-47874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-47874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:perfmatters:perfmatters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A88BA6B-3EBA-5CDA-A67E-A014017F6109", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48220.json b/NVD_Data/2023/CVE-2023-48220.json deleted file mode 100644 index 0b911d39b..000000000 --- a/NVD_Data/2023/CVE-2023-48220.json +++ /dev/null @@ -1,121 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "831992A4-B7E6-5987-922F-36C0D93D57A9", - "versionEndExcluding": "0.26.9", - "versionStartIncluding": "0.0.1.alpha3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "002B5D7D-F615-5E5F-ADA5-707C02840A4F", - "versionEndExcluding": "0.26.9", - "versionStartIncluding": "0.0.1.alpha3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "998B7B94-A363-5F39-8268-DF4267C36847", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "1D07CC55-FE35-5908-B491-BA8F0EF431D3", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "56C2368A-0231-57DB-9BAF-FC42DFCACC55", - "versionEndExcluding": "0.26.9", - "versionStartIncluding": "0.0.1.alpha3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "FEA43736-6EBA-57E4-A244-D1EBDB231B40", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "273FABA0-63E7-5303-B032-CBBCBB3C0FD2", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:scambra:devise_invitable:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C5B13C06-5A71-5CBC-B8BD-BDEAD3740737", - "versionEndExcluding": "2.0.9", - "versionStartIncluding": "0.4.rc3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48229.json b/NVD_Data/2023/CVE-2023-48229.json deleted file mode 100644 index aff5e968b..000000000 --- a/NVD_Data/2023/CVE-2023-48229.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ADDFDF01-D8AA-5DAC-B9CA-4D0AEA690EEB", - "versionEndIncluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48271.json b/NVD_Data/2023/CVE-2023-48271.json deleted file mode 100644 index 819b8edbe..000000000 --- a/NVD_Data/2023/CVE-2023-48271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmaspik:maspik:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A1823D8-B757-5D07-8AA7-9518A42A51A2", - "versionEndExcluding": "0.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48275.json b/NVD_Data/2023/CVE-2023-48275.json deleted file mode 100644 index 4312e206d..000000000 --- a/NVD_Data/2023/CVE-2023-48275.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:trustindex:widgets_for_google_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1840951-BA93-5460-BEC1-D3CD0AF46002", - "versionEndExcluding": "11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48276.json b/NVD_Data/2023/CVE-2023-48276.json deleted file mode 100644 index dfb952ab0..000000000 --- a/NVD_Data/2023/CVE-2023-48276.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nitinrathod:wp_forms_puzzle_captcha:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2155FC90-E248-4182-806D-B4DC285F281D", - "versionEndIncluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48290.json b/NVD_Data/2023/CVE-2023-48290.json deleted file mode 100644 index 64ea03ea1..000000000 --- a/NVD_Data/2023/CVE-2023-48290.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D4E6C3B-4D24-5C3F-B547-9F2A39D0D985", - "versionEndExcluding": "1.15.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "283053EC-80FF-576A-BB70-3ADAC54B4244", - "versionEndExcluding": "1.15.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48296.json b/NVD_Data/2023/CVE-2023-48296.json deleted file mode 100644 index ac09cd6c3..000000000 --- a/NVD_Data/2023/CVE-2023-48296.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C6A7B58B-C59E-581F-8A24-C3F6943B4659", - "versionEndExcluding": "5.1.4", - "versionStartIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48318.json b/NVD_Data/2023/CVE-2023-48318.json deleted file mode 100644 index 0fdf88a5e..000000000 --- a/NVD_Data/2023/CVE-2023-48318.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "126E5579-9685-5451-BF46-05B3BCD873CB", - "versionEndExcluding": "1.3.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48319.json b/NVD_Data/2023/CVE-2023-48319.json deleted file mode 100644 index 81ae7fb1b..000000000 --- a/NVD_Data/2023/CVE-2023-48319.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48319.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63F1A318-110A-59EC-94B8-9157197D11CA", - "versionEndExcluding": "8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48362.json b/NVD_Data/2023/CVE-2023-48362.json deleted file mode 100644 index c1649a7da..000000000 --- a/NVD_Data/2023/CVE-2023-48362.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.drill.contrib:drill-format-xml:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A4D6B556-690A-50E1-A8B2-47579B7F3B7C", - "versionEndExcluding": "1.21.2", - "versionStartIncluding": "1.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4839.json b/NVD_Data/2023/CVE-2023-4839.json deleted file mode 100644 index 012e501ce..000000000 --- a/NVD_Data/2023/CVE-2023-4839.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CA99F6-91D7-5D91-8732-C3F6165981E7", - "versionEndExcluding": "9.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48396.json b/NVD_Data/2023/CVE-2023-48396.json deleted file mode 100644 index e7b005da6..000000000 --- a/NVD_Data/2023/CVE-2023-48396.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:seatunnel:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2FEFFD63-8A87-5DD3-8232-83CD7EA99F59", - "versionEndExcluding": "1.0.1", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.seatunnel:seatunnel-web:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6C3D8116-2AD9-5ED0-B0A4-9E705E876604", - "versionEndExcluding": "1.0.1", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-4860.json b/NVD_Data/2023/CVE-2023-4860.json deleted file mode 100644 index eddf42913..000000000 --- a/NVD_Data/2023/CVE-2023-4860.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-4860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-4860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50BEE8A6-45AE-4322-A841-DE18CF0F1590", - "versionEndExcluding": "115.0.5790.98", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48703.json b/NVD_Data/2023/CVE-2023-48703.json deleted file mode 100644 index 6fce78e06..000000000 --- a/NVD_Data/2023/CVE-2023-48703.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robotsandpencils:go-saml:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5A2D43D7-AE37-524F-86DC-CB3D2C44167F", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48709.json b/NVD_Data/2023/CVE-2023-48709.json deleted file mode 100644 index 590fd5f7c..000000000 --- a/NVD_Data/2023/CVE-2023-48709.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2666720-76D1-5DF9-A33C-18543D0D81AD", - "versionEndExcluding": "2.7.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48710.json b/NVD_Data/2023/CVE-2023-48710.json deleted file mode 100644 index d352ed134..000000000 --- a/NVD_Data/2023/CVE-2023-48710.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5506271A-1CAF-5ECA-86F5-12C71BE02CDB", - "versionEndExcluding": "2.7.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F342E6A-8A71-585F-BB70-F752632324A6", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31003D98-8C6B-59AE-9976-BC1BD723F631", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48747.json b/NVD_Data/2023/CVE-2023-48747.json deleted file mode 100644 index c8d7f23bf..000000000 --- a/NVD_Data/2023/CVE-2023-48747.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48747", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48747.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", - "matchCriteriaId": "6D900E6C-7153-5656-B4D4-C4185DC22DE8", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48753.json b/NVD_Data/2023/CVE-2023-48753.json deleted file mode 100644 index b2bab1548..000000000 --- a/NVD_Data/2023/CVE-2023-48753.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48753", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48753.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10up:restricted_site_access:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8827416-675F-59BB-AF30-73F2403D5654", - "versionEndExcluding": "7.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48757.json b/NVD_Data/2023/CVE-2023-48757.json deleted file mode 100644 index 2375db7bb..000000000 --- a/NVD_Data/2023/CVE-2023-48757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetengine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA0FD952-5CCC-5D04-BEB0-E5A66E8F6C79", - "versionEndExcluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48759.json b/NVD_Data/2023/CVE-2023-48759.json deleted file mode 100644 index 881f57fde..000000000 --- a/NVD_Data/2023/CVE-2023-48759.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48760.json b/NVD_Data/2023/CVE-2023-48760.json deleted file mode 100644 index 82c97e408..000000000 --- a/NVD_Data/2023/CVE-2023-48760.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48761.json b/NVD_Data/2023/CVE-2023-48761.json deleted file mode 100644 index 9d3b9c395..000000000 --- a/NVD_Data/2023/CVE-2023-48761.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F812AA67-076B-4911-A045-75ED88BAB1DE", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "854CB40E-1FC0-45B0-B4BF-DA47BB787AF5", - "versionEndExcluding": "2.6.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48763.json b/NVD_Data/2023/CVE-2023-48763.json deleted file mode 100644 index 466bdfb58..000000000 --- a/NVD_Data/2023/CVE-2023-48763.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D831FA9-C6B2-55DB-9472-791B1D635D92", - "versionEndExcluding": "3.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-48777.json b/NVD_Data/2023/CVE-2023-48777.json deleted file mode 100644 index 11f6addbc..000000000 --- a/NVD_Data/2023/CVE-2023-48777.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-48777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-48777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F6613CD-AC93-5A42-AB48-0A7F49FF883F", - "versionEndExcluding": "3.18.2", - "versionStartIncluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49109.json b/NVD_Data/2023/CVE-2023-49109.json deleted file mode 100644 index 30f1f7a81..000000000 --- a/NVD_Data/2023/CVE-2023-49109.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6CE33252-C79A-55AF-8D26-EECB66BBCDC3", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "39CE2CFB-1829-5134-A98D-6C6637EB517F", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49250.json b/NVD_Data/2023/CVE-2023-49250.json deleted file mode 100644 index fe20139f2..000000000 --- a/NVD_Data/2023/CVE-2023-49250.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49250", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49250.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F5BFD463-B1EA-549D-B440-7D1D51F9DC87", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49275.json b/NVD_Data/2023/CVE-2023-49275.json deleted file mode 100644 index a88ec9099..000000000 --- a/NVD_Data/2023/CVE-2023-49275.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50BA1907-A3F6-54BA-87D3-06F537B0503E", - "versionEndExcluding": "4.7.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49355.json b/NVD_Data/2023/CVE-2023-49355.json deleted file mode 100644 index 942dedadd..000000000 --- a/NVD_Data/2023/CVE-2023-49355.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49355.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", - "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", - "versionEndExcluding": "1.7.1", - "versionStartIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49566.json b/NVD_Data/2023/CVE-2023-49566.json deleted file mode 100644 index c24bb9288..000000000 --- a/NVD_Data/2023/CVE-2023-49566.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49566", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49566.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2B10AF2D-F132-545E-B41F-F688D7DC6358", - "versionEndExcluding": "1.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49582.json b/NVD_Data/2023/CVE-2023-49582.json deleted file mode 100644 index 6a28471a6..000000000 --- a/NVD_Data/2023/CVE-2023-49582.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CD6DB048-3EE7-4014-80B7-B6935B2B5661", - "versionEndExcluding": "1.7.5", - "versionStartIncluding": "0.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49606.json b/NVD_Data/2023/CVE-2023-49606.json deleted file mode 100644 index 01032e4b3..000000000 --- a/NVD_Data/2023/CVE-2023-49606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tinyproxy:tinyproxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1241ADBC-E659-54FF-8132-76F2BA0E2870", - "versionEndExcluding": "1.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49741.json b/NVD_Data/2023/CVE-2023-49741.json deleted file mode 100644 index 93bf0874f..000000000 --- a/NVD_Data/2023/CVE-2023-49741.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49741", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49741.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:coming_soon_and_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AAB57436-5144-562D-AC2B-AC67F5756234", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49748.json b/NVD_Data/2023/CVE-2023-49748.json deleted file mode 100644 index a3bc67d16..000000000 --- a/NVD_Data/2023/CVE-2023-49748.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76CB46A5-BCD2-5065-A1C7-EBE95A610215", - "versionEndExcluding": "1.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49774.json b/NVD_Data/2023/CVE-2023-49774.json deleted file mode 100644 index e25fe178b..000000000 --- a/NVD_Data/2023/CVE-2023-49774.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EFA4EB6-31C0-5E63-A978-571689D6F3FE", - "versionEndExcluding": "8.6.01.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BFB1848F-FC42-51E0-A57C-8DD5230037D2", - "versionEndExcluding": "8.6.01.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA964A83-C0AD-56D9-B3AF-86CB89093F11", - "versionEndExcluding": "8.6.01.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49781.json b/NVD_Data/2023/CVE-2023-49781.json deleted file mode 100644 index 5bb645e42..000000000 --- a/NVD_Data/2023/CVE-2023-49781.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "7844CE4E-92AA-5269-BF9B-C404CAD20A06", - "versionEndExcluding": "0.202.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9941D51F-8DDF-5101-BDBE-E0CED9014221", - "versionEndExcluding": "0.202.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49793.json b/NVD_Data/2023/CVE-2023-49793.json deleted file mode 100644 index 325f93f39..000000000 --- a/NVD_Data/2023/CVE-2023-49793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ericsson:codechecker:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A2CF77AD-2C7B-5625-A1BB-36A554CDF36F", - "versionEndExcluding": "6.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49822.json b/NVD_Data/2023/CVE-2023-49822.json deleted file mode 100644 index a364a2f30..000000000 --- a/NVD_Data/2023/CVE-2023-49822.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49822", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49822.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidvongries:ultimate_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4844CAFE-DF01-5829-83B6-5CDBBC2348CE", - "versionEndExcluding": "3.7.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-49921.json b/NVD_Data/2023/CVE-2023-49921.json deleted file mode 100644 index eb33c691b..000000000 --- a/NVD_Data/2023/CVE-2023-49921.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-49921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-49921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "894965B6-B18A-5AA3-A11D-00686F4C3F5D", - "versionEndExcluding": "7.17.16", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "62ECA2D5-335F-5CCE-BB99-788BF8AE88CB", - "versionEndExcluding": "8.11.2", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9F9BA856-7BF5-5330-A44E-40CB34EEACE8", - "versionEndExcluding": "7.17.16", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D6681362-AE21-5D08-80DA-9082CF33D085", - "versionEndExcluding": "8.11.2", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "660AAA5C-5684-5C2E-BFC9-6B66F9C2858B", - "versionEndExcluding": "7.17.16", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6392216A-7592-5F5B-A411-4091072E02FD", - "versionEndExcluding": "8.11.2", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50246.json b/NVD_Data/2023/CVE-2023-50246.json deleted file mode 100644 index 2bfed06fa..000000000 --- a/NVD_Data/2023/CVE-2023-50246.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50246.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", - "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", - "versionEndExcluding": "1.7.1", - "versionStartIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50257.json b/NVD_Data/2023/CVE-2023-50257.json deleted file mode 100644 index 1205a2d62..000000000 --- a/NVD_Data/2023/CVE-2023-50257.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1EE71B56-6B20-523F-94E6-EA42A767B3AA", - "versionEndExcluding": "2.12.2", - "versionStartIncluding": "2.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C03DAF3-182C-54EB-BB22-C1804236E2F0", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBA2A7C5-2698-55B0-84D2-7FBC701A7684", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6D03699-CB0F-4A0D-BDB6-1007A9D669EE", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50260.json b/NVD_Data/2023/CVE-2023-50260.json deleted file mode 100644 index 8d91ac56e..000000000 --- a/NVD_Data/2023/CVE-2023-50260.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1323832-B1DD-5705-B2B2-E4E5C552A7F9", - "versionEndExcluding": "4.7.2", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50268.json b/NVD_Data/2023/CVE-2023-50268.json deleted file mode 100644 index 0eb7207b3..000000000 --- a/NVD_Data/2023/CVE-2023-50268.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50268.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*", - "matchCriteriaId": "155FCE30-D785-50E1-A7E7-0F9D3340AE01", - "versionEndExcluding": "1.7.1", - "versionStartIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50270.json b/NVD_Data/2023/CVE-2023-50270.json deleted file mode 100644 index 9bb82f451..000000000 --- a/NVD_Data/2023/CVE-2023-50270.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50270", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50270.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9A0C52D1-5152-5C7C-B2BC-7ECFD943D9A6", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "1.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50374.json b/NVD_Data/2023/CVE-2023-50374.json deleted file mode 100644 index 3e669ccb3..000000000 --- a/NVD_Data/2023/CVE-2023-50374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:niteothemes:cmp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1F9ABC1E-040A-5BD5-9850-4623AF6B65B6", - "versionEndExcluding": "4.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50378.json b/NVD_Data/2023/CVE-2023-50378.json deleted file mode 100644 index da244071b..000000000 --- a/NVD_Data/2023/CVE-2023-50378.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.ambari:ambari:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "95AE7EB3-7842-599F-AE42-3EE86681AF71", - "versionEndExcluding": "2.7.8", - "versionStartIncluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50379.json b/NVD_Data/2023/CVE-2023-50379.json deleted file mode 100644 index 14b0b62fb..000000000 --- a/NVD_Data/2023/CVE-2023-50379.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.ambari.contrib.views:ambari-contrib-views:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "28CEB409-8775-5C0B-A4FA-E556F461E334", - "versionEndExcluding": "2.7.8", - "versionStartIncluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50380.json b/NVD_Data/2023/CVE-2023-50380.json deleted file mode 100644 index 8a41f9aa9..000000000 --- a/NVD_Data/2023/CVE-2023-50380.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.ambari.contrib.views:wfmanager:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "44081709-70E1-585B-8A6A-77B3861DC49A", - "versionEndExcluding": "2.7.8", - "versionStartIncluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50716.json b/NVD_Data/2023/CVE-2023-50716.json deleted file mode 100644 index 7927703a0..000000000 --- a/NVD_Data/2023/CVE-2023-50716.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50716", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50716.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1EE71B56-6B20-523F-94E6-EA42A767B3AA", - "versionEndExcluding": "2.12.2", - "versionStartIncluding": "2.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C03DAF3-182C-54EB-BB22-C1804236E2F0", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C24C066C-7447-4106-A5BA-EEE3EF108404", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6D03699-CB0F-4A0D-BDB6-1007A9D669EE", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50717.json b/NVD_Data/2023/CVE-2023-50717.json deleted file mode 100644 index 60cbea486..000000000 --- a/NVD_Data/2023/CVE-2023-50717.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "246D2643-078C-51FD-A1A9-4D9D80A1D43F", - "versionEndExcluding": "0.202.10", - "versionStartIncluding": "0.202.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "69ACBDD8-2930-5193-8AD4-3DFFF651CAEC", - "versionEndExcluding": "0.202.10", - "versionStartIncluding": "0.202.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50718.json b/NVD_Data/2023/CVE-2023-50718.json deleted file mode 100644 index f4ba0549a..000000000 --- a/NVD_Data/2023/CVE-2023-50718.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50718", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50718.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "ADEBCC7E-9012-50E6-B56F-4D3B95379750", - "versionEndExcluding": "0.202.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D5750454-3376-5BF8-B6E6-E19F2FCB9D0D", - "versionEndExcluding": "0.202.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50726.json b/NVD_Data/2023/CVE-2023-50726.json deleted file mode 100644 index ba57be0cb..000000000 --- a/NVD_Data/2023/CVE-2023-50726.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50726", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50726.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "04A097CB-EB38-5CEB-BF00-FD5904DD5582", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.2.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "F7EBB070-BC20-5692-9A8D-6A854191988D", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.2.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "04A097CB-EB38-5CEB-BF00-FD5904DD5582", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.2.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "F7EBB070-BC20-5692-9A8D-6A854191988D", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.2.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50740.json b/NVD_Data/2023/CVE-2023-50740.json deleted file mode 100644 index 8964dc94d..000000000 --- a/NVD_Data/2023/CVE-2023-50740.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50740", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50740.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-metadata-query-service-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D604BCDD-7435-50C2-B672-5F8311C0E8BA", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50861.json b/NVD_Data/2023/CVE-2023-50861.json deleted file mode 100644 index af7e6b482..000000000 --- a/NVD_Data/2023/CVE-2023-50861.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0293643A-60DF-548C-BB8D-E03996B81C54", - "versionEndExcluding": "1.3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50868.json b/NVD_Data/2023/CVE-2023-50868.json deleted file mode 100644 index 5ac42a705..000000000 --- a/NVD_Data/2023/CVE-2023-50868.json +++ /dev/null @@ -1,121 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7AD44B6-F496-5AD9-A7D7-F44E7EA496F9", - "versionEndExcluding": "1.19.1", - "versionStartIncluding": "1.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*", - "matchCriteriaId": "964796B3-BA45-4180-A8DA-64CF93CED122", - "versionEndExcluding": "2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A8328E8-C652-4262-8C00-D89AD8F75CCF", - "versionEndExcluding": "5.71", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5207D316-7DC9-4724-BC48-C8D3EC5087E8", - "versionEndExcluding": "4.8.6", - "versionStartIncluding": "4.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FEE64451-7CB9-45BD-8168-9F48199A9363", - "versionEndExcluding": "4.9.3", - "versionStartIncluding": "4.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0526B76D-52BB-4FA1-B692-8EDEC673EAE5", - "versionEndExcluding": "5.0.2", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A8145B1-BCB1-5389-AA3A-EA44A42500B9", - "versionEndExcluding": "9.16.48", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10844F84-69A0-5317-8220-721D9BB969D3", - "versionEndExcluding": "9.18.24", - "versionStartIncluding": "9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2870293A-8C58-524B-B96E-2DFECCD60FD5", - "versionEndExcluding": "9.19.21", - "versionStartIncluding": "9.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50885.json b/NVD_Data/2023/CVE-2023-50885.json deleted file mode 100644 index b64802722..000000000 --- a/NVD_Data/2023/CVE-2023-50885.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:agilelogix:store_locator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2B7AC91-6CBF-5CB5-8A5E-74FA4259C971", - "versionEndExcluding": "1.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50886.json b/NVD_Data/2023/CVE-2023-50886.json deleted file mode 100644 index d5d66d2e7..000000000 --- a/NVD_Data/2023/CVE-2023-50886.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:legal_pages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7CA7377-592A-5E58-8BCF-31C733AA28B1", - "versionEndExcluding": "1.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50890.json b/NVD_Data/2023/CVE-2023-50890.json deleted file mode 100644 index c91d73e03..000000000 --- a/NVD_Data/2023/CVE-2023-50890.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56011EEA-C50B-5AA2-BA4D-4FFB1EE5375D", - "versionEndExcluding": "1.36.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50898.json b/NVD_Data/2023/CVE-2023-50898.json deleted file mode 100644 index 31e4c8c09..000000000 --- a/NVD_Data/2023/CVE-2023-50898.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA19C7DB-246F-512F-BD56-1F321BB57542", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50900.json b/NVD_Data/2023/CVE-2023-50900.json deleted file mode 100644 index 1269b1f18..000000000 --- a/NVD_Data/2023/CVE-2023-50900.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77BA3015-216D-4CA4-BD97-2FE9B477FBFF", - "versionEndIncluding": "3.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50905.json b/NVD_Data/2023/CVE-2023-50905.json deleted file mode 100644 index b77ebea5a..000000000 --- a/NVD_Data/2023/CVE-2023-50905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C97CECA6-B761-59B6-80AB-EE08A41FCB7E", - "versionEndExcluding": "4.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50926.json b/NVD_Data/2023/CVE-2023-50926.json deleted file mode 100644 index af67ced5b..000000000 --- a/NVD_Data/2023/CVE-2023-50926.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ADDFDF01-D8AA-5DAC-B9CA-4D0AEA690EEB", - "versionEndIncluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-50927.json b/NVD_Data/2023/CVE-2023-50927.json deleted file mode 100644 index e39c29e89..000000000 --- a/NVD_Data/2023/CVE-2023-50927.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-50927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-50927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6CF4172B-11E5-5E30-847B-CEBFF9675D82", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51356.json b/NVD_Data/2023/CVE-2023-51356.json deleted file mode 100644 index 3cd0ec226..000000000 --- a/NVD_Data/2023/CVE-2023-51356.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB3CF0CE-90BB-53D0-A9F7-1150CECD345A", - "versionEndExcluding": "4.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CD90F10-C78B-5B24-BA3B-3E25A900A4EE", - "versionEndExcluding": "4.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51370.json b/NVD_Data/2023/CVE-2023-51370.json deleted file mode 100644 index 0fdd1a0b0..000000000 --- a/NVD_Data/2023/CVE-2023-51370.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85C0AA9E-82A7-5C89-9C7A-1796FDAE171A", - "versionEndExcluding": "3.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51375.json b/NVD_Data/2023/CVE-2023-51375.json deleted file mode 100644 index 20459cb7d..000000000 --- a/NVD_Data/2023/CVE-2023-51375.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1119AAF-766A-4F5B-B08C-1057FEFB8BA0", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51377.json b/NVD_Data/2023/CVE-2023-51377.json deleted file mode 100644 index dbe5fbb4a..000000000 --- a/NVD_Data/2023/CVE-2023-51377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DAA065BC-8B95-47C1-9F2D-E472FFDFA9C9", - "versionEndExcluding": "2.0.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51388.json b/NVD_Data/2023/CVE-2023-51388.json deleted file mode 100644 index 7c2497cf7..000000000 --- a/NVD_Data/2023/CVE-2023-51388.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51389.json b/NVD_Data/2023/CVE-2023-51389.json deleted file mode 100644 index 57ce5fd39..000000000 --- a/NVD_Data/2023/CVE-2023-51389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51403.json b/NVD_Data/2023/CVE-2023-51403.json deleted file mode 100644 index f17b71b9c..000000000 --- a/NVD_Data/2023/CVE-2023-51403.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51403.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nicdark:restaurant_reservations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0ADB895-BD06-5C78-8830-C243927AE147", - "versionEndExcluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:restaurant_reservations_project:restaurant_reservations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6028C844-1550-5BFA-A98F-B4B3D0D138EC", - "versionEndExcluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51405.json b/NVD_Data/2023/CVE-2023-51405.json deleted file mode 100644 index 300942909..000000000 --- a/NVD_Data/2023/CVE-2023-51405.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51405", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51405.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F51B383E-6AA9-5633-9EBC-006F8137FDB3", - "versionEndExcluding": "1.0.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51409.json b/NVD_Data/2023/CVE-2023-51409.json deleted file mode 100644 index f9d0e5641..000000000 --- a/NVD_Data/2023/CVE-2023-51409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2B88F60-C481-5C0E-BC61-9FED9CE05FA2", - "versionEndExcluding": "1.9.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51413.json b/NVD_Data/2023/CVE-2023-51413.json deleted file mode 100644 index 811a5392b..000000000 --- a/NVD_Data/2023/CVE-2023-51413.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:piotnet:piotnet_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B0F6297-E4A8-5D20-ADFA-1F204D38448F", - "versionEndExcluding": "1.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51416.json b/NVD_Data/2023/CVE-2023-51416.json deleted file mode 100644 index ae311ed39..000000000 --- a/NVD_Data/2023/CVE-2023-51416.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C0956E8-CFD6-568E-8C4B-965797EA1FE9", - "versionEndExcluding": "2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51418.json b/NVD_Data/2023/CVE-2023-51418.json deleted file mode 100644 index de4d73899..000000000 --- a/NVD_Data/2023/CVE-2023-51418.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jorisvm:jvm_gutenberg_rich_text_icons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8D4CF76-F573-5CC0-8643-3AD6486F5748", - "versionEndExcluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51424.json b/NVD_Data/2023/CVE-2023-51424.json deleted file mode 100644 index e16c1b743..000000000 --- a/NVD_Data/2023/CVE-2023-51424.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51424", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51424.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saleswonder:webinarignition:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2172E8E6-CEE5-5F70-AF01-A339F79B49FB", - "versionEndExcluding": "3.05.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51425.json b/NVD_Data/2023/CVE-2023-51425.json deleted file mode 100644 index 4fe0eadd7..000000000 --- a/NVD_Data/2023/CVE-2023-51425.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51425.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boiteasite:download_rencontre_-_dating_site:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01C16CC6-8C7C-5B55-826B-8A0221FBF6B0", - "versionEndExcluding": "3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boiteasite:rencontre:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AEA31B91-B6A4-5178-93D0-ECB3E8FA1E1E", - "versionEndExcluding": "3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51444.json b/NVD_Data/2023/CVE-2023-51444.json deleted file mode 100644 index 8d52821dd..000000000 --- a/NVD_Data/2023/CVE-2023-51444.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-platform:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8EC9DEB7-7D37-500A-BE95-64844224DDB8", - "versionEndExcluding": "2.23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-platform:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9826C2B2-E5DE-5B76-9F6A-C68608579D47", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F1F6160A-997E-5F8F-965D-AE0A7219AA7C", - "versionEndExcluding": "2.23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F4D3194B-FB93-53E6-A536-2EE2FDAFDA0C", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51445.json b/NVD_Data/2023/CVE-2023-51445.json deleted file mode 100644 index a7098a56f..000000000 --- a/NVD_Data/2023/CVE-2023-51445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "84C15371-6C20-52C2-8AAE-77611DF8540B", - "versionEndExcluding": "2.23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51447.json b/NVD_Data/2023/CVE-2023-51447.json deleted file mode 100644 index 559f45465..000000000 --- a/NVD_Data/2023/CVE-2023-51447.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "9D5FDBE3-B991-54A0-909C-40DB2D2F5BE7", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0B479FA1-6DE1-5F12-9A8D-E1A86CB8464E", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim-core:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "68B5C9D0-6D80-55A8-951D-514D33F998F5", - "versionEndExcluding": "0.27.5", - "versionStartIncluding": "0.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim-core:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "60C427A4-183F-586D-9CA8-F26794FE0532", - "versionEndExcluding": "0.28.0", - "versionStartIncluding": "0.28.0.rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51450.json b/NVD_Data/2023/CVE-2023-51450.json deleted file mode 100644 index 35ee39e30..000000000 --- a/NVD_Data/2023/CVE-2023-51450.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", - "versionEndExcluding": "5.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51471.json b/NVD_Data/2023/CVE-2023-51471.json deleted file mode 100644 index b77e6d071..000000000 --- a/NVD_Data/2023/CVE-2023-51471.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A651A3DE-197A-5927-9B17-EF1F2C51B932", - "versionEndExcluding": "7.1.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51472.json b/NVD_Data/2023/CVE-2023-51472.json deleted file mode 100644 index 8c42a1184..000000000 --- a/NVD_Data/2023/CVE-2023-51472.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A651A3DE-197A-5927-9B17-EF1F2C51B932", - "versionEndExcluding": "7.1.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51474.json b/NVD_Data/2023/CVE-2023-51474.json deleted file mode 100644 index e6284593d..000000000 --- a/NVD_Data/2023/CVE-2023-51474.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelemu:terraclassifieds:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "80659549-C98C-5987-885F-9538BE5DC1E2", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51476.json b/NVD_Data/2023/CVE-2023-51476.json deleted file mode 100644 index 223d6556a..000000000 --- a/NVD_Data/2023/CVE-2023-51476.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmlmsoftware:wp_mlm_unilevel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51483056-E3FC-4280-A72F-22BF4AC23595", - "versionEndIncluding": "4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51478.json b/NVD_Data/2023/CVE-2023-51478.json deleted file mode 100644 index e9f4858d6..000000000 --- a/NVD_Data/2023/CVE-2023-51478.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51478.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "932480CB-9291-5E54-B8BA-CB74EA69BBA0", - "versionEndExcluding": "1.0.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51479.json b/NVD_Data/2023/CVE-2023-51479.json deleted file mode 100644 index 6ad8ca6c2..000000000 --- a/NVD_Data/2023/CVE-2023-51479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "718362B6-EB37-51DE-892B-4D72F36D3070", - "versionEndExcluding": "1.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51483.json b/NVD_Data/2023/CVE-2023-51483.json deleted file mode 100644 index 823e2fc95..000000000 --- a/NVD_Data/2023/CVE-2023-51483.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51483", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51483.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_front_end_profile_project:wp_front_end_profile:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "125818DC-1AA9-5E3F-8895-CAC16BAC0838", - "versionEndExcluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51484.json b/NVD_Data/2023/CVE-2023-51484.json deleted file mode 100644 index 8b36544e5..000000000 --- a/NVD_Data/2023/CVE-2023-51484.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-buy:login_as_user_or_customer_\\(user_switching\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BAFF31C2-0A1A-5282-BB9D-5BE66C8C077B", - "versionEndIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51486.json b/NVD_Data/2023/CVE-2023-51486.json deleted file mode 100644 index bdb9b6949..000000000 --- a/NVD_Data/2023/CVE-2023-51486.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:woocommerce_pdf_invoice_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62E539B9-C036-533D-8439-88B3AEE0929D", - "versionEndExcluding": "1.2.102", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51487.json b/NVD_Data/2023/CVE-2023-51487.json deleted file mode 100644 index f4ae1cea5..000000000 --- a/NVD_Data/2023/CVE-2023-51487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ari-soft:ari_stream_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "98472F25-B8B5-5D2F-A004-FBBAB58F656E", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51489.json b/NVD_Data/2023/CVE-2023-51489.json deleted file mode 100644 index 741f3f832..000000000 --- a/NVD_Data/2023/CVE-2023-51489.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:crowdsignal_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AE9C3BA-1BFA-594D-BCD3-F9AC5A4B1C2B", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51491.json b/NVD_Data/2023/CVE-2023-51491.json deleted file mode 100644 index 7c53cd46d..000000000 --- a/NVD_Data/2023/CVE-2023-51491.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A183118A-2086-5219-9383-6B18A6CD29E0", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "159BB763-2341-5724-ADB9-5D38D8F328CC", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51494.json b/NVD_Data/2023/CVE-2023-51494.json deleted file mode 100644 index 5fa59db2d..000000000 --- a/NVD_Data/2023/CVE-2023-51494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woo:product_vendors:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC2008F7-8EA0-5DA7-A305-299A9D1B2662", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51507.json b/NVD_Data/2023/CVE-2023-51507.json deleted file mode 100644 index e43b9a80f..000000000 --- a/NVD_Data/2023/CVE-2023-51507.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2B493C11-BE88-4A54-92CF-2EE7310ADD13", - "versionEndExcluding": "8.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B673E7F-BFCB-5710-8370-BC56A4923E06", - "versionEndExcluding": "8.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51511.json b/NVD_Data/2023/CVE-2023-51511.json deleted file mode 100644 index 22ddfcd24..000000000 --- a/NVD_Data/2023/CVE-2023-51511.json +++ /dev/null @@ -1,87 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51511", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51511.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4A9DE8F-EAE2-51A6-9766-A75EE38CABB6", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D59FE86C-532E-5340-B086-D1C69E22F86F", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", - "matchCriteriaId": "6D900E6C-7153-5656-B4D4-C4185DC22DE8", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43F52CA6-63C7-5198-9C73-BFC4BC3B0118", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC4A1B31-33C6-5233-99E3-9C0330F00758", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51516.json b/NVD_Data/2023/CVE-2023-51516.json deleted file mode 100644 index 2bc9c2ed1..000000000 --- a/NVD_Data/2023/CVE-2023-51516.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A5F5379-9DA2-4C41-8C44-747B2E136B5E", - "versionEndExcluding": "6.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "971B6678-9632-536A-9442-F9F3E0D06748", - "versionEndExcluding": "6.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51518.json b/NVD_Data/2023/CVE-2023-51518.json deleted file mode 100644 index 1a09ecec4..000000000 --- a/NVD_Data/2023/CVE-2023-51518.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3B1F804A-1092-5759-81A4-5F6BB1345E5F", - "versionEndExcluding": "3.7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6502F0C9-2447-5B1C-AC47-258728EA1683", - "versionEndExcluding": "3.8.1", - "versionStartIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A4843C00-E1CA-597F-96EB-AA5583B26917", - "versionEndExcluding": "3.7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "57E5E126-13EA-5FCD-A4C9-186027AE2857", - "versionEndExcluding": "3.8.1", - "versionStartIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51521.json b/NVD_Data/2023/CVE-2023-51521.json deleted file mode 100644 index cf561baa6..000000000 --- a/NVD_Data/2023/CVE-2023-51521.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54240092-A47E-5CA9-A894-3B4E9DCF2F2B", - "versionEndExcluding": "8.1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C406FF55-B94E-59BE-948E-9EA8E24F8C68", - "versionEndExcluding": "8.1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51522.json b/NVD_Data/2023/CVE-2023-51522.json deleted file mode 100644 index 913915038..000000000 --- a/NVD_Data/2023/CVE-2023-51522.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E093BD30-0A0B-5C98-BF62-59FFAF39FBDC", - "versionEndExcluding": "2.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51523.json b/NVD_Data/2023/CVE-2023-51523.json deleted file mode 100644 index c487548b9..000000000 --- a/NVD_Data/2023/CVE-2023-51523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgem:woocommerce_easy_duplicate_product:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94B37499-4754-5AC7-94F7-6BCC42ECA063", - "versionEndExcluding": "0.3.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51524.json b/NVD_Data/2023/CVE-2023-51524.json deleted file mode 100644 index 04dfcc06d..000000000 --- a/NVD_Data/2023/CVE-2023-51524.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51524", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51524.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36E5E1A1-0B5A-44C1-93CA-350C9C00A86A", - "versionEndExcluding": "1.6.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51525.json b/NVD_Data/2023/CVE-2023-51525.json deleted file mode 100644 index 1d8b3c58b..000000000 --- a/NVD_Data/2023/CVE-2023-51525.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51525", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51525.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsimplebookingcalendar:wp_simple_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B5DB2D2-4371-5A49-B9DB-639ABDF09091", - "versionEndExcluding": "2.0.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51526.json b/NVD_Data/2023/CVE-2023-51526.json deleted file mode 100644 index 5b5dc7336..000000000 --- a/NVD_Data/2023/CVE-2023-51526.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple_staff_list_project:simple_staff_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63071F15-7488-504E-A731-AA2336A4FFDB", - "versionEndExcluding": "2.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51528.json b/NVD_Data/2023/CVE-2023-51528.json deleted file mode 100644 index 4a9a78583..000000000 --- a/NVD_Data/2023/CVE-2023-51528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aipower:aipower:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFC3F1DF-7EAD-519E-8F5B-5E006FC8ECBF", - "versionEndExcluding": "1.8.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51529.json b/NVD_Data/2023/CVE-2023-51529.json deleted file mode 100644 index a2bcd4658..000000000 --- a/NVD_Data/2023/CVE-2023-51529.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE6B29E5-6F56-5BB8-A79A-6D101086B6A7", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7CBBB5A9-3347-5BD2-BA80-2D16627B6D97", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51530.json b/NVD_Data/2023/CVE-2023-51530.json deleted file mode 100644 index 1d47a4ec7..000000000 --- a/NVD_Data/2023/CVE-2023-51530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsplugins:gs_logo_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "45CD4473-19C5-5D1A-9D44-D86CD9F3FA50", - "versionEndExcluding": "3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51533.json b/NVD_Data/2023/CVE-2023-51533.json deleted file mode 100644 index 6beba1e1f..000000000 --- a/NVD_Data/2023/CVE-2023-51533.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lightspeedhq:ecwid_ecommerce_shopping_cart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FA181E9-AFED-44AC-B43F-77A2CB4A7E9A", - "versionEndExcluding": "6.12.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51537.json b/NVD_Data/2023/CVE-2023-51537.json deleted file mode 100644 index 680241266..000000000 --- a/NVD_Data/2023/CVE-2023-51537.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51537", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51537.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3191280-2467-5F20-9EB3-D8BA82228A5E", - "versionEndExcluding": "6.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A001B8E-17DB-59A5-9577-81BBB7052944", - "versionEndExcluding": "6.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51542.json b/NVD_Data/2023/CVE-2023-51542.json deleted file mode 100644 index f9c2db1b8..000000000 --- a/NVD_Data/2023/CVE-2023-51542.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51542", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51542.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:branda:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "69A6316E-5AB9-5BE6-86AD-BC103C76C5EE", - "versionEndExcluding": "3.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51543.json b/NVD_Data/2023/CVE-2023-51543.json deleted file mode 100644 index 30f0c89ea..000000000 --- a/NVD_Data/2023/CVE-2023-51543.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51543", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51543.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "268AEE59-6178-58DC-831E-DB5AD458C0BC", - "versionEndExcluding": "5.2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51544.json b/NVD_Data/2023/CVE-2023-51544.json deleted file mode 100644 index 15bcc1825..000000000 --- a/NVD_Data/2023/CVE-2023-51544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "268AEE59-6178-58DC-831E-DB5AD458C0BC", - "versionEndExcluding": "5.2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51546.json b/NVD_Data/2023/CVE-2023-51546.json deleted file mode 100644 index ed1371960..000000000 --- a/NVD_Data/2023/CVE-2023-51546.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51546", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51546.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "98A74C46-A0E2-5261-8DC4-8204CCC44A85", - "versionEndExcluding": "4.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51653.json b/NVD_Data/2023/CVE-2023-51653.json deleted file mode 100644 index 8c115abca..000000000 --- a/NVD_Data/2023/CVE-2023-51653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "111A9E0B-3E00-55E8-95A0-8D3B06F1236E", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51667.json b/NVD_Data/2023/CVE-2023-51667.json deleted file mode 100644 index 2ef2dca0c..000000000 --- a/NVD_Data/2023/CVE-2023-51667.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51667", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51667.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blazzdev:rate_my_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51B10298-A90F-50B3-8F25-B4B44AB4FC27", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51672.json b/NVD_Data/2023/CVE-2023-51672.json deleted file mode 100644 index 5e883d48b..000000000 --- a/NVD_Data/2023/CVE-2023-51672.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelkit:funnelkit_checkout:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6FA5340E-B052-4660-89B6-4BAB23655E7E", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51681.json b/NVD_Data/2023/CVE-2023-51681.json deleted file mode 100644 index 051817c7b..000000000 --- a/NVD_Data/2023/CVE-2023-51681.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awesomemotive:duplicator:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "F0932AD4-2475-48D9-AAFC-EAEAF0B0DE44", - "versionEndExcluding": "1.5.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "BAC01944-D7D7-518B-B9F5-4F1358EFDC7D", - "versionEndExcluding": "1.5.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51682.json b/NVD_Data/2023/CVE-2023-51682.json deleted file mode 100644 index a91b51a8f..000000000 --- a/NVD_Data/2023/CVE-2023-51682.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "282B43DE-F6A1-477E-B8B6-6920F8771556", - "versionEndExcluding": "4.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4AF29C2D-D921-565C-B066-AF9F049DDB28", - "versionEndExcluding": "4.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51683.json b/NVD_Data/2023/CVE-2023-51683.json deleted file mode 100644 index 238552bf3..000000000 --- a/NVD_Data/2023/CVE-2023-51683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E52FC23C-F5C5-5AF9-B926-ABD0BFD8E9D7", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51692.json b/NVD_Data/2023/CVE-2023-51692.json deleted file mode 100644 index 04d74d233..000000000 --- a/NVD_Data/2023/CVE-2023-51692.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "26F1BCA3-EE23-5057-9645-BC07870DB8AD", - "versionEndExcluding": "5.38.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51696.json b/NVD_Data/2023/CVE-2023-51696.json deleted file mode 100644 index b19929d15..000000000 --- a/NVD_Data/2023/CVE-2023-51696.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cleantalk:spam_protection\\,_antispam\\,_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D3DABDC-59B4-5560-A5DF-525A17128B85", - "versionEndExcluding": "6.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51699.json b/NVD_Data/2023/CVE-2023-51699.json deleted file mode 100644 index 93ef27e2d..000000000 --- a/NVD_Data/2023/CVE-2023-51699.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51699", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51699.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:fluid:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9182B725-E608-518E-B6BF-E4E2E53C6C53", - "versionEndExcluding": "0.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51747.json b/NVD_Data/2023/CVE-2023-51747.json deleted file mode 100644 index a82964c40..000000000 --- a/NVD_Data/2023/CVE-2023-51747.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51747", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51747.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3B1F804A-1092-5759-81A4-5F6BB1345E5F", - "versionEndExcluding": "3.7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:james:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6502F0C9-2447-5B1C-AC47-258728EA1683", - "versionEndExcluding": "3.8.1", - "versionStartIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A4843C00-E1CA-597F-96EB-AA5583B26917", - "versionEndExcluding": "3.7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.james:james-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "57E5E126-13EA-5FCD-A4C9-186027AE2857", - "versionEndExcluding": "3.8.1", - "versionStartIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-51770.json b/NVD_Data/2023/CVE-2023-51770.json deleted file mode 100644 index 257d2e9f3..000000000 --- a/NVD_Data/2023/CVE-2023-51770.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-51770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-51770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-datasource-mysql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DA27BBB5-E6A7-5E8F-9D41-9B4F8A8D5CB9", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52117.json b/NVD_Data/2023/CVE-2023-52117.json deleted file mode 100644 index 9df712ec6..000000000 --- a/NVD_Data/2023/CVE-2023-52117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4AAA5D90-F9AC-45D7-9E7A-2F2C2AE25C0E", - "versionEndExcluding": "5.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52147.json b/NVD_Data/2023/CVE-2023-52147.json deleted file mode 100644 index 4d40a64fd..000000000 --- a/NVD_Data/2023/CVE-2023-52147.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tips_and_tricks_hq:all_in_one_wordpress_security_and_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "430B6E1D-92F8-5F1D-976E-C13CE670AB62", - "versionEndExcluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DDDDC1D2-24C2-5CA6-98F0-4BCF88634853", - "versionEndExcluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "582639F0-0FFE-5AA9-A91F-E406189A1EFE", - "versionEndExcluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:updraftplus:all-in-one_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2A8E755-2EBE-5AD6-B938-71B0C3BD9084", - "versionEndExcluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52176.json b/NVD_Data/2023/CVE-2023-52176.json deleted file mode 100644 index 475544799..000000000 --- a/NVD_Data/2023/CVE-2023-52176.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "838A2252-0C80-53FB-8E84-4FDB6821918F", - "versionEndExcluding": "4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52177.json b/NVD_Data/2023/CVE-2023-52177.json deleted file mode 100644 index 2eb59caea..000000000 --- a/NVD_Data/2023/CVE-2023-52177.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8DA1253D-3DCA-40EB-997F-9EF13F49E03E", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A68C161E-8C27-5EBA-BEB9-4A989C98F2BC", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52179.json b/NVD_Data/2023/CVE-2023-52179.json deleted file mode 100644 index 2e4c10302..000000000 --- a/NVD_Data/2023/CVE-2023-52179.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webcodingplace:product_expiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "216E1DDE-6AD5-4961-9CEE-2B5A74DE6108", - "versionEndExcluding": "2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52183.json b/NVD_Data/2023/CVE-2023-52183.json deleted file mode 100644 index 54f8243e0..000000000 --- a/NVD_Data/2023/CVE-2023-52183.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5983571D-9ABE-4599-9C19-E8AFA534198A", - "versionEndExcluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52199.json b/NVD_Data/2023/CVE-2023-52199.json deleted file mode 100644 index 4ae8e21d7..000000000 --- a/NVD_Data/2023/CVE-2023-52199.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:activitypub:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1154859-742D-5320-BC4E-8A15B67EB917", - "versionEndExcluding": "1.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52214.json b/NVD_Data/2023/CVE-2023-52214.json deleted file mode 100644 index b1a149a29..000000000 --- a/NVD_Data/2023/CVE-2023-52214.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4FD3303-3C6D-5D1C-9B9C-CDBC99E25E48", - "versionEndExcluding": "2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52220.json b/NVD_Data/2023/CVE-2023-52220.json deleted file mode 100644 index 21cc3baa7..000000000 --- a/NVD_Data/2023/CVE-2023-52220.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monsterinsights:google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF6B9843-E004-5AA1-A1C9-4DA7F4552382", - "versionEndExcluding": "8.22.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52224.json b/NVD_Data/2023/CVE-2023-52224.json deleted file mode 100644 index 2f207efaf..000000000 --- a/NVD_Data/2023/CVE-2023-52224.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:revolut:revolut_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C00D6050-E412-596E-A0B8-739E4F25CDDE", - "versionEndExcluding": "4.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52228.json b/NVD_Data/2023/CVE-2023-52228.json deleted file mode 100644 index e09cecf30..000000000 --- a/NVD_Data/2023/CVE-2023-52228.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:beds24:online_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5664B197-1966-5CA5-B215-227EB19467C2", - "versionEndExcluding": "2.0.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52230.json b/NVD_Data/2023/CVE-2023-52230.json deleted file mode 100644 index 0d6089674..000000000 --- a/NVD_Data/2023/CVE-2023-52230.json +++ /dev/null @@ -1,87 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4A9DE8F-EAE2-51A6-9766-A75EE38CABB6", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D59FE86C-532E-5340-B086-D1C69E22F86F", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D16A935-DA1A-5113-AB9F-2408321F2B9A", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*", - "matchCriteriaId": "02A36703-EBB4-5BC8-AC1D-095ED1830C8B", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43F52CA6-63C7-5198-9C73-BFC4BC3B0118", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC4A1B31-33C6-5233-99E3-9C0330F00758", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52231.json b/NVD_Data/2023/CVE-2023-52231.json deleted file mode 100644 index b64e7c9e8..000000000 --- a/NVD_Data/2023/CVE-2023-52231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A05E6082-57A6-504A-82B4-6720F858F00C", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52232.json b/NVD_Data/2023/CVE-2023-52232.json deleted file mode 100644 index 32d4f5adb..000000000 --- a/NVD_Data/2023/CVE-2023-52232.json +++ /dev/null @@ -1,87 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "826D19AC-DEE3-5683-8A4B-8A1A96996597", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "244BF292-DEB3-5912-BC40-CA237E36509F", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F60309A6-90C3-5A53-9D13-2D1D95CD66C3", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:plus:wordpress:*:*", - "matchCriteriaId": "29AB23FF-349F-474C-9EBB-C52B6DD8EB2A", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A05E6082-57A6-504A-82B4-6720F858F00C", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_plus_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E01E8B07-8D8D-58BD-AF4A-910BDF5589D5", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52233.json b/NVD_Data/2023/CVE-2023-52233.json deleted file mode 100644 index f9ff4f881..000000000 --- a/NVD_Data/2023/CVE-2023-52233.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexperts:post_smtp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00068F78-E905-4A92-8286-F98BDBD96103", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexperts:post_smtp_mailer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DAE21F17-BC0F-4051-9754-6CAAEF59A010", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52234.json b/NVD_Data/2023/CVE-2023-52234.json deleted file mode 100644 index 42398a343..000000000 --- a/NVD_Data/2023/CVE-2023-52234.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "826D19AC-DEE3-5683-8A4B-8A1A96996597", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52290.json b/NVD_Data/2023/CVE-2023-52290.json deleted file mode 100644 index 8d1f1d792..000000000 --- a/NVD_Data/2023/CVE-2023-52290.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "127EB17C-6487-5306-8F19-1FA7127868EC", - "versionEndExcluding": "2.1.3", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52291.json b/NVD_Data/2023/CVE-2023-52291.json deleted file mode 100644 index f581493bc..000000000 --- a/NVD_Data/2023/CVE-2023-52291.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-52722.json b/NVD_Data/2023/CVE-2023-52722.json deleted file mode 100644 index 5059a040c..000000000 --- a/NVD_Data/2023/CVE-2023-52722.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-52722", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-52722.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5359.json b/NVD_Data/2023/CVE-2023-5359.json deleted file mode 100644 index 1f20db73f..000000000 --- a/NVD_Data/2023/CVE-2023-5359.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5359", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5359.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E67A0E45-1E2E-4ECA-8B03-AB56A64CA1A5", - "versionEndExcluding": "2.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5388.json b/NVD_Data/2023/CVE-2023-5388.json deleted file mode 100644 index efbb53913..000000000 --- a/NVD_Data/2023/CVE-2023-5388.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5517.json b/NVD_Data/2023/CVE-2023-5517.json deleted file mode 100644 index fd22a683b..000000000 --- a/NVD_Data/2023/CVE-2023-5517.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", - "versionEndExcluding": "9.16.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", - "versionEndExcluding": "9.18.24", - "versionStartIncluding": "9.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", - "versionEndExcluding": "9.19.21", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", - "versionEndIncluding": "9.11.37-S1", - "versionStartIncluding": "9.9.3-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", - "versionEndExcluding": "9.16.48-S1", - "versionStartIncluding": "9.16.8-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", - "versionEndExcluding": "9.18.24-S1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5527.json b/NVD_Data/2023/CVE-2023-5527.json deleted file mode 100644 index dded8c23a..000000000 --- a/NVD_Data/2023/CVE-2023-5527.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5527", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5527.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B0E61EA-6015-4618-BE21-8C0213D081D4", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF28A716-2A08-5FAD-9500-0A73219E6A60", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5663.json b/NVD_Data/2023/CVE-2023-5663.json deleted file mode 100644 index efd5e803d..000000000 --- a/NVD_Data/2023/CVE-2023-5663.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5663", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5663.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:storeapps:news_announcement_scroll:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FBB58613-B949-5AED-A809-230C6D9130F8", - "versionEndExcluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5679.json b/NVD_Data/2023/CVE-2023-5679.json deleted file mode 100644 index d4c085c22..000000000 --- a/NVD_Data/2023/CVE-2023-5679.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2575AB9B-B3B9-51A0-98FA-02FC295C353C", - "versionEndExcluding": "9.16.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAFFCDFB-73FA-5960-B9A1-0501810D2200", - "versionEndExcluding": "9.18.24", - "versionStartIncluding": "9.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5603AB24-C7D5-54B6-B98F-24A2FD2FACCF", - "versionEndExcluding": "9.19.21", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D0E7C1C-632D-5BB7-8033-1932995E1EB1", - "versionEndIncluding": "9.11.37-S1", - "versionStartIncluding": "9.9.3-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", - "versionEndExcluding": "9.16.48-S1", - "versionStartIncluding": "9.16.8-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", - "versionEndExcluding": "9.18.24-S1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5680.json b/NVD_Data/2023/CVE-2023-5680.json deleted file mode 100644 index ec25dcfcf..000000000 --- a/NVD_Data/2023/CVE-2023-5680.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A6C7BF5-B090-549D-AEDB-E27AF2447C21", - "versionEndIncluding": "9.11.37-S1", - "versionStartIncluding": "9.11.3-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "868FB364-0C78-5752-A4FE-BBFC9C0F3029", - "versionEndExcluding": "9.16.48-S1", - "versionStartIncluding": "9.16.8-S1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FAB2E3F-D9DD-5F1D-A015-434E0FACD351", - "versionEndExcluding": "9.18.24-S1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5692.json b/NVD_Data/2023/CVE-2023-5692.json deleted file mode 100644 index 0ec956a96..000000000 --- a/NVD_Data/2023/CVE-2023-5692.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA0CBB3D-C07B-5D69-81AE-1D6DAFAC534E", - "versionEndExcluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA0CBB3D-C07B-5D69-81AE-1D6DAFAC534E", - "versionEndExcluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5775.json b/NVD_Data/2023/CVE-2023-5775.json deleted file mode 100644 index 47e08c86e..000000000 --- a/NVD_Data/2023/CVE-2023-5775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inpsyde:backwpup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F05A36D0-63F3-5E25-9F28-79228892AA31", - "versionEndExcluding": "4.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-5971.json b/NVD_Data/2023/CVE-2023-5971.json deleted file mode 100644 index 99acc4e29..000000000 --- a/NVD_Data/2023/CVE-2023-5971.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-5971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-5971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CAC91F5-44B5-525D-88F7-5513DB2A6680", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6D1E2BB-96F1-5E6D-B411-DED52E8124C0", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6067.json b/NVD_Data/2023/CVE-2023-6067.json deleted file mode 100644 index 5b925b4a6..000000000 --- a/NVD_Data/2023/CVE-2023-6067.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-eventmanager:user_profile_avatar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "211D6289-A410-5318-8F17-650FC2D964C5", - "versionEndExcluding": "1.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6091.json b/NVD_Data/2023/CVE-2023-6091.json deleted file mode 100644 index 2bbde303b..000000000 --- a/NVD_Data/2023/CVE-2023-6091.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeeditor:theme_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7574F4BD-464F-530A-AEA5-B2F9E29C449A", - "versionEndExcluding": "2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6129.json b/NVD_Data/2023/CVE-2023-6129.json deleted file mode 100644 index d3fd3a6d3..000000000 --- a/NVD_Data/2023/CVE-2023-6129.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6129.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5314F4C-0D54-52B8-8ADB-9BC85596F575", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAD34F57-90D2-415F-9544-70B594D04E53", - "versionEndExcluding": "3.1.5", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21346C7C-ED3A-43D4-BBCB-41D62F7ACBF2", - "versionEndExcluding": "3.0.13", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6152.json b/NVD_Data/2023/CVE-2023-6152.json deleted file mode 100644 index 498cae776..000000000 --- a/NVD_Data/2023/CVE-2023-6152.json +++ /dev/null @@ -1,101 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0CB21E87-7DF6-55C7-A69F-4F370B1AFCA7", - "versionEndExcluding": "9.5.16", - "versionStartIncluding": "2.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "575D891C-23F2-5B5B-AD06-EB753CAD36D4", - "versionEndExcluding": "10.0.11", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8264C67E-B7BE-5380-B2D3-91E0BD8639F4", - "versionEndExcluding": "10.1.7", - "versionStartIncluding": "10.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EE63CC40-9C9D-5EA1-98EC-D0E9E07BA952", - "versionEndExcluding": "10.2.4", - "versionStartIncluding": "10.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3EE87D35-3538-5C71-9405-E941DA12E76E", - "versionEndExcluding": "10.3.3", - "versionStartIncluding": "10.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A93E2D0-7BD4-5932-8103-D91D478AB870", - "versionEndExcluding": "9.5.16", - "versionStartIncluding": "2.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0D42788-94C3-57AD-A12D-67E7BD154CC6", - "versionEndExcluding": "10.0.11", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F3196F-52C2-5674-8688-2486370B7CD2", - "versionEndExcluding": "10.1.7", - "versionStartIncluding": "10.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C9BB5CD-5911-5C9D-AF9D-4B8D116D1D16", - "versionEndExcluding": "10.2.4", - "versionStartIncluding": "10.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51A75459-91CB-57FF-9B73-443C987C8680", - "versionEndExcluding": "10.3.3", - "versionStartIncluding": "10.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6175.json b/NVD_Data/2023/CVE-2023-6175.json deleted file mode 100644 index 6cd1108a1..000000000 --- a/NVD_Data/2023/CVE-2023-6175.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6E0B7077-92EC-5B1F-BB47-0088A5A12694", - "versionEndExcluding": "4.0.11", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F80590B7-3FCF-5095-9A85-DDFA097C3514", - "versionEndExcluding": "3.6.19", - "versionStartIncluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6214.json b/NVD_Data/2023/CVE-2023-6214.json deleted file mode 100644 index 23520448c..000000000 --- a/NVD_Data/2023/CVE-2023-6214.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6237.json b/NVD_Data/2023/CVE-2023-6237.json deleted file mode 100644 index a4409cc48..000000000 --- a/NVD_Data/2023/CVE-2023-6237.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6237", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6237.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21346C7C-ED3A-43D4-BBCB-41D62F7ACBF2", - "versionEndExcluding": "3.0.13", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAD34F57-90D2-415F-9544-70B594D04E53", - "versionEndExcluding": "3.1.5", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5314F4C-0D54-52B8-8ADB-9BC85596F575", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6247.json b/NVD_Data/2023/CVE-2023-6247.json deleted file mode 100644 index 013d38e5b..000000000 --- a/NVD_Data/2023/CVE-2023-6247.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:*", - "matchCriteriaId": "729F89C2-EC45-5621-A5C2-A3DFA7A00C98", - "versionEndExcluding": "3.8.4", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6257.json b/NVD_Data/2023/CVE-2023-6257.json deleted file mode 100644 index 57159cef5..000000000 --- a/NVD_Data/2023/CVE-2023-6257.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "34772C7B-3DEB-500D-93B0-5D1910C511C9", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6294.json b/NVD_Data/2023/CVE-2023-6294.json deleted file mode 100644 index 0c80f6b1a..000000000 --- a/NVD_Data/2023/CVE-2023-6294.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6294", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6294.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94B0DED4-72C8-4177-B7EF-CF8F9CD467E6", - "versionEndExcluding": "4.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6326.json b/NVD_Data/2023/CVE-2023-6326.json deleted file mode 100644 index ccbf2a3a5..000000000 --- a/NVD_Data/2023/CVE-2023-6326.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", - "versionEndExcluding": "3.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6327.json b/NVD_Data/2023/CVE-2023-6327.json deleted file mode 100644 index 91cb94f8c..000000000 --- a/NVD_Data/2023/CVE-2023-6327.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6349.json b/NVD_Data/2023/CVE-2023-6349.json deleted file mode 100644 index 2292f4512..000000000 --- a/NVD_Data/2023/CVE-2023-6349.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B63B83E-29B7-56DA-932B-09D2384689E6", - "versionEndExcluding": "1.13.1", - "versionStartIncluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6371.json b/NVD_Data/2023/CVE-2023-6371.json deleted file mode 100644 index fac603c6e..000000000 --- a/NVD_Data/2023/CVE-2023-6371.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76669B5C-C9B9-572E-9DAC-76B690B40074", - "versionEndExcluding": "16.8.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49B752FA-4569-5A0F-A037-CEC48B98067C", - "versionEndExcluding": "16.9.3", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA76F933-52B3-5A18-8A1C-CEDA206D8223", - "versionEndExcluding": "16.10.1", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6382.json b/NVD_Data/2023/CVE-2023-6382.json deleted file mode 100644 index cdb2edefb..000000000 --- a/NVD_Data/2023/CVE-2023-6382.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", - "versionEndExcluding": "3.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6385.json b/NVD_Data/2023/CVE-2023-6385.json deleted file mode 100644 index 08de5af2e..000000000 --- a/NVD_Data/2023/CVE-2023-6385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress_ping_optimizer_project:wordpress_ping_optimizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22AD5A2D-DA61-5529-981E-6A29DC14C875", - "versionEndIncluding": "2.35.1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6444.json b/NVD_Data/2023/CVE-2023-6444.json deleted file mode 100644 index 0b9545309..000000000 --- a/NVD_Data/2023/CVE-2023-6444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB3BC7AE-2279-5F93-A8E7-82BB38A1C8E0", - "versionEndExcluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6486.json b/NVD_Data/2023/CVE-2023-6486.json deleted file mode 100644 index dfcf66999..000000000 --- a/NVD_Data/2023/CVE-2023-6486.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0153E093-5B9E-57B0-BC07-C4619E5AD3CC", - "versionEndExcluding": "2.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6489.json b/NVD_Data/2023/CVE-2023-6489.json deleted file mode 100644 index 31093654e..000000000 --- a/NVD_Data/2023/CVE-2023-6489.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ACFF3EAD-913E-5EAC-BF3E-F553E8908D2A", - "versionEndExcluding": "16.8.6", - "versionStartIncluding": "16.7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", - "versionEndExcluding": "16.9.4", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", - "versionEndExcluding": "16.10.2", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6491.json b/NVD_Data/2023/CVE-2023-6491.json deleted file mode 100644 index 8f748a255..000000000 --- a/NVD_Data/2023/CVE-2023-6491.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:machothemes:strong_testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA0E1FCD-610B-559C-BB74-6A15F00196F2", - "versionEndExcluding": "3.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6492.json b/NVD_Data/2023/CVE-2023-6492.json deleted file mode 100644 index 6d2da1ccf..000000000 --- a/NVD_Data/2023/CVE-2023-6492.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple_sitemap_project:simple_sitemap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B814C64-D778-55CE-9B20-551DA8707953", - "versionEndExcluding": "3.5.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6495.json b/NVD_Data/2023/CVE-2023-6495.json deleted file mode 100644 index 0f14d101c..000000000 --- a/NVD_Data/2023/CVE-2023-6495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B7A74AB-E389-5103-93EB-5006799F9F16", - "versionEndExcluding": "5.30.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6502.json b/NVD_Data/2023/CVE-2023-6502.json deleted file mode 100644 index 3c2680175..000000000 --- a/NVD_Data/2023/CVE-2023-6502.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0E39822-85B8-5A34-89AF-DB1D8DAF9F91", - "versionEndExcluding": "16.10.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6507.json b/NVD_Data/2023/CVE-2023-6507.json deleted file mode 100644 index 9c5dfe287..000000000 --- a/NVD_Data/2023/CVE-2023-6507.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6507.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37C64B45-6774-5E41-BE0E-DCAFA02DF6F7", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CBEE1279-724C-5FC5-B818-D08191D83A8E", - "versionEndExcluding": "3.13.0a3", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6516.json b/NVD_Data/2023/CVE-2023-6516.json deleted file mode 100644 index ce5ff6692..000000000 --- a/NVD_Data/2023/CVE-2023-6516.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17F9CD8C-6B9C-5023-924B-E04FF2FC59AC", - "versionEndExcluding": "9.16.48", - "versionStartIncluding": "9.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6525.json b/NVD_Data/2023/CVE-2023-6525.json deleted file mode 100644 index b1d02c942..000000000 --- a/NVD_Data/2023/CVE-2023-6525.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6525", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6525.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F6E2247D-FA3F-40BE-940E-CFF6CFE86C3A", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B244D7C-C3EA-57C9-AD28-122D7083180E", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6565.json b/NVD_Data/2023/CVE-2023-6565.json deleted file mode 100644 index 40bdd258e..000000000 --- a/NVD_Data/2023/CVE-2023-6565.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6565", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6565.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "857DE24C-0EC5-5FE6-B3D0-2D9387520E3F", - "versionEndExcluding": "1.12.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6584.json b/NVD_Data/2023/CVE-2023-6584.json deleted file mode 100644 index 59d7881f1..000000000 --- a/NVD_Data/2023/CVE-2023-6584.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3FE11D10-BB28-5AC2-A088-F97DF9AFC742", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6585.json b/NVD_Data/2023/CVE-2023-6585.json deleted file mode 100644 index d15dae958..000000000 --- a/NVD_Data/2023/CVE-2023-6585.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6585", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6585.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3FE11D10-BB28-5AC2-A088-F97DF9AFC742", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6591.json b/NVD_Data/2023/CVE-2023-6591.json deleted file mode 100644 index 58810be74..000000000 --- a/NVD_Data/2023/CVE-2023-6591.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6591", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6591.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F5E23E9-3569-5D53-B310-0D66EF399486", - "versionEndExcluding": "20.9.0", - "versionStartIncluding": "20.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFFEA028-41B2-50BF-9E53-7268B37F2FC4", - "versionEndExcluding": "7.9.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6597.json b/NVD_Data/2023/CVE-2023-6597.json deleted file mode 100644 index 65d8691dc..000000000 --- a/NVD_Data/2023/CVE-2023-6597.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6597.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", - "versionEndExcluding": "3.12.3", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", - "versionEndExcluding": "3.11.9", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E02C8B9-3929-578C-BFE5-083AC25373D7", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91B761FA-92BA-5AE7-A192-90C2B9A7672A", - "versionEndExcluding": "3.9.19", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F983F278-1F6A-5786-98D9-CC68B47656F8", - "versionEndExcluding": "3.8.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6678.json b/NVD_Data/2023/CVE-2023-6678.json deleted file mode 100644 index cf392f4b7..000000000 --- a/NVD_Data/2023/CVE-2023-6678.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6678", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6678.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9552630-1EEC-59D4-8F03-22C9D72C2A7D", - "versionEndExcluding": "16.8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", - "versionEndExcluding": "16.9.4", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", - "versionEndExcluding": "16.10.2", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6681.json b/NVD_Data/2023/CVE-2023-6681.json deleted file mode 100644 index 5f0bf38a5..000000000 --- a/NVD_Data/2023/CVE-2023-6681.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A64C56BC-F886-5973-9554-D008A0379EAD", - "versionEndExcluding": "1.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6682.json b/NVD_Data/2023/CVE-2023-6682.json deleted file mode 100644 index be5eb45f0..000000000 --- a/NVD_Data/2023/CVE-2023-6682.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ADF7810-DB44-5DEC-B5BD-68AF934766C5", - "versionEndExcluding": "16.9.7", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", - "versionEndExcluding": "16.10.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6688.json b/NVD_Data/2023/CVE-2023-6688.json deleted file mode 100644 index ffb82fc15..000000000 --- a/NVD_Data/2023/CVE-2023-6688.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6692.json b/NVD_Data/2023/CVE-2023-6692.json deleted file mode 100644 index 9e6ab65cd..000000000 --- a/NVD_Data/2023/CVE-2023-6692.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D69E8486-35FD-5847-AABF-B6B3C3ACD016", - "versionEndExcluding": "3.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6696.json b/NVD_Data/2023/CVE-2023-6696.json deleted file mode 100644 index c19bba254..000000000 --- a/NVD_Data/2023/CVE-2023-6696.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D037081F-B950-44C3-B909-D146ECEFB211", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6708.json b/NVD_Data/2023/CVE-2023-6708.json deleted file mode 100644 index a94ccc7ac..000000000 --- a/NVD_Data/2023/CVE-2023-6708.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:benbodhi:svg_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "228F3EA6-FF15-5FAC-A560-6F62D96B4528", - "versionEndExcluding": "2.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6731.json b/NVD_Data/2023/CVE-2023-6731.json deleted file mode 100644 index 3e5ca226c..000000000 --- a/NVD_Data/2023/CVE-2023-6731.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6731", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6731.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_show_posts_project:wp_show_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41693111-6D9B-5E6A-A82F-4E3FBB45ED52", - "versionEndExcluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6743.json b/NVD_Data/2023/CVE-2023-6743.json deleted file mode 100644 index 49645b29f..000000000 --- a/NVD_Data/2023/CVE-2023-6743.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6743", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6743.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE064D0C-3982-5BCC-85C2-AD0FFBD88221", - "versionEndExcluding": "1.5.91", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6745.json b/NVD_Data/2023/CVE-2023-6745.json deleted file mode 100644 index e8021924c..000000000 --- a/NVD_Data/2023/CVE-2023-6745.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6745", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6745.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6748.json b/NVD_Data/2023/CVE-2023-6748.json deleted file mode 100644 index 6083fbfe6..000000000 --- a/NVD_Data/2023/CVE-2023-6748.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6777.json b/NVD_Data/2023/CVE-2023-6777.json deleted file mode 100644 index 73250fd1c..000000000 --- a/NVD_Data/2023/CVE-2023-6777.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47C8552F-9320-5C79-86C9-7E0835544394", - "versionEndExcluding": "9.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6785.json b/NVD_Data/2023/CVE-2023-6785.json deleted file mode 100644 index ef207da45..000000000 --- a/NVD_Data/2023/CVE-2023-6785.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6785", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6785.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "50BA95C2-940E-5540-9A04-5AA08EB0181D", - "versionEndExcluding": "3.2.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6799.json b/NVD_Data/2023/CVE-2023-6799.json deleted file mode 100644 index 2c0662051..000000000 --- a/NVD_Data/2023/CVE-2023-6799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:wp_reset:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6A362F8-2A33-555E-ADEE-F5C142272202", - "versionEndExcluding": "2.01", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6805.json b/NVD_Data/2023/CVE-2023-6805.json deleted file mode 100644 index cdb376949..000000000 --- a/NVD_Data/2023/CVE-2023-6805.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C52F7E07-64AB-5160-93DB-849909FD5A9A", - "versionEndExcluding": "4.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6806.json b/NVD_Data/2023/CVE-2023-6806.json deleted file mode 100644 index dee5bb19e..000000000 --- a/NVD_Data/2023/CVE-2023-6806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18C0B1DD-5845-4E1F-A70E-B562EB702A28", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6812.json b/NVD_Data/2023/CVE-2023-6812.json deleted file mode 100644 index b0435e349..000000000 --- a/NVD_Data/2023/CVE-2023-6812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBC3418C-4DC8-52DA-9A27-C1AD887B006D", - "versionEndExcluding": "6.20.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6813.json b/NVD_Data/2023/CVE-2023-6813.json deleted file mode 100644 index 26080ed70..000000000 --- a/NVD_Data/2023/CVE-2023-6813.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:auth0:login_by_auth0:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9013FF0D-75E4-515E-9443-2726B8304D1B", - "versionEndExcluding": "4.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6821.json b/NVD_Data/2023/CVE-2023-6821.json deleted file mode 100644 index 1bfbf0d66..000000000 --- a/NVD_Data/2023/CVE-2023-6821.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6821", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6821.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAA05431-24C2-5E42-AC36-EB159024BC66", - "versionEndExcluding": "1.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6825.json b/NVD_Data/2023/CVE-2023-6825.json deleted file mode 100644 index 57c7986b9..000000000 --- a/NVD_Data/2023/CVE-2023-6825.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6825", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6825.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ED09C365-39BA-53DA-8B62-8F6C0C40B4AC", - "versionEndExcluding": "7.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8815B2C6-AABD-59CF-BFDB-91FD32320CD7", - "versionEndExcluding": "8.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6844.json b/NVD_Data/2023/CVE-2023-6844.json deleted file mode 100644 index b2546d995..000000000 --- a/NVD_Data/2023/CVE-2023-6844.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6844", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6844.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iframe_project:iframe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C1F95C3-555B-5AD3-903B-C5904D78BEF2", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6877.json b/NVD_Data/2023/CVE-2023-6877.json deleted file mode 100644 index 99a8d9f7f..000000000 --- a/NVD_Data/2023/CVE-2023-6877.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52CCBFFD-7803-596D-B38E-CEE645FD40D8", - "versionEndExcluding": "4.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6880.json b/NVD_Data/2023/CVE-2023-6880.json deleted file mode 100644 index ac508112b..000000000 --- a/NVD_Data/2023/CVE-2023-6880.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6880", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6880.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40529732-11AD-54DD-94DB-611674BCDFBA", - "versionEndExcluding": "45.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6892.json b/NVD_Data/2023/CVE-2023-6892.json deleted file mode 100644 index 3a2f15056..000000000 --- a/NVD_Data/2023/CVE-2023-6892.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6892", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6892.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6BDDFAAE-EE0F-573B-B8E1-EDA9307373E6", - "versionEndExcluding": "4.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6897.json b/NVD_Data/2023/CVE-2023-6897.json deleted file mode 100644 index 8f9cdc878..000000000 --- a/NVD_Data/2023/CVE-2023-6897.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6BDDFAAE-EE0F-573B-B8E1-EDA9307373E6", - "versionEndExcluding": "4.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6917.json b/NVD_Data/2023/CVE-2023-6917.json deleted file mode 100644 index e3b8dab6d..000000000 --- a/NVD_Data/2023/CVE-2023-6917.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sgi:performance_co-pilot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A837C924-5413-5E98-9BC2-93B522554B90", - "versionEndExcluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6922.json b/NVD_Data/2023/CVE-2023-6922.json deleted file mode 100644 index c4523b82d..000000000 --- a/NVD_Data/2023/CVE-2023-6922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", - "versionEndIncluding": "2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6927.json b/NVD_Data/2023/CVE-2023-6927.json deleted file mode 100644 index 348d6ad8f..000000000 --- a/NVD_Data/2023/CVE-2023-6927.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6927.json", - "reason": "Improve CPE configs to reflect keycloak upstream fixed at version 23.0.4" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20C5F9A5-03E9-51E1-B166-08E8CA847F8B", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1CFB6993-9B1D-5E8E-8B63-54E04376529D", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "82FBB4B2-20C6-56C1-8995-C958C9A54EB4", - "versionEndExcluding": "22.0.8.redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D501C708-71AA-5F4C-A763-8A6815559581", - "versionEndExcluding": "22.0.8.redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.keycloak:keycloak-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "82FBB4B2-20C6-56C1-8995-C958C9A54EB4", - "versionEndExcluding": "22.0.8.redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D501C708-71AA-5F4C-A763-8A6815559581", - "versionEndExcluding": "22.0.8.redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6935.json b/NVD_Data/2023/CVE-2023-6935.json deleted file mode 100644 index 1955bb07a..000000000 --- a/NVD_Data/2023/CVE-2023-6935.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "46E7AB96-4C17-50B7-9114-5C5216DCB137", - "versionEndExcluding": "5.6.6", - "versionStartIncluding": "3.12.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6936.json b/NVD_Data/2023/CVE-2023-6936.json deleted file mode 100644 index 5d57c6515..000000000 --- a/NVD_Data/2023/CVE-2023-6936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", - "versionEndExcluding": "5.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6937.json b/NVD_Data/2023/CVE-2023-6937.json deleted file mode 100644 index 0a28fb0e8..000000000 --- a/NVD_Data/2023/CVE-2023-6937.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", - "versionEndExcluding": "5.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6954.json b/NVD_Data/2023/CVE-2023-6954.json deleted file mode 100644 index 1db129d2e..000000000 --- a/NVD_Data/2023/CVE-2023-6954.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AC23C67-A888-5FC3-A0E1-49C3C7F5078D", - "versionEndExcluding": "3.2.86", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6957.json b/NVD_Data/2023/CVE-2023-6957.json deleted file mode 100644 index 7afaf3358..000000000 --- a/NVD_Data/2023/CVE-2023-6957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "207DC6DC-4127-5E19-BCEE-8F7B70CA8F47", - "versionEndExcluding": "5.1.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6961.json b/NVD_Data/2023/CVE-2023-6961.json deleted file mode 100644 index bdcce295d..000000000 --- a/NVD_Data/2023/CVE-2023-6961.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6961", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6961.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0290F22-0F1B-5C08-9E36-9CD79ED34F65", - "versionEndExcluding": "4.5.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6962.json b/NVD_Data/2023/CVE-2023-6962.json deleted file mode 100644 index 314dfbb89..000000000 --- a/NVD_Data/2023/CVE-2023-6962.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6962", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6962.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0290F22-0F1B-5C08-9E36-9CD79ED34F65", - "versionEndExcluding": "4.5.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6965.json b/NVD_Data/2023/CVE-2023-6965.json deleted file mode 100644 index c67da788c..000000000 --- a/NVD_Data/2023/CVE-2023-6965.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", - "versionEndExcluding": "2.7.31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", - "versionEndExcluding": "2.8.23.2", - "versionStartIncluding": "2.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", - "versionEndExcluding": "3.0.10.2", - "versionStartIncluding": "3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6967.json b/NVD_Data/2023/CVE-2023-6967.json deleted file mode 100644 index 154a4ebcc..000000000 --- a/NVD_Data/2023/CVE-2023-6967.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", - "versionEndExcluding": "2.7.31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", - "versionEndExcluding": "2.8.23.2", - "versionStartIncluding": "2.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", - "versionEndExcluding": "3.0.10.2", - "versionStartIncluding": "3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6968.json b/NVD_Data/2023/CVE-2023-6968.json deleted file mode 100644 index 92e548aac..000000000 --- a/NVD_Data/2023/CVE-2023-6968.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6968", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6968.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themoneytizer:the_moneytizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80061CEE-BA8D-4D0D-9105-80A52D957F76", - "versionEndExcluding": "10.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6987.json b/NVD_Data/2023/CVE-2023-6987.json deleted file mode 100644 index 938971c1e..000000000 --- a/NVD_Data/2023/CVE-2023-6987.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6987", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6987.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:string_locator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B891F34C-62EE-49BD-AF35-538B1150A7D3", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6993.json b/NVD_Data/2023/CVE-2023-6993.json deleted file mode 100644 index 5ee513cd9..000000000 --- a/NVD_Data/2023/CVE-2023-6993.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:totalpress:custom_post_types:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D4371E1-AC43-5C55-ADA1-BF9CF907413A", - "versionEndExcluding": "5.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-6999.json b/NVD_Data/2023/CVE-2023-6999.json deleted file mode 100644 index 293949add..000000000 --- a/NVD_Data/2023/CVE-2023-6999.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-6999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-6999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2412A762-6A6A-5767-B1FC-0F9290266B66", - "versionEndExcluding": "2.7.31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB2BEBD0-975E-5C7C-B18B-1390387F6ADB", - "versionEndExcluding": "2.8.23.2", - "versionStartIncluding": "2.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A76324C-2CC2-5582-9168-BB7DC096DF41", - "versionEndExcluding": "3.0.10.2", - "versionStartIncluding": "3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7010.json b/NVD_Data/2023/CVE-2023-7010.json deleted file mode 100644 index c020e2539..000000000 --- a/NVD_Data/2023/CVE-2023-7010.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7010", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7010.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", - "versionEndExcluding": "117.0.5938.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7011.json b/NVD_Data/2023/CVE-2023-7011.json deleted file mode 100644 index d12f71978..000000000 --- a/NVD_Data/2023/CVE-2023-7011.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7011", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7011.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", - "versionEndExcluding": "119.0.6045.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7012.json b/NVD_Data/2023/CVE-2023-7012.json deleted file mode 100644 index ff77496df..000000000 --- a/NVD_Data/2023/CVE-2023-7012.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7012", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7012.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", - "versionEndExcluding": "117.0.5938.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7013.json b/NVD_Data/2023/CVE-2023-7013.json deleted file mode 100644 index f8c5aab30..000000000 --- a/NVD_Data/2023/CVE-2023-7013.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7013", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7013.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", - "versionEndExcluding": "119.0.6045.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7015.json b/NVD_Data/2023/CVE-2023-7015.json deleted file mode 100644 index 845e0e9a0..000000000 --- a/NVD_Data/2023/CVE-2023-7015.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7015", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7015.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8815B2C6-AABD-59CF-BFDB-91FD32320CD7", - "versionEndExcluding": "8.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7030.json b/NVD_Data/2023/CVE-2023-7030.json deleted file mode 100644 index 5753e2ed4..000000000 --- a/NVD_Data/2023/CVE-2023-7030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twinpictures:collapse-o-matic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4BA84F7C-B611-5AFC-A14C-563768858356", - "versionEndExcluding": "1.8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7045.json b/NVD_Data/2023/CVE-2023-7045.json deleted file mode 100644 index 0dd5bfbfe..000000000 --- a/NVD_Data/2023/CVE-2023-7045.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "030F3223-0EED-519B-97C3-2A53D4915955", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "13.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7049.json b/NVD_Data/2023/CVE-2023-7049.json deleted file mode 100644 index 24de21be5..000000000 --- a/NVD_Data/2023/CVE-2023-7049.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7049.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:custom_field_for_wp_job_manager_project:custom_field_for_wp_job_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FFE2D066-F4B1-5177-8870-ED8530F25846", - "versionEndExcluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7062.json b/NVD_Data/2023/CVE-2023-7062.json deleted file mode 100644 index 388e9d690..000000000 --- a/NVD_Data/2023/CVE-2023-7062.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedfilemanager:file_manager_advanced_shortcode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F98DFAE5-51D5-5B75-816D-AC313189749E", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7064.json b/NVD_Data/2023/CVE-2023-7064.json deleted file mode 100644 index 6d8cdb376..000000000 --- a/NVD_Data/2023/CVE-2023-7064.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D9223C8-D32F-426B-97B1-C5EB3D8A7076", - "versionEndIncluding": "2.15.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7065.json b/NVD_Data/2023/CVE-2023-7065.json deleted file mode 100644 index 5c4e1e876..000000000 --- a/NVD_Data/2023/CVE-2023-7065.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD0919C1-EF00-5CB5-B7F3-E7A5630551F2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7066.json b/NVD_Data/2023/CVE-2023-7066.json deleted file mode 100644 index 2a1fa0e7c..000000000 --- a/NVD_Data/2023/CVE-2023-7066.json +++ /dev/null @@ -1,64 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7066.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E687A868-5126-5752-B340-8A4E7FF8341F", - "versionEndExcluding": "14.3.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFFB7F0F-400B-5DFE-90EC-F9E769EB0FE4", - "versionEndExcluding": "14.1.0.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BDE2B72-58D3-595D-A4F1-00E8028D3583", - "versionEndExcluding": "14.2.0.10", - "versionStartIncluding": "14.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", - "matchCriteriaId": "78305E0F-778A-5709-AF7B-7229CF9B901F", - "versionEndExcluding": "14.3.0.8", - "versionStartIncluding": "14.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11255303-34C0-5B68-99E1-6BF424788915", - "versionEndExcluding": "2312.0002", - "versionStartIncluding": "2300", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7067.json b/NVD_Data/2023/CVE-2023-7067.json deleted file mode 100644 index 7306a8498..000000000 --- a/NVD_Data/2023/CVE-2023-7067.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7072.json b/NVD_Data/2023/CVE-2023-7072.json deleted file mode 100644 index 828c839ad..000000000 --- a/NVD_Data/2023/CVE-2023-7072.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7072", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7072.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C771E662-D618-5F4B-BF9D-5038C0E35C71", - "versionEndExcluding": "2.2.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD40DF9E-BA68-5234-A1EF-58F41DE5B583", - "versionEndExcluding": "2.2.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18E102A9-6381-5464-BD43-3B982FEE9EA6", - "versionEndExcluding": "2.2.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7073.json b/NVD_Data/2023/CVE-2023-7073.json deleted file mode 100644 index a9880084f..000000000 --- a/NVD_Data/2023/CVE-2023-7073.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7073", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7073.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cm-wp:auto_featured_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4ED6AC61-9C44-5F08-A482-1880B5209FF2", - "versionEndIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7115.json b/NVD_Data/2023/CVE-2023-7115.json deleted file mode 100644 index 880be2db5..000000000 --- a/NVD_Data/2023/CVE-2023-7115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A27CD0D0-1A4A-5857-A598-95105E114A5C", - "versionEndExcluding": "1.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7164.json b/NVD_Data/2023/CVE-2023-7164.json deleted file mode 100644 index f1ad6368c..000000000 --- a/NVD_Data/2023/CVE-2023-7164.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inpsyde:backwpup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E4F17F1-2242-5AB2-9862-86202D525C22", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7201.json b/NVD_Data/2023/CVE-2023-7201.json deleted file mode 100644 index 2e2e95db1..000000000 --- a/NVD_Data/2023/CVE-2023-7201.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:everestthemes:everest_backup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A230B733-2A04-5D4B-A484-808F632E6FEE", - "versionEndExcluding": "2.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7203.json b/NVD_Data/2023/CVE-2023-7203.json deleted file mode 100644 index dea779ea9..000000000 --- a/NVD_Data/2023/CVE-2023-7203.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0CD6FB5-5211-5394-99CD-C27D8C2D7331", - "versionEndExcluding": "2.6.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7233.json b/NVD_Data/2023/CVE-2023-7233.json deleted file mode 100644 index 03c4a2f77..000000000 --- a/NVD_Data/2023/CVE-2023-7233.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:liquidweb:gigpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2121CF64-3320-527E-87EF-FAF178DBAE6D", - "versionEndIncluding": "2.3.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BFC8C793-4850-49EC-8CEA-9B75D3F7E3F4", - "versionEndIncluding": "2.3.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7235.json b/NVD_Data/2023/CVE-2023-7235.json deleted file mode 100644 index e9da7522a..000000000 --- a/NVD_Data/2023/CVE-2023-7235.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "CCC0BA06-523D-5830-8069-6C6B022C1C3B", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7245.json b/NVD_Data/2023/CVE-2023-7245.json deleted file mode 100644 index 334e1f1d0..000000000 --- a/NVD_Data/2023/CVE-2023-7245.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:connect:*:*:*:*:*:macos:*:*", - "matchCriteriaId": "1FA44085-861A-5DA9-ACFA-EEEB70A5F245", - "versionEndExcluding": "3.4.8", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:connect:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "FF01F7B3-BD69-5CE1-A8AF-964C46F27748", - "versionEndExcluding": "3.4.4", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7246.json b/NVD_Data/2023/CVE-2023-7246.json deleted file mode 100644 index 40989f939..000000000 --- a/NVD_Data/2023/CVE-2023-7246.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bowo:system_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B908B3BD-3BE3-55C0-B9B9-9CF595F6F530", - "versionEndExcluding": "2.8.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7247.json b/NVD_Data/2023/CVE-2023-7247.json deleted file mode 100644 index cc1256162..000000000 --- a/NVD_Data/2023/CVE-2023-7247.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-buy:login_as_user_or_customer_\\(user_switching\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BAFF31C2-0A1A-5282-BB9D-5BE66C8C077B", - "versionEndIncluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7250.json b/NVD_Data/2023/CVE-2023-7250.json deleted file mode 100644 index 5db911987..000000000 --- a/NVD_Data/2023/CVE-2023-7250.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7250", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7250.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:es:iperf3:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8543BACF-5088-5389-A726-4E0C1304846E", - "versionEndExcluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iperf3_project:iperf3:*:*:*:*:*:*:*:*", - "matchCriteriaId": "089ECB7C-3A17-5DA5-8E8C-3F9A2D348292", - "versionEndExcluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7251.json b/NVD_Data/2023/CVE-2023-7251.json deleted file mode 100644 index 8470182cf..000000000 --- a/NVD_Data/2023/CVE-2023-7251.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7251", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7251.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugin-planet:user_submitted_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A99EC637-3671-57EB-8BEA-C114B9912EC3", - "versionEndExcluding": "20230902", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7252.json b/NVD_Data/2023/CVE-2023-7252.json deleted file mode 100644 index ee97e6e64..000000000 --- a/NVD_Data/2023/CVE-2023-7252.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7252", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7252.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2B322CF2-91AA-5B4D-875B-FDA173F09911", - "versionEndExcluding": "3.5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7256.json b/NVD_Data/2023/CVE-2023-7256.json deleted file mode 100644 index 450eed0c5..000000000 --- a/NVD_Data/2023/CVE-2023-7256.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E205D14-CFEF-5809-99F0-913C0F318D76", - "versionEndExcluding": "1.10.5", - "versionStartIncluding": "1.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7264.json b/NVD_Data/2023/CVE-2023-7264.json deleted file mode 100644 index 4934ddc21..000000000 --- a/NVD_Data/2023/CVE-2023-7264.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51C747A1-1AC4-5B8F-82B4-9BDBB699798F", - "versionEndIncluding": "1.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7268.json b/NVD_Data/2023/CVE-2023-7268.json deleted file mode 100644 index 57fa89049..000000000 --- a/NVD_Data/2023/CVE-2023-7268.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artplacer:artplacer_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A3F89C1-A4AF-5F5F-9355-C97EDE5E61AC", - "versionEndExcluding": "2.21.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7269.json b/NVD_Data/2023/CVE-2023-7269.json deleted file mode 100644 index e74c98e06..000000000 --- a/NVD_Data/2023/CVE-2023-7269.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7269", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7269.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artplacer:artplacer_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A3F89C1-A4AF-5F5F-9355-C97EDE5E61AC", - "versionEndExcluding": "2.21.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7272.json b/NVD_Data/2023/CVE-2023-7272.json deleted file mode 100644 index 05aaec8e6..000000000 --- a/NVD_Data/2023/CVE-2023-7272.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7272", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7272.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.parsson:parsson:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C43BFAF2-109B-5504-BF83-D22F9FCEF2A1", - "versionEndExcluding": "1.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.parsson:parsson:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FDC77E0F-B104-5C32-8D25-1DBF1FAA4DDA", - "versionEndExcluding": "1.1.3", - "versionStartIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7281.json b/NVD_Data/2023/CVE-2023-7281.json deleted file mode 100644 index f18651b57..000000000 --- a/NVD_Data/2023/CVE-2023-7281.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", - "versionEndExcluding": "119.0.6045.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2023/CVE-2023-7282.json b/NVD_Data/2023/CVE-2023-7282.json deleted file mode 100644 index 3cd1184e4..000000000 --- a/NVD_Data/2023/CVE-2023-7282.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2023-7282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2023/CVE-2023-7282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "596181BB-BA6F-479A-8F13-D5D97774B779", - "versionEndExcluding": "113.0.5672.63", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0123.json b/NVD_Data/2024/CVE-2024-0123.json deleted file mode 100644 index c417fe90f..000000000 --- a/NVD_Data/2024/CVE-2024-0123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", - "versionEndExcluding": "12.6U2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0124.json b/NVD_Data/2024/CVE-2024-0124.json deleted file mode 100644 index b2231ea1d..000000000 --- a/NVD_Data/2024/CVE-2024-0124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", - "versionEndExcluding": "12.6U2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0125.json b/NVD_Data/2024/CVE-2024-0125.json deleted file mode 100644 index 821cae35a..000000000 --- a/NVD_Data/2024/CVE-2024-0125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C5CF524-72A0-5627-A8EE-1F9BED53B2EE", - "versionEndExcluding": "12.6U2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0199.json b/NVD_Data/2024/CVE-2024-0199.json deleted file mode 100644 index a90141571..000000000 --- a/NVD_Data/2024/CVE-2024-0199.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8F6D228-117F-5F17-BC93-437AA67F069F", - "versionEndExcluding": "16.7.7", - "versionStartIncluding": "11.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2174FDB9-2F51-5580-B7D9-6CEBAE04AD5F", - "versionEndExcluding": "16.8.4", - "versionStartIncluding": "16.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55CE20E4-951B-5D06-8C5A-9FA7FAA43E60", - "versionEndExcluding": "16.9.2", - "versionStartIncluding": "16.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0229.json b/NVD_Data/2024/CVE-2024-0229.json deleted file mode 100644 index 1b5323825..000000000 --- a/NVD_Data/2024/CVE-2024-0229.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B77EC07F-C98C-5E07-892D-BAF9C1A8B802", - "versionEndExcluding": "21.1.11", - "versionStartIncluding": "1.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", - "versionEndExcluding": "23.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0231.json b/NVD_Data/2024/CVE-2024-0231.json deleted file mode 100644 index 24a97033f..000000000 --- a/NVD_Data/2024/CVE-2024-0231.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C40B8F1-994D-5F95-BC6F-A986A3BE87DD", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0248.json b/NVD_Data/2024/CVE-2024-0248.json deleted file mode 100644 index 20d042de3..000000000 --- a/NVD_Data/2024/CVE-2024-0248.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0248", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0248.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48BCD6AB-442E-51BD-AB22-A357DCF33377", - "versionEndExcluding": "2.4.0", - "versionStartIncluding": "2.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0257.json b/NVD_Data/2024/CVE-2024-0257.json deleted file mode 100644 index c64e35956..000000000 --- a/NVD_Data/2024/CVE-2024-0257.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robodk:robodk:5.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "05950F5F-6710-5DAD-B5BA-D1BABD437D69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0326.json b/NVD_Data/2024/CVE-2024-0326.json deleted file mode 100644 index 0787a77c9..000000000 --- a/NVD_Data/2024/CVE-2024-0326.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "98D4C472-89D1-52D9-82F6-934306AE00AB", - "versionEndExcluding": "4.10.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0334.json b/NVD_Data/2024/CVE-2024-0334.json deleted file mode 100644 index 8689dafdd..000000000 --- a/NVD_Data/2024/CVE-2024-0334.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0334", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0334.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", - "versionEndExcluding": "2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0365.json b/NVD_Data/2024/CVE-2024-0365.json deleted file mode 100644 index fc08e78dd..000000000 --- a/NVD_Data/2024/CVE-2024-0365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D95B554B-BDC3-5986-A730-E5AE35885514", - "versionEndExcluding": "6.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0367.json b/NVD_Data/2024/CVE-2024-0367.json deleted file mode 100644 index 8af4688d6..000000000 --- a/NVD_Data/2024/CVE-2024-0367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C01D36A5-4FB3-5C22-92EE-A8A8DC1A21F7", - "versionEndExcluding": "1.5.97", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0368.json b/NVD_Data/2024/CVE-2024-0368.json deleted file mode 100644 index 235b9384c..000000000 --- a/NVD_Data/2024/CVE-2024-0368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:hustle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DCA71FCD-D92A-5413-8400-57A1A6139D3A", - "versionEndExcluding": "7.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0376.json b/NVD_Data/2024/CVE-2024-0376.json deleted file mode 100644 index 4efea8fdf..000000000 --- a/NVD_Data/2024/CVE-2024-0376.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1EC59F5-3704-4C2E-BD31-04B4092757B2", - "versionEndExcluding": "4.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0377.json b/NVD_Data/2024/CVE-2024-0377.json deleted file mode 100644 index 35aad040b..000000000 --- a/NVD_Data/2024/CVE-2024-0377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2C3B957-688B-5078-AC0A-890EF1B8732B", - "versionEndExcluding": "7.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0378.json b/NVD_Data/2024/CVE-2024-0378.json deleted file mode 100644 index a527104ef..000000000 --- a/NVD_Data/2024/CVE-2024-0378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7AB1DF57-0E63-5B4F-828C-DEE1C4BE278F", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0379.json b/NVD_Data/2024/CVE-2024-0379.json deleted file mode 100644 index 4d30beec7..000000000 --- a/NVD_Data/2024/CVE-2024-0379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smashballoon:custom_twitter_feeds:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3F3C190-2625-52D0-A253-0065212340D4", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0383.json b/NVD_Data/2024/CVE-2024-0383.json deleted file mode 100644 index 4a1098e93..000000000 --- a/NVD_Data/2024/CVE-2024-0383.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0383", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0383.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0317E64-2A0A-59E2-BBC8-DBE04D32D843", - "versionEndExcluding": "9.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0386.json b/NVD_Data/2024/CVE-2024-0386.json deleted file mode 100644 index 78463643c..000000000 --- a/NVD_Data/2024/CVE-2024-0386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B11B12D-79BC-5629-B64B-AAAF88E4083B", - "versionEndExcluding": "1.6.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0397.json b/NVD_Data/2024/CVE-2024-0397.json deleted file mode 100644 index b7cb0da9a..000000000 --- a/NVD_Data/2024/CVE-2024-0397.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0568BA60-15FE-5D35-ADDB-EF8232E62024", - "versionEndExcluding": "3.13.0a5", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", - "versionEndExcluding": "3.12.3", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", - "versionEndExcluding": "3.11.9", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD6CF81B-6386-54F7-A45C-F47DB662A1F0", - "versionEndExcluding": "3.10.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0420.json b/NVD_Data/2024/CVE-2024-0420.json deleted file mode 100644 index 2dbbe77e3..000000000 --- a/NVD_Data/2024/CVE-2024-0420.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "C6C08E8D-BAB4-5D49-951B-EC6209B94612", - "versionEndExcluding": "2.88.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "BE39A99B-1C3C-57FA-B97E-3840B278CB12", - "versionEndExcluding": "2.88.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30973088-DABF-4552-8994-024373BD425B", - "versionEndExcluding": "2.88.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0421.json b/NVD_Data/2024/CVE-2024-0421.json deleted file mode 100644 index d46ccae30..000000000 --- a/NVD_Data/2024/CVE-2024-0421.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "593A9EDA-2DF0-56E0-ABB0-4B154B51D8B0", - "versionEndExcluding": "2.88.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "0B93510B-B156-5C2F-81DA-606399466353", - "versionEndExcluding": "2.88.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44A4F5BC-D05E-4F16-8D49-CE41D9675AE6", - "versionEndExcluding": "2.88.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0437.json b/NVD_Data/2024/CVE-2024-0437.json deleted file mode 100644 index 8b3fcaf35..000000000 --- a/NVD_Data/2024/CVE-2024-0437.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexperts:password_protected:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1D2D76B-5935-52AB-996D-8ECE2FDB76D4", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0438.json b/NVD_Data/2024/CVE-2024-0438.json deleted file mode 100644 index a6fa34b27..000000000 --- a/NVD_Data/2024/CVE-2024-0438.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0438", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0438.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0442.json b/NVD_Data/2024/CVE-2024-0442.json deleted file mode 100644 index df62f6254..000000000 --- a/NVD_Data/2024/CVE-2024-0442.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0444.json b/NVD_Data/2024/CVE-2024-0444.json deleted file mode 100644 index d84c8886e..000000000 --- a/NVD_Data/2024/CVE-2024-0444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gstreamer:gst-plugins-bad:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1032718-B23E-5005-8956-10C8E3C75F22", - "versionEndExcluding": "1.22.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0445.json b/NVD_Data/2024/CVE-2024-0445.json deleted file mode 100644 index b40db9236..000000000 --- a/NVD_Data/2024/CVE-2024-0445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0450.json b/NVD_Data/2024/CVE-2024-0450.json deleted file mode 100644 index 24868e4c2..000000000 --- a/NVD_Data/2024/CVE-2024-0450.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9E3962-1E26-5701-BB9F-C997E3E9F4FB", - "versionEndExcluding": "3.12.3", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2EA6C62-D265-5709-8EDA-35982B091A95", - "versionEndExcluding": "3.11.9", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E02C8B9-3929-578C-BFE5-083AC25373D7", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91B761FA-92BA-5AE7-A192-90C2B9A7672A", - "versionEndExcluding": "3.9.19", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F983F278-1F6A-5786-98D9-CC68B47656F8", - "versionEndExcluding": "3.8.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0451.json b/NVD_Data/2024/CVE-2024-0451.json deleted file mode 100644 index 7fcf96eb2..000000000 --- a/NVD_Data/2024/CVE-2024-0451.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", - "versionEndExcluding": "5.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0452.json b/NVD_Data/2024/CVE-2024-0452.json deleted file mode 100644 index a110144dc..000000000 --- a/NVD_Data/2024/CVE-2024-0452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", - "versionEndExcluding": "5.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0453.json b/NVD_Data/2024/CVE-2024-0453.json deleted file mode 100644 index 5f5d6e151..000000000 --- a/NVD_Data/2024/CVE-2024-0453.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17053426-D85D-5D81-AE14-F4A6C327888B", - "versionEndExcluding": "5.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0506.json b/NVD_Data/2024/CVE-2024-0506.json deleted file mode 100644 index 0de864e91..000000000 --- a/NVD_Data/2024/CVE-2024-0506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BCD0C4D-1A4C-5F31-B364-B80A77BA0F33", - "versionEndExcluding": "3.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0512.json b/NVD_Data/2024/CVE-2024-0512.json deleted file mode 100644 index 37c71b822..000000000 --- a/NVD_Data/2024/CVE-2024-0512.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0513.json b/NVD_Data/2024/CVE-2024-0513.json deleted file mode 100644 index df8e83462..000000000 --- a/NVD_Data/2024/CVE-2024-0513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0514.json b/NVD_Data/2024/CVE-2024-0514.json deleted file mode 100644 index fc3e94ebb..000000000 --- a/NVD_Data/2024/CVE-2024-0514.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0514", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0514.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0515.json b/NVD_Data/2024/CVE-2024-0515.json deleted file mode 100644 index 78f43473d..000000000 --- a/NVD_Data/2024/CVE-2024-0515.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0516.json b/NVD_Data/2024/CVE-2024-0516.json deleted file mode 100644 index 74c462990..000000000 --- a/NVD_Data/2024/CVE-2024-0516.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93085B8A-2E52-4B61-A114-D7DD96727501", - "versionEndExcluding": "1.3.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0559.json b/NVD_Data/2024/CVE-2024-0559.json deleted file mode 100644 index a61361e41..000000000 --- a/NVD_Data/2024/CVE-2024-0559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themecheck:enhanced_text_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2523DEEB-90E1-534F-A357-7443AAEDE779", - "versionEndExcluding": "1.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0561.json b/NVD_Data/2024/CVE-2024-0561.json deleted file mode 100644 index f54d9d7e9..000000000 --- a/NVD_Data/2024/CVE-2024-0561.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0561", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0561.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themecheck:ultimate_posts_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "678341C8-C034-5930-A367-08D7DD11641C", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0588.json b/NVD_Data/2024/CVE-2024-0588.json deleted file mode 100644 index 98f9d8b51..000000000 --- a/NVD_Data/2024/CVE-2024-0588.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0588", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0588.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", - "versionEndExcluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0590.json b/NVD_Data/2024/CVE-2024-0590.json deleted file mode 100644 index 8a24907c5..000000000 --- a/NVD_Data/2024/CVE-2024-0590.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0590", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0590.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:clarity:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5B23B1-BD83-566E-AD09-3CC44936198F", - "versionEndExcluding": "0.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0591.json b/NVD_Data/2024/CVE-2024-0591.json deleted file mode 100644 index 0d0317905..000000000 --- a/NVD_Data/2024/CVE-2024-0591.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0591", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0591.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8CC14839-59B7-5EEE-8853-DF6B84FECF33", - "versionEndExcluding": "3.4.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22789F24-7859-59BD-AFA6-8A166ECEB879", - "versionEndExcluding": "3.4.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0A2894D-8F4D-5462-B7B2-E4CE0C6FC8CB", - "versionEndExcluding": "3.4.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0592.json b/NVD_Data/2024/CVE-2024-0592.json deleted file mode 100644 index 1f578200a..000000000 --- a/NVD_Data/2024/CVE-2024-0592.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0592.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB830B82-1B34-5961-B291-0527AA9A63C9", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0593.json b/NVD_Data/2024/CVE-2024-0593.json deleted file mode 100644 index 8bbb5e8b0..000000000 --- a/NVD_Data/2024/CVE-2024-0593.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0593", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0593.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0EAD5D7C-19C3-59F6-A384-CBEA981FC076", - "versionEndExcluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0602.json b/NVD_Data/2024/CVE-2024-0602.json deleted file mode 100644 index 26653f08c..000000000 --- a/NVD_Data/2024/CVE-2024-0602.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0602", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0602.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yarpp:yet_another_related_posts_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B7A74AB-E389-5103-93EB-5006799F9F16", - "versionEndExcluding": "5.30.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0604.json b/NVD_Data/2024/CVE-2024-0604.json deleted file mode 100644 index a9dc62e5c..000000000 --- a/NVD_Data/2024/CVE-2024-0604.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B6D7BCCA-F998-5803-8F55-3B0D43B235BD", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0608.json b/NVD_Data/2024/CVE-2024-0608.json deleted file mode 100644 index de3317ecd..000000000 --- a/NVD_Data/2024/CVE-2024-0608.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0608", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0608.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", - "versionEndIncluding": "1.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0609.json b/NVD_Data/2024/CVE-2024-0609.json deleted file mode 100644 index a251ec210..000000000 --- a/NVD_Data/2024/CVE-2024-0609.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0609", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0609.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", - "versionEndIncluding": "1.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0611.json b/NVD_Data/2024/CVE-2024-0611.json deleted file mode 100644 index e1742691a..000000000 --- a/NVD_Data/2024/CVE-2024-0611.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", - "versionEndExcluding": "3.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0614.json b/NVD_Data/2024/CVE-2024-0614.json deleted file mode 100644 index e456e8f09..000000000 --- a/NVD_Data/2024/CVE-2024-0614.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEBA157A-2CE5-4CED-9FD7-7AD98D515308", - "versionEndExcluding": "6.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "31B19C59-ADBD-52EC-A9EA-314D78BE264C", - "versionEndExcluding": "6.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0615.json b/NVD_Data/2024/CVE-2024-0615.json deleted file mode 100644 index b55f4d772..000000000 --- a/NVD_Data/2024/CVE-2024-0615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:code-atlantic:content_control:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D5E4C828-8066-505E-84DE-627651C2069B", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0616.json b/NVD_Data/2024/CVE-2024-0616.json deleted file mode 100644 index d48eed03d..000000000 --- a/NVD_Data/2024/CVE-2024-0616.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0616", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0616.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:passster_project:passter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7EA1A7A-6988-5607-A186-C1DCE294F3A3", - "versionEndExcluding": "4.2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0620.json b/NVD_Data/2024/CVE-2024-0620.json deleted file mode 100644 index 282f1ebfc..000000000 --- a/NVD_Data/2024/CVE-2024-0620.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0620", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0620.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:passwordprotectwp:password_protect_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF1E65E1-9454-5133-A65C-85B6811832C0", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0621.json b/NVD_Data/2024/CVE-2024-0621.json deleted file mode 100644 index 5c12071fc..000000000 --- a/NVD_Data/2024/CVE-2024-0621.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sharethis:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1738F706-DFEA-5503-A81C-6678573B39F2", - "versionEndExcluding": "8.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simplesharebuttons:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E675034-33E5-5BD1-AADE-03DD6A47FD9E", - "versionEndExcluding": "8.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0627.json b/NVD_Data/2024/CVE-2024-0627.json deleted file mode 100644 index 0ee095935..000000000 --- a/NVD_Data/2024/CVE-2024-0627.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0653.json b/NVD_Data/2024/CVE-2024-0653.json deleted file mode 100644 index 27378706a..000000000 --- a/NVD_Data/2024/CVE-2024-0653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D77D65E-7EED-53E2-AE16-7F22F7484E31", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0656.json b/NVD_Data/2024/CVE-2024-0656.json deleted file mode 100644 index 43a1ec8da..000000000 --- a/NVD_Data/2024/CVE-2024-0656.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexperts:password_protected:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1D2D76B-5935-52AB-996D-8ECE2FDB76D4", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0658.json b/NVD_Data/2024/CVE-2024-0658.json deleted file mode 100644 index be0de9736..000000000 --- a/NVD_Data/2024/CVE-2024-0658.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E894925D-48CA-50BC-AF88-C684BD5AB0AC", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0662.json b/NVD_Data/2024/CVE-2024-0662.json deleted file mode 100644 index 82f8f23bc..000000000 --- a/NVD_Data/2024/CVE-2024-0662.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:colorlib:fancybox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0E4AC96-09E7-5C56-B133-49EE73D14D42", - "versionEndExcluding": "3.3.4", - "versionStartIncluding": "3.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0672.json b/NVD_Data/2024/CVE-2024-0672.json deleted file mode 100644 index b67d78b52..000000000 --- a/NVD_Data/2024/CVE-2024-0672.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0673.json b/NVD_Data/2024/CVE-2024-0673.json deleted file mode 100644 index 7b6748818..000000000 --- a/NVD_Data/2024/CVE-2024-0673.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0673.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0677.json b/NVD_Data/2024/CVE-2024-0677.json deleted file mode 100644 index f5f99ce9f..000000000 --- a/NVD_Data/2024/CVE-2024-0677.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0677", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0677.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:popozure:pz-linkcard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CC1E735-50CF-5356-BA15-D094AC69BD17", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0680.json b/NVD_Data/2024/CVE-2024-0680.json deleted file mode 100644 index dbb37c6ed..000000000 --- a/NVD_Data/2024/CVE-2024-0680.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexpertdeveloper:wp_private_content_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D08E6303-79C0-507C-8F29-DCA57653841E", - "versionEndIncluding": "3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0681.json b/NVD_Data/2024/CVE-2024-0681.json deleted file mode 100644 index 11bf7bb46..000000000 --- a/NVD_Data/2024/CVE-2024-0681.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:minioragne:page_restriction:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4080EE8E-DC75-5FB7-B748-58245772304C", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0689.json b/NVD_Data/2024/CVE-2024-0689.json deleted file mode 100644 index 57d1a717a..000000000 --- a/NVD_Data/2024/CVE-2024-0689.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21912FA0-EC07-5A12-97E5-9B3AD69C73A6", - "versionEndExcluding": "2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0700.json b/NVD_Data/2024/CVE-2024-0700.json deleted file mode 100644 index faa831b2c..000000000 --- a/NVD_Data/2024/CVE-2024-0700.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wokamoto:simple_tweet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC9F67DE-35E1-467A-9161-5D3E95CE19C9", - "versionEndIncluding": "1.4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0711.json b/NVD_Data/2024/CVE-2024-0711.json deleted file mode 100644 index dea90c813..000000000 --- a/NVD_Data/2024/CVE-2024-0711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:otwthemes:buttons_shortcode_and_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFBB0C64-C67B-4B66-B9D6-2B056F0F609B", - "versionEndIncluding": "1.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0756.json b/NVD_Data/2024/CVE-2024-0756.json deleted file mode 100644 index d118aec4c..000000000 --- a/NVD_Data/2024/CVE-2024-0756.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5AF0BB4-2BC4-474A-82C8-86DDEE537C7D", - "versionEndIncluding": "4.3000000023", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0757.json b/NVD_Data/2024/CVE-2024-0757.json deleted file mode 100644 index 2a81ca943..000000000 --- a/NVD_Data/2024/CVE-2024-0757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD0562B8-AB22-4C8D-A96B-A77EFDD164FE", - "versionEndExcluding": "4.3000000024", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0760.json b/NVD_Data/2024/CVE-2024-0760.json deleted file mode 100644 index 3a0585556..000000000 --- a/NVD_Data/2024/CVE-2024-0760.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A6A1C3B-5FBA-5D85-ADB4-A5CD882F2F26", - "versionEndExcluding": "9.18.28", - "versionStartIncluding": "9.18.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", - "versionEndExcluding": "9.20.0", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9064280-4CAB-5C5F-8378-C435A953622A", - "versionEndExcluding": "9.18.28-S1", - "versionStartIncluding": "9.18.11-s1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0786.json b/NVD_Data/2024/CVE-2024-0786.json deleted file mode 100644 index 66c3a0508..000000000 --- a/NVD_Data/2024/CVE-2024-0786.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0786", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0786.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:conversios:google_analytics_integration_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B20D031-5F5C-5055-B39D-4B33DDDD611D", - "versionEndExcluding": "7.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CA3420C-1330-5C1C-AED7-CC4B3BA5E33A", - "versionEndExcluding": "7.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0789.json b/NVD_Data/2024/CVE-2024-0789.json deleted file mode 100644 index ce9364a2e..000000000 --- a/NVD_Data/2024/CVE-2024-0789.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "237877F1-B227-5D67-8A92-A914C8755193", - "versionEndExcluding": "6.1.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0792.json b/NVD_Data/2024/CVE-2024-0792.json deleted file mode 100644 index 4ad0f9396..000000000 --- a/NVD_Data/2024/CVE-2024-0792.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A13C73F-72C8-5283-AE4F-A98963740460", - "versionEndExcluding": "7.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0799.json b/NVD_Data/2024/CVE-2024-0799.json deleted file mode 100644 index 7e4e1a647..000000000 --- a/NVD_Data/2024/CVE-2024-0799.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8C976CF-DA15-5D27-BB63-8ED0A46707EA", - "versionEndIncluding": "9.2", - "versionStartIncluding": "9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35D9BF59-AE64-5BD5-AFD9-04AD61A73104", - "versionEndIncluding": "9.2", - "versionStartIncluding": "9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0800.json b/NVD_Data/2024/CVE-2024-0800.json deleted file mode 100644 index 1c44ac684..000000000 --- a/NVD_Data/2024/CVE-2024-0800.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4524ABD1-0E48-5A25-82E3-FCDC1119781B", - "versionEndIncluding": "9.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDF3C1A3-CBDE-5C23-BB34-6E2BDAA7D322", - "versionEndIncluding": "9.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0801.json b/NVD_Data/2024/CVE-2024-0801.json deleted file mode 100644 index 10e2a8b16..000000000 --- a/NVD_Data/2024/CVE-2024-0801.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4524ABD1-0E48-5A25-82E3-FCDC1119781B", - "versionEndIncluding": "9.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3CEA443-A005-5635-9E0D-19A46906D5E9", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDF3C1A3-CBDE-5C23-BB34-6E2BDAA7D322", - "versionEndIncluding": "9.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE4F9F98-68FD-5FF4-93A1-94FF7B6CE3DF", - "versionEndIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0825.json b/NVD_Data/2024/CVE-2024-0825.json deleted file mode 100644 index 5cda82a64..000000000 --- a/NVD_Data/2024/CVE-2024-0825.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0825", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0825.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davekiss:vimeography:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72EF0636-DA5C-5A99-B16A-B0C55D4B0A17", - "versionEndExcluding": "2.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0826.json b/NVD_Data/2024/CVE-2024-0826.json deleted file mode 100644 index c8ef36d07..000000000 --- a/NVD_Data/2024/CVE-2024-0826.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0826", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0826.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D745C1F-1154-512F-9B6C-65A6FC7D8E22", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0829.json b/NVD_Data/2024/CVE-2024-0829.json deleted file mode 100644 index 968ee3699..000000000 --- a/NVD_Data/2024/CVE-2024-0829.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0829", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0829.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:najeebmedia:wordpress_comments_fields:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80F46A28-3689-548E-8FA5-84CD667775AB", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0830.json b/NVD_Data/2024/CVE-2024-0830.json deleted file mode 100644 index 62ddc6a9a..000000000 --- a/NVD_Data/2024/CVE-2024-0830.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0830.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:najeebmedia:wordpress_comments_fields:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80F46A28-3689-548E-8FA5-84CD667775AB", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0837.json b/NVD_Data/2024/CVE-2024-0837.json deleted file mode 100644 index 6d2189b62..000000000 --- a/NVD_Data/2024/CVE-2024-0837.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0837", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0837.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2709C594-1268-5C8D-8D31-AEE3620A5721", - "versionEndExcluding": "5.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9AC50E62-20AE-5D01-9423-7A55E730B38F", - "versionEndExcluding": "5.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0838.json b/NVD_Data/2024/CVE-2024-0838.json deleted file mode 100644 index a0295d7c8..000000000 --- a/NVD_Data/2024/CVE-2024-0838.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0838", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0838.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0839.json b/NVD_Data/2024/CVE-2024-0839.json deleted file mode 100644 index 5e7e2b29f..000000000 --- a/NVD_Data/2024/CVE-2024-0839.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76AB3E1B-12ED-598D-8903-8AFFEDC86110", - "versionEndExcluding": "2024.0428", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0853.json b/NVD_Data/2024/CVE-2024-0853.json deleted file mode 100644 index 0116ff482..000000000 --- a/NVD_Data/2024/CVE-2024-0853.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0853.json", - "reason": "Improve version ranges to indicate fixes" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9506BD2-7738-5BDC-AE8D-1E648DC75C90", - "versionEndExcluding": "8.6.0", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0855.json b/NVD_Data/2024/CVE-2024-0855.json deleted file mode 100644 index 427343505..000000000 --- a/NVD_Data/2024/CVE-2024-0855.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4ACF5791-1E9A-5C09-BD2B-0E20601D8913", - "versionEndExcluding": "4.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0856.json b/NVD_Data/2024/CVE-2024-0856.json deleted file mode 100644 index 32a176505..000000000 --- a/NVD_Data/2024/CVE-2024-0856.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0856", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0856.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:appointment_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E62D6F2-F498-5B53-8C1B-BBD83DD8F8AF", - "versionEndExcluding": "1.3.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0860.json b/NVD_Data/2024/CVE-2024-0860.json deleted file mode 100644 index 7c5aa908c..000000000 --- a/NVD_Data/2024/CVE-2024-0860.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softing:edgeconnector:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7662A0E1-7AD8-510B-A316-18A0DCD94BCA", - "versionEndExcluding": "3.70", - "versionStartIncluding": "3.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softing:edgeaggregator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35BC221B-2429-5544-BBEA-1A7B8A8A375D", - "versionEndExcluding": "3.70", - "versionStartIncluding": "3.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0866.json b/NVD_Data/2024/CVE-2024-0866.json deleted file mode 100644 index 5b77b7bb6..000000000 --- a/NVD_Data/2024/CVE-2024-0866.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:check_\\&_log_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "898FDBC4-2E8B-5AA3-A690-3337647DEF57", - "versionEndExcluding": "1.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0867.json b/NVD_Data/2024/CVE-2024-0867.json deleted file mode 100644 index f7af2d44d..000000000 --- a/NVD_Data/2024/CVE-2024-0867.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:email_log_project:email_log:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E9DD9E8-E2C2-5545-8A9D-A3EC36900CF7", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0870.json b/NVD_Data/2024/CVE-2024-0870.json deleted file mode 100644 index df8fa0e2c..000000000 --- a/NVD_Data/2024/CVE-2024-0870.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A8D80E4-99D0-5A45-865A-4F0BE670AECA", - "versionEndExcluding": "4.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "6B4208EA-0BED-5165-8375-B87D53751B63", - "versionEndExcluding": "4.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0871.json b/NVD_Data/2024/CVE-2024-0871.json deleted file mode 100644 index 47b69d89d..000000000 --- a/NVD_Data/2024/CVE-2024-0871.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0872.json b/NVD_Data/2024/CVE-2024-0872.json deleted file mode 100644 index 79ad5a831..000000000 --- a/NVD_Data/2024/CVE-2024-0872.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E2FA605-CDF8-521F-A981-C8ADFC0A09D8", - "versionEndExcluding": "3.4.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0873.json b/NVD_Data/2024/CVE-2024-0873.json deleted file mode 100644 index f8f8d0a26..000000000 --- a/NVD_Data/2024/CVE-2024-0873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E2FA605-CDF8-521F-A981-C8ADFC0A09D8", - "versionEndExcluding": "3.4.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0896.json b/NVD_Data/2024/CVE-2024-0896.json deleted file mode 100644 index f00f1bcd6..000000000 --- a/NVD_Data/2024/CVE-2024-0896.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0897.json b/NVD_Data/2024/CVE-2024-0897.json deleted file mode 100644 index c51a5118b..000000000 --- a/NVD_Data/2024/CVE-2024-0897.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0898.json b/NVD_Data/2024/CVE-2024-0898.json deleted file mode 100644 index 70e69b3ec..000000000 --- a/NVD_Data/2024/CVE-2024-0898.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bluecoral:chat_bubble:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7382E975-FE03-4C45-8797-F03BD864E606", - "versionEndIncluding": "2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0900.json b/NVD_Data/2024/CVE-2024-0900.json deleted file mode 100644 index d14e55d7a..000000000 --- a/NVD_Data/2024/CVE-2024-0900.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elespare:elespare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B18F509-6EA2-5EFF-8AF8-1A1081543DD0", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0901.json b/NVD_Data/2024/CVE-2024-0901.json deleted file mode 100644 index f56c4a679..000000000 --- a/NVD_Data/2024/CVE-2024-0901.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0901", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0901.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2547CD2F-3D56-5988-936F-E05781C03C64", - "versionEndExcluding": "5.7.0", - "versionStartIncluding": "3.12.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0902.json b/NVD_Data/2024/CVE-2024-0902.json deleted file mode 100644 index de95b22d1..000000000 --- a/NVD_Data/2024/CVE-2024-0902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF0231AD-5EC0-5851-AD2D-D858773B11B3", - "versionEndExcluding": "6.1.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0903.json b/NVD_Data/2024/CVE-2024-0903.json deleted file mode 100644 index e074e0b1d..000000000 --- a/NVD_Data/2024/CVE-2024-0903.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0903", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0903.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monsterinsights:user_feedback:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81016B4A-AD37-53BB-BA51-D552E26F24F3", - "versionEndExcluding": "1.0.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0904.json b/NVD_Data/2024/CVE-2024-0904.json deleted file mode 100644 index b4d1aa7fa..000000000 --- a/NVD_Data/2024/CVE-2024-0904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF0231AD-5EC0-5851-AD2D-D858773B11B3", - "versionEndExcluding": "6.1.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0905.json b/NVD_Data/2024/CVE-2024-0905.json deleted file mode 100644 index 8deffbdbb..000000000 --- a/NVD_Data/2024/CVE-2024-0905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E23F165E-3500-586E-8E6A-D671A68CDD8B", - "versionEndExcluding": "6.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0907.json b/NVD_Data/2024/CVE-2024-0907.json deleted file mode 100644 index fffc53be5..000000000 --- a/NVD_Data/2024/CVE-2024-0907.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0907", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0907.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", - "versionEndExcluding": "8.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0913.json b/NVD_Data/2024/CVE-2024-0913.json deleted file mode 100644 index c02e91040..000000000 --- a/NVD_Data/2024/CVE-2024-0913.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0913", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0913.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", - "versionEndIncluding": "1.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0952.json b/NVD_Data/2024/CVE-2024-0952.json deleted file mode 100644 index 39d9f78a5..000000000 --- a/NVD_Data/2024/CVE-2024-0952.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0952", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0952.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9FF21C-072A-5B93-9ADA-71A3086DE834", - "versionEndExcluding": "1.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0956.json b/NVD_Data/2024/CVE-2024-0956.json deleted file mode 100644 index 2572dd54d..000000000 --- a/NVD_Data/2024/CVE-2024-0956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CED9E4-9C0C-543B-B2FC-04F1CCD8FA68", - "versionEndIncluding": "1.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0957.json b/NVD_Data/2024/CVE-2024-0957.json deleted file mode 100644 index afb5c9812..000000000 --- a/NVD_Data/2024/CVE-2024-0957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "680A5957-9670-59C2-92AB-7C4B6A50B6C0", - "versionEndExcluding": "4.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0976.json b/NVD_Data/2024/CVE-2024-0976.json deleted file mode 100644 index 261b48099..000000000 --- a/NVD_Data/2024/CVE-2024-0976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-eventmanager:wp_event_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ADAA6FCB-94E0-5521-9CC9-DC7C31A7D6DE", - "versionEndExcluding": "3.1.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0978.json b/NVD_Data/2024/CVE-2024-0978.json deleted file mode 100644 index ed3f43ee0..000000000 --- a/NVD_Data/2024/CVE-2024-0978.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zatzlabs:my_private_site:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D638F77E-4D28-5D2A-8EA2-17C9BC364709", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0979.json b/NVD_Data/2024/CVE-2024-0979.json deleted file mode 100644 index 0d598a9b2..000000000 --- a/NVD_Data/2024/CVE-2024-0979.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugin-planet:dashboard_widget_suite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B98CF50C-746D-51F2-B976-673F83B0AE8B", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugin-planet:dashboard_widgets_suite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCDDF4EE-DAFA-49F7-B61C-B3F0FD1CFD5B", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0983.json b/NVD_Data/2024/CVE-2024-0983.json deleted file mode 100644 index 4cbe52d83..000000000 --- a/NVD_Data/2024/CVE-2024-0983.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-0984.json b/NVD_Data/2024/CVE-2024-0984.json deleted file mode 100644 index a2a5317c7..000000000 --- a/NVD_Data/2024/CVE-2024-0984.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-0984", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-0984.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1038.json b/NVD_Data/2024/CVE-2024-1038.json deleted file mode 100644 index 510e1af26..000000000 --- a/NVD_Data/2024/CVE-2024-1038.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1043.json b/NVD_Data/2024/CVE-2024-1043.json deleted file mode 100644 index 7ebeac32e..000000000 --- a/NVD_Data/2024/CVE-2024-1043.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampforwp:accelerated_mobile_pages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F98580AD-4FFD-50F4-BE54-FABC06497D9C", - "versionEndExcluding": "1.0.93.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71667345-596D-5E65-9082-7E7FEA40B871", - "versionEndExcluding": "1.0.93.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1044.json b/NVD_Data/2024/CVE-2024-1044.json deleted file mode 100644 index 0d86c22c6..000000000 --- a/NVD_Data/2024/CVE-2024-1044.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A1829D4-6EA8-597F-8132-89FFC669FF6C", - "versionEndExcluding": "5.39.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1050.json b/NVD_Data/2024/CVE-2024-1050.json deleted file mode 100644 index aa3547286..000000000 --- a/NVD_Data/2024/CVE-2024-1050.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35E9D484-89C6-5BB6-8EBE-7B874030FDEE", - "versionEndExcluding": "1.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D202FB0E-A8CE-5552-AEA4-83CC902650B5", - "versionEndExcluding": "1.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1051.json b/NVD_Data/2024/CVE-2024-1051.json deleted file mode 100644 index 62fdee6ca..000000000 --- a/NVD_Data/2024/CVE-2024-1051.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1051", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1051.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fernandobriano:list_category_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EBF516E4-14F9-5216-98B0-285AA525FF6E", - "versionEndExcluding": "0.89.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1053.json b/NVD_Data/2024/CVE-2024-1053.json deleted file mode 100644 index 210db58ee..000000000 --- a/NVD_Data/2024/CVE-2024-1053.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD02174D-D332-5389-81C6-1AF874C77BD5", - "versionEndExcluding": "5.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1054.json b/NVD_Data/2024/CVE-2024-1054.json deleted file mode 100644 index b9e423bb2..000000000 --- a/NVD_Data/2024/CVE-2024-1054.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1C18B6F-1DF9-5AE7-B5D2-616D8D9AB54E", - "versionEndExcluding": "7.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1057.json b/NVD_Data/2024/CVE-2024-1057.json deleted file mode 100644 index e937a1706..000000000 --- a/NVD_Data/2024/CVE-2024-1057.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1058.json b/NVD_Data/2024/CVE-2024-1058.json deleted file mode 100644 index 6e53ececb..000000000 --- a/NVD_Data/2024/CVE-2024-1058.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FBA0DB3-01C1-5B90-BE6E-C7BFD9698EB9", - "versionEndExcluding": "1.58.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1068.json b/NVD_Data/2024/CVE-2024-1068.json deleted file mode 100644 index 37e8640dd..000000000 --- a/NVD_Data/2024/CVE-2024-1068.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1068.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ajexperience:404_solution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DA3F791-BD3D-5ECF-B1E1-80895E912A22", - "versionEndExcluding": "2.35.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1070.json b/NVD_Data/2024/CVE-2024-1070.json deleted file mode 100644 index faafa13f9..000000000 --- a/NVD_Data/2024/CVE-2024-1070.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB147812-78E6-5FF1-A1F4-5126DFB0AA82", - "versionEndExcluding": "1.58.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1071.json b/NVD_Data/2024/CVE-2024-1071.json deleted file mode 100644 index 4ed59c4f6..000000000 --- a/NVD_Data/2024/CVE-2024-1071.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1071", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1071.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D8E1973-2635-5553-8622-BD06CF51CD89", - "versionEndExcluding": "2.8.3", - "versionStartIncluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1074.json b/NVD_Data/2024/CVE-2024-1074.json deleted file mode 100644 index 52b8d1d16..000000000 --- a/NVD_Data/2024/CVE-2024-1074.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1074.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AA6F365F-B70A-5109-8177-D8D4E91996C6", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE804657-BDFA-5CA2-ACD3-BC074EF0FF20", - "versionEndExcluding": "2.7.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1080.json b/NVD_Data/2024/CVE-2024-1080.json deleted file mode 100644 index 24cc14e26..000000000 --- a/NVD_Data/2024/CVE-2024-1080.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "4EF808B7-9645-5D18-B3F4-2E13648EBB6D", - "versionEndExcluding": "2.7.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE4895CE-7398-52F9-B308-BC2054F081A8", - "versionEndExcluding": "2.7.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1081.json b/NVD_Data/2024/CVE-2024-1081.json deleted file mode 100644 index 7c56ddf18..000000000 --- a/NVD_Data/2024/CVE-2024-1081.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD08C432-2FE4-5B53-9CF5-AECAC16A1614", - "versionEndExcluding": "1.15.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1082.json b/NVD_Data/2024/CVE-2024-1082.json deleted file mode 100644 index b9b3e56cc..000000000 --- a/NVD_Data/2024/CVE-2024-1082.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD214983-744D-54D8-8328-0458E187E08E", - "versionEndExcluding": "3.8.15", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C3BDFFD-8A83-4D52-8A6E-B87B8070A046", - "versionEndExcluding": "3.9.10", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB406BB2-7ABF-4A44-830F-7012CDB3D81D", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0529566C-AC2F-4385-93D7-578230AC453E", - "versionEndExcluding": "3.11.5", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "C17E78FD-9316-579F-81AE-623360AE302A", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "D38C8A3D-7E59-5DED-A15F-E409BC42E40F", - "versionEndExcluding": "3.8.15", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2670FB6B-DF14-5098-AA49-777561773C2E", - "versionEndExcluding": "3.9.10", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3FE4AA98-F010-5C1E-9254-42241EA719D4", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "29D45AD5-0263-5996-ABB6-F13874261DE4", - "versionEndExcluding": "3.11.5", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:3.12:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A1BED0CD-0408-56F1-B8CA-451C2B7231FF", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1084.json b/NVD_Data/2024/CVE-2024-1084.json deleted file mode 100644 index 61e7bf70f..000000000 --- a/NVD_Data/2024/CVE-2024-1084.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5473EE1A-883F-52F1-B677-DB8478985D7C", - "versionEndExcluding": "3.8.15", - "versionStartIncluding": "3.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1479E05D-7236-5B1A-9F68-1D181220C191", - "versionEndExcluding": "3.9.10", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE7E83BA-666F-52CF-B601-D3ECE4799215", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1275FEE9-48FD-567D-8E7F-52B638E814C1", - "versionEndExcluding": "3.11.5", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "C17E78FD-9316-579F-81AE-623360AE302A", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "0C761243-2A6C-5FF0-82F2-E6203F71FDB8", - "versionEndExcluding": "3.8.15", - "versionStartIncluding": "3.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1BAB1631-E55D-56F8-AF68-C2931855E364", - "versionEndExcluding": "3.9.10", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A0D59AB4-C975-58E5-8390-C510D33E661B", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "138A27DF-18A5-58AE-A79E-9E5854BB6A34", - "versionEndExcluding": "3.11.5", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:3.12:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A1BED0CD-0408-56F1-B8CA-451C2B7231FF", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1089.json b/NVD_Data/2024/CVE-2024-1089.json deleted file mode 100644 index 9ee349e06..000000000 --- a/NVD_Data/2024/CVE-2024-1089.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1090.json b/NVD_Data/2024/CVE-2024-1090.json deleted file mode 100644 index c66e885b8..000000000 --- a/NVD_Data/2024/CVE-2024-1090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1091.json b/NVD_Data/2024/CVE-2024-1091.json deleted file mode 100644 index b944bebbb..000000000 --- a/NVD_Data/2024/CVE-2024-1091.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1120.json b/NVD_Data/2024/CVE-2024-1120.json deleted file mode 100644 index 606533e1e..000000000 --- a/NVD_Data/2024/CVE-2024-1120.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xlplugins:finale:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "CBAEBF4E-05B7-5370-8D9F-6F5250C3F030", - "versionEndIncluding": "2.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1123.json b/NVD_Data/2024/CVE-2024-1123.json deleted file mode 100644 index 28143e9c0..000000000 --- a/NVD_Data/2024/CVE-2024-1123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1124.json b/NVD_Data/2024/CVE-2024-1124.json deleted file mode 100644 index e869d2a7a..000000000 --- a/NVD_Data/2024/CVE-2024-1124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1125.json b/NVD_Data/2024/CVE-2024-1125.json deleted file mode 100644 index 542fb59a9..000000000 --- a/NVD_Data/2024/CVE-2024-1125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1126.json b/NVD_Data/2024/CVE-2024-1126.json deleted file mode 100644 index 6bb72510a..000000000 --- a/NVD_Data/2024/CVE-2024-1126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1127.json b/NVD_Data/2024/CVE-2024-1127.json deleted file mode 100644 index 6d887cb42..000000000 --- a/NVD_Data/2024/CVE-2024-1127.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "924D8438-24BD-59F1-AEAA-50427D6990B7", - "versionEndExcluding": "3.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1128.json b/NVD_Data/2024/CVE-2024-1128.json deleted file mode 100644 index 0ad5429cb..000000000 --- a/NVD_Data/2024/CVE-2024-1128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC8F116E-132A-5A39-867C-8E4363D2ECFE", - "versionEndExcluding": "2.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1129.json b/NVD_Data/2024/CVE-2024-1129.json deleted file mode 100644 index 2429656b7..000000000 --- a/NVD_Data/2024/CVE-2024-1129.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1129.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", - "versionEndExcluding": "8.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1130.json b/NVD_Data/2024/CVE-2024-1130.json deleted file mode 100644 index 27526dd1e..000000000 --- a/NVD_Data/2024/CVE-2024-1130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA80BD87-96D2-5F66-A90C-547EA1B41ECD", - "versionEndExcluding": "8.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1133.json b/NVD_Data/2024/CVE-2024-1133.json deleted file mode 100644 index 1c17d079f..000000000 --- a/NVD_Data/2024/CVE-2024-1133.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC8F116E-132A-5A39-867C-8E4363D2ECFE", - "versionEndExcluding": "2.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1134.json b/NVD_Data/2024/CVE-2024-1134.json deleted file mode 100644 index 15223b828..000000000 --- a/NVD_Data/2024/CVE-2024-1134.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C199B87-948F-52A0-B6C3-5821DFD4BAD4", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1136.json b/NVD_Data/2024/CVE-2024-1136.json deleted file mode 100644 index 224bbad44..000000000 --- a/NVD_Data/2024/CVE-2024-1136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpshopmart:coming_soon_page_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9C268E7-FC03-5C6B-A2F5-F96A49E49724", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1139.json b/NVD_Data/2024/CVE-2024-1139.json deleted file mode 100644 index 54769b734..000000000 --- a/NVD_Data/2024/CVE-2024-1139.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3527669C-FBCD-5447-BB5F-7CD58C13983E", - "versionEndExcluding": "4.13.41", - "versionStartIncluding": "4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05A3B478-140F-5057-B9D1-7ECD8EBAF654", - "versionEndExcluding": "4.13.41", - "versionStartIncluding": "4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:kube-apiserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1ACB6F51-026F-52A4-ADBE-0CB14AFFFCFA", - "versionEndExcluding": "4.15.10", - "versionStartIncluding": "4.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1157.json b/NVD_Data/2024/CVE-2024-1157.json deleted file mode 100644 index 041bb089a..000000000 --- a/NVD_Data/2024/CVE-2024-1157.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", - "versionEndExcluding": "4.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1158.json b/NVD_Data/2024/CVE-2024-1158.json deleted file mode 100644 index 3302e8392..000000000 --- a/NVD_Data/2024/CVE-2024-1158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1159.json b/NVD_Data/2024/CVE-2024-1159.json deleted file mode 100644 index d7978d05c..000000000 --- a/NVD_Data/2024/CVE-2024-1159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", - "versionEndExcluding": "4.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1160.json b/NVD_Data/2024/CVE-2024-1160.json deleted file mode 100644 index 04496a37e..000000000 --- a/NVD_Data/2024/CVE-2024-1160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", - "versionEndExcluding": "4.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1165.json b/NVD_Data/2024/CVE-2024-1165.json deleted file mode 100644 index 5da21109b..000000000 --- a/NVD_Data/2024/CVE-2024-1165.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1166.json b/NVD_Data/2024/CVE-2024-1166.json deleted file mode 100644 index 3e3ad5eef..000000000 --- a/NVD_Data/2024/CVE-2024-1166.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CEF556B0-4A3F-599A-812C-5C9B29AF68E9", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1169.json b/NVD_Data/2024/CVE-2024-1169.json deleted file mode 100644 index 27ec29bd1..000000000 --- a/NVD_Data/2024/CVE-2024-1169.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1170.json b/NVD_Data/2024/CVE-2024-1170.json deleted file mode 100644 index 14102e698..000000000 --- a/NVD_Data/2024/CVE-2024-1170.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8CD9466-369F-5F47-A415-6475D69C2C19", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1171.json b/NVD_Data/2024/CVE-2024-1171.json deleted file mode 100644 index 3d869b88d..000000000 --- a/NVD_Data/2024/CVE-2024-1171.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", - "versionEndExcluding": "5.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1172.json b/NVD_Data/2024/CVE-2024-1172.json deleted file mode 100644 index e78825222..000000000 --- a/NVD_Data/2024/CVE-2024-1172.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", - "versionEndExcluding": "5.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1173.json b/NVD_Data/2024/CVE-2024-1173.json deleted file mode 100644 index ca24215d8..000000000 --- a/NVD_Data/2024/CVE-2024-1173.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA00A376-2737-5F1A-B0B3-C0968B4433B7", - "versionEndExcluding": "1.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1176.json b/NVD_Data/2024/CVE-2024-1176.json deleted file mode 100644 index 253fd6110..000000000 --- a/NVD_Data/2024/CVE-2024-1176.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_easy_ga4_\\(google_analytics_4\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E820DC1B-C97D-5058-AE4D-328FD6AF8E7F", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1178.json b/NVD_Data/2024/CVE-2024-1178.json deleted file mode 100644 index 1fd3608e7..000000000 --- a/NVD_Data/2024/CVE-2024-1178.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1178", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1178.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeboy:sportspress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EAA71481-AC10-5412-8F82-022CAF1FFAA3", - "versionEndExcluding": "2.7.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1181.json b/NVD_Data/2024/CVE-2024-1181.json deleted file mode 100644 index 3febb72b0..000000000 --- a/NVD_Data/2024/CVE-2024-1181.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dazzlersoftware:coming_soon\\,_under_construction_\\&_maintenance_mode_by_dazzler:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F35546F-8E1D-59C1-818D-4E3E01FFF8A3", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1203.json b/NVD_Data/2024/CVE-2024-1203.json deleted file mode 100644 index 8e545850f..000000000 --- a/NVD_Data/2024/CVE-2024-1203.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:conversios:google_analytics_integration_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B20D031-5F5C-5055-B39D-4B33DDDD611D", - "versionEndExcluding": "7.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CA3420C-1330-5C1C-AED7-CC4B3BA5E33A", - "versionEndExcluding": "7.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1206.json b/NVD_Data/2024/CVE-2024-1206.json deleted file mode 100644 index 351e06b62..000000000 --- a/NVD_Data/2024/CVE-2024-1206.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1206", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1206.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA262BA9-3E5D-5A26-B9E0-D849A30F5125", - "versionEndExcluding": "9.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1213.json b/NVD_Data/2024/CVE-2024-1213.json deleted file mode 100644 index 8fac0028e..000000000 --- a/NVD_Data/2024/CVE-2024-1213.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", - "versionEndExcluding": "6.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1214.json b/NVD_Data/2024/CVE-2024-1214.json deleted file mode 100644 index 4c9fa9fe3..000000000 --- a/NVD_Data/2024/CVE-2024-1214.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", - "versionEndExcluding": "6.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1217.json b/NVD_Data/2024/CVE-2024-1217.json deleted file mode 100644 index 4c47c32d8..000000000 --- a/NVD_Data/2024/CVE-2024-1217.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaliforms:kali_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9588723-82C6-560C-A3A5-2A779B721CAC", - "versionEndExcluding": "2.3.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1218.json b/NVD_Data/2024/CVE-2024-1218.json deleted file mode 100644 index 1996495b3..000000000 --- a/NVD_Data/2024/CVE-2024-1218.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1218.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaliforms:kali_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9588723-82C6-560C-A3A5-2A779B721CAC", - "versionEndExcluding": "2.3.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1219.json b/NVD_Data/2024/CVE-2024-1219.json deleted file mode 100644 index a2b3ece9c..000000000 --- a/NVD_Data/2024/CVE-2024-1219.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "32EC83DD-A61C-59CD-B6BA-8EF27A135E65", - "versionEndExcluding": "6.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1231.json b/NVD_Data/2024/CVE-2024-1231.json deleted file mode 100644 index f364432a4..000000000 --- a/NVD_Data/2024/CVE-2024-1231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "211EAE00-A36E-580D-B6E4-E03F1794C87F", - "versionEndExcluding": "2.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1232.json b/NVD_Data/2024/CVE-2024-1232.json deleted file mode 100644 index 0b637692e..000000000 --- a/NVD_Data/2024/CVE-2024-1232.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "211EAE00-A36E-580D-B6E4-E03F1794C87F", - "versionEndExcluding": "2.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1234.json b/NVD_Data/2024/CVE-2024-1234.json deleted file mode 100644 index e7bf401de..000000000 --- a/NVD_Data/2024/CVE-2024-1234.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", - "versionEndExcluding": "2.6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1235.json b/NVD_Data/2024/CVE-2024-1235.json deleted file mode 100644 index b284889ec..000000000 --- a/NVD_Data/2024/CVE-2024-1235.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E79057EC-F233-5C20-B1B0-5DC3027F46FF", - "versionEndExcluding": "8.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1236.json b/NVD_Data/2024/CVE-2024-1236.json deleted file mode 100644 index 62aae872f..000000000 --- a/NVD_Data/2024/CVE-2024-1236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", - "versionEndExcluding": "5.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1237.json b/NVD_Data/2024/CVE-2024-1237.json deleted file mode 100644 index 085fe8f82..000000000 --- a/NVD_Data/2024/CVE-2024-1237.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1237", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1237.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DF185D1-EE97-57DA-8415-E541E9F458B8", - "versionEndExcluding": "1.6.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1238.json b/NVD_Data/2024/CVE-2024-1238.json deleted file mode 100644 index 44072caec..000000000 --- a/NVD_Data/2024/CVE-2024-1238.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1239.json b/NVD_Data/2024/CVE-2024-1239.json deleted file mode 100644 index 30afda6a1..000000000 --- a/NVD_Data/2024/CVE-2024-1239.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D06E1771-0244-51D2-B232-5D912C5D2684", - "versionEndExcluding": "3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2642636-1EDB-53FD-9972-05D0B2B9353C", - "versionEndExcluding": "3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1242.json b/NVD_Data/2024/CVE-2024-1242.json deleted file mode 100644 index 56a499107..000000000 --- a/NVD_Data/2024/CVE-2024-1242.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "98D4C472-89D1-52D9-82F6-934306AE00AB", - "versionEndExcluding": "4.10.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1273.json b/NVD_Data/2024/CVE-2024-1273.json deleted file mode 100644 index 89a060716..000000000 --- a/NVD_Data/2024/CVE-2024-1273.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1273", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1273.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18C0B1DD-5845-4E1F-A70E-B562EB702A28", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1274.json b/NVD_Data/2024/CVE-2024-1274.json deleted file mode 100644 index 2fe5d9997..000000000 --- a/NVD_Data/2024/CVE-2024-1274.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1274.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBB659F8-3C93-5EA9-9CEA-855979FA0141", - "versionEndExcluding": "3.4.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1276.json b/NVD_Data/2024/CVE-2024-1276.json deleted file mode 100644 index ab531e8f9..000000000 --- a/NVD_Data/2024/CVE-2024-1276.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75BDF55A-8858-5B2C-8895-CED3CDF8FC17", - "versionEndExcluding": "5.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1277.json b/NVD_Data/2024/CVE-2024-1277.json deleted file mode 100644 index fa40ba022..000000000 --- a/NVD_Data/2024/CVE-2024-1277.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1277", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1277.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76B066A2-3AF1-55DA-91FA-C427CCF7D4AC", - "versionEndExcluding": "2.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1278.json b/NVD_Data/2024/CVE-2024-1278.json deleted file mode 100644 index 42e95980b..000000000 --- a/NVD_Data/2024/CVE-2024-1278.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1278", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1278.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "E45E99F2-0E8A-5175-863F-5C48C6B2485E", - "versionEndExcluding": "6.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1279.json b/NVD_Data/2024/CVE-2024-1279.json deleted file mode 100644 index e180979bb..000000000 --- a/NVD_Data/2024/CVE-2024-1279.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76756651-E2BF-5D31-8ECF-8913CDB70027", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1282.json b/NVD_Data/2024/CVE-2024-1282.json deleted file mode 100644 index 5066e9565..000000000 --- a/NVD_Data/2024/CVE-2024-1282.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jannisthuemmig:email_encoder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B75438C7-F8DB-5BF9-8EFE-E0B039B12A39", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-webhooks:email_encoder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F877742-6EB8-5C34-B1EE-CED068C1B3C5", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1288.json b/NVD_Data/2024/CVE-2024-1288.json deleted file mode 100644 index 40bc04c50..000000000 --- a/NVD_Data/2024/CVE-2024-1288.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76820890-A34A-54CF-BA70-4AE932B6447E", - "versionEndExcluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F60DAED-311E-51CC-9962-C784DF73318A", - "versionEndExcluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1289.json b/NVD_Data/2024/CVE-2024-1289.json deleted file mode 100644 index 68fac9c7d..000000000 --- a/NVD_Data/2024/CVE-2024-1289.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D52DEEE-47AF-5D66-83EB-324965AA0FC3", - "versionEndExcluding": "4.2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1290.json b/NVD_Data/2024/CVE-2024-1290.json deleted file mode 100644 index 029f49a09..000000000 --- a/NVD_Data/2024/CVE-2024-1290.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C658A917-0BE4-56EF-8724-4214E5FFFD4F", - "versionEndExcluding": "2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1291.json b/NVD_Data/2024/CVE-2024-1291.json deleted file mode 100644 index daf3b8d1f..000000000 --- a/NVD_Data/2024/CVE-2024-1291.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1292.json b/NVD_Data/2024/CVE-2024-1292.json deleted file mode 100644 index da6cd8ccf..000000000 --- a/NVD_Data/2024/CVE-2024-1292.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B97F0999-AC19-5A49-80C1-13D00F121964", - "versionEndExcluding": "2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1293.json b/NVD_Data/2024/CVE-2024-1293.json deleted file mode 100644 index 4e9c36618..000000000 --- a/NVD_Data/2024/CVE-2024-1293.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1295.json b/NVD_Data/2024/CVE-2024-1295.json deleted file mode 100644 index 19b7f0a0b..000000000 --- a/NVD_Data/2024/CVE-2024-1295.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B359A01D-8D1F-52BD-B5FC-9F0E020C65E9", - "versionEndExcluding": "6.4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10690677-7DF4-4F8D-883E-86BCE8A1C591", - "versionEndExcluding": "6.4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB5331FC-1D64-568A-9F88-0304E1D57530", - "versionEndExcluding": "6.4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1296.json b/NVD_Data/2024/CVE-2024-1296.json deleted file mode 100644 index 29e102bdc..000000000 --- a/NVD_Data/2024/CVE-2024-1296.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE23D9D7-A8C6-5E88-AC3C-7559D62292AD", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96E91CAA-0B38-568E-8A6A-59685BF3024C", - "versionEndExcluding": "2.4.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1299.json b/NVD_Data/2024/CVE-2024-1299.json deleted file mode 100644 index 9e30db674..000000000 --- a/NVD_Data/2024/CVE-2024-1299.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2174FDB9-2F51-5580-B7D9-6CEBAE04AD5F", - "versionEndExcluding": "16.8.4", - "versionStartIncluding": "16.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55CE20E4-951B-5D06-8C5A-9FA7FAA43E60", - "versionEndExcluding": "16.9.2", - "versionStartIncluding": "16.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1305.json b/NVD_Data/2024/CVE-2024-1305.json deleted file mode 100644 index 1fadaa8df..000000000 --- a/NVD_Data/2024/CVE-2024-1305.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1305", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1305.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:tap-windows6:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "D850BF51-CE1C-5DB3-8693-CFDE7FEA03B0", - "versionEndExcluding": "9.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "7466B6DE-CC1B-590D-A0C6-EBB1937E28E3", - "versionEndExcluding": "2.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1306.json b/NVD_Data/2024/CVE-2024-1306.json deleted file mode 100644 index 8bad3515d..000000000 --- a/NVD_Data/2024/CVE-2024-1306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8CF3232-3FFC-5261-BF5B-3AC7BAEB1B03", - "versionEndExcluding": "2.6.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1307.json b/NVD_Data/2024/CVE-2024-1307.json deleted file mode 100644 index a7326d1d4..000000000 --- a/NVD_Data/2024/CVE-2024-1307.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8CF3232-3FFC-5261-BF5B-3AC7BAEB1B03", - "versionEndExcluding": "2.6.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1310.json b/NVD_Data/2024/CVE-2024-1310.json deleted file mode 100644 index 8e68ef0b8..000000000 --- a/NVD_Data/2024/CVE-2024-1310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB58B4E2-B4A7-5175-B22C-EBA0DB969CCB", - "versionEndExcluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1311.json b/NVD_Data/2024/CVE-2024-1311.json deleted file mode 100644 index 1ffd05038..000000000 --- a/NVD_Data/2024/CVE-2024-1311.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EA79EC7-7855-551D-9535-E36CC60D2666", - "versionEndExcluding": "2.4.41", - "versionStartIncluding": "2.4.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1712B8F-31DA-5E8D-8B24-5443AFE8DF14", - "versionEndExcluding": "2.4.41", - "versionStartIncluding": "2.4.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1313.json b/NVD_Data/2024/CVE-2024-1313.json deleted file mode 100644 index aa6a735db..000000000 --- a/NVD_Data/2024/CVE-2024-1313.json +++ /dev/null @@ -1,61 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4CF9F7B4-C2E1-5AD3-A303-166A26E4870F", - "versionEndExcluding": "9.5.18", - "versionStartIncluding": "9.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9263A6C4-4203-53DF-9DED-B5DBC04AC559", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C576120E-78BF-56CE-9920-E738D5A8BB8F", - "versionEndExcluding": "10.1.9", - "versionStartIncluding": "10.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F91BF68A-1217-53FE-BDD9-5341376A29C5", - "versionEndExcluding": "10.2.6", - "versionStartIncluding": "10.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EACD66E2-0F53-5D41-ABE6-EDA512611792", - "versionEndExcluding": "10.3.5", - "versionStartIncluding": "10.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:10.4.0:*:*:*:*:go:*:*", - "matchCriteriaId": "4A0C877D-6311-5191-BAF5-D9D6F0E29C8F", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1315.json b/NVD_Data/2024/CVE-2024-1315.json deleted file mode 100644 index aa1639635..000000000 --- a/NVD_Data/2024/CVE-2024-1315.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E35BF88C-DDDC-5F3B-9BA0-CA00654B2798", - "versionEndExcluding": "3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1317.json b/NVD_Data/2024/CVE-2024-1317.json deleted file mode 100644 index e8fcbe747..000000000 --- a/NVD_Data/2024/CVE-2024-1317.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32DE7ED5-E42D-5FC7-A28D-660A04F4BA14", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1318.json b/NVD_Data/2024/CVE-2024-1318.json deleted file mode 100644 index b0d862bb4..000000000 --- a/NVD_Data/2024/CVE-2024-1318.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32DE7ED5-E42D-5FC7-A28D-660A04F4BA14", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1320.json b/NVD_Data/2024/CVE-2024-1320.json deleted file mode 100644 index c454a2e4e..000000000 --- a/NVD_Data/2024/CVE-2024-1320.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17B25B1C-F59C-5852-A941-B41ED472C68C", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1321.json b/NVD_Data/2024/CVE-2024-1321.json deleted file mode 100644 index 3f961a4c6..000000000 --- a/NVD_Data/2024/CVE-2024-1321.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96FA17A5-0D22-5366-8D23-A77004B6F4E6", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1322.json b/NVD_Data/2024/CVE-2024-1322.json deleted file mode 100644 index 53f104d39..000000000 --- a/NVD_Data/2024/CVE-2024-1322.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1F7D39B-C62B-56EC-9CD7-C467C1EA6F19", - "versionEndExcluding": "7.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1323.json b/NVD_Data/2024/CVE-2024-1323.json deleted file mode 100644 index 613895884..000000000 --- a/NVD_Data/2024/CVE-2024-1323.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1323", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1323.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28E4E982-9F87-5799-BBC0-7BFCCE4612D0", - "versionEndExcluding": "2.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1326.json b/NVD_Data/2024/CVE-2024-1326.json deleted file mode 100644 index 14c02f4d3..000000000 --- a/NVD_Data/2024/CVE-2024-1326.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4483804-56CB-5754-8E1F-2D1DDA3C5F8F", - "versionEndExcluding": "2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1327.json b/NVD_Data/2024/CVE-2024-1327.json deleted file mode 100644 index f99a0ac53..000000000 --- a/NVD_Data/2024/CVE-2024-1327.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1331.json b/NVD_Data/2024/CVE-2024-1331.json deleted file mode 100644 index ffe27b8d6..000000000 --- a/NVD_Data/2024/CVE-2024-1331.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1331", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1331.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E1B9A46-2D0C-5070-BFDB-2628184FA512", - "versionEndExcluding": "5.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1333.json b/NVD_Data/2024/CVE-2024-1333.json deleted file mode 100644 index 414700d9f..000000000 --- a/NVD_Data/2024/CVE-2024-1333.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1333.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:responsive_pricing_table:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C28033BA-C043-51F4-B578-CFAD4738FF04", - "versionEndExcluding": "5.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1334.json b/NVD_Data/2024/CVE-2024-1334.json deleted file mode 100644 index 5f8c92f2f..000000000 --- a/NVD_Data/2024/CVE-2024-1334.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1334", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1334.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1335.json b/NVD_Data/2024/CVE-2024-1335.json deleted file mode 100644 index 882e20b1d..000000000 --- a/NVD_Data/2024/CVE-2024-1335.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1335.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1336.json b/NVD_Data/2024/CVE-2024-1336.json deleted file mode 100644 index d72cc8448..000000000 --- a/NVD_Data/2024/CVE-2024-1336.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1338.json b/NVD_Data/2024/CVE-2024-1338.json deleted file mode 100644 index bdf372d81..000000000 --- a/NVD_Data/2024/CVE-2024-1338.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1338", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1338.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1339.json b/NVD_Data/2024/CVE-2024-1339.json deleted file mode 100644 index d527d7ab1..000000000 --- a/NVD_Data/2024/CVE-2024-1339.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1339", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1339.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FDB5109-69C9-5F96-918C-998A3B21C769", - "versionEndExcluding": "3.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1340.json b/NVD_Data/2024/CVE-2024-1340.json deleted file mode 100644 index 0050f318a..000000000 --- a/NVD_Data/2024/CVE-2024-1340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:wp_login_lockdown:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AEFF5F8D-882F-54E3-9BF6-A9349629DD26", - "versionEndExcluding": "2.09", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1341.json b/NVD_Data/2024/CVE-2024-1341.json deleted file mode 100644 index 7dce92346..000000000 --- a/NVD_Data/2024/CVE-2024-1341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7ACC33A9-4BF3-5CB3-A32F-2C9EF4788EEB", - "versionEndExcluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1347.json b/NVD_Data/2024/CVE-2024-1347.json deleted file mode 100644 index e3caff536..000000000 --- a/NVD_Data/2024/CVE-2024-1347.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3800FB2-CB87-5CFD-BE24-BE15C855D1C4", - "versionEndExcluding": "16.9.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", - "versionEndExcluding": "16.10.4", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", - "versionEndExcluding": "16.11.1", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1348.json b/NVD_Data/2024/CVE-2024-1348.json deleted file mode 100644 index db39d686f..000000000 --- a/NVD_Data/2024/CVE-2024-1348.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1349.json b/NVD_Data/2024/CVE-2024-1349.json deleted file mode 100644 index 4c61de176..000000000 --- a/NVD_Data/2024/CVE-2024-1349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", - "versionEndExcluding": "3.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1350.json b/NVD_Data/2024/CVE-2024-1350.json deleted file mode 100644 index fc006bc7c..000000000 --- a/NVD_Data/2024/CVE-2024-1350.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:prasidhdamalla:honeypot_for_wp_comment:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD786F4F-4084-40EB-8EF7-04AF814349F0", - "versionEndIncluding": "2.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1352.json b/NVD_Data/2024/CVE-2024-1352.json deleted file mode 100644 index f315072ec..000000000 --- a/NVD_Data/2024/CVE-2024-1352.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1352.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E35BF88C-DDDC-5F3B-9BA0-CA00654B2798", - "versionEndExcluding": "3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1357.json b/NVD_Data/2024/CVE-2024-1357.json deleted file mode 100644 index c4aec2fd1..000000000 --- a/NVD_Data/2024/CVE-2024-1357.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1358.json b/NVD_Data/2024/CVE-2024-1358.json deleted file mode 100644 index eca605375..000000000 --- a/NVD_Data/2024/CVE-2024-1358.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1358.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1361.json b/NVD_Data/2024/CVE-2024-1361.json deleted file mode 100644 index b94ed94f6..000000000 --- a/NVD_Data/2024/CVE-2024-1361.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1361", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1361.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D501B3A7-B692-5DEB-A450-77D90DC48538", - "versionEndExcluding": "1.0.260", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1362.json b/NVD_Data/2024/CVE-2024-1362.json deleted file mode 100644 index ec9d01028..000000000 --- a/NVD_Data/2024/CVE-2024-1362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D501B3A7-B692-5DEB-A450-77D90DC48538", - "versionEndExcluding": "1.0.260", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1363.json b/NVD_Data/2024/CVE-2024-1363.json deleted file mode 100644 index 296c17804..000000000 --- a/NVD_Data/2024/CVE-2024-1363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:techearty:easy_accordion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6563DC08-6E5B-53FB-8ECB-EAFDCE8D73DB", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1364.json b/NVD_Data/2024/CVE-2024-1364.json deleted file mode 100644 index 5d78be964..000000000 --- a/NVD_Data/2024/CVE-2024-1364.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", - "versionEndExcluding": "3.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1365.json b/NVD_Data/2024/CVE-2024-1365.json deleted file mode 100644 index 0c6bfc1dc..000000000 --- a/NVD_Data/2024/CVE-2024-1365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC31A6BA-CCCE-5F83-BE69-CAE07F15117F", - "versionEndExcluding": "4.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1366.json b/NVD_Data/2024/CVE-2024-1366.json deleted file mode 100644 index 93089b34c..000000000 --- a/NVD_Data/2024/CVE-2024-1366.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", - "versionEndExcluding": "3.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1367.json b/NVD_Data/2024/CVE-2024-1367.json deleted file mode 100644 index b0a8d198b..000000000 --- a/NVD_Data/2024/CVE-2024-1367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFAFB6E6-F181-565D-9B30-3DB8211A5596", - "versionEndExcluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1375.json b/NVD_Data/2024/CVE-2024-1375.json deleted file mode 100644 index 433ca06b0..000000000 --- a/NVD_Data/2024/CVE-2024-1375.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "704A9436-281C-5F32-B766-974A1F6FFDCF", - "versionEndIncluding": "5.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1376.json b/NVD_Data/2024/CVE-2024-1376.json deleted file mode 100644 index e0162744b..000000000 --- a/NVD_Data/2024/CVE-2024-1376.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6659C3EA-CC79-5D9F-B3E9-94BCB383AD95", - "versionEndExcluding": "5.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1377.json b/NVD_Data/2024/CVE-2024-1377.json deleted file mode 100644 index 631718363..000000000 --- a/NVD_Data/2024/CVE-2024-1377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", - "versionEndExcluding": "3.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1380.json b/NVD_Data/2024/CVE-2024-1380.json deleted file mode 100644 index f0d54c99b..000000000 --- a/NVD_Data/2024/CVE-2024-1380.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1E35DA5-BBD1-54AB-ADC1-95DABDB4E46E", - "versionEndExcluding": "4.22.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1382.json b/NVD_Data/2024/CVE-2024-1382.json deleted file mode 100644 index bd3a47ddb..000000000 --- a/NVD_Data/2024/CVE-2024-1382.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nicdark:restaurant_reservations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81EDF4A8-B8BE-5608-9C27-6373A8D7181F", - "versionEndExcluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:restaurant_reservations_project:restaurant_reservations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52DE0CE4-04DC-5175-AED2-18C387754181", - "versionEndExcluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1383.json b/NVD_Data/2024/CVE-2024-1383.json deleted file mode 100644 index acf84202c..000000000 --- a/NVD_Data/2024/CVE-2024-1383.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1383", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1383.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvivid:wpvivid_backup_for_mainwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6D1807B-D3D0-4A28-A28A-C8ACE70034BF", - "versionEndExcluding": "0.9.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1384.json b/NVD_Data/2024/CVE-2024-1384.json deleted file mode 100644 index 37bd604d1..000000000 --- a/NVD_Data/2024/CVE-2024-1384.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06564E65-ADDB-49D4-BFF4-DEB81E5D4102", - "versionEndIncluding": "2.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1386.json b/NVD_Data/2024/CVE-2024-1386.json deleted file mode 100644 index a4ec32812..000000000 --- a/NVD_Data/2024/CVE-2024-1386.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailerlite:mailerlite_signup_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9F6C8ABC-BCE8-5347-AEDE-EEF86FCFBD7B", - "versionEndExcluding": "1.7.7", - "versionStartIncluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1387.json b/NVD_Data/2024/CVE-2024-1387.json deleted file mode 100644 index d5e4aa37b..000000000 --- a/NVD_Data/2024/CVE-2024-1387.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1389.json b/NVD_Data/2024/CVE-2024-1389.json deleted file mode 100644 index 970ac1929..000000000 --- a/NVD_Data/2024/CVE-2024-1389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97BE93FD-73AA-5E11-8430-692A00A8B0FC", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1390.json b/NVD_Data/2024/CVE-2024-1390.json deleted file mode 100644 index c12ef4011..000000000 --- a/NVD_Data/2024/CVE-2024-1390.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1390", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1390.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97BE93FD-73AA-5E11-8430-692A00A8B0FC", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1391.json b/NVD_Data/2024/CVE-2024-1391.json deleted file mode 100644 index e6633c3a9..000000000 --- a/NVD_Data/2024/CVE-2024-1391.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1392.json b/NVD_Data/2024/CVE-2024-1392.json deleted file mode 100644 index 5adadb492..000000000 --- a/NVD_Data/2024/CVE-2024-1392.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1393.json b/NVD_Data/2024/CVE-2024-1393.json deleted file mode 100644 index ae74e1787..000000000 --- a/NVD_Data/2024/CVE-2024-1393.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1396.json b/NVD_Data/2024/CVE-2024-1396.json deleted file mode 100644 index dcd05a5d4..000000000 --- a/NVD_Data/2024/CVE-2024-1396.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1397.json b/NVD_Data/2024/CVE-2024-1397.json deleted file mode 100644 index a12b425d4..000000000 --- a/NVD_Data/2024/CVE-2024-1397.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1398.json b/NVD_Data/2024/CVE-2024-1398.json deleted file mode 100644 index 98464001f..000000000 --- a/NVD_Data/2024/CVE-2024-1398.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "146A16B5-A8C1-55FA-86C1-AC92608A1E52", - "versionEndExcluding": "1.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1399.json b/NVD_Data/2024/CVE-2024-1399.json deleted file mode 100644 index e8a94e1d6..000000000 --- a/NVD_Data/2024/CVE-2024-1399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:restaurant_menu_-_food_ordering_system_-_table_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44F992DC-4203-5CD5-A7BB-226E35E7DA61", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1400.json b/NVD_Data/2024/CVE-2024-1400.json deleted file mode 100644 index 54c68be1b..000000000 --- a/NVD_Data/2024/CVE-2024-1400.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wobbie:mollie_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A81E146A-DB64-5E56-97D9-BA0A4E249EF6", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1407.json b/NVD_Data/2024/CVE-2024-1407.json deleted file mode 100644 index 6aa2d5eb8..000000000 --- a/NVD_Data/2024/CVE-2024-1407.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1407", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1407.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", - "versionEndExcluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1408.json b/NVD_Data/2024/CVE-2024-1408.json deleted file mode 100644 index 98b8f3494..000000000 --- a/NVD_Data/2024/CVE-2024-1408.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", - "versionEndExcluding": "4.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1409.json b/NVD_Data/2024/CVE-2024-1409.json deleted file mode 100644 index d75ea7cfe..000000000 --- a/NVD_Data/2024/CVE-2024-1409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E232E50-1702-5105-BD66-44A8167D6D11", - "versionEndExcluding": "4.15.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1410.json b/NVD_Data/2024/CVE-2024-1410.json deleted file mode 100644 index 6fe330b0d..000000000 --- a/NVD_Data/2024/CVE-2024-1410.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B74EB300-5F82-578C-953D-CE07F4D11A79", - "versionEndExcluding": "0.19.2", - "versionStartIncluding": "0.15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA780E3C-8378-53DE-BCAC-160E92B4F7B4", - "versionEndExcluding": "0.20.1", - "versionStartIncluding": "0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1411.json b/NVD_Data/2024/CVE-2024-1411.json deleted file mode 100644 index cc9c57fa4..000000000 --- a/NVD_Data/2024/CVE-2024-1411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB60D8C7-29E6-54C7-8C65-3C346433B47F", - "versionEndExcluding": "2.7.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1412.json b/NVD_Data/2024/CVE-2024-1412.json deleted file mode 100644 index b141ecea7..000000000 --- a/NVD_Data/2024/CVE-2024-1412.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24C82C5F-4C91-55FF-929D-6D924273613C", - "versionEndExcluding": "1.11.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1413.json b/NVD_Data/2024/CVE-2024-1413.json deleted file mode 100644 index 1e4b8cc5f..000000000 --- a/NVD_Data/2024/CVE-2024-1413.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", - "versionEndExcluding": "2.6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1414.json b/NVD_Data/2024/CVE-2024-1414.json deleted file mode 100644 index 316ec9a59..000000000 --- a/NVD_Data/2024/CVE-2024-1414.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1414", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1414.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", - "versionEndExcluding": "2.6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1415.json b/NVD_Data/2024/CVE-2024-1415.json deleted file mode 100644 index 6155e6c51..000000000 --- a/NVD_Data/2024/CVE-2024-1415.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1415", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1415.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "124ABD70-A38D-52FD-A249-6C9E67C2319E", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1416.json b/NVD_Data/2024/CVE-2024-1416.json deleted file mode 100644 index fb90c3bf4..000000000 --- a/NVD_Data/2024/CVE-2024-1416.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "124ABD70-A38D-52FD-A249-6C9E67C2319E", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1419.json b/NVD_Data/2024/CVE-2024-1419.json deleted file mode 100644 index 843870642..000000000 --- a/NVD_Data/2024/CVE-2024-1419.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "E577938B-BDF0-5D98-BA06-BB7ADEA6AFB9", - "versionEndExcluding": "5.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6FD69614-C510-53A5-A4D9-E06127C6E1FD", - "versionEndExcluding": "5.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1421.json b/NVD_Data/2024/CVE-2024-1421.json deleted file mode 100644 index 4e9f6de7a..000000000 --- a/NVD_Data/2024/CVE-2024-1421.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2B7CF97-E10D-5633-923D-F5B9A167D96C", - "versionEndExcluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "320B0BF6-9B9A-50AB-99E7-4C35AB6680C4", - "versionEndExcluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1422.json b/NVD_Data/2024/CVE-2024-1422.json deleted file mode 100644 index 65acd7518..000000000 --- a/NVD_Data/2024/CVE-2024-1422.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1422", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1422.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F3E43CD-A30C-52E3-AE55-BB7C84B3F502", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F376556-BB8B-5845-9B27-E64C9630843A", - "versionEndExcluding": "1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1424.json b/NVD_Data/2024/CVE-2024-1424.json deleted file mode 100644 index ebd89e1d2..000000000 --- a/NVD_Data/2024/CVE-2024-1424.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1424", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1424.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01A412E5-7802-5883-90E2-C44982AA0436", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1425.json b/NVD_Data/2024/CVE-2024-1425.json deleted file mode 100644 index 83fc367ec..000000000 --- a/NVD_Data/2024/CVE-2024-1425.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1425.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", - "versionEndExcluding": "3.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1426.json b/NVD_Data/2024/CVE-2024-1426.json deleted file mode 100644 index 91ebeaa71..000000000 --- a/NVD_Data/2024/CVE-2024-1426.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1426", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1426.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1427.json b/NVD_Data/2024/CVE-2024-1427.json deleted file mode 100644 index 5b05302f2..000000000 --- a/NVD_Data/2024/CVE-2024-1427.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1427", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1427.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "705EA9B4-5219-47A8-ABD8-8791B3D6D3B4", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0181ECD4-44C0-432C-80B6-70123A9FBE22", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1428.json b/NVD_Data/2024/CVE-2024-1428.json deleted file mode 100644 index 23df5cef0..000000000 --- a/NVD_Data/2024/CVE-2024-1428.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1428", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1428.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1429.json b/NVD_Data/2024/CVE-2024-1429.json deleted file mode 100644 index 3284b6b1a..000000000 --- a/NVD_Data/2024/CVE-2024-1429.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1435.json b/NVD_Data/2024/CVE-2024-1435.json deleted file mode 100644 index ea1e30627..000000000 --- a/NVD_Data/2024/CVE-2024-1435.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1435", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1435.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "14C48F35-3576-5CDA-9C60-1430F73C514D", - "versionEndExcluding": "0.20.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1441.json b/NVD_Data/2024/CVE-2024-1441.json deleted file mode 100644 index 5f7d2fda8..000000000 --- a/NVD_Data/2024/CVE-2024-1441.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87FFF41E-146E-5583-A701-42BB80C22819", - "versionEndExcluding": "10.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1442.json b/NVD_Data/2024/CVE-2024-1442.json deleted file mode 100644 index 431e348b7..000000000 --- a/NVD_Data/2024/CVE-2024-1442.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C1E87433-8286-56A8-AE3F-7B2E3EED716D", - "versionEndExcluding": "9.5.7", - "versionStartIncluding": "8.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "84FAF76D-8D42-532D-AD93-20B5336AEED4", - "versionEndExcluding": "10.0.12", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D4AAF7FC-562D-5B01-A23B-50229AF3C617", - "versionEndExcluding": "10.1.8", - "versionStartIncluding": "10.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5316D9F3-538C-5B35-BAFE-9549D7DC3C23", - "versionEndExcluding": "10.2.5", - "versionStartIncluding": "10.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "352CB170-8C6E-52CE-8483-73FDE3D71E4B", - "versionEndExcluding": "10.3.4", - "versionStartIncluding": "10.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1445.json b/NVD_Data/2024/CVE-2024-1445.json deleted file mode 100644 index 1fb255670..000000000 --- a/NVD_Data/2024/CVE-2024-1445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:page_scroll_to_id_project:page_scroll_to_id:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E0D26D5-6FCD-5A42-8C24-903F055FE17F", - "versionEndExcluding": "1.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1446.json b/NVD_Data/2024/CVE-2024-1446.json deleted file mode 100644 index 019267c4d..000000000 --- a/NVD_Data/2024/CVE-2024-1446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", - "versionEndExcluding": "4.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1448.json b/NVD_Data/2024/CVE-2024-1448.json deleted file mode 100644 index 83a63e7d0..000000000 --- a/NVD_Data/2024/CVE-2024-1448.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1448", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1448.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EECD068-63C3-53B1-8A83-A84E4B6DB08B", - "versionEndExcluding": "3.3.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1449.json b/NVD_Data/2024/CVE-2024-1449.json deleted file mode 100644 index 82df4b323..000000000 --- a/NVD_Data/2024/CVE-2024-1449.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", - "versionEndExcluding": "3.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1452.json b/NVD_Data/2024/CVE-2024-1452.json deleted file mode 100644 index 253dfe03b..000000000 --- a/NVD_Data/2024/CVE-2024-1452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:generateblocks:generateblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64AD7C2D-C7FA-551D-8D83-386183A9026F", - "versionEndExcluding": "1.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1453.json b/NVD_Data/2024/CVE-2024-1453.json deleted file mode 100644 index b627f394e..000000000 --- a/NVD_Data/2024/CVE-2024-1453.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:santesoft:dicom_viewer_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3ADB0267-96F0-5EB4-AB71-B126153CF5B6", - "versionEndExcluding": "14.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1458.json b/NVD_Data/2024/CVE-2024-1458.json deleted file mode 100644 index c030f224d..000000000 --- a/NVD_Data/2024/CVE-2024-1458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1461.json b/NVD_Data/2024/CVE-2024-1461.json deleted file mode 100644 index ef7450ef3..000000000 --- a/NVD_Data/2024/CVE-2024-1461.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1463.json b/NVD_Data/2024/CVE-2024-1463.json deleted file mode 100644 index 2bae060af..000000000 --- a/NVD_Data/2024/CVE-2024-1463.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1463", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1463.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D52DEEE-47AF-5D66-83EB-324965AA0FC3", - "versionEndExcluding": "4.2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1464.json b/NVD_Data/2024/CVE-2024-1464.json deleted file mode 100644 index b15e1c374..000000000 --- a/NVD_Data/2024/CVE-2024-1464.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1464", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1464.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1465.json b/NVD_Data/2024/CVE-2024-1465.json deleted file mode 100644 index eef665a52..000000000 --- a/NVD_Data/2024/CVE-2024-1465.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1466.json b/NVD_Data/2024/CVE-2024-1466.json deleted file mode 100644 index d1afc45a7..000000000 --- a/NVD_Data/2024/CVE-2024-1466.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1466", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1466.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1467.json b/NVD_Data/2024/CVE-2024-1467.json deleted file mode 100644 index 606582b55..000000000 --- a/NVD_Data/2024/CVE-2024-1467.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1467", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1467.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1FCAFCD-0F7C-5E6A-BA69-F86AB1649071", - "versionEndExcluding": "4.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1468.json b/NVD_Data/2024/CVE-2024-1468.json deleted file mode 100644 index 4fbe833d2..000000000 --- a/NVD_Data/2024/CVE-2024-1468.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2018D9B9-BE6A-5F5D-B8B9-9369CBF5A931", - "versionEndExcluding": "7.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1471.json b/NVD_Data/2024/CVE-2024-1471.json deleted file mode 100644 index df7122415..000000000 --- a/NVD_Data/2024/CVE-2024-1471.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFAFB6E6-F181-565D-9B30-3DB8211A5596", - "versionEndExcluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1472.json b/NVD_Data/2024/CVE-2024-1472.json deleted file mode 100644 index c803d0411..000000000 --- a/NVD_Data/2024/CVE-2024-1472.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_maintenance_project:wp_maintenance:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9C525946-5BDA-5FF1-814E-DD0568EBCEC7", - "versionEndExcluding": "6.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1473.json b/NVD_Data/2024/CVE-2024-1473.json deleted file mode 100644 index 617f98e03..000000000 --- a/NVD_Data/2024/CVE-2024-1473.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1473", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1473.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:colorlib:coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "290F3CD2-E502-5436-9A8C-A19B261CCD29", - "versionEndIncluding": "1.0.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1476.json b/NVD_Data/2024/CVE-2024-1476.json deleted file mode 100644 index e206f815e..000000000 --- a/NVD_Data/2024/CVE-2024-1476.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", - "versionEndIncluding": "2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1479.json b/NVD_Data/2024/CVE-2024-1479.json deleted file mode 100644 index 9d1afaf19..000000000 --- a/NVD_Data/2024/CVE-2024-1479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_show_posts_project:wp_show_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B8C2C78-13D1-52F3-A08F-8D33BBEA068C", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1481.json b/NVD_Data/2024/CVE-2024-1481.json deleted file mode 100644 index 1803c6018..000000000 --- a/NVD_Data/2024/CVE-2024-1481.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", - "matchCriteriaId": "119AEC74-88B0-519B-B6F6-8D76ECA1C4C9", - "versionEndExcluding": "4.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1482.json b/NVD_Data/2024/CVE-2024-1482.json deleted file mode 100644 index d9ae64b97..000000000 --- a/NVD_Data/2024/CVE-2024-1482.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1482", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1482.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56C047D8-605A-54DE-B18D-90C872644943", - "versionEndExcluding": "3.9.9", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1417CF3A-130C-5BDF-A392-E28BEED4A6F5", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "148BD23C-3786-5A5F-BA1B-01AD49903863", - "versionEndExcluding": "3.11.4", - "versionStartIncluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3148DC3A-F062-5A62-A9BA-BC9431F4CFF8", - "versionEndExcluding": "3.9.9", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "04796862-0FF8-5FB0-BDC8-36018E88BF64", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "89E1E6F0-4299-5C2E-99AD-416F88C53F50", - "versionEndExcluding": "3.11.4", - "versionStartIncluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1484.json b/NVD_Data/2024/CVE-2024-1484.json deleted file mode 100644 index 55528a9d9..000000000 --- a/NVD_Data/2024/CVE-2024-1484.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F49E5E7-BEB9-5F2A-B086-709FDD8C8471", - "versionEndExcluding": "1.0.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpamelia:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2C4AC3D-5E19-5448-AFD4-2869CCF69104", - "versionEndExcluding": "1.0.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1487.json b/NVD_Data/2024/CVE-2024-1487.json deleted file mode 100644 index a39b4ca60..000000000 --- a/NVD_Data/2024/CVE-2024-1487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E61F914F-7104-5609-8C8B-3DE8C15E8697", - "versionEndExcluding": "21.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1488.json b/NVD_Data/2024/CVE-2024-1488.json deleted file mode 100644 index 8964ffcb9..000000000 --- a/NVD_Data/2024/CVE-2024-1488.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1488", - "reason": "Added CPE configurations because not yet analyzed by NVD.", - "snapshot": "https://raw.githubusercontent.com/anchore/nvd-data-overrides/main/.snapshot/2024/CVE-2024-1488.json", - "triage_notes": { - "references": [ - "https://access.redhat.com/security/cve/CVE-2024-1488", - "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" - ] - } - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4ABA1F58-3148-552A-AD87-5734D8BD49AD", - "versionEndExcluding": "1.19.1-2.fc40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1489.json b/NVD_Data/2024/CVE-2024-1489.json deleted file mode 100644 index 72aaa6ad4..000000000 --- a/NVD_Data/2024/CVE-2024-1489.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozyvision:sms_alert_order_notifications:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "983ABC00-AD89-504E-BAE5-980D97A14F34", - "versionEndExcluding": "3.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1493.json b/NVD_Data/2024/CVE-2024-1493.json deleted file mode 100644 index 9b589f1e4..000000000 --- a/NVD_Data/2024/CVE-2024-1493.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1493", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1493.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "59D39CD3-1FEE-5009-80B6-C8C7EC36F7B2", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "9.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1495.json b/NVD_Data/2024/CVE-2024-1495.json deleted file mode 100644 index abdcd7bd7..000000000 --- a/NVD_Data/2024/CVE-2024-1495.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9771D56-B08C-5183-8B52-C6EDE4FC2872", - "versionEndExcluding": "16.10.7", - "versionStartIncluding": "13.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", - "versionEndExcluding": "16.11.4", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", - "versionEndExcluding": "17.0.2", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1496.json b/NVD_Data/2024/CVE-2024-1496.json deleted file mode 100644 index 4ad266e02..000000000 --- a/NVD_Data/2024/CVE-2024-1496.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fifu:featured_image_from_url:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C5A5EF8-DC2F-5791-829C-08DAC1ED0CE0", - "versionEndExcluding": "4.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1497.json b/NVD_Data/2024/CVE-2024-1497.json deleted file mode 100644 index 968ad9598..000000000 --- a/NVD_Data/2024/CVE-2024-1497.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1497", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1497.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D79B37A7-9CCB-5925-8CC8-72D7ED834CCD", - "versionEndExcluding": "2.10.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1498.json b/NVD_Data/2024/CVE-2024-1498.json deleted file mode 100644 index af42b3cab..000000000 --- a/NVD_Data/2024/CVE-2024-1498.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBEAA224-97BB-565B-87A9-B71949F8AD16", - "versionEndExcluding": "3.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E3EB5618-9EE2-5483-BD79-C440C31F8DB0", - "versionEndExcluding": "3.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1499.json b/NVD_Data/2024/CVE-2024-1499.json deleted file mode 100644 index dcf258cc0..000000000 --- a/NVD_Data/2024/CVE-2024-1499.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D79B37A7-9CCB-5925-8CC8-72D7ED834CCD", - "versionEndExcluding": "2.10.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1500.json b/NVD_Data/2024/CVE-2024-1500.json deleted file mode 100644 index 5d546335a..000000000 --- a/NVD_Data/2024/CVE-2024-1500.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "38BB0D91-2D12-50E8-BFC1-85883D3CCBDA", - "versionEndExcluding": "1.3.92", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1501.json b/NVD_Data/2024/CVE-2024-1501.json deleted file mode 100644 index 4b6d95dd9..000000000 --- a/NVD_Data/2024/CVE-2024-1501.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1501", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1501.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:wp_database_reset:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DF88568-790F-5F5C-B0B2-793442124E2B", - "versionEndExcluding": "3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1502.json b/NVD_Data/2024/CVE-2024-1502.json deleted file mode 100644 index 68d65a700..000000000 --- a/NVD_Data/2024/CVE-2024-1502.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1503.json b/NVD_Data/2024/CVE-2024-1503.json deleted file mode 100644 index 399c7fd34..000000000 --- a/NVD_Data/2024/CVE-2024-1503.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1505.json b/NVD_Data/2024/CVE-2024-1505.json deleted file mode 100644 index 955505f89..000000000 --- a/NVD_Data/2024/CVE-2024-1505.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C8901E4-9904-55B2-A44E-15ACB63798A9", - "versionEndExcluding": "1.9.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF4809B6-B44C-563B-B5FE-AB6DF7F4D39A", - "versionEndExcluding": "1.9.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1510.json b/NVD_Data/2024/CVE-2024-1510.json deleted file mode 100644 index 2593f8541..000000000 --- a/NVD_Data/2024/CVE-2024-1510.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1510", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1510.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7FCBE48-4A66-5BE7-8201-4EB843DAF042", - "versionEndExcluding": "7.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1512.json b/NVD_Data/2024/CVE-2024-1512.json deleted file mode 100644 index 0cfab0acf..000000000 --- a/NVD_Data/2024/CVE-2024-1512.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9C4561F-E6E6-5310-8399-B91C8B761F4A", - "versionEndExcluding": "3.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1519.json b/NVD_Data/2024/CVE-2024-1519.json deleted file mode 100644 index b6edcd19d..000000000 --- a/NVD_Data/2024/CVE-2024-1519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", - "versionEndExcluding": "4.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1521.json b/NVD_Data/2024/CVE-2024-1521.json deleted file mode 100644 index 284e680df..000000000 --- a/NVD_Data/2024/CVE-2024-1521.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", - "versionEndExcluding": "3.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1533.json b/NVD_Data/2024/CVE-2024-1533.json deleted file mode 100644 index 2c9eaaec9..000000000 --- a/NVD_Data/2024/CVE-2024-1533.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1534.json b/NVD_Data/2024/CVE-2024-1534.json deleted file mode 100644 index 8aae96406..000000000 --- a/NVD_Data/2024/CVE-2024-1534.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A405706D-EA50-566D-8A07-405304211A0E", - "versionEndExcluding": "7.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1535.json b/NVD_Data/2024/CVE-2024-1535.json deleted file mode 100644 index 1440a6f8f..000000000 --- a/NVD_Data/2024/CVE-2024-1535.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1535", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1535.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B7878ADC-8BFC-5C29-ABC5-752225FAC342", - "versionEndExcluding": "4.15.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1536.json b/NVD_Data/2024/CVE-2024-1536.json deleted file mode 100644 index 7f20562d9..000000000 --- a/NVD_Data/2024/CVE-2024-1536.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1536", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1536.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F01B24EC-F403-5227-B0F6-5A317474898C", - "versionEndExcluding": "5.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1537.json b/NVD_Data/2024/CVE-2024-1537.json deleted file mode 100644 index 5ef538f13..000000000 --- a/NVD_Data/2024/CVE-2024-1537.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1537", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1537.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F01B24EC-F403-5227-B0F6-5A317474898C", - "versionEndExcluding": "5.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1538.json b/NVD_Data/2024/CVE-2024-1538.json deleted file mode 100644 index 924115290..000000000 --- a/NVD_Data/2024/CVE-2024-1538.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1538", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1538.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "12A9DDAC-45B3-5FC9-A5FF-FA87956E64B0", - "versionEndExcluding": "7.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1543.json b/NVD_Data/2024/CVE-2024-1543.json deleted file mode 100644 index 8d3bda466..000000000 --- a/NVD_Data/2024/CVE-2024-1543.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1543", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1543.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57DCDF61-F982-41D7-83BE-DDAEC85A797A", - "versionEndExcluding": "5.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1544.json b/NVD_Data/2024/CVE-2024-1544.json deleted file mode 100644 index 4c3641227..000000000 --- a/NVD_Data/2024/CVE-2024-1544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1546.json b/NVD_Data/2024/CVE-2024-1546.json deleted file mode 100644 index 7a110ca42..000000000 --- a/NVD_Data/2024/CVE-2024-1546.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1546", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1546.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1547.json b/NVD_Data/2024/CVE-2024-1547.json deleted file mode 100644 index f41a4f55a..000000000 --- a/NVD_Data/2024/CVE-2024-1547.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1547", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1547.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1548.json b/NVD_Data/2024/CVE-2024-1548.json deleted file mode 100644 index 2429e211f..000000000 --- a/NVD_Data/2024/CVE-2024-1548.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1549.json b/NVD_Data/2024/CVE-2024-1549.json deleted file mode 100644 index adad3be6b..000000000 --- a/NVD_Data/2024/CVE-2024-1549.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1550.json b/NVD_Data/2024/CVE-2024-1550.json deleted file mode 100644 index 531b18dbd..000000000 --- a/NVD_Data/2024/CVE-2024-1550.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1550", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1550.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1551.json b/NVD_Data/2024/CVE-2024-1551.json deleted file mode 100644 index a0f6f182f..000000000 --- a/NVD_Data/2024/CVE-2024-1551.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1552.json b/NVD_Data/2024/CVE-2024-1552.json deleted file mode 100644 index 29517ae2c..000000000 --- a/NVD_Data/2024/CVE-2024-1552.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1553.json b/NVD_Data/2024/CVE-2024-1553.json deleted file mode 100644 index 7ce7c5e94..000000000 --- a/NVD_Data/2024/CVE-2024-1553.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEF26826-777A-5FF1-9410-882AE69C9750", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6CBD1F2-E235-5A69-A226-7FD8147B0C4F", - "versionEndExcluding": "115.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1554.json b/NVD_Data/2024/CVE-2024-1554.json deleted file mode 100644 index 3d1aaec2a..000000000 --- a/NVD_Data/2024/CVE-2024-1554.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1555.json b/NVD_Data/2024/CVE-2024-1555.json deleted file mode 100644 index 04b3e6e52..000000000 --- a/NVD_Data/2024/CVE-2024-1555.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1556.json b/NVD_Data/2024/CVE-2024-1556.json deleted file mode 100644 index 38bfa979c..000000000 --- a/NVD_Data/2024/CVE-2024-1556.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1556", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1556.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1557.json b/NVD_Data/2024/CVE-2024-1557.json deleted file mode 100644 index 17907d495..000000000 --- a/NVD_Data/2024/CVE-2024-1557.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D604656B-DB79-557B-BD85-CA4101886F1A", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1559.json b/NVD_Data/2024/CVE-2024-1559.json deleted file mode 100644 index 7e64bc914..000000000 --- a/NVD_Data/2024/CVE-2024-1559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4E382B1-79AF-525E-BD4A-F2E33B2E0161", - "versionEndExcluding": "7.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1562.json b/NVD_Data/2024/CVE-2024-1562.json deleted file mode 100644 index 960332785..000000000 --- a/NVD_Data/2024/CVE-2024-1562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsheetconnector:woocommerce_google_sheet_connector:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AEDB3D95-E324-5546-A197-4E69613D66E9", - "versionEndExcluding": "1.3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1563.json b/NVD_Data/2024/CVE-2024-1563.json deleted file mode 100644 index bbd4f444e..000000000 --- a/NVD_Data/2024/CVE-2024-1563.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1563", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1563.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "6D4708D8-DD65-5861-AF23-13092C650999", - "versionEndExcluding": "122", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1564.json b/NVD_Data/2024/CVE-2024-1564.json deleted file mode 100644 index ace0e50e5..000000000 --- a/NVD_Data/2024/CVE-2024-1564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:schema_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF9B741B-F9B8-58F5-88DA-4E04BC8D4A3D", - "versionEndExcluding": "2.7.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1565.json b/NVD_Data/2024/CVE-2024-1565.json deleted file mode 100644 index 0ab0b5236..000000000 --- a/NVD_Data/2024/CVE-2024-1565.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1565", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1565.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", - "versionEndExcluding": "3.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1567.json b/NVD_Data/2024/CVE-2024-1567.json deleted file mode 100644 index abd2ad797..000000000 --- a/NVD_Data/2024/CVE-2024-1567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", - "versionEndExcluding": "1.3.95", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1568.json b/NVD_Data/2024/CVE-2024-1568.json deleted file mode 100644 index d278eadd0..000000000 --- a/NVD_Data/2024/CVE-2024-1568.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1568", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1568.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:s-sols:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A76D002-6784-57AB-BF55-F70C0A09BEB5", - "versionEndExcluding": "2.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seraphinitesolutions:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73026168-CD63-5057-B18A-7F8AE5851967", - "versionEndExcluding": "2.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1570.json b/NVD_Data/2024/CVE-2024-1570.json deleted file mode 100644 index f7b8109d9..000000000 --- a/NVD_Data/2024/CVE-2024-1570.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1570", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1570.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8E951E3-B505-52F8-854D-710261F8EA96", - "versionEndExcluding": "4.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1571.json b/NVD_Data/2024/CVE-2024-1571.json deleted file mode 100644 index 6f9b52645..000000000 --- a/NVD_Data/2024/CVE-2024-1571.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1571", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1571.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ADAC6E84-351B-54F6-81A5-8CECCF5B9664", - "versionEndExcluding": "9.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1572.json b/NVD_Data/2024/CVE-2024-1572.json deleted file mode 100644 index e95f7c682..000000000 --- a/NVD_Data/2024/CVE-2024-1572.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1572", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1572.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1580.json b/NVD_Data/2024/CVE-2024-1580.json deleted file mode 100644 index e7afa8536..000000000 --- a/NVD_Data/2024/CVE-2024-1580.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1580", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1580.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:videolan:dav1d:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA63C34-2113-5C59-B22F-5AEF1CB5BD4E", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1582.json b/NVD_Data/2024/CVE-2024-1582.json deleted file mode 100644 index fbc04896d..000000000 --- a/NVD_Data/2024/CVE-2024-1582.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25CA99F6-91D7-5D91-8732-C3F6165981E7", - "versionEndExcluding": "9.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1584.json b/NVD_Data/2024/CVE-2024-1584.json deleted file mode 100644 index ca1991422..000000000 --- a/NVD_Data/2024/CVE-2024-1584.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", - "versionEndExcluding": "5.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1585.json b/NVD_Data/2024/CVE-2024-1585.json deleted file mode 100644 index c09e2f050..000000000 --- a/NVD_Data/2024/CVE-2024-1585.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1585", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1585.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4168990C-DE09-5E04-AB92-176187825DD4", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1586.json b/NVD_Data/2024/CVE-2024-1586.json deleted file mode 100644 index 59c71f210..000000000 --- a/NVD_Data/2024/CVE-2024-1586.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1586", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1586.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76820890-A34A-54CF-BA70-4AE932B6447E", - "versionEndExcluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F60DAED-311E-51CC-9962-C784DF73318A", - "versionEndExcluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1590.json b/NVD_Data/2024/CVE-2024-1590.json deleted file mode 100644 index 0ed4bab90..000000000 --- a/NVD_Data/2024/CVE-2024-1590.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1590", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1590.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7AB8C9D1-18E1-5AE8-9710-F1647F15DD04", - "versionEndExcluding": "1.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1592.json b/NVD_Data/2024/CVE-2024-1592.json deleted file mode 100644 index 4617debb3..000000000 --- a/NVD_Data/2024/CVE-2024-1592.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1592.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:really-simple-plugins:complianz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9390D155-A328-5BCB-8BB8-4C870FC0D5A8", - "versionEndExcluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1596.json b/NVD_Data/2024/CVE-2024-1596.json deleted file mode 100644 index 7702a9894..000000000 --- a/NVD_Data/2024/CVE-2024-1596.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1596", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1596.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms_file_uploads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "65E40DCD-F3D8-47D6-B1D8-DD2CC60561AA", - "versionEndExcluding": "3.3.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1597.json b/NVD_Data/2024/CVE-2024-1597.json deleted file mode 100644 index fb82b3dce..000000000 --- a/NVD_Data/2024/CVE-2024-1597.json +++ /dev/null @@ -1,109 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1597.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "06E1E677-906B-564F-B168-F9977157360E", - "versionEndExcluding": "42.7.2", - "versionStartIncluding": "42.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E4FE3D4A-7A23-51CE-8FF6-5E508709BF04", - "versionEndExcluding": "42.6.1", - "versionStartIncluding": "42.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2FB9DCF8-6184-5113-B0F6-20A98B434048", - "versionEndExcluding": "42.5.5", - "versionStartIncluding": "42.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "27F8557B-4A99-5333-8BCC-C0C388909C4E", - "versionEndExcluding": "42.4.4", - "versionStartIncluding": "42.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77B83D44-DD5A-5BF3-9D6F-8A2B75AFFFDA", - "versionEndExcluding": "42.3.9", - "versionStartIncluding": "42.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.postgresql:postgresql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D9B6B5BE-1608-5FD8-BF95-F4AABB1C6A27", - "versionEndExcluding": "42.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1B0523D1-E897-5B36-853C-596BA6B763D8", - "versionEndExcluding": "42.7.2", - "versionStartIncluding": "42.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BE49540A-1F67-5472-9A2E-C2B06F064577", - "versionEndExcluding": "42.6.1", - "versionStartIncluding": "42.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "659F489E-A4F2-570C-B91E-C856DB17201B", - "versionEndExcluding": "42.5.5", - "versionStartIncluding": "42.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AC181AA7-F118-5965-8702-D3F72A50E492", - "versionEndExcluding": "42.4.4", - "versionStartIncluding": "42.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "04F1B1FF-3E74-5140-9E97-29C9925E2BF8", - "versionEndExcluding": "42.3.9", - "versionStartIncluding": "42.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "17EA1BB7-154C-565A-951A-0BE48C1D1008", - "versionEndExcluding": "42.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1622.json b/NVD_Data/2024/CVE-2024-1622.json deleted file mode 100644 index d6588a3b7..000000000 --- a/NVD_Data/2024/CVE-2024-1622.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1622", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1622.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:routinator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37F5BDC2-E20E-551D-95D0-54A94D31BE68", - "versionEndExcluding": "0.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1634.json b/NVD_Data/2024/CVE-2024-1634.json deleted file mode 100644 index 6b561d348..000000000 --- a/NVD_Data/2024/CVE-2024-1634.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:startbooking:scheduling_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2199F934-B915-433F-80B2-98FBD2306A3F", - "versionEndIncluding": "3.5.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:startbooking:scheduling_plugin_-_online_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D6A70D3-3C70-4C3E-953B-E1211FAF49F8", - "versionEndIncluding": "3.5.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1635.json b/NVD_Data/2024/CVE-2024-1635.json deleted file mode 100644 index 032ba0dff..000000000 --- a/NVD_Data/2024/CVE-2024-1635.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.undertow:undertow-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B54A572A-AA74-56D8-AD2F-E837172FB9E3", - "versionEndExcluding": "2.3.10.SP3", - "versionStartIncluding": "2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:io.undertow:undertow-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A372DECC-E6B8-5C86-877C-48E2E7EA6480", - "versionEndExcluding": "2.2.30.SP1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B8E77626-675C-5EC9-872B-4499A1B6EB05", - "versionEndExcluding": "2.3.10.SP3", - "versionStartIncluding": "2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B1FCDA16-D470-5143-AEFC-1B05827DDC3F", - "versionEndExcluding": "2.2.30.SP1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1641.json b/NVD_Data/2024/CVE-2024-1641.json deleted file mode 100644 index cb57352fb..000000000 --- a/NVD_Data/2024/CVE-2024-1641.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "90351E73-65E0-5972-9CF4-F51539CE5285", - "versionEndExcluding": "2.2.97", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1642.json b/NVD_Data/2024/CVE-2024-1642.json deleted file mode 100644 index 85424a50a..000000000 --- a/NVD_Data/2024/CVE-2024-1642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mainwp:mainwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2B2DACD-B273-5C27-97C5-E394E1A2F520", - "versionEndExcluding": "5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1645.json b/NVD_Data/2024/CVE-2024-1645.json deleted file mode 100644 index 26bb93528..000000000 --- a/NVD_Data/2024/CVE-2024-1645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wobbie:mollie_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A81E146A-DB64-5E56-97D9-BA0A4E249EF6", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1660.json b/NVD_Data/2024/CVE-2024-1660.json deleted file mode 100644 index b27b1f50e..000000000 --- a/NVD_Data/2024/CVE-2024-1660.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:top_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A97F7CE6-5641-5D30-98E1-CFF7E9DA073B", - "versionEndExcluding": "3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1664.json b/NVD_Data/2024/CVE-2024-1664.json deleted file mode 100644 index 93d1d57d6..000000000 --- a/NVD_Data/2024/CVE-2024-1664.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1664", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1664.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:responsive_gallery_grid_project:responsive_gallery_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4BA0CAC-3E69-5F36-A2E2-0D2F39F0143A", - "versionEndExcluding": "2.3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1668.json b/NVD_Data/2024/CVE-2024-1668.json deleted file mode 100644 index 3755f1a68..000000000 --- a/NVD_Data/2024/CVE-2024-1668.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1668", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1668.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9AC309E-8A9A-576C-ABB1-1275BE7ADC49", - "versionEndExcluding": "7.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1669.json b/NVD_Data/2024/CVE-2024-1669.json deleted file mode 100644 index f1171ad8d..000000000 --- a/NVD_Data/2024/CVE-2024-1669.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1669", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1669.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1670.json b/NVD_Data/2024/CVE-2024-1670.json deleted file mode 100644 index d10e2ca41..000000000 --- a/NVD_Data/2024/CVE-2024-1670.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1671.json b/NVD_Data/2024/CVE-2024-1671.json deleted file mode 100644 index 507de0749..000000000 --- a/NVD_Data/2024/CVE-2024-1671.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1671", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1671.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1672.json b/NVD_Data/2024/CVE-2024-1672.json deleted file mode 100644 index 0f63c7a6e..000000000 --- a/NVD_Data/2024/CVE-2024-1672.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1673.json b/NVD_Data/2024/CVE-2024-1673.json deleted file mode 100644 index 9703f3afb..000000000 --- a/NVD_Data/2024/CVE-2024-1673.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1673.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1674.json b/NVD_Data/2024/CVE-2024-1674.json deleted file mode 100644 index a532fcc13..000000000 --- a/NVD_Data/2024/CVE-2024-1674.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1674", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1674.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1675.json b/NVD_Data/2024/CVE-2024-1675.json deleted file mode 100644 index ab5361578..000000000 --- a/NVD_Data/2024/CVE-2024-1675.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1675", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1675.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1676.json b/NVD_Data/2024/CVE-2024-1676.json deleted file mode 100644 index 8cc30a370..000000000 --- a/NVD_Data/2024/CVE-2024-1676.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1676", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1676.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1680.json b/NVD_Data/2024/CVE-2024-1680.json deleted file mode 100644 index 609a0ac52..000000000 --- a/NVD_Data/2024/CVE-2024-1680.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D1043CF-F103-5628-8E00-817AB5BC1DFB", - "versionEndExcluding": "4.10.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1686.json b/NVD_Data/2024/CVE-2024-1686.json deleted file mode 100644 index 4835c66e8..000000000 --- a/NVD_Data/2024/CVE-2024-1686.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1686", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1686.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:villatheme:thank_you_page_customizer_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06E59EE3-C344-5F94-8C6C-47E08E013325", - "versionEndExcluding": "1.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1687.json b/NVD_Data/2024/CVE-2024-1687.json deleted file mode 100644 index 399548b20..000000000 --- a/NVD_Data/2024/CVE-2024-1687.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1687", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1687.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:villatheme:thank_you_page_customizer_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06E59EE3-C344-5F94-8C6C-47E08E013325", - "versionEndExcluding": "1.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1693.json b/NVD_Data/2024/CVE-2024-1693.json deleted file mode 100644 index feaff30a0..000000000 --- a/NVD_Data/2024/CVE-2024-1693.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F133246-5B85-5ABF-815D-E22A8BC385BE", - "versionEndIncluding": "4.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1696.json b/NVD_Data/2024/CVE-2024-1696.json deleted file mode 100644 index fd2ce3f19..000000000 --- a/NVD_Data/2024/CVE-2024-1696.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:santesoft:fft_imaging:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C6447FCC-2BBF-541B-A2AD-97146BB4B810", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1698.json b/NVD_Data/2024/CVE-2024-1698.json deleted file mode 100644 index d0a6d5587..000000000 --- a/NVD_Data/2024/CVE-2024-1698.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1698", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1698.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1BB8DBCA-129E-5A37-83BE-DED6EF42343D", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1711.json b/NVD_Data/2024/CVE-2024-1711.json deleted file mode 100644 index 7810c05cd..000000000 --- a/NVD_Data/2024/CVE-2024-1711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B91D0F-3D4D-5838-BA34-7B35666D742D", - "versionEndExcluding": "1.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1712.json b/NVD_Data/2024/CVE-2024-1712.json deleted file mode 100644 index 4f9cd9ed8..000000000 --- a/NVD_Data/2024/CVE-2024-1712.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1712", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1712.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51A05FE2-2F2B-5995-8B3D-D3370778AC95", - "versionEndExcluding": "2.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1719.json b/NVD_Data/2024/CVE-2024-1719.json deleted file mode 100644 index 34f7793ec..000000000 --- a/NVD_Data/2024/CVE-2024-1719.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1719", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1719.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpplugin:paypal_\\&_stripe_add-on:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4101280F-5A23-58A1-BC5A-5B166145478D", - "versionEndExcluding": "2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5FE33065-5899-54CA-A68C-7A341AF3B0D8", - "versionEndExcluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1720.json b/NVD_Data/2024/CVE-2024-1720.json deleted file mode 100644 index 3e1c97971..000000000 --- a/NVD_Data/2024/CVE-2024-1720.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1720.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68D5C050-2634-5F87-B5CC-8EA6028D354B", - "versionEndExcluding": "3.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1723.json b/NVD_Data/2024/CVE-2024-1723.json deleted file mode 100644 index 008fddf9f..000000000 --- a/NVD_Data/2024/CVE-2024-1723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1863D17E-7770-52F1-ABDC-A3D159A81AE7", - "versionEndExcluding": "1.58.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1725.json b/NVD_Data/2024/CVE-2024-1725.json deleted file mode 100644 index 5be592ae4..000000000 --- a/NVD_Data/2024/CVE-2024-1725.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1725", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1725.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95ACCBFE-ABB8-5BCD-B363-DB58A5A24659", - "versionEndExcluding": "4.14.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41B2196C-EFE4-56B3-9A05-D6A4ECB1A2D6", - "versionEndExcluding": "4.15.6", - "versionStartIncluding": "4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDF77A43-54A3-539E-9B2C-FEB0B00D061E", - "versionEndExcluding": "4.14.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F27003A2-947E-543E-BAE8-0B0CFFB5103B", - "versionEndExcluding": "4.15.6", - "versionStartIncluding": "4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1736.json b/NVD_Data/2024/CVE-2024-1736.json deleted file mode 100644 index b04c43d8c..000000000 --- a/NVD_Data/2024/CVE-2024-1736.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1736", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1736.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5054E76-024A-5068-9545-07199E8B1EA2", - "versionEndExcluding": "16.10.7", - "versionStartIncluding": "15.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", - "versionEndExcluding": "16.11.4", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", - "versionEndExcluding": "17.0.2", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1737.json b/NVD_Data/2024/CVE-2024-1737.json deleted file mode 100644 index cb7e1effa..000000000 --- a/NVD_Data/2024/CVE-2024-1737.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1737", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1737.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9FC8C17D-B1DB-50E7-A8B6-DFB8683124D3", - "versionEndExcluding": "9.18.28", - "versionStartIncluding": "9.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", - "versionEndExcluding": "9.20.0", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4613D08C-74FD-5CEE-8AFB-FBEF4E98BA7F", - "versionEndExcluding": "9.18.28-s1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1751.json b/NVD_Data/2024/CVE-2024-1751.json deleted file mode 100644 index 561673fa9..000000000 --- a/NVD_Data/2024/CVE-2024-1751.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32DA7015-ABCA-529F-B014-E1BC3A7D987E", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1753.json b/NVD_Data/2024/CVE-2024-1753.json deleted file mode 100644 index 1f5cc8268..000000000 --- a/NVD_Data/2024/CVE-2024-1753.json +++ /dev/null @@ -1,110 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1753", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1753.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CB6BE6A1-90AA-5CD6-B7BB-888BB28F97C6", - "versionEndExcluding": "1.35.1", - "versionStartIncluding": "1.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4229C962-1678-55F9-ABFD-02BF182090BA", - "versionEndExcluding": "1.34.3", - "versionStartIncluding": "1.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9C3B1CC0-2D25-5886-975E-B0EDC41821B7", - "versionEndExcluding": "1.33.7", - "versionStartIncluding": "1.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "234ACCEB-905A-5131-A697-42BEE6D58765", - "versionEndExcluding": "1.32.3", - "versionStartIncluding": "1.32", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "81F0E6CE-10D6-5AEC-A0D6-167B1365A12D", - "versionEndExcluding": "1.31.5", - "versionStartIncluding": "1.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B15FBF42-C012-5021-8952-10F8BDEA2561", - "versionEndExcluding": "1.29.3", - "versionStartIncluding": "1.28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AA2925D5-9C31-5314-8E5E-2A20C393137E", - "versionEndExcluding": "1.27.4", - "versionStartIncluding": "1.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:go:*:*", - "matchCriteriaId": "008CFB68-7CDA-57DE-96B8-F6E485FF0C03", - "versionEndExcluding": "1.24.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podman_project:podman:*:*:*:*:*:go:*:*", - "matchCriteriaId": "891E9250-689A-56BD-BBB2-BC79D115A93F", - "versionEndExcluding": "4.9.4", - "versionStartIncluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podman_project:podman:*:*:*:*:*:go:*:*", - "matchCriteriaId": "428E26BD-9A51-5BCD-87E2-B93BB2DD862B", - "versionEndExcluding": "5.0.1", - "versionStartIncluding": "5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1759.json b/NVD_Data/2024/CVE-2024-1759.json deleted file mode 100644 index 9c34f4ae9..000000000 --- a/NVD_Data/2024/CVE-2024-1759.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1760.json b/NVD_Data/2024/CVE-2024-1760.json deleted file mode 100644 index 8c536a403..000000000 --- a/NVD_Data/2024/CVE-2024-1760.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "460177AB-6ED3-5B88-8A7B-8063800CEAA8", - "versionEndExcluding": "1.6.6.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1761.json b/NVD_Data/2024/CVE-2024-1761.json deleted file mode 100644 index 146026405..000000000 --- a/NVD_Data/2024/CVE-2024-1761.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21F065CB-E7AB-5D2A-BADB-53DB94A13537", - "versionEndExcluding": "3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1762.json b/NVD_Data/2024/CVE-2024-1762.json deleted file mode 100644 index 1414d634f..000000000 --- a/NVD_Data/2024/CVE-2024-1762.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1762", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1762.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", - "versionEndExcluding": "4.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1763.json b/NVD_Data/2024/CVE-2024-1763.json deleted file mode 100644 index fe58f28f4..000000000 --- a/NVD_Data/2024/CVE-2024-1763.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_social_login_and_register_social_counter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C17096C-9384-5142-9042-8AE488B99870", - "versionEndExcluding": "3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1765.json b/NVD_Data/2024/CVE-2024-1765.json deleted file mode 100644 index 1188077a6..000000000 --- a/NVD_Data/2024/CVE-2024-1765.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B74EB300-5F82-578C-953D-CE07F4D11A79", - "versionEndExcluding": "0.19.2", - "versionStartIncluding": "0.15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA780E3C-8378-53DE-BCAC-160E92B4F7B4", - "versionEndExcluding": "0.20.1", - "versionStartIncluding": "0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1766.json b/NVD_Data/2024/CVE-2024-1766.json deleted file mode 100644 index a3a6083e3..000000000 --- a/NVD_Data/2024/CVE-2024-1766.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1766", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1766.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72CBB879-0555-4376-A299-CF410F79F532", - "versionEndExcluding": "3.2.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F5C0C66-23FE-5576-8DD1-D2B21A9C5AE7", - "versionEndExcluding": "3.2.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1767.json b/NVD_Data/2024/CVE-2024-1767.json deleted file mode 100644 index 1889eded8..000000000 --- a/NVD_Data/2024/CVE-2024-1767.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1767", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1767.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8556B996-47E9-5A8A-A2C4-9F61137E9254", - "versionEndExcluding": "2.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1775.json b/NVD_Data/2024/CVE-2024-1775.json deleted file mode 100644 index cb6a2037c..000000000 --- a/NVD_Data/2024/CVE-2024-1775.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextendweb:facebook_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96A64561-D7E6-553D-9F99-0C43771C04BA", - "versionEndExcluding": "3.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextendweb:nextend_facebook_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7DD1169F-A0E3-504A-B29D-C039040F5623", - "versionEndExcluding": "3.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1790.json b/NVD_Data/2024/CVE-2024-1790.json deleted file mode 100644 index d5b87d5fe..000000000 --- a/NVD_Data/2024/CVE-2024-1790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5FF5F8D9-A25B-5A64-9700-F07E1425C900", - "versionEndExcluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1793.json b/NVD_Data/2024/CVE-2024-1793.json deleted file mode 100644 index edd9f3447..000000000 --- a/NVD_Data/2024/CVE-2024-1793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aweber:aweber:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC1ACA81-401A-5AAA-8711-C9C4B88D7BA7", - "versionEndExcluding": "7.3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1794.json b/NVD_Data/2024/CVE-2024-1794.json deleted file mode 100644 index 8bcc728db..000000000 --- a/NVD_Data/2024/CVE-2024-1794.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C69E81B-EA1F-5BB2-991A-221BED8FE57D", - "versionEndExcluding": "1.29.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1795.json b/NVD_Data/2024/CVE-2024-1795.json deleted file mode 100644 index 02396fa0f..000000000 --- a/NVD_Data/2024/CVE-2024-1795.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1795", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1795.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1796.json b/NVD_Data/2024/CVE-2024-1796.json deleted file mode 100644 index 07b070e70..000000000 --- a/NVD_Data/2024/CVE-2024-1796.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1796", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1796.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81C7469D-79A6-5E5D-9029-B6DCC2C039DC", - "versionEndExcluding": "1.3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F82B9F3-BF8C-54A6-9D4B-75513A0E330B", - "versionEndExcluding": "1.3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1797.json b/NVD_Data/2024/CVE-2024-1797.json deleted file mode 100644 index c570df794..000000000 --- a/NVD_Data/2024/CVE-2024-1797.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1797", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1797.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A7D72DD-5487-583F-9874-D0C50DE79F3A", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF2E26FD-8B22-5F78-91E0-E29B4C6EC994", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1799.json b/NVD_Data/2024/CVE-2024-1799.json deleted file mode 100644 index b4c6a432c..000000000 --- a/NVD_Data/2024/CVE-2024-1799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A35D2124-2E6E-52A8-82DB-2BB80FFE116E", - "versionEndExcluding": "6.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1802.json b/NVD_Data/2024/CVE-2024-1802.json deleted file mode 100644 index 9605eceec..000000000 --- a/NVD_Data/2024/CVE-2024-1802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", - "versionEndExcluding": "3.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1803.json b/NVD_Data/2024/CVE-2024-1803.json deleted file mode 100644 index 4b7bd41ac..000000000 --- a/NVD_Data/2024/CVE-2024-1803.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", - "versionEndExcluding": "3.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1805.json b/NVD_Data/2024/CVE-2024-1805.json deleted file mode 100644 index 4cf63109e..000000000 --- a/NVD_Data/2024/CVE-2024-1805.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1806.json b/NVD_Data/2024/CVE-2024-1806.json deleted file mode 100644 index 7f1d1cac4..000000000 --- a/NVD_Data/2024/CVE-2024-1806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4EED56AA-EBB8-5BAF-9A01-8ECF4BF9BB10", - "versionEndExcluding": "4.15.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1808.json b/NVD_Data/2024/CVE-2024-1808.json deleted file mode 100644 index 8621092cc..000000000 --- a/NVD_Data/2024/CVE-2024-1808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F71546B-0B21-5DFE-AD31-6CF9A2CB8974", - "versionEndExcluding": "7.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1809.json b/NVD_Data/2024/CVE-2024-1809.json deleted file mode 100644 index 8440f6ed9..000000000 --- a/NVD_Data/2024/CVE-2024-1809.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", - "versionEndExcluding": "5.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1812.json b/NVD_Data/2024/CVE-2024-1812.json deleted file mode 100644 index 7e0aaad2f..000000000 --- a/NVD_Data/2024/CVE-2024-1812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "322C20A4-BE76-56DC-BC80-D67C6068FC9C", - "versionEndExcluding": "2.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1813.json b/NVD_Data/2024/CVE-2024-1813.json deleted file mode 100644 index 0c2ef052f..000000000 --- a/NVD_Data/2024/CVE-2024-1813.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "12126B89-BABB-5AF7-B40C-BD9FE007312C", - "versionEndExcluding": "2.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1814.json b/NVD_Data/2024/CVE-2024-1814.json deleted file mode 100644 index eee8c88ec..000000000 --- a/NVD_Data/2024/CVE-2024-1814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10EBF1B1-B50F-58E9-95EE-2E083FEDCCCB", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1815.json b/NVD_Data/2024/CVE-2024-1815.json deleted file mode 100644 index 1cce4cef6..000000000 --- a/NVD_Data/2024/CVE-2024-1815.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1815", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1815.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10EBF1B1-B50F-58E9-95EE-2E083FEDCCCB", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1816.json b/NVD_Data/2024/CVE-2024-1816.json deleted file mode 100644 index d15152b8d..000000000 --- a/NVD_Data/2024/CVE-2024-1816.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1816", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1816.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF2B1A38-CF5C-5609-803D-18D8C6A6966D", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1840.json b/NVD_Data/2024/CVE-2024-1840.json deleted file mode 100644 index 061c649a5..000000000 --- a/NVD_Data/2024/CVE-2024-1840.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1840", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1840.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1841.json b/NVD_Data/2024/CVE-2024-1841.json deleted file mode 100644 index 10b59bef2..000000000 --- a/NVD_Data/2024/CVE-2024-1841.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1841", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1841.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1842.json b/NVD_Data/2024/CVE-2024-1842.json deleted file mode 100644 index 587e45c78..000000000 --- a/NVD_Data/2024/CVE-2024-1842.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1842", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1842.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94155C8D-5B14-58E8-85D9-3C035F7A1A2A", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1843.json b/NVD_Data/2024/CVE-2024-1843.json deleted file mode 100644 index 27725c52e..000000000 --- a/NVD_Data/2024/CVE-2024-1843.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1843.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77BF52D0-FAD7-57B5-87DA-046D0C1E66F8", - "versionEndExcluding": "6.4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1846.json b/NVD_Data/2024/CVE-2024-1846.json deleted file mode 100644 index ca9b41ee3..000000000 --- a/NVD_Data/2024/CVE-2024-1846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F4CCA88-D77E-5E01-93F4-9EFF8B882A54", - "versionEndExcluding": "4.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1849.json b/NVD_Data/2024/CVE-2024-1849.json deleted file mode 100644 index 94dc42618..000000000 --- a/NVD_Data/2024/CVE-2024-1849.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gowebsolutions:wp_customer_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "702363A0-2809-51B1-AE68-9B6851EB2D75", - "versionEndExcluding": "3.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1850.json b/NVD_Data/2024/CVE-2024-1850.json deleted file mode 100644 index f8c5fd340..000000000 --- a/NVD_Data/2024/CVE-2024-1850.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:autowriter:ai_post_generator_\\|_autowriter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9E1C925-C41C-4A30-91F1-45D0BA5459FC", - "versionEndExcluding": "3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1851.json b/NVD_Data/2024/CVE-2024-1851.json deleted file mode 100644 index 8c8d4d6ff..000000000 --- a/NVD_Data/2024/CVE-2024-1851.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1851", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1851.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46216C46-CFC9-5D02-929F-F117C1A98DFF", - "versionEndExcluding": "3.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1852.json b/NVD_Data/2024/CVE-2024-1852.json deleted file mode 100644 index c9db73440..000000000 --- a/NVD_Data/2024/CVE-2024-1852.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "777A86CF-57E2-5ABB-85A4-6D4E380F2BF6", - "versionEndExcluding": "3.4.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1854.json b/NVD_Data/2024/CVE-2024-1854.json deleted file mode 100644 index 4cfb262a7..000000000 --- a/NVD_Data/2024/CVE-2024-1854.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1854", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1854.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D3DDF83-3D8F-58ED-A572-027B7ADF4618", - "versionEndExcluding": "4.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA51DEB2-C7FA-5392-BA32-64CB558D9C94", - "versionEndExcluding": "4.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1857.json b/NVD_Data/2024/CVE-2024-1857.json deleted file mode 100644 index 59f2fe218..000000000 --- a/NVD_Data/2024/CVE-2024-1857.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpswings:ultimate_gift_cards_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5BF1422F-CA12-5C3C-8F8E-A47AF44862D3", - "versionEndExcluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1859.json b/NVD_Data/2024/CVE-2024-1859.json deleted file mode 100644 index 69a7a0b17..000000000 --- a/NVD_Data/2024/CVE-2024-1859.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1859", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1859.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awplife:slider_responsive_slideshow:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1AFBFBA-3B54-561F-90C1-96356E8CCF7C", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1860.json b/NVD_Data/2024/CVE-2024-1860.json deleted file mode 100644 index 817536430..000000000 --- a/NVD_Data/2024/CVE-2024-1860.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:antihacker_project:antihacker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7FB78F5B-2C47-5CDD-B186-6C2FE1326EC2", - "versionEndExcluding": "4.52", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1861.json b/NVD_Data/2024/CVE-2024-1861.json deleted file mode 100644 index 5e75c75ea..000000000 --- a/NVD_Data/2024/CVE-2024-1861.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:antihacker_project:antihacker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76C5C017-856C-54DB-8F40-9483B4A7EB1C", - "versionEndExcluding": "4.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1870.json b/NVD_Data/2024/CVE-2024-1870.json deleted file mode 100644 index a1f0c3e87..000000000 --- a/NVD_Data/2024/CVE-2024-1870.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "450850DE-E6A7-57FE-BBBB-DE55044B3C4C", - "versionEndExcluding": "1.0.263", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1872.json b/NVD_Data/2024/CVE-2024-1872.json deleted file mode 100644 index 688249f2b..000000000 --- a/NVD_Data/2024/CVE-2024-1872.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webdzier:button:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74149023-EA11-51E5-982D-A38044A9ADD7", - "versionEndExcluding": "1.1.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1874.json b/NVD_Data/2024/CVE-2024-1874.json deleted file mode 100644 index c8d62caeb..000000000 --- a/NVD_Data/2024/CVE-2024-1874.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", - "versionEndExcluding": "8.1.28", - "versionStartIncluding": "8.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", - "versionEndExcluding": "8.2.18", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", - "versionEndExcluding": "8.3.5", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1891.json b/NVD_Data/2024/CVE-2024-1891.json deleted file mode 100644 index c27493a15..000000000 --- a/NVD_Data/2024/CVE-2024-1891.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D060722-0891-50F1-B145-0715411F8D4E", - "versionEndExcluding": "6.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1893.json b/NVD_Data/2024/CVE-2024-1893.json deleted file mode 100644 index 99974dd5e..000000000 --- a/NVD_Data/2024/CVE-2024-1893.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1893", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1893.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2885FB7-E5D1-5F45-80E2-59EC86B9E686", - "versionEndExcluding": "3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1894.json b/NVD_Data/2024/CVE-2024-1894.json deleted file mode 100644 index 34a04b07b..000000000 --- a/NVD_Data/2024/CVE-2024-1894.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2606B924-60A1-5A9A-9EDA-505E16BAEE74", - "versionEndExcluding": "1.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:burst-statistics:burst_statistics:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "182C83EE-5A51-5810-884C-87961A960B55", - "versionEndExcluding": "1.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1897.json b/NVD_Data/2024/CVE-2024-1897.json deleted file mode 100644 index 185dab395..000000000 --- a/NVD_Data/2024/CVE-2024-1897.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awplife:grid_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77D0F6BE-2419-58E8-9AB7-52DD959F3A13", - "versionEndExcluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1904.json b/NVD_Data/2024/CVE-2024-1904.json deleted file mode 100644 index b5344edcf..000000000 --- a/NVD_Data/2024/CVE-2024-1904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1974168E-FB37-50F8-96CF-10D636BC1EE7", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1905.json b/NVD_Data/2024/CVE-2024-1905.json deleted file mode 100644 index 061a869af..000000000 --- a/NVD_Data/2024/CVE-2024-1905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE72C05A-82FB-5774-97A9-2010C4DB46C9", - "versionEndExcluding": "2.6.96", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1908.json b/NVD_Data/2024/CVE-2024-1908.json deleted file mode 100644 index 1b3eb4105..000000000 --- a/NVD_Data/2024/CVE-2024-1908.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1908", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1908.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8EA965FF-7536-5438-8568-84431FE62B59", - "versionEndExcluding": "3.8.16", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C54EEFF-F720-508E-A66D-5147404EEB26", - "versionEndExcluding": "3.9.11", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A74E5AE9-C378-5D2C-A925-8246DD40BA21", - "versionEndExcluding": "3.10.8", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F3BEADC-0E02-5BCC-90E2-119FB3F66C0F", - "versionEndExcluding": "3.11.6", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:3.12.0:*:*:*:*:*:*:*", - "matchCriteriaId": "53B3C8BF-ADBA-5A09-A8A4-E73C132273D3", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "85E82B5B-D4CD-593D-946F-B86AA1EFFA1D", - "versionEndExcluding": "3.8.16", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4560C945-830E-5D0B-9BA8-528A43F7DB31", - "versionEndExcluding": "3.9.11", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3C162BB2-DC15-511C-A584-922066EC3553", - "versionEndExcluding": "3.10.8", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A40B46F1-5176-50E2-BF04-4D294A41BD7E", - "versionEndExcluding": "3.11.6", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:3.12.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "64457BBB-ECD7-5251-8DE7-842446D9F6F0", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1931.json b/NVD_Data/2024/CVE-2024-1931.json deleted file mode 100644 index a94b10537..000000000 --- a/NVD_Data/2024/CVE-2024-1931.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", - "matchCriteriaId": "08AF954E-DBF0-5B7D-AABC-03D3AFE847B8", - "versionEndExcluding": "1.19.2", - "versionStartIncluding": "1.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1934.json b/NVD_Data/2024/CVE-2024-1934.json deleted file mode 100644 index 675739091..000000000 --- a/NVD_Data/2024/CVE-2024-1934.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "165D7A54-CFFA-5F50-8C6D-CED6810570C9", - "versionEndExcluding": "6.11.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1935.json b/NVD_Data/2024/CVE-2024-1935.json deleted file mode 100644 index f99e5d699..000000000 --- a/NVD_Data/2024/CVE-2024-1935.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB458718-BA86-5653-8025-47096CF27A43", - "versionEndExcluding": "1.12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1936.json b/NVD_Data/2024/CVE-2024-1936.json deleted file mode 100644 index ef3be6648..000000000 --- a/NVD_Data/2024/CVE-2024-1936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE09F40F-BF9D-5EE5-AA5B-9666A502B2D4", - "versionEndExcluding": "115.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1937.json b/NVD_Data/2024/CVE-2024-1937.json deleted file mode 100644 index 3fc129ccf..000000000 --- a/NVD_Data/2024/CVE-2024-1937.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E4F81C6-9678-4B04-9595-5AED34A9EF52", - "versionEndExcluding": "2.4.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1938.json b/NVD_Data/2024/CVE-2024-1938.json deleted file mode 100644 index 6b5abc839..000000000 --- a/NVD_Data/2024/CVE-2024-1938.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1938", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1938.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B40F0571-2A48-50CF-A3BA-464A79DB3418", - "versionEndExcluding": "122.0.6261.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1939.json b/NVD_Data/2024/CVE-2024-1939.json deleted file mode 100644 index 94723a640..000000000 --- a/NVD_Data/2024/CVE-2024-1939.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1939.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B40F0571-2A48-50CF-A3BA-464A79DB3418", - "versionEndExcluding": "122.0.6261.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1945.json b/NVD_Data/2024/CVE-2024-1945.json deleted file mode 100644 index ab4a1cb87..000000000 --- a/NVD_Data/2024/CVE-2024-1945.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1945", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1945.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3F4094EA-9682-5344-80EF-8DD5C33C29C3", - "versionEndExcluding": "1.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1946.json b/NVD_Data/2024/CVE-2024-1946.json deleted file mode 100644 index 3f48bdb0a..000000000 --- a/NVD_Data/2024/CVE-2024-1946.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1946", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1946.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F4CD343-8B9C-5FD0-B8B7-4D0B945211FB", - "versionEndExcluding": "3.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1947.json b/NVD_Data/2024/CVE-2024-1947.json deleted file mode 100644 index c9bba70ed..000000000 --- a/NVD_Data/2024/CVE-2024-1947.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "955C3C30-ECEE-5F4A-92BC-07A27C52F2BD", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "13.2.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1948.json b/NVD_Data/2024/CVE-2024-1948.json deleted file mode 100644 index c95637d55..000000000 --- a/NVD_Data/2024/CVE-2024-1948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "650BDB6C-6438-5A7F-9343-D3825C6B5D8D", - "versionEndExcluding": "2.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1956.json b/NVD_Data/2024/CVE-2024-1956.json deleted file mode 100644 index 17df9bf07..000000000 --- a/NVD_Data/2024/CVE-2024-1956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B9778F-B5C8-5507-811F-DD1F3AF81C77", - "versionEndExcluding": "2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1957.json b/NVD_Data/2024/CVE-2024-1957.json deleted file mode 100644 index e4392ae5a..000000000 --- a/NVD_Data/2024/CVE-2024-1957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "432C4D05-2904-594D-9834-7C7FE684208E", - "versionEndExcluding": "3.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1958.json b/NVD_Data/2024/CVE-2024-1958.json deleted file mode 100644 index 6032d8e1c..000000000 --- a/NVD_Data/2024/CVE-2024-1958.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B9778F-B5C8-5507-811F-DD1F3AF81C77", - "versionEndExcluding": "2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1959.json b/NVD_Data/2024/CVE-2024-1959.json deleted file mode 100644 index b4e1391fc..000000000 --- a/NVD_Data/2024/CVE-2024-1959.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1959", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1959.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D0E8FFB1-A640-5BF6-A6FD-6800F993421A", - "versionEndExcluding": "4.4.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1960.json b/NVD_Data/2024/CVE-2024-1960.json deleted file mode 100644 index 1e0a36fba..000000000 --- a/NVD_Data/2024/CVE-2024-1960.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E5CAFCB-A957-5241-AF6C-FC5B61E6C7BC", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1962.json b/NVD_Data/2024/CVE-2024-1962.json deleted file mode 100644 index 414f8614b..000000000 --- a/NVD_Data/2024/CVE-2024-1962.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1962", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1962.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:cm_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF6A472F-850A-5DDD-8274-31A81A640AAD", - "versionEndExcluding": "2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1963.json b/NVD_Data/2024/CVE-2024-1963.json deleted file mode 100644 index df6c7b7f7..000000000 --- a/NVD_Data/2024/CVE-2024-1963.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1963.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "119EEEB6-2241-535A-A8AE-DE60E69E0B72", - "versionEndExcluding": "16.10.7", - "versionStartIncluding": "8.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", - "versionEndExcluding": "16.11.4", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", - "versionEndExcluding": "17.0.2", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1974.json b/NVD_Data/2024/CVE-2024-1974.json deleted file mode 100644 index 08894c0f6..000000000 --- a/NVD_Data/2024/CVE-2024-1974.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1975.json b/NVD_Data/2024/CVE-2024-1975.json deleted file mode 100644 index aa4166c5a..000000000 --- a/NVD_Data/2024/CVE-2024-1975.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "734D6B8F-9D28-5241-BEA4-8BB60FF15120", - "versionEndExcluding": "9.18.28", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", - "versionEndExcluding": "9.20.0", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4613D08C-74FD-5CEE-8AFB-FBEF4E98BA7F", - "versionEndExcluding": "9.18.28-s1", - "versionStartIncluding": "9.18.11-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1979.json b/NVD_Data/2024/CVE-2024-1979.json deleted file mode 100644 index ac975e381..000000000 --- a/NVD_Data/2024/CVE-2024-1979.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BEF5375C-B0D3-5B8B-9C77-37AFF39115B4", - "versionEndExcluding": "3.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DE83E8B7-E134-5C13-93DA-8FC3CC8FC8DC", - "versionEndExcluding": "3.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E61FAC5C-0F73-5809-85F6-9AB6E80B0E36", - "versionEndExcluding": "3.2.11.Final-redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3C265CE2-3253-5FE1-A967-C69FF453CDDC", - "versionEndExcluding": "3.2.11.Final-redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.quarkus:quarkus-kubernetes-deployment:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E61FAC5C-0F73-5809-85F6-9AB6E80B0E36", - "versionEndExcluding": "3.2.11.Final-redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:build_of_quarkus:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3C265CE2-3253-5FE1-A967-C69FF453CDDC", - "versionEndExcluding": "3.2.11.Final-redhat-00001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1981.json b/NVD_Data/2024/CVE-2024-1981.json deleted file mode 100644 index 2c4ad980c..000000000 --- a/NVD_Data/2024/CVE-2024-1981.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "646453B0-D88D-564E-AD29-0513C9FE9316", - "versionEndExcluding": "0.9.69", - "versionStartIncluding": "0.9.68", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1982.json b/NVD_Data/2024/CVE-2024-1982.json deleted file mode 100644 index 4012d4434..000000000 --- a/NVD_Data/2024/CVE-2024-1982.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "20282118-CFCF-4BE3-9682-EC1B6C8FC9F1", - "versionEndExcluding": "0.9.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1985.json b/NVD_Data/2024/CVE-2024-1985.json deleted file mode 100644 index cc96f13ad..000000000 --- a/NVD_Data/2024/CVE-2024-1985.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "030A8F5B-54C0-50C9-9D80-306459DBEDCE", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1986.json b/NVD_Data/2024/CVE-2024-1986.json deleted file mode 100644 index 5d5cbbbb5..000000000 --- a/NVD_Data/2024/CVE-2024-1986.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1986", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1986.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4FA8DE69-7A96-5606-8A60-7642ACC43EBE", - "versionEndExcluding": "7.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_elite_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85BFC592-4E3F-59EA-9505-E5C99A6261AB", - "versionEndExcluding": "7.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1987.json b/NVD_Data/2024/CVE-2024-1987.json deleted file mode 100644 index 18d4d730d..000000000 --- a/NVD_Data/2024/CVE-2024-1987.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1987", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1987.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AEFB905-415F-5340-B242-3C17DF67EF48", - "versionEndExcluding": "3.4.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1988.json b/NVD_Data/2024/CVE-2024-1988.json deleted file mode 100644 index d5c6a0723..000000000 --- a/NVD_Data/2024/CVE-2024-1988.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1988", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1988.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D3568C4-0B9F-4EE5-9A6E-C3A07F07D72C", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1BBCB2EA-80AB-5AA5-84F3-FC1282D1FA1C", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "765D91FD-BE6F-5937-B7E6-17B8C3E10D4A", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1989.json b/NVD_Data/2024/CVE-2024-1989.json deleted file mode 100644 index e7c6d21db..000000000 --- a/NVD_Data/2024/CVE-2024-1989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0107C2D-AF45-5BCA-B979-883DDCB73DF1", - "versionEndExcluding": "3.3.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1990.json b/NVD_Data/2024/CVE-2024-1990.json deleted file mode 100644 index d6e04223f..000000000 --- a/NVD_Data/2024/CVE-2024-1990.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FE9EB60-07B3-5EF0-9132-F1917A1FD9A5", - "versionEndExcluding": "5.3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1991.json b/NVD_Data/2024/CVE-2024-1991.json deleted file mode 100644 index 285d2b553..000000000 --- a/NVD_Data/2024/CVE-2024-1991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDB38FA5-8ECB-5C68-BA3D-E57FB4EC5293", - "versionEndExcluding": "5.3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1993.json b/NVD_Data/2024/CVE-2024-1993.json deleted file mode 100644 index 8801aab0c..000000000 --- a/NVD_Data/2024/CVE-2024-1993.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:icon_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1608EA6-0D27-543F-850B-AEF8B1DCC9BE", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1996.json b/NVD_Data/2024/CVE-2024-1996.json deleted file mode 100644 index 114eb4ae2..000000000 --- a/NVD_Data/2024/CVE-2024-1996.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-1997.json b/NVD_Data/2024/CVE-2024-1997.json deleted file mode 100644 index 84db4907b..000000000 --- a/NVD_Data/2024/CVE-2024-1997.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-1997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-1997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2000.json b/NVD_Data/2024/CVE-2024-2000.json deleted file mode 100644 index f9bea6e34..000000000 --- a/NVD_Data/2024/CVE-2024-2000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2002.json b/NVD_Data/2024/CVE-2024-2002.json deleted file mode 100644 index 5e6082dbb..000000000 --- a/NVD_Data/2024/CVE-2024-2002.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2002", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2002.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74B946C9-09B9-50DD-9D38-2636BA047621", - "versionEndExcluding": "0.9.2", - "versionStartIncluding": "0.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2004.json b/NVD_Data/2024/CVE-2024-2004.json deleted file mode 100644 index c0db794b5..000000000 --- a/NVD_Data/2024/CVE-2024-2004.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2410DE08-0A67-5F24-9803-25BB0511EA0B", - "versionEndExcluding": "8.7.0", - "versionStartIncluding": "7.85.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2006.json b/NVD_Data/2024/CVE-2024-2006.json deleted file mode 100644 index ecd1040b8..000000000 --- a/NVD_Data/2024/CVE-2024-2006.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2006.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:post_grid\\,_slider_\\&_carousel_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD0C2D2F-2223-5237-9677-27186FC42574", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2016.json b/NVD_Data/2024/CVE-2024-2016.json deleted file mode 100644 index 3bc875cbb..000000000 --- a/NVD_Data/2024/CVE-2024-2016.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2016", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2016.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zhicms:zhicms:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "28CED617-51EA-567B-B070-AA163A875B3C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2017.json b/NVD_Data/2024/CVE-2024-2017.json deleted file mode 100644 index 1d7d35366..000000000 --- a/NVD_Data/2024/CVE-2024-2017.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2017", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2017.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:edmonsoft:countdown_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF0A4F03-3B81-4182-906D-1EECC944C73A", - "versionEndExcluding": "2.7.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2018.json b/NVD_Data/2024/CVE-2024-2018.json deleted file mode 100644 index fcfd0ff2f..000000000 --- a/NVD_Data/2024/CVE-2024-2018.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwhitesecurity:wp_activity_log:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2195B5B7-8B0A-5F3D-8545-20565E10758B", - "versionEndExcluding": "4.6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwhitesecurity:wp_activity_log:*:*:*:*:premium:wordpress:*:*", - "matchCriteriaId": "29EC1BCC-5228-5C89-A0CF-71EB6EC62D3D", - "versionEndExcluding": "4.6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2020.json b/NVD_Data/2024/CVE-2024-2020.json deleted file mode 100644 index 94e771fe2..000000000 --- a/NVD_Data/2024/CVE-2024-2020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A9E2801-6E61-51DA-A89C-9BE7005F8065", - "versionEndExcluding": "5.1.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2021.json b/NVD_Data/2024/CVE-2024-2021.json deleted file mode 100644 index c2b285075..000000000 --- a/NVD_Data/2024/CVE-2024-2021.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2023.json b/NVD_Data/2024/CVE-2024-2023.json deleted file mode 100644 index 5cea0c244..000000000 --- a/NVD_Data/2024/CVE-2024-2023.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FB570E9-C7B1-54D4-9110-4426AD04DFF6", - "versionEndExcluding": "3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:folders_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2F47277-BB14-555C-A76E-958A88C6122F", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2024.json b/NVD_Data/2024/CVE-2024-2024.json deleted file mode 100644 index 689312e84..000000000 --- a/NVD_Data/2024/CVE-2024-2024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3FDA143A-1412-531F-B160-1EFDC9531548", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2025.json b/NVD_Data/2024/CVE-2024-2025.json deleted file mode 100644 index 7e1e34505..000000000 --- a/NVD_Data/2024/CVE-2024-2025.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddypress_woocommerce_my_account_integration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BA5891D-3B20-5464-918A-1607BF76C85A", - "versionEndExcluding": "3.4.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2026.json b/NVD_Data/2024/CVE-2024-2026.json deleted file mode 100644 index ee46577df..000000000 --- a/NVD_Data/2024/CVE-2024-2026.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2026.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:passster_project:passter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06E62F08-1037-59C4-B027-3F4A6277EC53", - "versionEndExcluding": "4.2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2027.json b/NVD_Data/2024/CVE-2024-2027.json deleted file mode 100644 index 463840571..000000000 --- a/NVD_Data/2024/CVE-2024-2027.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devowl:wordpress_real_media_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0132C7AC-1030-51ED-AECC-999737DDF217", - "versionEndExcluding": "4.22.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2028.json b/NVD_Data/2024/CVE-2024-2028.json deleted file mode 100644 index 96d8f8903..000000000 --- a/NVD_Data/2024/CVE-2024-2028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", - "versionEndExcluding": "2.6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20290.json b/NVD_Data/2024/CVE-2024-20290.json deleted file mode 100644 index 30e30e064..000000000 --- a/NVD_Data/2024/CVE-2024-20290.json +++ /dev/null @@ -1,145 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20290.json", - "reason": "Added CPE configurations for clamav as those were not yet present in the NVD record." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBDF59AF-0D82-5B46-9D54-3249CCF6EAB4", - "versionEndExcluding": "1.0.5", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "400C00BD-6F2B-5ADF-A847-895257279D85", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76E4C69A-3B5C-5590-B4A8-22F758D89FF3", - "versionEndExcluding": "1.0.5", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9CAE78-5314-5DE9-A5E4-A4E58CC147DC", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC366B36-24E8-5F36-B461-25ED8027B8EA", - "versionEndExcluding": "1.0.5", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9942EF21-5449-584B-9536-40955F2ABFE6", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "107EAB90-71E6-4FF7-BAA5-71F21C4FE683", - "versionEndExcluding": "7.5.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "2EA4AF93-6973-4F23-A173-99701A2FB637", - "versionEndExcluding": "8.2.3.30119", - "versionStartIncluding": "8.0.1.21160", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E629A132-5D14-57CF-A076-8E2850D2C0C8", - "versionEndExcluding": "7.5.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C859648B-9E9F-58E2-88EE-C87E5EB7A163", - "versionEndExcluding": "8.2.3.30119", - "versionStartIncluding": "8.0.1.21160", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D10B7EE9-96DE-4761-834A-FA5C31326A23", - "versionEndExcluding": "3.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20292.json b/NVD_Data/2024/CVE-2024-20292.json deleted file mode 100644 index 5e0f3292c..000000000 --- a/NVD_Data/2024/CVE-2024-20292.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:duo_authentication_for_windows_logon_and_rdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AE9551D-9188-5E2C-A60C-4E378756BD7F", - "versionEndExcluding": "4.3.0", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2030.json b/NVD_Data/2024/CVE-2024-2030.json deleted file mode 100644 index d9d0167c0..000000000 --- a/NVD_Data/2024/CVE-2024-2030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E44B4C12-897E-5329-BC4E-96BD072C3F29", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20301.json b/NVD_Data/2024/CVE-2024-20301.json deleted file mode 100644 index 1b6bef807..000000000 --- a/NVD_Data/2024/CVE-2024-20301.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:duo_authentication_for_windows_logon_and_rdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0BE9F7-B11A-5D3E-924E-2445CBCA20BE", - "versionEndExcluding": "4.3.0", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2031.json b/NVD_Data/2024/CVE-2024-2031.json deleted file mode 100644 index d74f7752a..000000000 --- a/NVD_Data/2024/CVE-2024-2031.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAB7D954-137F-5ED1-871B-13B258505084", - "versionEndExcluding": "4.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20328.json b/NVD_Data/2024/CVE-2024-20328.json deleted file mode 100644 index 456e8d8aa..000000000 --- a/NVD_Data/2024/CVE-2024-20328.json +++ /dev/null @@ -1,72 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A92599AE-CB13-5A0A-B877-2DF9F197A704", - "versionEndExcluding": "1.0.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E4454CC-5199-50B6-B209-135FE002BACB", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4D64442-257B-5D88-8554-A95722876AD8", - "versionEndExcluding": "1.0.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4ECDA475-F459-5636-822A-6F8A79067A3B", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6603900-28F5-55E2-A176-9DEEB9C5A47D", - "versionEndExcluding": "1.0.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "90575312-E834-546A-B9E8-FC1A177D0EF8", - "versionEndExcluding": "1.2.2", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2033.json b/NVD_Data/2024/CVE-2024-2033.json deleted file mode 100644 index f476dc914..000000000 --- a/NVD_Data/2024/CVE-2024-2033.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DA65077-3346-5280-B7DC-D36163CBBC24", - "versionEndExcluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20337.json b/NVD_Data/2024/CVE-2024-20337.json deleted file mode 100644 index b99ff8d87..000000000 --- a/NVD_Data/2024/CVE-2024-20337.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F736993E-3D69-5A7B-B363-EFFF11441687", - "versionEndExcluding": "4.10.08025", - "versionStartIncluding": "4.10.04065", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A9D6091-FB98-5A0F-A89F-3F62603150F5", - "versionEndExcluding": "5.1.2.42", - "versionStartIncluding": "5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20345.json b/NVD_Data/2024/CVE-2024-20345.json deleted file mode 100644 index 70f4768c9..000000000 --- a/NVD_Data/2024/CVE-2024-20345.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:appdynamics:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48806D0E-5F22-519E-9494-7FBEBE0A7B4C", - "versionEndExcluding": "23.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:appdynamics_controller:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17B8047E-C260-55C7-BAC7-B48E8BCB804D", - "versionEndExcluding": "23.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20346.json b/NVD_Data/2024/CVE-2024-20346.json deleted file mode 100644 index ac4502e7f..000000000 --- a/NVD_Data/2024/CVE-2024-20346.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:appdynamics:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48806D0E-5F22-519E-9494-7FBEBE0A7B4C", - "versionEndExcluding": "23.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:appdynamics_controller:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17B8047E-C260-55C7-BAC7-B48E8BCB804D", - "versionEndExcluding": "23.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2036.json b/NVD_Data/2024/CVE-2024-2036.json deleted file mode 100644 index a2bd178c4..000000000 --- a/NVD_Data/2024/CVE-2024-2036.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiderteams:applyonline_-_application_form_builder_and_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0BFCBBA-2DD7-53D7-A4E1-54065A37CAFD", - "versionEndExcluding": "2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2038.json b/NVD_Data/2024/CVE-2024-2038.json deleted file mode 100644 index 6fe108f65..000000000 --- a/NVD_Data/2024/CVE-2024-2038.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "337BAA10-0BBB-53FA-B37D-DE8917F4A08A", - "versionEndExcluding": "3.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20380.json b/NVD_Data/2024/CVE-2024-20380.json deleted file mode 100644 index f3be1b584..000000000 --- a/NVD_Data/2024/CVE-2024-20380.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7D3FEAF8-3D3D-5380-B961-A28D2354F4B9", - "versionEndExcluding": "1.3.1", - "versionStartIncluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4837696-A728-59CC-9A59-B696ADCC7372", - "versionEndExcluding": "1.3.1", - "versionStartIncluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91C17558-644F-5386-AC9C-CF848EA28A3E", - "versionEndExcluding": "1.3.1", - "versionStartIncluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2042.json b/NVD_Data/2024/CVE-2024-2042.json deleted file mode 100644 index 3cbd21e93..000000000 --- a/NVD_Data/2024/CVE-2024-2042.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2042", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2042.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4B86C58-263A-5089-A118-2DEEDB36C598", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99C34EC6-9108-5EB2-9651-BB00D76CE8A2", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2044.json b/NVD_Data/2024/CVE-2024-2044.json deleted file mode 100644 index 045e44c2a..000000000 --- a/NVD_Data/2024/CVE-2024-2044.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "8CDF0E7E-77A4-512D-81B8-C08C1C6B9DF2", - "versionEndExcluding": "8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "13F87A3B-6ABA-56EB-9567-C90DE2157C3D", - "versionEndExcluding": "8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2047.json b/NVD_Data/2024/CVE-2024-2047.json deleted file mode 100644 index 732e1ca10..000000000 --- a/NVD_Data/2024/CVE-2024-2047.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2048.json b/NVD_Data/2024/CVE-2024-2048.json deleted file mode 100644 index f6aed9296..000000000 --- a/NVD_Data/2024/CVE-2024-2048.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2048", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2048.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D3093D0F-30BA-5F56-A170-F1BFE83D7D5A", - "versionEndExcluding": "1.16.0", - "versionStartIncluding": "1.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E40BA53A-13F9-5C4D-961D-ABB746C79BD2", - "versionEndExcluding": "1.16.0", - "versionStartIncluding": "1.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20505.json b/NVD_Data/2024/CVE-2024-20505.json deleted file mode 100644 index 23a16bce1..000000000 --- a/NVD_Data/2024/CVE-2024-20505.json +++ /dev/null @@ -1,114 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19C5AEEE-D6AB-5C93-8B65-7EE419E734D6", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A74D480B-D85A-57A8-9529-B68A12640F04", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19380823-CBD5-5C0F-BDEC-B7BCF94EE216", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C586F3FF-AF8C-53A8-9985-AC6EAB744DEC", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E434EB79-9542-5921-9B9D-A44FFCB23385", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F647CA7F-D376-5E1B-9166-EA38B97E3229", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5631644-A1F3-537F-BF33-7B224C858BFF", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "711E62AB-37D0-5BE5-B055-1514B5809032", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1463FEC4-26B5-5CB6-A618-2BBD38F42635", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E0C7291-C0F7-5AC9-94D6-914345383804", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9FAFAF86-0520-570E-83C7-BF5E9F13B65C", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C21D8C4B-CEBE-422C-A103-B516EBCC34B6", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20506.json b/NVD_Data/2024/CVE-2024-20506.json deleted file mode 100644 index 3f2fa79ed..000000000 --- a/NVD_Data/2024/CVE-2024-20506.json +++ /dev/null @@ -1,114 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19C5AEEE-D6AB-5C93-8B65-7EE419E734D6", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A74D480B-D85A-57A8-9529-B68A12640F04", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19380823-CBD5-5C0F-BDEC-B7BCF94EE216", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C586F3FF-AF8C-53A8-9985-AC6EAB744DEC", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E434EB79-9542-5921-9B9D-A44FFCB23385", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F647CA7F-D376-5E1B-9166-EA38B97E3229", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5631644-A1F3-537F-BF33-7B224C858BFF", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cisco:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "711E62AB-37D0-5BE5-B055-1514B5809032", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1463FEC4-26B5-5CB6-A618-2BBD38F42635", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E0C7291-C0F7-5AC9-94D6-914345383804", - "versionEndExcluding": "1.3.2", - "versionStartIncluding": "1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9FAFAF86-0520-570E-83C7-BF5E9F13B65C", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "0.104", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C21D8C4B-CEBE-422C-A103-B516EBCC34B6", - "versionEndExcluding": "0.103.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20670.json b/NVD_Data/2024/CVE-2024-20670.json deleted file mode 100644 index 54ac369be..000000000 --- a/NVD_Data/2024/CVE-2024-20670.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:outlook_for_windows:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43429B46-0139-5079-BBE3-0F1C019E668A", - "versionEndExcluding": "1.2023.0322.0100", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20685.json b/NVD_Data/2024/CVE-2024-20685.json deleted file mode 100644 index 7235c5bcb..000000000 --- a/NVD_Data/2024/CVE-2024-20685.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20685", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20685.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_private_5g_core:*:*:*:*:*:*:*:*", - "matchCriteriaId": "961EA871-413C-53D3-83D4-7BCE7C0D94FA", - "versionEndExcluding": "2403.0-2", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20697.json b/NVD_Data/2024/CVE-2024-20697.json deleted file mode 100644 index cd5ba4ea3..000000000 --- a/NVD_Data/2024/CVE-2024-20697.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D39546C-368C-43A4-870B-84A4DE39DD8F", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20737.json b/NVD_Data/2024/CVE-2024-20737.json deleted file mode 100644 index 8c2fa0d14..000000000 --- a/NVD_Data/2024/CVE-2024-20737.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20737", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20737.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F17BD9FB-C5B3-52A2-A77E-2EF661137246", - "versionEndExcluding": "23.6.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4F1F1FC1-BCC0-5E79-AF76-957A57376DD4", - "versionEndExcluding": "24.2", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20739.json b/NVD_Data/2024/CVE-2024-20739.json deleted file mode 100644 index b9bf61c4c..000000000 --- a/NVD_Data/2024/CVE-2024-20739.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20739", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20739.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A3DD8F9-5787-5EF8-A0FD-5B12726DC747", - "versionEndExcluding": "23.6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BD726B00-42DA-5273-A2FF-D2A32054A84B", - "versionEndExcluding": "24.2", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2074.json b/NVD_Data/2024/CVE-2024-2074.json deleted file mode 100644 index e0b884ec8..000000000 --- a/NVD_Data/2024/CVE-2024-2074.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2074.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mini:mini-tmall:20231017:*:*:*:*:*:*:*", - "matchCriteriaId": "3ED92991-38AD-50B4-8ED5-2B0D42D1A70C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20745.json b/NVD_Data/2024/CVE-2024-20745.json deleted file mode 100644 index a36857a1c..000000000 --- a/NVD_Data/2024/CVE-2024-20745.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20745", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20745.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D537E527-9A54-51D2-8805-6A20CC0B3561", - "versionEndExcluding": "23.6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "408B6391-E272-5AF8-B151-ACC507A1B9CA", - "versionEndExcluding": "24.2.1", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20746.json b/NVD_Data/2024/CVE-2024-20746.json deleted file mode 100644 index b4e394008..000000000 --- a/NVD_Data/2024/CVE-2024-20746.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D537E527-9A54-51D2-8805-6A20CC0B3561", - "versionEndExcluding": "23.6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "408B6391-E272-5AF8-B151-ACC507A1B9CA", - "versionEndExcluding": "24.2.1", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20750.json b/NVD_Data/2024/CVE-2024-20750.json deleted file mode 100644 index d9d4ed18b..000000000 --- a/NVD_Data/2024/CVE-2024-20750.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_designer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A4FCFB8-AD24-5BB0-989B-6FBF49803AEB", - "versionEndExcluding": "13.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20752.json b/NVD_Data/2024/CVE-2024-20752.json deleted file mode 100644 index 6be43ec01..000000000 --- a/NVD_Data/2024/CVE-2024-20752.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20752", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20752.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", - "versionEndExcluding": "13.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", - "versionEndExcluding": "14.0.2", - "versionStartIncluding": "14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20753.json b/NVD_Data/2024/CVE-2024-20753.json deleted file mode 100644 index acab95bbb..000000000 --- a/NVD_Data/2024/CVE-2024-20753.json +++ /dev/null @@ -1,91 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20753", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20753.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "709AC71D-EF65-5012-86B8-EABBB63CA2CB", - "versionEndExcluding": "25.9", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EADA064-4774-43EF-BC6C-843DFD90F147", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66A8B4A1-36D7-5E1F-A58C-0BDC440C3BBE", - "versionEndExcluding": "25.9", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6420399E-26CC-5F9C-8576-50AE94A96D7C", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCDABE0A-50E4-5997-990B-E0746117FCF9", - "versionEndExcluding": "25.9", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8AAC816-0003-5577-9111-C1969113557A", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C35FE7D4-26FC-5508-8402-CC510D3D99E4", - "versionEndExcluding": "25.9", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9331349-432E-5A57-B3BD-57F26DE459FA", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20754.json b/NVD_Data/2024/CVE-2024-20754.json deleted file mode 100644 index 92d857080..000000000 --- a/NVD_Data/2024/CVE-2024-20754.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20754", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20754.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A645278-8847-5C5E-9A29-563C9CF0A9D3", - "versionEndExcluding": "7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20755.json b/NVD_Data/2024/CVE-2024-20755.json deleted file mode 100644 index 58694e170..000000000 --- a/NVD_Data/2024/CVE-2024-20755.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20755", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20755.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", - "versionEndExcluding": "13.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", - "versionEndExcluding": "14.0.2", - "versionStartIncluding": "14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20756.json b/NVD_Data/2024/CVE-2024-20756.json deleted file mode 100644 index f67b95a09..000000000 --- a/NVD_Data/2024/CVE-2024-20756.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", - "versionEndExcluding": "13.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", - "versionEndExcluding": "14.0.2", - "versionStartIncluding": "14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20757.json b/NVD_Data/2024/CVE-2024-20757.json deleted file mode 100644 index 2186aada3..000000000 --- a/NVD_Data/2024/CVE-2024-20757.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB8A3FC3-8A22-50D2-B9CB-9D98B05A9D77", - "versionEndExcluding": "13.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA348C1-A075-56FC-82CC-16864D8AB814", - "versionEndExcluding": "14.0.2", - "versionStartIncluding": "14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20758.json b/NVD_Data/2024/CVE-2024-20758.json deleted file mode 100644 index cb0ff58e3..000000000 --- a/NVD_Data/2024/CVE-2024-20758.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20758", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20758.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA8C4F8C-6579-52B4-B9DC-2CBC31CED1E6", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7CE23824-DE3F-5EF3-AC4E-729FF56FE1DC", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A540B3D3-65F4-59C9-A039-21F387C84ADB", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D786C01-45DC-59D9-8F7D-211E6C72C49D", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A5119889-3B8B-5AFD-B060-8E63903DF27A", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "08AFEB46-2F0E-5D48-A20A-25B87F85A299", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51CD543D-EBFF-5D47-84C1-EC8443DADA62", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "46306A20-9C4A-5ECE-BE9D-B02D96EECB5B", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06D4600E-CCAD-5F97-B170-868D1391CB30", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "D6F19B96-5E06-539A-8F83-DC0FE95BE4DD", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "1373CE22-98C5-5884-B555-CB3996C9CEA4", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "436AC938-BB0E-5272-8E69-7DB8086DAE7F", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "B699121D-CABD-59B0-BF04-0F9D7860E8C7", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "969B5873-A11B-5507-A953-84A70DE6A452", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "9B6987F5-2F05-5235-8A8F-577A183D652D", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BC8B53F5-1042-5927-9109-538A507F2C50", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "D84DBDD5-42B4-5D74-AE48-2BB1C6F560F2", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F7C5F598-93D2-590A-A747-4A49B35C512B", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3E8A567F-97CA-5655-8D78-36EC8BFF1B5D", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EDCE8667-2AD9-5E60-BF1D-108B9CA34147", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "955D5454-A46C-55C9-A025-D01D06BEB9B8", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "1E74D290-5887-59B5-96C7-6AF1D28D429D", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "57754FE9-1E00-5866-B428-B65F6E41DE9E", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "14721698-1D3F-5E02-B430-634ECD73EAA9", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "8F762FF5-9E2B-5590-9D3B-84FFCF2118B5", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "B2FF45D9-EE66-5465-A467-84D3A0483892", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "95CE0512-861C-5971-A15C-FF9CBE22263D", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "94FDE225-ABC7-56CD-88D7-45151D27651F", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "E00A8CA8-AF1B-5495-AF8F-3F3BF22FE2E6", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "733504EA-9AF1-577E-BCD8-53CA35658F74", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "36A135E9-9AA3-53F9-8337-D72923121458", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B215F05D-5F88-58C3-8A9E-F72772C92098", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B4C950C6-CA67-550D-9ADE-2ACC6CA78471", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "46149D7E-D80F-5A66-B947-5909738A7A9A", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BDA37291-ED99-5413-9AC2-A6E6DF6B9C2A", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A108912-E50D-53D4-8D65-79DEB0D2BA72", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "91353FF7-67DF-521B-AE20-E42E5648DB06", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "8C614D44-97E4-5C0F-87DE-7DDBA51CE61F", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "51F22EF3-7261-57AC-9423-245D47338B42", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20759.json b/NVD_Data/2024/CVE-2024-20759.json deleted file mode 100644 index ea0eb00b8..000000000 --- a/NVD_Data/2024/CVE-2024-20759.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA8C4F8C-6579-52B4-B9DC-2CBC31CED1E6", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7CE23824-DE3F-5EF3-AC4E-729FF56FE1DC", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A540B3D3-65F4-59C9-A039-21F387C84ADB", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D786C01-45DC-59D9-8F7D-211E6C72C49D", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A5119889-3B8B-5AFD-B060-8E63903DF27A", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "08AFEB46-2F0E-5D48-A20A-25B87F85A299", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51CD543D-EBFF-5D47-84C1-EC8443DADA62", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "46306A20-9C4A-5ECE-BE9D-B02D96EECB5B", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06D4600E-CCAD-5F97-B170-868D1391CB30", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "D6F19B96-5E06-539A-8F83-DC0FE95BE4DD", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "1373CE22-98C5-5884-B555-CB3996C9CEA4", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "436AC938-BB0E-5272-8E69-7DB8086DAE7F", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "B699121D-CABD-59B0-BF04-0F9D7860E8C7", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "969B5873-A11B-5507-A953-84A70DE6A452", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "9B6987F5-2F05-5235-8A8F-577A183D652D", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BC8B53F5-1042-5927-9109-538A507F2C50", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "D84DBDD5-42B4-5D74-AE48-2BB1C6F560F2", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F7C5F598-93D2-590A-A747-4A49B35C512B", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3E8A567F-97CA-5655-8D78-36EC8BFF1B5D", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EDCE8667-2AD9-5E60-BF1D-108B9CA34147", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "955D5454-A46C-55C9-A025-D01D06BEB9B8", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "1E74D290-5887-59B5-96C7-6AF1D28D429D", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "57754FE9-1E00-5866-B428-B65F6E41DE9E", - "versionEndExcluding": "2.4.3-ext-7", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "14721698-1D3F-5E02-B430-634ECD73EAA9", - "versionEndExcluding": "2.4.2-ext-7", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "8F762FF5-9E2B-5590-9D3B-84FFCF2118B5", - "versionEndExcluding": "2.4.1-ext-7", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "B2FF45D9-EE66-5465-A467-84D3A0483892", - "versionEndExcluding": "2.4.0-ext-7", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "95CE0512-861C-5971-A15C-FF9CBE22263D", - "versionEndExcluding": "2.3.4-p4-ext-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "94FDE225-ABC7-56CD-88D7-45151D27651F", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "E00A8CA8-AF1B-5495-AF8F-3F3BF22FE2E6", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "733504EA-9AF1-577E-BCD8-53CA35658F74", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "36A135E9-9AA3-53F9-8337-D72923121458", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B215F05D-5F88-58C3-8A9E-F72772C92098", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B4C950C6-CA67-550D-9ADE-2ACC6CA78471", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "46149D7E-D80F-5A66-B947-5909738A7A9A", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BDA37291-ED99-5413-9AC2-A6E6DF6B9C2A", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A108912-E50D-53D4-8D65-79DEB0D2BA72", - "versionEndExcluding": "2.4.7", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "91353FF7-67DF-521B-AE20-E42E5648DB06", - "versionEndExcluding": "2.4.6-p5", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "8C614D44-97E4-5C0F-87DE-7DDBA51CE61F", - "versionEndExcluding": "2.4.5-p7", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "51F22EF3-7261-57AC-9423-245D47338B42", - "versionEndExcluding": "2.4.4-p8", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20760.json b/NVD_Data/2024/CVE-2024-20760.json deleted file mode 100644 index bd92e1e8e..000000000 --- a/NVD_Data/2024/CVE-2024-20760.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20761.json b/NVD_Data/2024/CVE-2024-20761.json deleted file mode 100644 index 7b13ad815..000000000 --- a/NVD_Data/2024/CVE-2024-20761.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20762.json b/NVD_Data/2024/CVE-2024-20762.json deleted file mode 100644 index f6b7c8fa1..000000000 --- a/NVD_Data/2024/CVE-2024-20762.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20762", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20762.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20763.json b/NVD_Data/2024/CVE-2024-20763.json deleted file mode 100644 index 4b7b9bce2..000000000 --- a/NVD_Data/2024/CVE-2024-20763.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20764.json b/NVD_Data/2024/CVE-2024-20764.json deleted file mode 100644 index 946f67b28..000000000 --- a/NVD_Data/2024/CVE-2024-20764.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "959188E4-103E-5A64-89B4-D9723350A837", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA189F6E-5115-5BAD-B564-1F9DD710CE1C", - "versionEndExcluding": "23.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20765.json b/NVD_Data/2024/CVE-2024-20765.json deleted file mode 100644 index d9f5050e1..000000000 --- a/NVD_Data/2024/CVE-2024-20765.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20766.json b/NVD_Data/2024/CVE-2024-20766.json deleted file mode 100644 index de1558740..000000000 --- a/NVD_Data/2024/CVE-2024-20766.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20766", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20766.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "08AB8F3C-ADAD-5266-8FBC-DFAD0E313A0F", - "versionEndExcluding": "19.3", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CFA8964B-67A3-5A4D-AB0D-7B294E215B31", - "versionEndExcluding": "18.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20767.json b/NVD_Data/2024/CVE-2024-20767.json deleted file mode 100644 index 82983612c..000000000 --- a/NVD_Data/2024/CVE-2024-20767.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20767", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20767.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB543AA3-96F2-54B9-8987-922482FD678A", - "versionEndExcluding": "2021.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2D390C4-B947-5C69-8695-953380AD3AD1", - "versionEndExcluding": "2023.7", - "versionStartIncluding": "2022", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20768.json b/NVD_Data/2024/CVE-2024-20768.json deleted file mode 100644 index 66298f1ce..000000000 --- a/NVD_Data/2024/CVE-2024-20768.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20768", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20768.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20769.json b/NVD_Data/2024/CVE-2024-20769.json deleted file mode 100644 index 0fe52719f..000000000 --- a/NVD_Data/2024/CVE-2024-20769.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20769", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20769.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20770.json b/NVD_Data/2024/CVE-2024-20770.json deleted file mode 100644 index d064c0355..000000000 --- a/NVD_Data/2024/CVE-2024-20770.json +++ /dev/null @@ -1,91 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CC50CE5-5760-5317-B87F-25810202EA83", - "versionEndExcluding": "25.4", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FC8DBAE-9779-5349-B3FC-B0E879B8416A", - "versionEndExcluding": "24.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5CE990DD-AF99-599D-8EA5-0C16D4ABCE78", - "versionEndExcluding": "25.4", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9595ED27-B1FE-5565-9948-3D0C0C402CE6", - "versionEndExcluding": "24.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFDEC976-122F-59FF-85A3-D6668ED01CDB", - "versionEndExcluding": "25.4", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DA0D47C9-2425-5A19-9DF8-BEDA15BA11C1", - "versionEndExcluding": "24.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E2B3B34-7792-5F65-A573-3E93F1BC6877", - "versionEndExcluding": "25.4", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD7149B3-AD19-537E-B4FF-4A98483904DC", - "versionEndExcluding": "24.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20771.json b/NVD_Data/2024/CVE-2024-20771.json deleted file mode 100644 index 2f46eeb41..000000000 --- a/NVD_Data/2024/CVE-2024-20771.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E93A9D6-B1E1-5BFB-85AF-6F3FC6F26ECA", - "versionEndExcluding": "14.0.3", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16ECCCEC-8B4F-5945-9EEB-BFB52E1658A3", - "versionEndExcluding": "13.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20772.json b/NVD_Data/2024/CVE-2024-20772.json deleted file mode 100644 index f9d7cf50a..000000000 --- a/NVD_Data/2024/CVE-2024-20772.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC25C3D0-7488-5D91-AD56-75ED167B51B1", - "versionEndExcluding": "24.3", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE18123A-C434-5CB7-A999-DF199D4950C3", - "versionEndExcluding": "23.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20778.json b/NVD_Data/2024/CVE-2024-20778.json deleted file mode 100644 index 05d920d0d..000000000 --- a/NVD_Data/2024/CVE-2024-20778.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20779.json b/NVD_Data/2024/CVE-2024-20779.json deleted file mode 100644 index 4db513336..000000000 --- a/NVD_Data/2024/CVE-2024-20779.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20780.json b/NVD_Data/2024/CVE-2024-20780.json deleted file mode 100644 index c46c7ab26..000000000 --- a/NVD_Data/2024/CVE-2024-20780.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20780", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20780.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20781.json b/NVD_Data/2024/CVE-2024-20781.json deleted file mode 100644 index 91a8f613c..000000000 --- a/NVD_Data/2024/CVE-2024-20781.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20782.json b/NVD_Data/2024/CVE-2024-20782.json deleted file mode 100644 index 90a1d8c5e..000000000 --- a/NVD_Data/2024/CVE-2024-20782.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20783.json b/NVD_Data/2024/CVE-2024-20783.json deleted file mode 100644 index 0a38cc476..000000000 --- a/NVD_Data/2024/CVE-2024-20783.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20784.json b/NVD_Data/2024/CVE-2024-20784.json deleted file mode 100644 index 061a9aa88..000000000 --- a/NVD_Data/2024/CVE-2024-20784.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20784", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20784.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20785.json b/NVD_Data/2024/CVE-2024-20785.json deleted file mode 100644 index 88fd5dbed..000000000 --- a/NVD_Data/2024/CVE-2024-20785.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20785", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20785.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20787.json b/NVD_Data/2024/CVE-2024-20787.json deleted file mode 100644 index 32fb800fb..000000000 --- a/NVD_Data/2024/CVE-2024-20787.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3349C9D1-CB7E-5163-8A1D-8F9CCC88F919", - "versionEndExcluding": "10.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20789.json b/NVD_Data/2024/CVE-2024-20789.json deleted file mode 100644 index dac9bef2c..000000000 --- a/NVD_Data/2024/CVE-2024-20789.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2079.json b/NVD_Data/2024/CVE-2024-2079.json deleted file mode 100644 index 9b42ee6ea..000000000 --- a/NVD_Data/2024/CVE-2024-2079.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C546C8E-4ACA-557E-AD87-155C6B7A2193", - "versionEndExcluding": "3.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20790.json b/NVD_Data/2024/CVE-2024-20790.json deleted file mode 100644 index 24dc087b7..000000000 --- a/NVD_Data/2024/CVE-2024-20790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20791.json b/NVD_Data/2024/CVE-2024-20791.json deleted file mode 100644 index 3bbc1e8cd..000000000 --- a/NVD_Data/2024/CVE-2024-20791.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", - "versionEndExcluding": "27.9.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", - "versionEndExcluding": "28.5", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20792.json b/NVD_Data/2024/CVE-2024-20792.json deleted file mode 100644 index 3051d6337..000000000 --- a/NVD_Data/2024/CVE-2024-20792.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", - "versionEndExcluding": "27.9.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", - "versionEndExcluding": "28.5", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20793.json b/NVD_Data/2024/CVE-2024-20793.json deleted file mode 100644 index bdb03108f..000000000 --- a/NVD_Data/2024/CVE-2024-20793.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DD07CB8-C697-51D3-A41E-7E549EE3C80B", - "versionEndExcluding": "27.9.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7A3D4E-B581-5A74-8501-EF9B450F4594", - "versionEndExcluding": "28.5", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20794.json b/NVD_Data/2024/CVE-2024-20794.json deleted file mode 100644 index c1ed3f171..000000000 --- a/NVD_Data/2024/CVE-2024-20794.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", - "versionEndExcluding": "24.0.2", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", - "versionEndExcluding": "23.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20795.json b/NVD_Data/2024/CVE-2024-20795.json deleted file mode 100644 index b28989369..000000000 --- a/NVD_Data/2024/CVE-2024-20795.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20795", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20795.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", - "versionEndExcluding": "24.0.2", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", - "versionEndExcluding": "23.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20796.json b/NVD_Data/2024/CVE-2024-20796.json deleted file mode 100644 index 6461866df..000000000 --- a/NVD_Data/2024/CVE-2024-20796.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20796", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20796.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", - "versionEndExcluding": "24.0.2", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", - "versionEndExcluding": "23.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20797.json b/NVD_Data/2024/CVE-2024-20797.json deleted file mode 100644 index ffb9f47d6..000000000 --- a/NVD_Data/2024/CVE-2024-20797.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20797", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20797.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E08FFED-2E49-59E5-AE6F-E4AF419A9986", - "versionEndExcluding": "24.0.2", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E070FF-8AF9-5A55-820C-6F73021351D6", - "versionEndExcluding": "23.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20798.json b/NVD_Data/2024/CVE-2024-20798.json deleted file mode 100644 index b4e07b472..000000000 --- a/NVD_Data/2024/CVE-2024-20798.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20798", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20798.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", - "versionEndExcluding": "28.4", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", - "versionEndExcluding": "27.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20799.json b/NVD_Data/2024/CVE-2024-20799.json deleted file mode 100644 index d85739b42..000000000 --- a/NVD_Data/2024/CVE-2024-20799.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20800.json b/NVD_Data/2024/CVE-2024-20800.json deleted file mode 100644 index 9166874d4..000000000 --- a/NVD_Data/2024/CVE-2024-20800.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2081.json b/NVD_Data/2024/CVE-2024-2081.json deleted file mode 100644 index f3a992f87..000000000 --- a/NVD_Data/2024/CVE-2024-2081.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CD0CDEB-D4E7-5CB4-AB50-C4056436FDEC", - "versionEndExcluding": "2.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2084.json b/NVD_Data/2024/CVE-2024-2084.json deleted file mode 100644 index 47f5552e9..000000000 --- a/NVD_Data/2024/CVE-2024-2084.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2085.json b/NVD_Data/2024/CVE-2024-2085.json deleted file mode 100644 index 1b029a152..000000000 --- a/NVD_Data/2024/CVE-2024-2085.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2085", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2085.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B871660-4D51-5B12-A34A-7D69EFACA927", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49672A95-EDB5-55DA-B204-C89312755DC8", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2086.json b/NVD_Data/2024/CVE-2024-2086.json deleted file mode 100644 index e6d2a87a9..000000000 --- a/NVD_Data/2024/CVE-2024-2086.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2086", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2086.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A6806A6-53ED-5ADC-BCE3-AD465D2190F4", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3EA5C43D-645A-5985-A47A-85BC6D00B2CC", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2088.json b/NVD_Data/2024/CVE-2024-2088.json deleted file mode 100644 index 7b620053a..000000000 --- a/NVD_Data/2024/CVE-2024-2088.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B996A4BF-7BF6-5C95-83AB-BB2787996012", - "versionEndExcluding": "4.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20903.json b/NVD_Data/2024/CVE-2024-20903.json deleted file mode 100644 index 793e7d304..000000000 --- a/NVD_Data/2024/CVE-2024-20903.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20903", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20903.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73D0FE55-F487-584D-B9EF-0E27AA90301C", - "versionEndIncluding": "19.21", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0189A778-B27A-5CDE-8898-DE66999AB95F", - "versionEndIncluding": "21.12", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20905.json b/NVD_Data/2024/CVE-2024-20905.json deleted file mode 100644 index c60c566fc..000000000 --- a/NVD_Data/2024/CVE-2024-20905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2CCF96B4-F769-5553-A147-1470C4EF1AB9", - "versionEndExcluding": "9.2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20907.json b/NVD_Data/2024/CVE-2024-20907.json deleted file mode 100644 index 9112dfbbf..000000000 --- a/NVD_Data/2024/CVE-2024-20907.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20907", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20907.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:web_applications_desktop_integrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CAB1AEE-7698-590F-95FF-D6A162F8A12D", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20909.json b/NVD_Data/2024/CVE-2024-20909.json deleted file mode 100644 index a35a44312..000000000 --- a/NVD_Data/2024/CVE-2024-20909.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20909", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20909.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:audit_vault_and_database_firewall:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF47D26F-BC93-45E7-AC9B-5BA8A41FA378", - "versionEndIncluding": "20.9", - "versionStartIncluding": "20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2091.json b/NVD_Data/2024/CVE-2024-2091.json deleted file mode 100644 index 6e2497a46..000000000 --- a/NVD_Data/2024/CVE-2024-2091.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4CF6F9C-CF9A-5FD8-B53E-C8E1F9CC627A", - "versionEndExcluding": "1.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A02301F-FC4C-5EC9-93B8-F21AFDDDC8CA", - "versionEndExcluding": "1.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20911.json b/NVD_Data/2024/CVE-2024-20911.json deleted file mode 100644 index 54f5d4fcc..000000000 --- a/NVD_Data/2024/CVE-2024-20911.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20911", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20911.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:audit_vault_and_database_firewall:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF47D26F-BC93-45E7-AC9B-5BA8A41FA378", - "versionEndIncluding": "20.9", - "versionStartIncluding": "20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20913.json b/NVD_Data/2024/CVE-2024-20913.json deleted file mode 100644 index 1f28ad6e2..000000000 --- a/NVD_Data/2024/CVE-2024-20913.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20913", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20913.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20915.json b/NVD_Data/2024/CVE-2024-20915.json deleted file mode 100644 index 4505a8295..000000000 --- a/NVD_Data/2024/CVE-2024-20915.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EBFEAD8E-C406-4CC6-A2DC-7F4E2CA9B9DB", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20917.json b/NVD_Data/2024/CVE-2024-20917.json deleted file mode 100644 index 524cd9530..000000000 --- a/NVD_Data/2024/CVE-2024-20917.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:enterprise_manager:13.5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "FB7E93F6-052B-4D0C-8499-C2CAA920F302", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6E8758C8-87D3-450A-878B-86CE8C9FC140", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20918.json b/NVD_Data/2024/CVE-2024-20918.json deleted file mode 100644 index 4d17da809..000000000 --- a/NVD_Data/2024/CVE-2024-20918.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20918", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20918.json", - "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20919.json b/NVD_Data/2024/CVE-2024-20919.json deleted file mode 100644 index f17f270ec..000000000 --- a/NVD_Data/2024/CVE-2024-20919.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2092.json b/NVD_Data/2024/CVE-2024-2092.json deleted file mode 100644 index 117911958..000000000 --- a/NVD_Data/2024/CVE-2024-2092.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC5AFB2A-1980-5EEF-BA06-6C668FE761D9", - "versionEndExcluding": "1.13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97ADFE32-D627-46E4-BA27-2B48835CE727", - "versionEndExcluding": "1.13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20921.json b/NVD_Data/2024/CVE-2024-20921.json deleted file mode 100644 index 539498419..000000000 --- a/NVD_Data/2024/CVE-2024-20921.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20922.json b/NVD_Data/2024/CVE-2024-20922.json deleted file mode 100644 index 3b91a65d8..000000000 --- a/NVD_Data/2024/CVE-2024-20922.json +++ /dev/null @@ -1,177 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20922.json", - "reason": "Improves CPE configurations and affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "748A2AB9-0A72-5129-98D8-3102E6658E7A", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "921C5E6A-616A-525E-B672-90F455CBD33B", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "73DA5ECA-2F7C-529D-B2CB-B48DD1C963F2", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20923.json b/NVD_Data/2024/CVE-2024-20923.json deleted file mode 100644 index d6fdc0efb..000000000 --- a/NVD_Data/2024/CVE-2024-20923.json +++ /dev/null @@ -1,219 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "748A2AB9-0A72-5129-98D8-3102E6658E7A", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "921C5E6A-616A-525E-B672-90F455CBD33B", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-graphics:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "73DA5ECA-2F7C-529D-B2CB-B48DD1C963F2", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20925.json b/NVD_Data/2024/CVE-2024-20925.json deleted file mode 100644 index 20e99ed3c..000000000 --- a/NVD_Data/2024/CVE-2024-20925.json +++ /dev/null @@ -1,219 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "67ED37FD-22FA-5F0E-9B70-40C39E60B820", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "686C55F4-2098-5FC4-BD2F-929AD1839F32", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "43F0C2C0-E06E-5608-A4D2-A033D354C733", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6E6ED48B-A191-55F8-9AE8-7C5BDF5B3540", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A67C248-1A38-5F94-B844-EB40332831BB", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20B9328E-6500-50EC-9678-36CDE89DF616", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "03C5A288-6341-5B20-93CB-7507F6D66376", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0D02A87E-039B-5FD7-AABC-EBFBCDEDEEDE", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.openjfx:javafx-media:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2EA6F9C8-9744-5E48-B405-813AA55289CA", - "versionEndExcluding": "22-ea+27", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20926.json b/NVD_Data/2024/CVE-2024-20926.json deleted file mode 100644 index f2bfc743c..000000000 --- a/NVD_Data/2024/CVE-2024-20926.json +++ /dev/null @@ -1,181 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20926.json", - "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20927.json b/NVD_Data/2024/CVE-2024-20927.json deleted file mode 100644 index ea17e7ef0..000000000 --- a/NVD_Data/2024/CVE-2024-20927.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20929.json b/NVD_Data/2024/CVE-2024-20929.json deleted file mode 100644 index b7395bb5d..000000000 --- a/NVD_Data/2024/CVE-2024-20929.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EBFEAD8E-C406-4CC6-A2DC-7F4E2CA9B9DB", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2093.json b/NVD_Data/2024/CVE-2024-2093.json deleted file mode 100644 index b0c6c6674..000000000 --- a/NVD_Data/2024/CVE-2024-2093.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1852D1A9-6BE9-5ADA-B4ED-014363A463E4", - "versionEndExcluding": "9.96.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20931.json b/NVD_Data/2024/CVE-2024-20931.json deleted file mode 100644 index e7cd0fc1d..000000000 --- a/NVD_Data/2024/CVE-2024-20931.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20932.json b/NVD_Data/2024/CVE-2024-20932.json deleted file mode 100644 index ee91a4c66..000000000 --- a/NVD_Data/2024/CVE-2024-20932.json +++ /dev/null @@ -1,125 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20932", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20932.json", - "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "78AD3A7E-E30D-5660-81DA-68C12B97DE6F", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E542F5A6-9918-5BF9-AC1A-C09D804024BC", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A81E879-3E96-5B8A-974B-C06D052F8EF7", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE7D800D-52FF-55DF-891F-F8200B55BC1E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C391CD6-9E71-5DF3-AD73-ED4ED43EAF9D", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C93CC98-F95F-5550-A288-60BEF3D9400F", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20933.json b/NVD_Data/2024/CVE-2024-20933.json deleted file mode 100644 index 65654fe62..000000000 --- a/NVD_Data/2024/CVE-2024-20933.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20933", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20933.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20935.json b/NVD_Data/2024/CVE-2024-20935.json deleted file mode 100644 index f13f08532..000000000 --- a/NVD_Data/2024/CVE-2024-20935.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20937.json b/NVD_Data/2024/CVE-2024-20937.json deleted file mode 100644 index 5abbf572b..000000000 --- a/NVD_Data/2024/CVE-2024-20937.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "39FEBA77-05E1-4FF7-AB18-BFDC79E5E59C", - "versionEndExcluding": "9.2.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20939.json b/NVD_Data/2024/CVE-2024-20939.json deleted file mode 100644 index 3ba448384..000000000 --- a/NVD_Data/2024/CVE-2024-20939.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20939.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:*:*:*:*:*:*:*:*", - "matchCriteriaId": "647763E8-02D1-5B77-8E5E-107E6249FEDD", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20941.json b/NVD_Data/2024/CVE-2024-20941.json deleted file mode 100644 index 86ae25e77..000000000 --- a/NVD_Data/2024/CVE-2024-20941.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20941", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20941.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20943.json b/NVD_Data/2024/CVE-2024-20943.json deleted file mode 100644 index 6bc1218c8..000000000 --- a/NVD_Data/2024/CVE-2024-20943.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20943", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20943.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:knowledge_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF3B0F50-E10E-4694-B6D2-5D2C625CCA6C", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20945.json b/NVD_Data/2024/CVE-2024-20945.json deleted file mode 100644 index aeb3429e5..000000000 --- a/NVD_Data/2024/CVE-2024-20945.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20945", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20945.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20947.json b/NVD_Data/2024/CVE-2024-20947.json deleted file mode 100644 index c1b2332c6..000000000 --- a/NVD_Data/2024/CVE-2024-20947.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:common_applications:*:*:*:*:*:*:*:*", - "matchCriteriaId": "510740AF-4112-5642-8D30-BE8F29108C96", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20949.json b/NVD_Data/2024/CVE-2024-20949.json deleted file mode 100644 index ac37fc398..000000000 --- a/NVD_Data/2024/CVE-2024-20949.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20949", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20949.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349A0172-5EE4-4EDA-85E2-D068FA947ED6", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20951.json b/NVD_Data/2024/CVE-2024-20951.json deleted file mode 100644 index 5d8679430..000000000 --- a/NVD_Data/2024/CVE-2024-20951.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20951", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20951.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:customer_interaction_history:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349A0172-5EE4-4EDA-85E2-D068FA947ED6", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20952.json b/NVD_Data/2024/CVE-2024-20952.json deleted file mode 100644 index 2a2c76873..000000000 --- a/NVD_Data/2024/CVE-2024-20952.json +++ /dev/null @@ -1,251 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20952", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20952.json", - "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "358FEADF-6B49-553A-923E-DFEA0AE038DF", - "versionEndExcluding": "20.3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC86B028-0ED2-5FC2-BCA7-E725192D15CC", - "versionEndExcluding": "21.3.9", - "versionStartIncluding": "21-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4891F393-4C4D-56F7-BF5D-20C897057EE9", - "versionEndExcluding": "22.3.5", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0378C832-BE6C-5D59-B5C7-61A8B4D80F60", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13C5F1C9-F513-5168-8D94-336DE24E570A", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BAE5857-5D24-5743-B575-25199FFFEA14", - "versionEndExcluding": "17.0.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12E342E7-4813-539A-B7AF-6EB77FE7CB3C", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E31C9551-F1E1-5353-B495-649953F1ECBD", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2D626EB-8FF9-50A5-8A73-505AF142C0AA", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99DFC7A4-4BF5-5542-8165-C5ECB8D7C806", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98C7FEA4-E72B-51D0-A0D7-24287C10AA95", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05577F-254F-5BA9-A98C-D42B99E1A3DD", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1A8345-8A9F-5A8B-8F32-5AFC14B8E8D9", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B454DD78-E0A2-523C-BD31-2E09E0F92776", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC8AAA6-CFEF-5C7B-87C1-733BD63D6182", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2838908A-91CE-5D70-BCE9-499364606ED6", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44850383-6C0C-5ABA-8D40-4E9533966303", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EA7496-DF43-5F4A-9E8B-CE7AA41D68AF", - "versionEndExcluding": "1.8.0_401", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "63908C0B-7042-511E-A360-D57DC13BD95D", - "versionEndExcluding": "8.0.401", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F56ADC4-DC90-5A6F-A768-3DF198F28AF2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846D5796-E938-59F4-AB83-17E43D430A9E", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3319C3D5-2412-57C4-AD58-93C641DFC738", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFF65D28-C9BD-5B29-B6AB-8554959F5646", - "versionEndExcluding": "1.8.0_402", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3D253C8-3D95-5135-82C8-2FC522483B66", - "versionEndExcluding": "8.0.402", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2640269-C72E-54D4-9353-242E2285DFB2", - "versionEndExcluding": "11.0.22", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF21DC6A-42A5-5023-A5CF-A1FC35D461F8", - "versionEndExcluding": "17.0.10", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1DB59A-D343-5467-AD89-3F5AC261CD78", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "18-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20953.json b/NVD_Data/2024/CVE-2024-20953.json deleted file mode 100644 index 2ef98f853..000000000 --- a/NVD_Data/2024/CVE-2024-20953.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20953", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20953.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C650FEDB-E903-4C2D-AD40-282AB5F2E3C2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20954.json b/NVD_Data/2024/CVE-2024-20954.json deleted file mode 100644 index 08472061c..000000000 --- a/NVD_Data/2024/CVE-2024-20954.json +++ /dev/null @@ -1,90 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20956.json b/NVD_Data/2024/CVE-2024-20956.json deleted file mode 100644 index 1a26b9a4c..000000000 --- a/NVD_Data/2024/CVE-2024-20956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:*:*:*:*:*:*:*:*", - "matchCriteriaId": "475494A4-09F6-57D6-A719-49D7B408D729", - "versionEndExcluding": "6.2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20958.json b/NVD_Data/2024/CVE-2024-20958.json deleted file mode 100644 index f408ac356..000000000 --- a/NVD_Data/2024/CVE-2024-20958.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20960.json b/NVD_Data/2024/CVE-2024-20960.json deleted file mode 100644 index 420b551a0..000000000 --- a/NVD_Data/2024/CVE-2024-20960.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20961.json b/NVD_Data/2024/CVE-2024-20961.json deleted file mode 100644 index fe29cca1f..000000000 --- a/NVD_Data/2024/CVE-2024-20961.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20961", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20961.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20962.json b/NVD_Data/2024/CVE-2024-20962.json deleted file mode 100644 index d4746aee2..000000000 --- a/NVD_Data/2024/CVE-2024-20962.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20962", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20962.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20963.json b/NVD_Data/2024/CVE-2024-20963.json deleted file mode 100644 index e66aef924..000000000 --- a/NVD_Data/2024/CVE-2024-20963.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20963.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20964.json b/NVD_Data/2024/CVE-2024-20964.json deleted file mode 100644 index 2f1e0c608..000000000 --- a/NVD_Data/2024/CVE-2024-20964.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20965.json b/NVD_Data/2024/CVE-2024-20965.json deleted file mode 100644 index 112b3e779..000000000 --- a/NVD_Data/2024/CVE-2024-20965.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20965.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D5BB03F-4356-5445-BE98-295AB2564D5F", - "versionEndExcluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A0B62B3-A5BB-51C7-A1D7-458F23BB3499", - "versionEndExcluding": "7.6.29", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D1C6526D-A899-57E6-802B-A50689CB835F", - "versionEndExcluding": "8.0.36", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E85B4EE2-1051-52A0-903A-CC02CB952356", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "745F3D2B-A282-56FD-BC71-16507E901B3C", - "versionEndExcluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83091B68-CF1D-5B4D-87B7-A1617D1A184B", - "versionEndExcluding": "7.6.29", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "320A6979-5600-57C9-A882-527FE60B0056", - "versionEndExcluding": "8.0.36", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35C712F2-29B1-5235-9A28-553EE61E41A4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20966.json b/NVD_Data/2024/CVE-2024-20966.json deleted file mode 100644 index fd557f99c..000000000 --- a/NVD_Data/2024/CVE-2024-20966.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20966", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20966.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20967.json b/NVD_Data/2024/CVE-2024-20967.json deleted file mode 100644 index a7d5023a7..000000000 --- a/NVD_Data/2024/CVE-2024-20967.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20967.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20968.json b/NVD_Data/2024/CVE-2024-20968.json deleted file mode 100644 index 9027d30f5..000000000 --- a/NVD_Data/2024/CVE-2024-20968.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20968", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20968.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "840C55E1-B9B5-538B-840A-E7D5658B5A85", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5345EDB0-3E93-595D-9F80-A1E9A1A2A970", - "versionEndExcluding": "8.1.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20969.json b/NVD_Data/2024/CVE-2024-20969.json deleted file mode 100644 index 768344262..000000000 --- a/NVD_Data/2024/CVE-2024-20969.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20969", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20969.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20970.json b/NVD_Data/2024/CVE-2024-20970.json deleted file mode 100644 index 415565095..000000000 --- a/NVD_Data/2024/CVE-2024-20970.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20970", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20970.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20971.json b/NVD_Data/2024/CVE-2024-20971.json deleted file mode 100644 index d3d9adb85..000000000 --- a/NVD_Data/2024/CVE-2024-20971.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20971.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20973.json b/NVD_Data/2024/CVE-2024-20973.json deleted file mode 100644 index 05d3045a3..000000000 --- a/NVD_Data/2024/CVE-2024-20973.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20973", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20973.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20975.json b/NVD_Data/2024/CVE-2024-20975.json deleted file mode 100644 index d578829d3..000000000 --- a/NVD_Data/2024/CVE-2024-20975.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20975.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20977.json b/NVD_Data/2024/CVE-2024-20977.json deleted file mode 100644 index d4d8b606f..000000000 --- a/NVD_Data/2024/CVE-2024-20977.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20977.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2098.json b/NVD_Data/2024/CVE-2024-2098.json deleted file mode 100644 index e271f1dba..000000000 --- a/NVD_Data/2024/CVE-2024-2098.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7959D429-B9CF-5797-9872-0151242ABA61", - "versionEndExcluding": "3.2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D973B382-C771-56BB-86E4-333B8E172A52", - "versionEndExcluding": "3.2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20980.json b/NVD_Data/2024/CVE-2024-20980.json deleted file mode 100644 index dd4ec8bd7..000000000 --- a/NVD_Data/2024/CVE-2024-20980.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20980", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20980.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:6.4.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F6CEFA51-E2C5-4F07-952D-F8F46C928092", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:6.4.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "11CA83DB-930F-5E73-9657-771CE19C1AC8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20981.json b/NVD_Data/2024/CVE-2024-20981.json deleted file mode 100644 index 7d4bbbd25..000000000 --- a/NVD_Data/2024/CVE-2024-20981.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20981.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20982.json b/NVD_Data/2024/CVE-2024-20982.json deleted file mode 100644 index e0e0fd72f..000000000 --- a/NVD_Data/2024/CVE-2024-20982.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20983.json b/NVD_Data/2024/CVE-2024-20983.json deleted file mode 100644 index 2550edc44..000000000 --- a/NVD_Data/2024/CVE-2024-20983.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20983.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20984.json b/NVD_Data/2024/CVE-2024-20984.json deleted file mode 100644 index 9a3b0a526..000000000 --- a/NVD_Data/2024/CVE-2024-20984.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20984", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20984.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20985.json b/NVD_Data/2024/CVE-2024-20985.json deleted file mode 100644 index a316c5653..000000000 --- a/NVD_Data/2024/CVE-2024-20985.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20985.json", - "reason": "Improve version ranges to indicate fix" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20986.json b/NVD_Data/2024/CVE-2024-20986.json deleted file mode 100644 index b51c16a0f..000000000 --- a/NVD_Data/2024/CVE-2024-20986.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20986", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20986.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20989.json b/NVD_Data/2024/CVE-2024-20989.json deleted file mode 100644 index 32bb416ee..000000000 --- a/NVD_Data/2024/CVE-2024-20989.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", - "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20990.json b/NVD_Data/2024/CVE-2024-20990.json deleted file mode 100644 index 74497863a..000000000 --- a/NVD_Data/2024/CVE-2024-20990.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03EF06AB-699E-4F8E-8B6C-C4B17F3F4DC1", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:e-business_suite_technology_stack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "924311B4-2733-5437-9A61-5AAA57CDCBCB", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20991.json b/NVD_Data/2024/CVE-2024-20991.json deleted file mode 100644 index d70537539..000000000 --- a/NVD_Data/2024/CVE-2024-20991.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20992.json b/NVD_Data/2024/CVE-2024-20992.json deleted file mode 100644 index 9acfc4c0a..000000000 --- a/NVD_Data/2024/CVE-2024-20992.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20992", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20992.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "5A502118-5B2B-47AE-82EC-1999BD841103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20993.json b/NVD_Data/2024/CVE-2024-20993.json deleted file mode 100644 index f90d9b6cd..000000000 --- a/NVD_Data/2024/CVE-2024-20993.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20994.json b/NVD_Data/2024/CVE-2024-20994.json deleted file mode 100644 index 520b66859..000000000 --- a/NVD_Data/2024/CVE-2024-20994.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20995.json b/NVD_Data/2024/CVE-2024-20995.json deleted file mode 100644 index ee6215366..000000000 --- a/NVD_Data/2024/CVE-2024-20995.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20995", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20995.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_-_sharding:*:*:*:*:*:*:*:*", - "matchCriteriaId": "316660FD-A220-57D5-A1B8-63DAC9B3B80A", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_-_sharding:*:*:*:*:*:*:*:*", - "matchCriteriaId": "79855D8A-7D93-5DE5-88C0-E796F45BE4DF", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20996.json b/NVD_Data/2024/CVE-2024-20996.json deleted file mode 100644 index d3b15ebc7..000000000 --- a/NVD_Data/2024/CVE-2024-20996.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20997.json b/NVD_Data/2024/CVE-2024-20997.json deleted file mode 100644 index a2451c80a..000000000 --- a/NVD_Data/2024/CVE-2024-20997.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", - "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20998.json b/NVD_Data/2024/CVE-2024-20998.json deleted file mode 100644 index 2c6bb6aa7..000000000 --- a/NVD_Data/2024/CVE-2024-20998.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-20999.json b/NVD_Data/2024/CVE-2024-20999.json deleted file mode 100644 index 098d7b72f..000000000 --- a/NVD_Data/2024/CVE-2024-20999.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-20999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-20999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", - "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21000.json b/NVD_Data/2024/CVE-2024-21000.json deleted file mode 100644 index b3bc8e27d..000000000 --- a/NVD_Data/2024/CVE-2024-21000.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21001.json b/NVD_Data/2024/CVE-2024-21001.json deleted file mode 100644 index 32754c3b2..000000000 --- a/NVD_Data/2024/CVE-2024-21001.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21001", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21001.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21002.json b/NVD_Data/2024/CVE-2024-21002.json deleted file mode 100644 index 9ff314848..000000000 --- a/NVD_Data/2024/CVE-2024-21002.json +++ /dev/null @@ -1,151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21002", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21002.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21003.json b/NVD_Data/2024/CVE-2024-21003.json deleted file mode 100644 index bc97f5649..000000000 --- a/NVD_Data/2024/CVE-2024-21003.json +++ /dev/null @@ -1,151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21003", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21003.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21004.json b/NVD_Data/2024/CVE-2024-21004.json deleted file mode 100644 index 8b65a6f2a..000000000 --- a/NVD_Data/2024/CVE-2024-21004.json +++ /dev/null @@ -1,151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21005.json b/NVD_Data/2024/CVE-2024-21005.json deleted file mode 100644 index 4b464a9a8..000000000 --- a/NVD_Data/2024/CVE-2024-21005.json +++ /dev/null @@ -1,151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21005", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21005.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1D2AE31-33F8-5FFC-987B-74A9CDD383B9", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C9EA4FB-C3DF-58C7-911F-0F1A5338ADC3", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjdk:jfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C967130-F3AF-55E7-85B5-A703F92041AA", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EACA580-A5BC-512B-896F-422B68D2B795", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BE8E6D1-AAF2-5AE9-A771-94C177D5A8D0", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjfx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0ADEDA25-1BF1-5261-BD03-DC217C46BD00", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21006.json b/NVD_Data/2024/CVE-2024-21006.json deleted file mode 100644 index 9e77b20f9..000000000 --- a/NVD_Data/2024/CVE-2024-21006.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21006.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21007.json b/NVD_Data/2024/CVE-2024-21007.json deleted file mode 100644 index 40ecd2f26..000000000 --- a/NVD_Data/2024/CVE-2024-21007.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21007", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21007.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21008.json b/NVD_Data/2024/CVE-2024-21008.json deleted file mode 100644 index b74564e5f..000000000 --- a/NVD_Data/2024/CVE-2024-21008.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21008", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21008.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21009.json b/NVD_Data/2024/CVE-2024-21009.json deleted file mode 100644 index 79b6b15be..000000000 --- a/NVD_Data/2024/CVE-2024-21009.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21009", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21009.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2101.json b/NVD_Data/2024/CVE-2024-2101.json deleted file mode 100644 index 16c4c79cb..000000000 --- a/NVD_Data/2024/CVE-2024-2101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA3EC714-1E23-561C-B44A-6814422DE34C", - "versionEndExcluding": "9.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21010.json b/NVD_Data/2024/CVE-2024-21010.json deleted file mode 100644 index af74acbbe..000000000 --- a/NVD_Data/2024/CVE-2024-21010.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21010", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21010.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", - "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21011.json b/NVD_Data/2024/CVE-2024-21011.json deleted file mode 100644 index d541c822c..000000000 --- a/NVD_Data/2024/CVE-2024-21011.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21011", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21011.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", - "versionEndExcluding": "1.8.0_412", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", - "versionEndExcluding": "8.0.412", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21012.json b/NVD_Data/2024/CVE-2024-21012.json deleted file mode 100644 index 83d317244..000000000 --- a/NVD_Data/2024/CVE-2024-21012.json +++ /dev/null @@ -1,234 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21012", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21012.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21013.json b/NVD_Data/2024/CVE-2024-21013.json deleted file mode 100644 index 958dffcb6..000000000 --- a/NVD_Data/2024/CVE-2024-21013.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21013", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21013.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21014.json b/NVD_Data/2024/CVE-2024-21014.json deleted file mode 100644 index 975533e05..000000000 --- a/NVD_Data/2024/CVE-2024-21014.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21014", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21014.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:food_and_beverage_applications:*:*:*:*:*:*:*:*", - "matchCriteriaId": "09BA228C-3A8D-52B0-B86C-6E15DC356E83", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A070BC7-6DAB-5E6A-9188-EA5757455138", - "versionEndIncluding": "19.5.4", - "versionStartIncluding": "19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21015.json b/NVD_Data/2024/CVE-2024-21015.json deleted file mode 100644 index 5dc58675c..000000000 --- a/NVD_Data/2024/CVE-2024-21015.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21015", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21015.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21016.json b/NVD_Data/2024/CVE-2024-21016.json deleted file mode 100644 index 0cacf2923..000000000 --- a/NVD_Data/2024/CVE-2024-21016.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21016", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21016.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21017.json b/NVD_Data/2024/CVE-2024-21017.json deleted file mode 100644 index b2244e72a..000000000 --- a/NVD_Data/2024/CVE-2024-21017.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21017", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21017.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21018.json b/NVD_Data/2024/CVE-2024-21018.json deleted file mode 100644 index 066419d67..000000000 --- a/NVD_Data/2024/CVE-2024-21018.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21019.json b/NVD_Data/2024/CVE-2024-21019.json deleted file mode 100644 index 4cb710d27..000000000 --- a/NVD_Data/2024/CVE-2024-21019.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2102.json b/NVD_Data/2024/CVE-2024-2102.json deleted file mode 100644 index fc4009cde..000000000 --- a/NVD_Data/2024/CVE-2024-2102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA3EC714-1E23-561C-B44A-6814422DE34C", - "versionEndExcluding": "9.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21020.json b/NVD_Data/2024/CVE-2024-21020.json deleted file mode 100644 index 94608a7f2..000000000 --- a/NVD_Data/2024/CVE-2024-21020.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21021.json b/NVD_Data/2024/CVE-2024-21021.json deleted file mode 100644 index 9d76c4d25..000000000 --- a/NVD_Data/2024/CVE-2024-21021.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21022.json b/NVD_Data/2024/CVE-2024-21022.json deleted file mode 100644 index 43d0c9fcc..000000000 --- a/NVD_Data/2024/CVE-2024-21022.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21023.json b/NVD_Data/2024/CVE-2024-21023.json deleted file mode 100644 index b9d9af4ca..000000000 --- a/NVD_Data/2024/CVE-2024-21023.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21024.json b/NVD_Data/2024/CVE-2024-21024.json deleted file mode 100644 index 756ccc94b..000000000 --- a/NVD_Data/2024/CVE-2024-21024.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21025.json b/NVD_Data/2024/CVE-2024-21025.json deleted file mode 100644 index 2395522dc..000000000 --- a/NVD_Data/2024/CVE-2024-21025.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21026.json b/NVD_Data/2024/CVE-2024-21026.json deleted file mode 100644 index 30d920336..000000000 --- a/NVD_Data/2024/CVE-2024-21026.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21026.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21027.json b/NVD_Data/2024/CVE-2024-21027.json deleted file mode 100644 index 9db2f5271..000000000 --- a/NVD_Data/2024/CVE-2024-21027.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21028.json b/NVD_Data/2024/CVE-2024-21028.json deleted file mode 100644 index bd64f7a46..000000000 --- a/NVD_Data/2024/CVE-2024-21028.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21029.json b/NVD_Data/2024/CVE-2024-21029.json deleted file mode 100644 index 2027f8dc8..000000000 --- a/NVD_Data/2024/CVE-2024-21029.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21030.json b/NVD_Data/2024/CVE-2024-21030.json deleted file mode 100644 index cab5f0a21..000000000 --- a/NVD_Data/2024/CVE-2024-21030.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21031.json b/NVD_Data/2024/CVE-2024-21031.json deleted file mode 100644 index 02d757964..000000000 --- a/NVD_Data/2024/CVE-2024-21031.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21032.json b/NVD_Data/2024/CVE-2024-21032.json deleted file mode 100644 index 4bf9f426c..000000000 --- a/NVD_Data/2024/CVE-2024-21032.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21033.json b/NVD_Data/2024/CVE-2024-21033.json deleted file mode 100644 index a3cc361e4..000000000 --- a/NVD_Data/2024/CVE-2024-21033.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21034.json b/NVD_Data/2024/CVE-2024-21034.json deleted file mode 100644 index 87cefa1ec..000000000 --- a/NVD_Data/2024/CVE-2024-21034.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21035.json b/NVD_Data/2024/CVE-2024-21035.json deleted file mode 100644 index e6f7fde79..000000000 --- a/NVD_Data/2024/CVE-2024-21035.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21036.json b/NVD_Data/2024/CVE-2024-21036.json deleted file mode 100644 index 45d8d29bd..000000000 --- a/NVD_Data/2024/CVE-2024-21036.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21037.json b/NVD_Data/2024/CVE-2024-21037.json deleted file mode 100644 index 1563b562c..000000000 --- a/NVD_Data/2024/CVE-2024-21037.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21037", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21037.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21038.json b/NVD_Data/2024/CVE-2024-21038.json deleted file mode 100644 index 840f2dd97..000000000 --- a/NVD_Data/2024/CVE-2024-21038.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21039.json b/NVD_Data/2024/CVE-2024-21039.json deleted file mode 100644 index 331fd2427..000000000 --- a/NVD_Data/2024/CVE-2024-21039.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21040.json b/NVD_Data/2024/CVE-2024-21040.json deleted file mode 100644 index 55928993f..000000000 --- a/NVD_Data/2024/CVE-2024-21040.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21041.json b/NVD_Data/2024/CVE-2024-21041.json deleted file mode 100644 index 8d16228ed..000000000 --- a/NVD_Data/2024/CVE-2024-21041.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21042.json b/NVD_Data/2024/CVE-2024-21042.json deleted file mode 100644 index 7b843ccbc..000000000 --- a/NVD_Data/2024/CVE-2024-21042.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21042", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21042.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21043.json b/NVD_Data/2024/CVE-2024-21043.json deleted file mode 100644 index a509702a9..000000000 --- a/NVD_Data/2024/CVE-2024-21043.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21044.json b/NVD_Data/2024/CVE-2024-21044.json deleted file mode 100644 index 8bb2c6257..000000000 --- a/NVD_Data/2024/CVE-2024-21044.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21045.json b/NVD_Data/2024/CVE-2024-21045.json deleted file mode 100644 index 8848cd8c5..000000000 --- a/NVD_Data/2024/CVE-2024-21045.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21046.json b/NVD_Data/2024/CVE-2024-21046.json deleted file mode 100644 index 593f14de1..000000000 --- a/NVD_Data/2024/CVE-2024-21046.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21046", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21046.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance\\,_repair\\,_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B864194-B87C-512D-B8FE-F78998814084", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91F75D6C-513F-4D69-AADA-38A8099167C5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21047.json b/NVD_Data/2024/CVE-2024-21047.json deleted file mode 100644 index 535a966d2..000000000 --- a/NVD_Data/2024/CVE-2024-21047.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21048.json b/NVD_Data/2024/CVE-2024-21048.json deleted file mode 100644 index 47ec56c47..000000000 --- a/NVD_Data/2024/CVE-2024-21048.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21048", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21048.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:web_applications_desktop_integrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CAB1AEE-7698-590F-95FF-D6A162F8A12D", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21049.json b/NVD_Data/2024/CVE-2024-21049.json deleted file mode 100644 index 753d0dac2..000000000 --- a/NVD_Data/2024/CVE-2024-21049.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21049.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21050.json b/NVD_Data/2024/CVE-2024-21050.json deleted file mode 100644 index 8e5aee1d1..000000000 --- a/NVD_Data/2024/CVE-2024-21050.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21051.json b/NVD_Data/2024/CVE-2024-21051.json deleted file mode 100644 index 5dd21c8fa..000000000 --- a/NVD_Data/2024/CVE-2024-21051.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21051", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21051.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21052.json b/NVD_Data/2024/CVE-2024-21052.json deleted file mode 100644 index bcb9168c7..000000000 --- a/NVD_Data/2024/CVE-2024-21052.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21052", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21052.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21053.json b/NVD_Data/2024/CVE-2024-21053.json deleted file mode 100644 index 39116ff29..000000000 --- a/NVD_Data/2024/CVE-2024-21053.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21054.json b/NVD_Data/2024/CVE-2024-21054.json deleted file mode 100644 index 033b2b6c6..000000000 --- a/NVD_Data/2024/CVE-2024-21054.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21055.json b/NVD_Data/2024/CVE-2024-21055.json deleted file mode 100644 index de390aeff..000000000 --- a/NVD_Data/2024/CVE-2024-21055.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21056.json b/NVD_Data/2024/CVE-2024-21056.json deleted file mode 100644 index 8c6eabeca..000000000 --- a/NVD_Data/2024/CVE-2024-21056.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21056", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21056.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA3C2FB-F159-5606-99EA-AECECABF9C99", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ED14AF3E-08FE-569A-9183-22D4EC417208", - "versionEndExcluding": "8.0.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21057.json b/NVD_Data/2024/CVE-2024-21057.json deleted file mode 100644 index c9253106f..000000000 --- a/NVD_Data/2024/CVE-2024-21057.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21058.json b/NVD_Data/2024/CVE-2024-21058.json deleted file mode 100644 index b00fd137f..000000000 --- a/NVD_Data/2024/CVE-2024-21058.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_-_unified_audit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "430C02D7-25AF-57E5-8B52-B041C7F8B235", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_-_unified_audit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE037941-AFB7-572A-AC8A-F0CDE92080A4", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21059.json b/NVD_Data/2024/CVE-2024-21059.json deleted file mode 100644 index 03fefa314..000000000 --- a/NVD_Data/2024/CVE-2024-21059.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", - "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2106.json b/NVD_Data/2024/CVE-2024-2106.json deleted file mode 100644 index 24619939a..000000000 --- a/NVD_Data/2024/CVE-2024-2106.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62CDE018-D446-5CBE-9273-1D4641178E93", - "versionEndExcluding": "3.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21060.json b/NVD_Data/2024/CVE-2024-21060.json deleted file mode 100644 index a00710341..000000000 --- a/NVD_Data/2024/CVE-2024-21060.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21061.json b/NVD_Data/2024/CVE-2024-21061.json deleted file mode 100644 index 49bdc6d5d..000000000 --- a/NVD_Data/2024/CVE-2024-21061.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21062.json b/NVD_Data/2024/CVE-2024-21062.json deleted file mode 100644 index 41b7d1b72..000000000 --- a/NVD_Data/2024/CVE-2024-21062.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21063.json b/NVD_Data/2024/CVE-2024-21063.json deleted file mode 100644 index ad825c679..000000000 --- a/NVD_Data/2024/CVE-2024-21063.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21063", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21063.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_hcm_benefits_administration:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "52477327-006E-5CED-90BE-9DABD7DA8F62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21064.json b/NVD_Data/2024/CVE-2024-21064.json deleted file mode 100644 index f91e4cceb..000000000 --- a/NVD_Data/2024/CVE-2024-21064.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "C24EB1A8-5891-5141-9C8D-9C7088050A9A", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21065.json b/NVD_Data/2024/CVE-2024-21065.json deleted file mode 100644 index bc02b18d7..000000000 --- a/NVD_Data/2024/CVE-2024-21065.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21066.json b/NVD_Data/2024/CVE-2024-21066.json deleted file mode 100644 index 5bf945e25..000000000 --- a/NVD_Data/2024/CVE-2024-21066.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21066.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_-_rdbms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5E2720E-543D-5BF0-A519-8B266AE778E6", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_-_rdbms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "392B108D-CEA2-5EC7-93FA-6C9CE9EA0F7A", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21067.json b/NVD_Data/2024/CVE-2024-21067.json deleted file mode 100644 index cfa839417..000000000 --- a/NVD_Data/2024/CVE-2024-21067.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:enterprise_manager:13.5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "FB7E93F6-052B-4D0C-8499-C2CAA920F302", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6E8758C8-87D3-450A-878B-86CE8C9FC140", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21068.json b/NVD_Data/2024/CVE-2024-21068.json deleted file mode 100644 index e2e56be6f..000000000 --- a/NVD_Data/2024/CVE-2024-21068.json +++ /dev/null @@ -1,280 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21068.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", - "versionEndExcluding": "1.8.0_412", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", - "versionEndExcluding": "8.0.412", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21069.json b/NVD_Data/2024/CVE-2024-21069.json deleted file mode 100644 index 18d06f159..000000000 --- a/NVD_Data/2024/CVE-2024-21069.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21069", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21069.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21070.json b/NVD_Data/2024/CVE-2024-21070.json deleted file mode 100644 index 34572ca55..000000000 --- a/NVD_Data/2024/CVE-2024-21070.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21071.json b/NVD_Data/2024/CVE-2024-21071.json deleted file mode 100644 index f70f6c70e..000000000 --- a/NVD_Data/2024/CVE-2024-21071.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21071", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21071.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:workflow:*:*:*:*:*:*:*:*", - "matchCriteriaId": "304F7122-1154-595D-8437-D998A37D7DF1", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21072.json b/NVD_Data/2024/CVE-2024-21072.json deleted file mode 100644 index 65b8db7b8..000000000 --- a/NVD_Data/2024/CVE-2024-21072.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21072", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21072.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21073.json b/NVD_Data/2024/CVE-2024-21073.json deleted file mode 100644 index 76728e022..000000000 --- a/NVD_Data/2024/CVE-2024-21073.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21073", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21073.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21074.json b/NVD_Data/2024/CVE-2024-21074.json deleted file mode 100644 index f02a0d958..000000000 --- a/NVD_Data/2024/CVE-2024-21074.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21074.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21075.json b/NVD_Data/2024/CVE-2024-21075.json deleted file mode 100644 index 7e063ce1d..000000000 --- a/NVD_Data/2024/CVE-2024-21075.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21075", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21075.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21076.json b/NVD_Data/2024/CVE-2024-21076.json deleted file mode 100644 index f630b478b..000000000 --- a/NVD_Data/2024/CVE-2024-21076.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21076", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21076.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21077.json b/NVD_Data/2024/CVE-2024-21077.json deleted file mode 100644 index 57eea0934..000000000 --- a/NVD_Data/2024/CVE-2024-21077.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21078.json b/NVD_Data/2024/CVE-2024-21078.json deleted file mode 100644 index d8436e0c6..000000000 --- a/NVD_Data/2024/CVE-2024-21078.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21078", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21078.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21079.json b/NVD_Data/2024/CVE-2024-21079.json deleted file mode 100644 index eb95417c3..000000000 --- a/NVD_Data/2024/CVE-2024-21079.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2108.json b/NVD_Data/2024/CVE-2024-2108.json deleted file mode 100644 index 16c067837..000000000 --- a/NVD_Data/2024/CVE-2024-2108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21080.json b/NVD_Data/2024/CVE-2024-21080.json deleted file mode 100644 index a83cc05c1..000000000 --- a/NVD_Data/2024/CVE-2024-21080.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17A6F533-F849-58F1-9E56-549C8C04F03F", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21081.json b/NVD_Data/2024/CVE-2024-21081.json deleted file mode 100644 index de23fb7ae..000000000 --- a/NVD_Data/2024/CVE-2024-21081.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:partner_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D001BA39-3864-5626-B8B7-25D2874DE6F0", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21082.json b/NVD_Data/2024/CVE-2024-21082.json deleted file mode 100644 index 9b1d3b165..000000000 --- a/NVD_Data/2024/CVE-2024-21082.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21083.json b/NVD_Data/2024/CVE-2024-21083.json deleted file mode 100644 index a6ad4d007..000000000 --- a/NVD_Data/2024/CVE-2024-21083.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21083", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21083.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21084.json b/NVD_Data/2024/CVE-2024-21084.json deleted file mode 100644 index 432ec27f4..000000000 --- a/NVD_Data/2024/CVE-2024-21084.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E8183D70-2D33-5FAB-8BF5-2DB89EBD39F3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "542158AD-09AC-4132-A1CA-ACE671CCA1FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21085.json b/NVD_Data/2024/CVE-2024-21085.json deleted file mode 100644 index e7056b03b..000000000 --- a/NVD_Data/2024/CVE-2024-21085.json +++ /dev/null @@ -1,146 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21085", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21085.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", - "versionEndExcluding": "1.8.0_412", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", - "versionEndExcluding": "8.0.412", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21086.json b/NVD_Data/2024/CVE-2024-21086.json deleted file mode 100644 index 8949d3c94..000000000 --- a/NVD_Data/2024/CVE-2024-21086.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21086", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21086.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:crm_technical_foundation:*:*:*:*:*:*:*:*", - "matchCriteriaId": "311129A5-102D-5C83-B658-BC8832C32448", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:customer_relationship_management_technical_foundation:*:*:*:*:*:*:*:*", - "matchCriteriaId": "647763E8-02D1-5B77-8E5E-107E6249FEDD", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21087.json b/NVD_Data/2024/CVE-2024-21087.json deleted file mode 100644 index b8dd9e499..000000000 --- a/NVD_Data/2024/CVE-2024-21087.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21088.json b/NVD_Data/2024/CVE-2024-21088.json deleted file mode 100644 index e70d6d10a..000000000 --- a/NVD_Data/2024/CVE-2024-21088.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:production_scheduling:*:*:*:*:*:*:*:*", - "matchCriteriaId": "478B75E7-3DE8-5328-9738-F375FCE562EA", - "versionEndIncluding": "12.2.12", - "versionStartIncluding": "12.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21089.json b/NVD_Data/2024/CVE-2024-21089.json deleted file mode 100644 index f64f763d9..000000000 --- a/NVD_Data/2024/CVE-2024-21089.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:concurrent_processing:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B665733-7BA2-5BC5-81A8-5B12A7C25EE5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21090.json b/NVD_Data/2024/CVE-2024-21090.json deleted file mode 100644 index 57625bfad..000000000 --- a/NVD_Data/2024/CVE-2024-21090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEDE3DCB-94E6-5E8C-9924-145A0EBE60C3", - "versionEndIncluding": "8.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21091.json b/NVD_Data/2024/CVE-2024-21091.json deleted file mode 100644 index aca7d4858..000000000 --- a/NVD_Data/2024/CVE-2024-21091.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "25FA33D6-73F9-5A0D-A2FF-6CDAB37B7995", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21092.json b/NVD_Data/2024/CVE-2024-21092.json deleted file mode 100644 index cb6ac8580..000000000 --- a/NVD_Data/2024/CVE-2024-21092.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "25FA33D6-73F9-5A0D-A2FF-6CDAB37B7995", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21093.json b/NVD_Data/2024/CVE-2024-21093.json deleted file mode 100644 index 6b629ca9a..000000000 --- a/NVD_Data/2024/CVE-2024-21093.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_-_java_vm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DA6493A-8C62-5D88-B804-AF10A59E50CB", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_-_java_vm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "72D16309-D0D0-56D4-BC36-E73428C2DADA", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FD11504-E8FD-5D68-A559-3FA2A4A461BF", - "versionEndIncluding": "19.22", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEEBB041-C7D4-564D-BDC7-1CCECCAF82C8", - "versionEndIncluding": "21.13", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21094.json b/NVD_Data/2024/CVE-2024-21094.json deleted file mode 100644 index eae920b71..000000000 --- a/NVD_Data/2024/CVE-2024-21094.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "633414C3-5A6C-55D1-A73B-965DBCD69CC9", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC86EDB8-172F-5B6E-9BAF-DE5F603F43B2", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C22E9A04-FF15-54AF-BF80-D2765BF82C37", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "79E5BF08-36D0-5128-9D84-541DD5EA5709", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CB8921C-F5A9-5C20-AF96-ADBED24E2DA1", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86784CBE-BFFB-5B7E-B5EF-F23AFBD10D0D", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93A244A2-1F74-534C-A401-E726AF96A899", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "778E7F96-C68A-5F7B-A8B5-D9B1197F83EB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74144478-0DB2-5A0E-8CC8-DD2B02AA968B", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F79B517-51E3-5E40-820B-C9E3A0570D59", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A1C423-7FB0-5C9E-A726-C2C58D90C11B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "72A24B8A-9C33-574B-BF86-C8737BBC78AC", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03040C06-7484-5E11-B422-09C839751BF0", - "versionEndExcluding": "1.8.0_411", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA54A2F8-1D4E-5609-A181-EC677288EBEB", - "versionEndExcluding": "8.0.411", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40C6CE4D-1690-5FDF-9B73-2EE83772F95C", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D77CC7C9-2211-5D48-A58B-A257AAF7B4C8", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E1D5511-C9C4-57B8-A760-183F9BA1D9BE", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "303F0A9C-316A-504A-B09E-81320E08AA67", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D49BE203-A6A5-5443-909E-1D40F2B77200", - "versionEndExcluding": "1.8.0_412", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4221C4E5-5710-55C4-ABA0-A2D8AD5BE7D6", - "versionEndExcluding": "8.0.412", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54928D51-7AFD-52F9-8E2E-657F19E1AEB2", - "versionEndExcluding": "11.0.23", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FAB2E5A-739A-52F9-BDBC-D7063FF71D2A", - "versionEndExcluding": "17.0.11", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E37F364-08EE-5593-B565-EBFAC832D614", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8F8339C6-03E6-5987-A12A-BE75F0A96B94", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21095.json b/NVD_Data/2024/CVE-2024-21095.json deleted file mode 100644 index f40fbaf26..000000000 --- a/NVD_Data/2024/CVE-2024-21095.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7F3B77F-34A2-5747-8AE6-C7482363687B", - "versionEndIncluding": "19.12.22", - "versionStartIncluding": "19.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37080E60-F801-5C86-B492-054D6DA995FA", - "versionEndIncluding": "20.12.21", - "versionStartIncluding": "20.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB882D8F-3B10-5F63-824A-534EE4727106", - "versionEndIncluding": "21.12.18", - "versionStartIncluding": "21.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6271CEBA-DADC-54DB-B6A9-84764319CF43", - "versionEndIncluding": "22.12.12", - "versionStartIncluding": "22.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E7774C8-76CF-52E0-B982-02C15B238B7A", - "versionEndIncluding": "23.12.2", - "versionStartIncluding": "23.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21096.json b/NVD_Data/2024/CVE-2024-21096.json deleted file mode 100644 index 9b1583a71..000000000 --- a/NVD_Data/2024/CVE-2024-21096.json +++ /dev/null @@ -1,111 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "15BAB670-2CB4-5CD1-9FF4-1384263DF521", - "versionEndExcluding": "10.5.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9026717D-5A87-5DD7-B0A9-C0166DB8A13C", - "versionEndExcluding": "10.6.18", - "versionStartIncluding": "10.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A35093CA-E9BF-5421-888C-2CEB7FBA3829", - "versionEndExcluding": "10.11.8", - "versionStartIncluding": "10.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67570DC-9A59-5410-AC73-CA5E2E0BD673", - "versionEndExcluding": "11.0.6", - "versionStartIncluding": "11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9555B1C1-EEAA-5DF4-B100-215481954083", - "versionEndExcluding": "11.1.5", - "versionStartIncluding": "11.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C1BA8EF-8200-5C72-8448-C0AD065119C5", - "versionEndExcluding": "11.2.4", - "versionStartIncluding": "11.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "141A2C1E-727F-5A09-8932-BF281A1E7DEE", - "versionEndExcluding": "11.4.2", - "versionStartIncluding": "11.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21097.json b/NVD_Data/2024/CVE-2024-21097.json deleted file mode 100644 index 824f3161a..000000000 --- a/NVD_Data/2024/CVE-2024-21097.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "AAA409CE-EAAE-4B20-ADAB-22E0A8F6063C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "E69A37FF-7D4B-5E88-B0F4-F64ED0576305", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_pt_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "633C8B1E-06F0-528A-B6D0-8D2AEE40B9A2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21098.json b/NVD_Data/2024/CVE-2024-21098.json deleted file mode 100644 index 84a826230..000000000 --- a/NVD_Data/2024/CVE-2024-21098.json +++ /dev/null @@ -1,90 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76DDDF6C-AFDB-5865-9AA8-29F60AE36DBF", - "versionEndExcluding": "20.3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C217E309-6CD5-5FEC-B190-AC80D73AE257", - "versionEndExcluding": "21.3.10", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21099.json b/NVD_Data/2024/CVE-2024-21099.json deleted file mode 100644 index 32cd4a010..000000000 --- a/NVD_Data/2024/CVE-2024-21099.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence_enterprise:7.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A7A98EB4-0D3E-527E-AC0A-91A5C5FA5DAC", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2110.json b/NVD_Data/2024/CVE-2024-2110.json deleted file mode 100644 index 675513717..000000000 --- a/NVD_Data/2024/CVE-2024-2110.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21100.json b/NVD_Data/2024/CVE-2024-21100.json deleted file mode 100644 index e362c2618..000000000 --- a/NVD_Data/2024/CVE-2024-21100.json +++ /dev/null @@ -1,36 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "57DA1DD8-E9F1-43C6-BCA2-1E9C92B1664C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "869CDD22-4A6C-4665-AA37-E340B07EF81C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8CDE72F7-ED9D-4A53-BF63-DF6711FFDEF4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21101.json b/NVD_Data/2024/CVE-2024-21101.json deleted file mode 100644 index 695dd8de9..000000000 --- a/NVD_Data/2024/CVE-2024-21101.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DA269B21-580C-5B29-9ED5-F1749CC44836", - "versionEndIncluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8C72614-CDF3-5DFC-8694-03CC7296E890", - "versionEndIncluding": "7.6.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8392CF90-FF44-5420-B98C-4448E64853A9", - "versionEndIncluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06CB743A-AEEE-5420-BCE4-30450B8E4850", - "versionEndIncluding": "8.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16604833-4B7B-5D09-84B9-81D53DA69EE8", - "versionEndIncluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B44B1829-3D14-5C70-BAA6-D1A80DA6F1BE", - "versionEndIncluding": "7.6.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03C9BF52-2181-5031-B5D8-0412C1573560", - "versionEndIncluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5FB876F-8A9A-56F3-AE35-6B7AB1555487", - "versionEndIncluding": "8.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21102.json b/NVD_Data/2024/CVE-2024-21102.json deleted file mode 100644 index 9ca55fcfb..000000000 --- a/NVD_Data/2024/CVE-2024-21102.json +++ /dev/null @@ -1,117 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DA269B21-580C-5B29-9ED5-F1749CC44836", - "versionEndIncluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8C72614-CDF3-5DFC-8694-03CC7296E890", - "versionEndIncluding": "7.6.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8392CF90-FF44-5420-B98C-4448E64853A9", - "versionEndIncluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06CB743A-AEEE-5420-BCE4-30450B8E4850", - "versionEndIncluding": "8.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "16604833-4B7B-5D09-84B9-81D53DA69EE8", - "versionEndIncluding": "7.5.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B44B1829-3D14-5C70-BAA6-D1A80DA6F1BE", - "versionEndIncluding": "7.6.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03C9BF52-2181-5031-B5D8-0412C1573560", - "versionEndIncluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5FB876F-8A9A-56F3-AE35-6B7AB1555487", - "versionEndIncluding": "8.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21103.json b/NVD_Data/2024/CVE-2024-21103.json deleted file mode 100644 index 43fc24d96..000000000 --- a/NVD_Data/2024/CVE-2024-21103.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21104.json b/NVD_Data/2024/CVE-2024-21104.json deleted file mode 100644 index 8174d0477..000000000 --- a/NVD_Data/2024/CVE-2024-21104.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21105.json b/NVD_Data/2024/CVE-2024-21105.json deleted file mode 100644 index 332877584..000000000 --- a/NVD_Data/2024/CVE-2024-21105.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", - "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21106.json b/NVD_Data/2024/CVE-2024-21106.json deleted file mode 100644 index 26134aa61..000000000 --- a/NVD_Data/2024/CVE-2024-21106.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21107.json b/NVD_Data/2024/CVE-2024-21107.json deleted file mode 100644 index 5cd7c07b2..000000000 --- a/NVD_Data/2024/CVE-2024-21107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21108.json b/NVD_Data/2024/CVE-2024-21108.json deleted file mode 100644 index 5b1745a48..000000000 --- a/NVD_Data/2024/CVE-2024-21108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21109.json b/NVD_Data/2024/CVE-2024-21109.json deleted file mode 100644 index cdbcdc8d5..000000000 --- a/NVD_Data/2024/CVE-2024-21109.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2111.json b/NVD_Data/2024/CVE-2024-2111.json deleted file mode 100644 index a395df945..000000000 --- a/NVD_Data/2024/CVE-2024-2111.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21110.json b/NVD_Data/2024/CVE-2024-21110.json deleted file mode 100644 index 0e64f3fdb..000000000 --- a/NVD_Data/2024/CVE-2024-21110.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21111.json b/NVD_Data/2024/CVE-2024-21111.json deleted file mode 100644 index a37bc3da1..000000000 --- a/NVD_Data/2024/CVE-2024-21111.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21112.json b/NVD_Data/2024/CVE-2024-21112.json deleted file mode 100644 index 3d9745844..000000000 --- a/NVD_Data/2024/CVE-2024-21112.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21113.json b/NVD_Data/2024/CVE-2024-21113.json deleted file mode 100644 index d1880e07c..000000000 --- a/NVD_Data/2024/CVE-2024-21113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21114.json b/NVD_Data/2024/CVE-2024-21114.json deleted file mode 100644 index 6bcf6f47a..000000000 --- a/NVD_Data/2024/CVE-2024-21114.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21115.json b/NVD_Data/2024/CVE-2024-21115.json deleted file mode 100644 index e11094077..000000000 --- a/NVD_Data/2024/CVE-2024-21115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21116.json b/NVD_Data/2024/CVE-2024-21116.json deleted file mode 100644 index 46c165c32..000000000 --- a/NVD_Data/2024/CVE-2024-21116.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21117.json b/NVD_Data/2024/CVE-2024-21117.json deleted file mode 100644 index f5d0c25db..000000000 --- a/NVD_Data/2024/CVE-2024-21117.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21118.json b/NVD_Data/2024/CVE-2024-21118.json deleted file mode 100644 index 8adc3bc7d..000000000 --- a/NVD_Data/2024/CVE-2024-21118.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21119.json b/NVD_Data/2024/CVE-2024-21119.json deleted file mode 100644 index 7d0cd0ad8..000000000 --- a/NVD_Data/2024/CVE-2024-21119.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2112.json b/NVD_Data/2024/CVE-2024-2112.json deleted file mode 100644 index d6f90d233..000000000 --- a/NVD_Data/2024/CVE-2024-2112.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F55B41F-F1E6-512B-AD65-9FBB8BF67116", - "versionEndExcluding": "1.15.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21120.json b/NVD_Data/2024/CVE-2024-21120.json deleted file mode 100644 index 9d9f1081b..000000000 --- a/NVD_Data/2024/CVE-2024-21120.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "76D6D900-3178-4FB2-980C-5E806933F059", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "344C8462-349A-51BB-9E84-6A15546452F3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21121.json b/NVD_Data/2024/CVE-2024-21121.json deleted file mode 100644 index 7c301509f..000000000 --- a/NVD_Data/2024/CVE-2024-21121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24D5DC13-BD90-52FE-A245-002298970472", - "versionEndExcluding": "7.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21122.json b/NVD_Data/2024/CVE-2024-21122.json deleted file mode 100644 index 6e3aa1926..000000000 --- a/NVD_Data/2024/CVE-2024-21122.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_hcm_shared_components:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F302F612-6199-4736-BA01-E118F4DC244A", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_shared_components:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "57930927-ADF4-4586-BFE6-E8980B12EC8C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21123.json b/NVD_Data/2024/CVE-2024-21123.json deleted file mode 100644 index bcbf6b860..000000000 --- a/NVD_Data/2024/CVE-2024-21123.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", - "versionEndIncluding": "19.23", - "versionStartIncluding": "19.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21125.json b/NVD_Data/2024/CVE-2024-21125.json deleted file mode 100644 index 82f2a2bd7..000000000 --- a/NVD_Data/2024/CVE-2024-21125.json +++ /dev/null @@ -1,117 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A00AB52-4B50-43B0-9DF8-C075DA25F400", - "versionEndIncluding": "7.5.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C27AFE05-B18F-5495-96E7-80C713EC8C5C", - "versionEndIncluding": "7.6.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FAA5AD5-E0EF-5690-B9EF-8E40DD1C05FC", - "versionEndIncluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3ED71CB-CC04-5C98-A0D4-FD24F35FF088", - "versionEndIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C6805CB-C5F9-56C6-840A-BA2631818B33", - "versionEndIncluding": "7.5.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE891606-E788-5F1B-A5D4-E89008A51F84", - "versionEndIncluding": "7.6.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D22F1CE8-5FBD-5688-BB3A-1789F5F5AE04", - "versionEndIncluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49BF5D96-490A-5AE6-BE07-7E9B1834FE7D", - "versionEndIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21126.json b/NVD_Data/2024/CVE-2024-21126.json deleted file mode 100644 index a8abd3736..000000000 --- a/NVD_Data/2024/CVE-2024-21126.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", - "versionEndIncluding": "19.23", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE9A3C87-F259-56C8-8CCB-5FD084297BCE", - "versionEndIncluding": "21.14", - "versionStartIncluding": "21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21127.json b/NVD_Data/2024/CVE-2024-21127.json deleted file mode 100644 index 5a5032b60..000000000 --- a/NVD_Data/2024/CVE-2024-21127.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21128.json b/NVD_Data/2024/CVE-2024-21128.json deleted file mode 100644 index 4e69008e5..000000000 --- a/NVD_Data/2024/CVE-2024-21128.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35112736-B7E3-54C2-AEF4-0F17101C62A4", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21129.json b/NVD_Data/2024/CVE-2024-21129.json deleted file mode 100644 index 052f06701..000000000 --- a/NVD_Data/2024/CVE-2024-21129.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21129.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2113.json b/NVD_Data/2024/CVE-2024-2113.json deleted file mode 100644 index bb8343f2b..000000000 --- a/NVD_Data/2024/CVE-2024-2113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21130.json b/NVD_Data/2024/CVE-2024-21130.json deleted file mode 100644 index 39e899f74..000000000 --- a/NVD_Data/2024/CVE-2024-21130.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21131.json b/NVD_Data/2024/CVE-2024-21131.json deleted file mode 100644 index 71fcbc5f1..000000000 --- a/NVD_Data/2024/CVE-2024-21131.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21131", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21131.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21132.json b/NVD_Data/2024/CVE-2024-21132.json deleted file mode 100644 index bfc344c36..000000000 --- a/NVD_Data/2024/CVE-2024-21132.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21132", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21132.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:purchasing:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56D8188F-3203-4D0C-B8BB-5AD9020359B5", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21133.json b/NVD_Data/2024/CVE-2024-21133.json deleted file mode 100644 index 5c3701d22..000000000 --- a/NVD_Data/2024/CVE-2024-21133.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:reports_developer:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DC78B73B-880A-46AB-9781-B5860717500F", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:reports_developer:12.2.1.19.0:*:*:*:*:*:*:*", - "matchCriteriaId": "BCA7A7E9-901C-5045-9580-80F92267FB87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21134.json b/NVD_Data/2024/CVE-2024-21134.json deleted file mode 100644 index ab772d787..000000000 --- a/NVD_Data/2024/CVE-2024-21134.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21135.json b/NVD_Data/2024/CVE-2024-21135.json deleted file mode 100644 index 20cec94c7..000000000 --- a/NVD_Data/2024/CVE-2024-21135.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21136.json b/NVD_Data/2024/CVE-2024-21136.json deleted file mode 100644 index 5cbfc1537..000000000 --- a/NVD_Data/2024/CVE-2024-21136.json +++ /dev/null @@ -1,46 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:retail_xstore_office:19.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "3207145B-91F6-4785-BAE4-D0A195B422AE", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:retail_xstore_office:20.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "2B59C3D5-61A4-468C-B5CC-4A6ED0BBEA8C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:retail_xstore_office:20.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C70D2D6A-98BE-4971-B8B2-AD478663EDD9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:retail_xstore_office:22.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "C2F21BF7-051C-4D63-B301-AFA43DC5D1E0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:retail_xstore_office:23.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "18FD36BE-B692-498A-AF47-8C18A7B708D4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21137.json b/NVD_Data/2024/CVE-2024-21137.json deleted file mode 100644 index 5c9c9bb6e..000000000 --- a/NVD_Data/2024/CVE-2024-21137.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F67D1CA1-70C5-5D4F-A9EA-29828AB23CC7", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F739F8-CC63-568C-AE2D-D704D6CFB4E4", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE93A415-4B9F-5958-9296-E7503E60E761", - "versionEndExcluding": "8.0.36", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD38BBDA-1DB3-5FB2-BB2F-DCE8523CECC6", - "versionEndExcluding": "8.2.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21138.json b/NVD_Data/2024/CVE-2024-21138.json deleted file mode 100644 index 08e614aff..000000000 --- a/NVD_Data/2024/CVE-2024-21138.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21139.json b/NVD_Data/2024/CVE-2024-21139.json deleted file mode 100644 index 0bd1a2c63..000000000 --- a/NVD_Data/2024/CVE-2024-21139.json +++ /dev/null @@ -1,36 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:7.0.0.0.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5412263F-C075-4D94-9807-CB895A63708D", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:7.6.0.0.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "60883868-9C30-5330-9CAD-0C0BFA215CCC", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21140.json b/NVD_Data/2024/CVE-2024-21140.json deleted file mode 100644 index d84127e7f..000000000 --- a/NVD_Data/2024/CVE-2024-21140.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21141.json b/NVD_Data/2024/CVE-2024-21141.json deleted file mode 100644 index e2d79366c..000000000 --- a/NVD_Data/2024/CVE-2024-21141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", - "versionEndExcluding": "7.0.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21142.json b/NVD_Data/2024/CVE-2024-21142.json deleted file mode 100644 index 4b1e22355..000000000 --- a/NVD_Data/2024/CVE-2024-21142.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21143.json b/NVD_Data/2024/CVE-2024-21143.json deleted file mode 100644 index b93da4ec9..000000000 --- a/NVD_Data/2024/CVE-2024-21143.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:istore:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6235EDBE-28A9-416D-A308-E62C640D8E43", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21144.json b/NVD_Data/2024/CVE-2024-21144.json deleted file mode 100644 index 0f1574244..000000000 --- a/NVD_Data/2024/CVE-2024-21144.json +++ /dev/null @@ -1,146 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21145.json b/NVD_Data/2024/CVE-2024-21145.json deleted file mode 100644 index edca9e957..000000000 --- a/NVD_Data/2024/CVE-2024-21145.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21146.json b/NVD_Data/2024/CVE-2024-21146.json deleted file mode 100644 index 2c807fe4c..000000000 --- a/NVD_Data/2024/CVE-2024-21146.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:trade_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "722EF07F-4779-5952-AEBB-ED8D357080D2", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21147.json b/NVD_Data/2024/CVE-2024-21147.json deleted file mode 100644 index 23413161c..000000000 --- a/NVD_Data/2024/CVE-2024-21147.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "480F0A82-CBF6-5A7A-BE6F-7BA0EB5B4E24", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A9DDE48-1FF0-5AF4-83AD-DE9433DF0990", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A350883A-EA6A-5CF0-AEA2-7D905239B97A", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D939DA08-4D61-50C6-B13A-210F9D842600", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B576AD15-83F0-5206-AAE6-045769EE96B4", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66FA2C7B-0432-5E99-9B83-89A3BC679DB1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED1ED78-612E-55F0-966E-2EF289CD583F", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17873BD7-812D-52A0-83BD-46457761A2EA", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EC110BF-25DC-565F-BFA3-1B910285379B", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8288717D-3E68-56BC-A956-87FDD7E2F442", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DB7637B-D12C-52E8-9ADD-637CA3032D21", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0F6BBDC-E28C-5F60-B4D9-12CA03553618", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D31DE17-EEAD-5CAC-A878-7A20CBA06CD2", - "versionEndExcluding": "1.8.0_421", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4F5AD18-746B-5B0B-BB4A-FDF2A0FB217C", - "versionEndExcluding": "8.0.421", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62E213B6-7054-5C47-83BB-690599D9D8FA", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "299653BF-0C9B-51FD-9CD4-A22B32FFB395", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F71C5FBA-A385-53EF-BD1B-09337B8CC822", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A99B9F06-981D-5118-A38A-786DE5833F3F", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D361AE5-A74D-5494-A543-D8EEC4EC6A5E", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20DCE958-3C3C-5412-87E5-33AAFDC58825", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7168BCB-E1B4-5325-AA00-DEF1D71503DF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2699A9C-B118-5D6E-905F-5319250F0F15", - "versionEndExcluding": "17.0.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85B3BDB6-B76F-5DDF-BB5A-6E7974CC8B0B", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E940507-DF47-594B-AAC8-85EA52746CA1", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565B07A9-1D3C-5DCF-9C7B-0395DCCD92EB", - "versionEndExcluding": "20.3.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915A4052-36FB-57F8-BA2A-569328DB6775", - "versionEndExcluding": "21.3.11", - "versionStartIncluding": "21-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4DFD2D5C-352E-5981-871A-CA3848945269", - "versionEndExcluding": "1.8.0_422", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B4E7B59-1926-50A5-BC8C-801D5AE93679", - "versionEndExcluding": "8.0.422", - "versionStartIncluding": "1.9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "161EA614-4EA5-545A-8E76-11D81C6423CD", - "versionEndExcluding": "11.0.24", - "versionStartIncluding": "9-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B75E54C9-BE38-5647-BE0A-67A2B466B268", - "versionEndExcluding": "17.0.12", - "versionStartIncluding": "12-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6C7B6BC-DC36-5936-8FB3-A5BAAE428392", - "versionEndExcluding": "21.0.4", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7CB8F0-B3B2-5CAE-A160-9B381AF1F8AF", - "versionEndExcluding": "22.0.2", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21148.json b/NVD_Data/2024/CVE-2024-21148.json deleted file mode 100644 index 49015f7de..000000000 --- a/NVD_Data/2024/CVE-2024-21148.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4C16592-E9C9-50B9-BBDB-14DD37657396", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21149.json b/NVD_Data/2024/CVE-2024-21149.json deleted file mode 100644 index d71279f0b..000000000 --- a/NVD_Data/2024/CVE-2024-21149.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:enterprise_asset_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48B1C90E-434F-5997-A99C-2DBCE8AE8B50", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2115.json b/NVD_Data/2024/CVE-2024-2115.json deleted file mode 100644 index c20b188d2..000000000 --- a/NVD_Data/2024/CVE-2024-2115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C272F667-248A-5A91-AB3F-BA9773DD2942", - "versionEndExcluding": "4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21150.json b/NVD_Data/2024/CVE-2024-21150.json deleted file mode 100644 index 55d71cb44..000000000 --- a/NVD_Data/2024/CVE-2024-21150.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1EEDC16D-3188-55B5-B9DC-FCEA4A7DF712", - "versionEndExcluding": "9.2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21151.json b/NVD_Data/2024/CVE-2024-21151.json deleted file mode 100644 index 1d6db2044..000000000 --- a/NVD_Data/2024/CVE-2024-21151.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:oracle:solaris_operating_system:11:*:*:*:*:*:*:*", - "matchCriteriaId": "C7DF556A-41F0-5C9A-BFB5-61921C9EF24C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21154.json b/NVD_Data/2024/CVE-2024-21154.json deleted file mode 100644 index 03ec61824..000000000 --- a/NVD_Data/2024/CVE-2024-21154.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21154", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21154.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_human_resources:9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "344A3A9E-3113-4096-B9F8-CA0AD705242B", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21155.json b/NVD_Data/2024/CVE-2024-21155.json deleted file mode 100644 index 26194f678..000000000 --- a/NVD_Data/2024/CVE-2024-21155.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D1F2A82D-C3C3-5A4E-984C-348A6D2264DB", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit_software:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "618763CA-BBF7-4810-89C3-8145E366F38E", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21157.json b/NVD_Data/2024/CVE-2024-21157.json deleted file mode 100644 index b5d71c287..000000000 --- a/NVD_Data/2024/CVE-2024-21157.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21158.json b/NVD_Data/2024/CVE-2024-21158.json deleted file mode 100644 index 8c94094e7..000000000 --- a/NVD_Data/2024/CVE-2024-21158.json +++ /dev/null @@ -1,36 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21159.json b/NVD_Data/2024/CVE-2024-21159.json deleted file mode 100644 index 2c11e074c..000000000 --- a/NVD_Data/2024/CVE-2024-21159.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21160.json b/NVD_Data/2024/CVE-2024-21160.json deleted file mode 100644 index ffc493fd7..000000000 --- a/NVD_Data/2024/CVE-2024-21160.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21161.json b/NVD_Data/2024/CVE-2024-21161.json deleted file mode 100644 index f2e196424..000000000 --- a/NVD_Data/2024/CVE-2024-21161.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", - "versionEndExcluding": "7.0.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21162.json b/NVD_Data/2024/CVE-2024-21162.json deleted file mode 100644 index e4c2e7cad..000000000 --- a/NVD_Data/2024/CVE-2024-21162.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21163.json b/NVD_Data/2024/CVE-2024-21163.json deleted file mode 100644 index 4e48568ae..000000000 --- a/NVD_Data/2024/CVE-2024-21163.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21163", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21163.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21164.json b/NVD_Data/2024/CVE-2024-21164.json deleted file mode 100644 index b91ef6549..000000000 --- a/NVD_Data/2024/CVE-2024-21164.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AF6F0BB-B5B7-4905-AED4-5250C46394FF", - "versionEndExcluding": "7.0.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21165.json b/NVD_Data/2024/CVE-2024-21165.json deleted file mode 100644 index 3a5ff2ceb..000000000 --- a/NVD_Data/2024/CVE-2024-21165.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21166.json b/NVD_Data/2024/CVE-2024-21166.json deleted file mode 100644 index af99321cf..000000000 --- a/NVD_Data/2024/CVE-2024-21166.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE918055-2FA4-532C-9C0E-1D11D97612DB", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "900687A4-9C93-5904-A1E4-68FA7EF8C5A8", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6339E4E-2981-5D0B-8ED2-2B49D51C4B87", - "versionEndExcluding": "8.0.37", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9AF9542-DEE1-5081-8030-DF30CEC6E3A4", - "versionEndExcluding": "8.3.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21168.json b/NVD_Data/2024/CVE-2024-21168.json deleted file mode 100644 index f113c4824..000000000 --- a/NVD_Data/2024/CVE-2024-21168.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21168", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21168.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C5F1C1D-B36F-5A41-B474-063B4438DA72", - "versionEndExcluding": "9.2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21169.json b/NVD_Data/2024/CVE-2024-21169.json deleted file mode 100644 index 486df6d8b..000000000 --- a/NVD_Data/2024/CVE-2024-21169.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:marketing:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68BB447E-E364-5981-A0EA-024E651BD222", - "versionEndIncluding": "12.2.13", - "versionStartIncluding": "12.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2117.json b/NVD_Data/2024/CVE-2024-2117.json deleted file mode 100644 index a3348eae2..000000000 --- a/NVD_Data/2024/CVE-2024-2117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD0451DD-6199-5C3E-A1B4-9EB28F844F65", - "versionEndExcluding": "3.20.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21170.json b/NVD_Data/2024/CVE-2024-21170.json deleted file mode 100644 index 225d4a972..000000000 --- a/NVD_Data/2024/CVE-2024-21170.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F726ACC8-36EE-5D81-AAF7-738A23B144FC", - "versionEndIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21171.json b/NVD_Data/2024/CVE-2024-21171.json deleted file mode 100644 index 2a66f2cd8..000000000 --- a/NVD_Data/2024/CVE-2024-21171.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21173.json b/NVD_Data/2024/CVE-2024-21173.json deleted file mode 100644 index 625a019fa..000000000 --- a/NVD_Data/2024/CVE-2024-21173.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21174.json b/NVD_Data/2024/CVE-2024-21174.json deleted file mode 100644 index 14392f519..000000000 --- a/NVD_Data/2024/CVE-2024-21174.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", - "versionEndIncluding": "19.23", - "versionStartIncluding": "19.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE9A3C87-F259-56C8-8CCB-5FD084297BCE", - "versionEndIncluding": "21.14", - "versionStartIncluding": "21.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:database_server:23.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8A2793DD-FE2C-59F6-B505-BEF187F156D1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21175.json b/NVD_Data/2024/CVE-2024-21175.json deleted file mode 100644 index 84c7451a2..000000000 --- a/NVD_Data/2024/CVE-2024-21175.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21176.json b/NVD_Data/2024/CVE-2024-21176.json deleted file mode 100644 index 5b5667657..000000000 --- a/NVD_Data/2024/CVE-2024-21176.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D21B1D43-11BC-51D9-B4A1-964D7AFE34A9", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CBEC651-358E-5FCA-80AC-0E602BAE3256", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21177.json b/NVD_Data/2024/CVE-2024-21177.json deleted file mode 100644 index b5414ad83..000000000 --- a/NVD_Data/2024/CVE-2024-21177.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "88C9EEBF-E882-5F63-9CCE-E31EE771848C", - "versionEndExcluding": "7.5.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9BF6D12-DA3C-575E-B1A6-667DD3C84BAA", - "versionEndExcluding": "7.6.31", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C386F5B-1C26-59BF-B293-12E3793EC686", - "versionEndExcluding": "8.0.38", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "023B2EF4-993D-54DB-9503-91CAE0E93DFC", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "309F2D04-4D74-5E24-93B4-75D77C260EA4", - "versionEndExcluding": "7.5.35", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CD220628-05A7-5AEE-98A0-438A04EDFC18", - "versionEndExcluding": "7.6.31", - "versionStartIncluding": "7.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8C8F9E6-0695-507A-9DEF-795A23DD8987", - "versionEndExcluding": "8.0.38", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_ndb_cluster:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B5CD813-AF71-5629-BE4C-FD97E0078B24", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21178.json b/NVD_Data/2024/CVE-2024-21178.json deleted file mode 100644 index 2f775be8a..000000000 --- a/NVD_Data/2024/CVE-2024-21178.json +++ /dev/null @@ -1,36 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21178", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21178.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21179.json b/NVD_Data/2024/CVE-2024-21179.json deleted file mode 100644 index 1831bfa35..000000000 --- a/NVD_Data/2024/CVE-2024-21179.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50E849CD-7E33-5FDD-BF18-431616F40112", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65AEACE7-B215-5236-B1C5-EE00740C6688", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C915A23-9A4A-51DE-8CF3-2726704A80FD", - "versionEndExcluding": "8.0.38", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF43B1AF-0A3F-58D4-9E67-C649ABDF1ECE", - "versionEndExcluding": "8.4.1", - "versionStartIncluding": "8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2118.json b/NVD_Data/2024/CVE-2024-2118.json deleted file mode 100644 index 7a00da211..000000000 --- a/NVD_Data/2024/CVE-2024-2118.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inisev:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3F51EF5E-9D29-59AD-B980-5DA1A0B3F79E", - "versionEndExcluding": "2.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatelysocial:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7ABA6353-2CB0-5FF5-8D6D-26BC5A9C89A0", - "versionEndExcluding": "2.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21180.json b/NVD_Data/2024/CVE-2024-21180.json deleted file mode 100644 index 3fbeeacaa..000000000 --- a/NVD_Data/2024/CVE-2024-21180.json +++ /dev/null @@ -1,36 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", - "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", - "matchCriteriaId": "AF191D4F-3D54-4525-AAF5-B70D3FD2F818", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*", - "matchCriteriaId": "18F15FC6-947A-462A-8329-C52907799A7C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21181.json b/NVD_Data/2024/CVE-2024-21181.json deleted file mode 100644 index b11b45d92..000000000 --- a/NVD_Data/2024/CVE-2024-21181.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21182.json b/NVD_Data/2024/CVE-2024-21182.json deleted file mode 100644 index 3f6859a04..000000000 --- a/NVD_Data/2024/CVE-2024-21182.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21183.json b/NVD_Data/2024/CVE-2024-21183.json deleted file mode 100644 index 34f091edb..000000000 --- a/NVD_Data/2024/CVE-2024-21183.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21184.json b/NVD_Data/2024/CVE-2024-21184.json deleted file mode 100644 index a8e1375ae..000000000 --- a/NVD_Data/2024/CVE-2024-21184.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21184", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21184.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C97A084-C3BA-4B10-A9E9-58AC923A7C7D", - "versionEndIncluding": "19.23", - "versionStartIncluding": "19.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21185.json b/NVD_Data/2024/CVE-2024-21185.json deleted file mode 100644 index 42adc536b..000000000 --- a/NVD_Data/2024/CVE-2024-21185.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21185", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21185.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6F5D496E-6A98-5F75-A866-4C6D8E0C4D6D", - "versionEndExcluding": "8.0.39", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02BC9BC7-F866-5A64-B786-AC335E8876F8", - "versionEndExcluding": "8.4.2", - "versionStartIncluding": "8.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1B34BC8-F980-58DF-AB92-18E1506D774A", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "434A31D7-08C2-5BAC-BB52-2EF9829E708B", - "versionEndExcluding": "8.0.39", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "47E4FA85-BF71-5C42-B1C1-AD1DACE1679E", - "versionEndExcluding": "8.4.2", - "versionStartIncluding": "8.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DA36C95-B025-53B9-AAC9-5211621060D1", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21188.json b/NVD_Data/2024/CVE-2024-21188.json deleted file mode 100644 index 68e4d0a69..000000000 --- a/NVD_Data/2024/CVE-2024-21188.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "9673451B-79CC-4CDA-AE65-3F6951EFF64C", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4F641504-655B-45E6-AB7D-04BE3FD9CD1D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A66817EC-DD9B-5FFB-B781-B6E5E7AE12B3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "CC7F0D77-C2B8-5630-91BF-8C1DACCF24AA", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2120.json b/NVD_Data/2024/CVE-2024-2120.json deleted file mode 100644 index 038193239..000000000 --- a/NVD_Data/2024/CVE-2024-2120.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", - "versionEndExcluding": "3.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2121.json b/NVD_Data/2024/CVE-2024-2121.json deleted file mode 100644 index 2b328d185..000000000 --- a/NVD_Data/2024/CVE-2024-2121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", - "versionEndExcluding": "3.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2123.json b/NVD_Data/2024/CVE-2024-2123.json deleted file mode 100644 index a115b1975..000000000 --- a/NVD_Data/2024/CVE-2024-2123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "847599C3-EA7F-5D85-86A5-AA4A73C9F6F6", - "versionEndExcluding": "2.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2125.json b/NVD_Data/2024/CVE-2024-2125.json deleted file mode 100644 index 4cca4664e..000000000 --- a/NVD_Data/2024/CVE-2024-2125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "284B8534-9D05-5DFB-A636-7A90968D77B1", - "versionEndExcluding": "2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2126.json b/NVD_Data/2024/CVE-2024-2126.json deleted file mode 100644 index ae1b8fde0..000000000 --- a/NVD_Data/2024/CVE-2024-2126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05E0D4AB-C3C6-5FFD-8DB6-653B86AAFD1B", - "versionEndExcluding": "2.10.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2127.json b/NVD_Data/2024/CVE-2024-2127.json deleted file mode 100644 index 252ea1802..000000000 --- a/NVD_Data/2024/CVE-2024-2127.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C01BA4F7-A06A-5029-A97D-B9B40B739534", - "versionEndExcluding": "1.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2128.json b/NVD_Data/2024/CVE-2024-2128.json deleted file mode 100644 index 5e9a267dd..000000000 --- a/NVD_Data/2024/CVE-2024-2128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D301D95E-FB82-41A8-A249-0CDA338FB2CF", - "versionEndExcluding": "3.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2131.json b/NVD_Data/2024/CVE-2024-2131.json deleted file mode 100644 index bb3862027..000000000 --- a/NVD_Data/2024/CVE-2024-2131.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2131", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2131.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6189F804-2AA9-427A-9ADE-B53C2C65D877", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21315.json b/NVD_Data/2024/CVE-2024-21315.json deleted file mode 100644 index c2361c305..000000000 --- a/NVD_Data/2024/CVE-2024-21315.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5903DCA-7643-5C12-BC20-F02280AEE0B8", - "versionEndExcluding": "10.0.17763.5122", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAE596DD-D552-558A-A174-1F15FEACE102", - "versionEndExcluding": "10.0.20348.2113", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "22D9D151-2098-5BA7-8DB8-65A872693146", - "versionEndExcluding": "6.2.9200.24569", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9085C488-1485-522C-BBE7-6F10786B730A", - "versionEndExcluding": "10.0.22000.2600", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6F1FE33-37F9-5252-9954-9E7C507B375C", - "versionEndExcluding": "10.0.19041.3693", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1659DFB2-7EA1-5786-90FF-786C5FE8B583", - "versionEndExcluding": "10.0.19043.3693", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE0971BC-8E0D-5D98-8CB2-F9265DE275BE", - "versionEndExcluding": "10.0.10240.20308", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "565E7B60-BC69-5C5A-81A8-8597D8970DA9", - "versionEndExcluding": "10.0.14393.6452", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDF5D2C2-B308-5AE6-BA54-87E4DC6D9A1A", - "versionEndExcluding": "6.3.9600.21813", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6C511FE-50E9-5967-A2D5-A4AC61849DBE", - "versionEndExcluding": "10.0.22631.2715", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97908F-44F3-5FA7-B41C-2DFFB515A8AD", - "versionEndExcluding": "10.0.22621.2715", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F51BEC7-91FF-5999-BBCD-EB926A5877FC", - "versionEndExcluding": "10.0.19045.3693", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6696B208-1D09-563B-B870-77E7844F2E01", - "versionEndExcluding": "10.0.25398.531", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9250A94A-90C8-5442-A074-A8DCC5332F5C", - "versionEndExcluding": "6.2.9200.24710", - "versionStartIncluding": "1.0.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2132.json b/NVD_Data/2024/CVE-2024-2132.json deleted file mode 100644 index 6034c298f..000000000 --- a/NVD_Data/2024/CVE-2024-2132.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2132", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2132.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9EEBCEFA-A28B-5389-A30B-21AB7361A7FD", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21322.json b/NVD_Data/2024/CVE-2024-21322.json deleted file mode 100644 index da255e7ec..000000000 --- a/NVD_Data/2024/CVE-2024-21322.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", - "versionEndExcluding": "24.1.3", - "versionStartIncluding": "22.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21323.json b/NVD_Data/2024/CVE-2024-21323.json deleted file mode 100644 index 2bd77f5e2..000000000 --- a/NVD_Data/2024/CVE-2024-21323.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21323", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21323.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", - "versionEndExcluding": "24.1.3", - "versionStartIncluding": "22.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21324.json b/NVD_Data/2024/CVE-2024-21324.json deleted file mode 100644 index fcd59bb55..000000000 --- a/NVD_Data/2024/CVE-2024-21324.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "03EB2802-9B99-4895-B396-3A34D92208F3", - "versionEndExcluding": "24.1.3", - "versionStartIncluding": "22.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21330.json b/NVD_Data/2024/CVE-2024-21330.json deleted file mode 100644 index 6301d2cfd..000000000 --- a/NVD_Data/2024/CVE-2024-21330.json +++ /dev/null @@ -1,154 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21330", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21330.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEE0F6B8-FB11-54B2-BB6B-2606E953169F", - "versionEndExcluding": "10.22.1070.0", - "versionStartIncluding": "10.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DF98C36-66EC-574C-9985-DFE8872201A8", - "versionEndExcluding": "10.19.1253.0", - "versionStartIncluding": "10.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_automation:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8AB15D4E-87DF-5037-9359-3C6AD58EF962", - "versionEndExcluding": "1.19.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_automation_update_management:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE5FED19-1737-54AF-BA73-F4452ECA6663", - "versionEndExcluding": "1.19.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_sentinel:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A74C2D19-C65D-5A76-9EF1-CC63B4DD2A2D", - "versionEndExcluding": "1.19.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_hdinsights:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DFEAED5-0492-530D-943A-B90CFFAD3DCC", - "versionEndExcluding": "1.8.1-0", - "versionStartIncluding": "1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E67D07F1-8EE2-5AB3-ABA9-B46CE29AE8D1", - "versionEndExcluding": "1.8.1-0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_security_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF562D33-A036-5FE2-8E0B-33F32D510645", - "versionEndExcluding": "1.19.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:log_analytics_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "81A370AA-21ED-573C-BE8A-82462C53BB72", - "versionEndExcluding": "1.19.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21334.json b/NVD_Data/2024/CVE-2024-21334.json deleted file mode 100644 index d1995b40b..000000000 --- a/NVD_Data/2024/CVE-2024-21334.json +++ /dev/null @@ -1,52 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21334", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21334.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEE0F6B8-FB11-54B2-BB6B-2606E953169F", - "versionEndExcluding": "10.22.1070.0", - "versionStartIncluding": "10.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DF98C36-66EC-574C-9985-DFE8872201A8", - "versionEndExcluding": "10.19.1253.0", - "versionStartIncluding": "10.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7B1630B-45FE-5D3C-B990-0E3A3154A15E", - "versionEndExcluding": "1.8.1-0", - "versionStartIncluding": "16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21363.json b/NVD_Data/2024/CVE-2024-21363.json deleted file mode 100644 index 6b4f5f340..000000000 --- a/NVD_Data/2024/CVE-2024-21363.json +++ /dev/null @@ -1,419 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF1B3DDD-B554-5131-B588-82C9BE0A32B2", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CBDB9365-3D4C-5EB6-9A42-4107AF2361D4", - "versionEndExcluding": "10.0.20348.2322", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0E43BD8-0B1D-5C64-937B-4F29D4F3207E", - "versionEndExcluding": "10.0.22000.2777", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49FA7A6D-7F84-5B85-95AB-0D72C1FE2A58", - "versionEndExcluding": "10.0.19044.4046", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAA44131-260F-5E41-9426-BE507FF507B8", - "versionEndExcluding": "10.0.22621.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "708E5DE5-36F1-52F0-882C-3411CE36ABE0", - "versionEndExcluding": "10.0.19045.4046", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", - "versionEndExcluding": "10.0.22631.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", - "versionEndExcluding": "10.0.22631.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2673DB77-9383-548B-BA36-C8F4C08288F3", - "versionEndExcluding": "10.0.25398.709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F9F1021-E6B2-5130-B8D7-220A74DC0A26", - "versionEndExcluding": "10.0.10240.20469", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B264ECFE-05C9-5D1C-9098-741C332EE027", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8A2759B-0E95-59F8-84C6-1B8DFE5D81E7", - "versionEndExcluding": "6.1.7601.26961", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42983539-7885-5B38-8373-81763313B4A3", - "versionEndExcluding": "6.1.7601.26961", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", - "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", - "versionEndExcluding": "6.2.9200.24710", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", - "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", - "versionEndExcluding": "6.2.9200.24710", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", - "versionEndExcluding": "6.3.9600.21813", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", - "versionEndExcluding": "6.3.9600.21813", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2137.json b/NVD_Data/2024/CVE-2024-2137.json deleted file mode 100644 index c36c736f5..000000000 --- a/NVD_Data/2024/CVE-2024-2137.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD1B4210-0DBC-5AC3-9266-D8F08E910874", - "versionEndIncluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2138.json b/NVD_Data/2024/CVE-2024-2138.json deleted file mode 100644 index 7fad1c940..000000000 --- a/NVD_Data/2024/CVE-2024-2138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetwidgets_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E20A2138-0248-53F3-BBFB-A9C0CE6E57C5", - "versionEndExcluding": "1.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2139.json b/NVD_Data/2024/CVE-2024-2139.json deleted file mode 100644 index bf78617d2..000000000 --- a/NVD_Data/2024/CVE-2024-2139.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E3BE0E6-0B50-5CB5-ABBF-1ECC3DD54236", - "versionEndExcluding": "2.0.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5CCFD72-073F-5461-A17D-B269687F2F83", - "versionEndExcluding": "2.0.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21392.json b/NVD_Data/2024/CVE-2024-21392.json deleted file mode 100644 index 6644d826f..000000000 --- a/NVD_Data/2024/CVE-2024-21392.json +++ /dev/null @@ -1,124 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "902A5DDC-BADB-53F4-BAC9-E1F3CF265451", - "versionEndExcluding": "17.9.3", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B20B18F3-D6E7-57A8-AA60-22342B727D3A", - "versionEndExcluding": "17.8.8", - "versionStartIncluding": "17.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C905F6D-D477-5131-B0DB-AC4567A8FBD5", - "versionEndExcluding": "17.6.13", - "versionStartIncluding": "17.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBC2C10C-B790-5770-9C1F-822994153A9C", - "versionEndExcluding": "17.4.17", - "versionStartIncluding": "17.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28DE3653-BBF7-5923-9CED-B0C9A96797A7", - "versionEndExcluding": "17.9.3", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0069C37D-C87B-5FA7-BF62-5E5159B6B713", - "versionEndExcluding": "17.8.8", - "versionStartIncluding": "17.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45DD9104-E2A6-505A-AF4A-7FE96B5DFEC3", - "versionEndExcluding": "17.6.13", - "versionStartIncluding": "17.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91C01F2D-9F6A-5B2C-A68F-9B20D76C6B4E", - "versionEndExcluding": "17.4.17", - "versionStartIncluding": "17.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", - "versionEndExcluding": "7.3.12", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8BC9205-A8D9-52F5-B1B7-539DD61E6765", - "versionEndExcluding": "7.0.17", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A6D2EB3-FBED-5166-A558-C927877098F4", - "versionEndExcluding": "8.0.3", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2140.json b/NVD_Data/2024/CVE-2024-2140.json deleted file mode 100644 index 321f59cdb..000000000 --- a/NVD_Data/2024/CVE-2024-2140.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21400.json b/NVD_Data/2024/CVE-2024-21400.json deleted file mode 100644 index c62ce7fa2..000000000 --- a/NVD_Data/2024/CVE-2024-21400.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91436CB4-81BD-522D-BF60-2160096CA0EF", - "versionEndExcluding": "0.3.3", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service_confidential_containers:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50AEE200-A3F1-58C1-928B-93A5C9E36494", - "versionEndExcluding": "0.3.3", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21403.json b/NVD_Data/2024/CVE-2024-21403.json deleted file mode 100644 index 7c5ddcf0a..000000000 --- a/NVD_Data/2024/CVE-2024-21403.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21403.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "91436CB4-81BD-522D-BF60-2160096CA0EF", - "versionEndExcluding": "0.3.3", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service_confidential_containers:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50AEE200-A3F1-58C1-928B-93A5C9E36494", - "versionEndExcluding": "0.3.3", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21409.json b/NVD_Data/2024/CVE-2024-21409.json deleted file mode 100644 index cfe986cc1..000000000 --- a/NVD_Data/2024/CVE-2024-21409.json +++ /dev/null @@ -1,145 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "063F72DB-9D27-5FC0-8C11-D54A910EA432", - "versionEndExcluding": "17.9.6", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ABC20850-5197-502B-8436-3E1F680FD9EC", - "versionEndExcluding": "17.8.9", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "88EB7270-AB1F-5228-8BC8-B1AA67E9B6E8", - "versionEndExcluding": "17.6.14", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A648EE40-2D9A-53C2-86AC-FA382D67C810", - "versionEndExcluding": "17.4.18", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C053545F-4698-5A17-99D9-3D986F67CBC7", - "versionEndExcluding": "17.9.6", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D45E7C1-25ED-5302-B4CC-94CB6ED277D1", - "versionEndExcluding": "17.8.9", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DA7AD61B-D125-5434-87D1-4F8678F69E66", - "versionEndExcluding": "17.6.14", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "632575C4-3957-5C60-9353-6CA09E63A08E", - "versionEndExcluding": "17.4.18", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE6C768F-7CBD-5803-B446-9D90244A9C4E", - "versionEndExcluding": "7.4.2", - "versionStartIncluding": "7.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", - "versionEndExcluding": "7.3.12", - "versionStartIncluding": "7.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0277587A-0CB5-52EC-ACFF-0886F2FDB315", - "versionEndExcluding": "7.2.19", - "versionStartIncluding": "7.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4DE263E-CE5F-5FB1-94FC-37C8D7D383EB", - "versionEndExcluding": "6.0.29", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC1A3D4A-9AA0-5A1A-B353-A4B942187BF2", - "versionEndExcluding": "7.0.18", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA886E56-1B82-5950-9F47-D1C946E498B1", - "versionEndExcluding": "8.0.4", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2141.json b/NVD_Data/2024/CVE-2024-2141.json deleted file mode 100644 index abb7ec1e6..000000000 --- a/NVD_Data/2024/CVE-2024-2141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21411.json b/NVD_Data/2024/CVE-2024-21411.json deleted file mode 100644 index f4fcf0419..000000000 --- a/NVD_Data/2024/CVE-2024-21411.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:skype_for_consumer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F556430E-450A-5E4C-ADE7-8925BF269BCB", - "versionEndExcluding": "8.113", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21418.json b/NVD_Data/2024/CVE-2024-21418.json deleted file mode 100644 index 1384c9cc6..000000000 --- a/NVD_Data/2024/CVE-2024-21418.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "47DD89C2-0A5D-5E7C-B0C1-98B1F1360121", - "versionEndExcluding": "20220531.26", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "605000AB-F9FE-5CB4-8261-89ED36405AC8", - "versionEndExcluding": "20191130.89", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D58E40F7-7333-5AA0-955D-BB118E000701", - "versionEndExcluding": "20181130.106", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:azure_software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8B8655DA-123B-5377-8813-59362663C433", - "versionEndExcluding": "20201231.96", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21419.json b/NVD_Data/2024/CVE-2024-21419.json deleted file mode 100644 index 4169fe4d2..000000000 --- a/NVD_Data/2024/CVE-2024-21419.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", - "matchCriteriaId": "E21EAD39-01F0-535C-97CE-84327C0A5EFE", - "versionEndExcluding": "9.1.26", - "versionStartIncluding": "9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2142.json b/NVD_Data/2024/CVE-2024-2142.json deleted file mode 100644 index 74a76ec1d..000000000 --- a/NVD_Data/2024/CVE-2024-2142.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21420.json b/NVD_Data/2024/CVE-2024-21420.json deleted file mode 100644 index 454a300e9..000000000 --- a/NVD_Data/2024/CVE-2024-21420.json +++ /dev/null @@ -1,419 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF1B3DDD-B554-5131-B588-82C9BE0A32B2", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C97FFBB-110C-58CB-A594-597A74967795", - "versionEndExcluding": "10.0.17763.5458", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CBDB9365-3D4C-5EB6-9A42-4107AF2361D4", - "versionEndExcluding": "10.0.20348.2322", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0E43BD8-0B1D-5C64-937B-4F29D4F3207E", - "versionEndExcluding": "10.0.22000.2777", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49FA7A6D-7F84-5B85-95AB-0D72C1FE2A58", - "versionEndExcluding": "10.0.19044.4046", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAA44131-260F-5E41-9426-BE507FF507B8", - "versionEndExcluding": "10.0.22621.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "708E5DE5-36F1-52F0-882C-3411CE36ABE0", - "versionEndExcluding": "10.0.19045.4046", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", - "versionEndExcluding": "10.0.22631.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71F3A24F-7B92-5D7E-ABA7-5A9F212AF303", - "versionEndExcluding": "10.0.22631.3155", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2673DB77-9383-548B-BA36-C8F4C08288F3", - "versionEndExcluding": "10.0.25398.709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F9F1021-E6B2-5130-B8D7-220A74DC0A26", - "versionEndExcluding": "10.0.10240.20469", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B264ECFE-05C9-5D1C-9098-741C332EE027", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B96263F-DEB1-5401-9B28-FB06F50A620E", - "versionEndExcluding": "10.0.14393.6709", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207084AB-C1DC-5020-A390-5218956C8726", - "versionEndExcluding": "6.0.6003.22511", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8A2759B-0E95-59F8-84C6-1B8DFE5D81E7", - "versionEndExcluding": "6.1.7601.26961", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42983539-7885-5B38-8373-81763313B4A3", - "versionEndExcluding": "6.1.7601.26961", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", - "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", - "versionEndExcluding": "6.2.9200.24710", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", - "matchCriteriaId": "109D4813-5458-589E-AAF1-3430DEEF9B31", - "versionEndExcluding": "6.2.9200.24710", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", - "versionEndExcluding": "6.3.9600.21813", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "515FE9D5-F20E-594B-B82A-DB749313AFDD", - "versionEndExcluding": "6.3.9600.21813", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21421.json b/NVD_Data/2024/CVE-2024-21421.json deleted file mode 100644 index ebe690186..000000000 --- a/NVD_Data/2024/CVE-2024-21421.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_sdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB0773AA-9AEB-56F1-90ED-4E26C7D143F8", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21423.json b/NVD_Data/2024/CVE-2024-21423.json deleted file mode 100644 index 0aa55c294..000000000 --- a/NVD_Data/2024/CVE-2024-21423.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA44E8B3-6235-59D6-9E4D-12A7CD493F58", - "versionEndExcluding": "122.0.2365.52", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21426.json b/NVD_Data/2024/CVE-2024-21426.json deleted file mode 100644 index 427407e37..000000000 --- a/NVD_Data/2024/CVE-2024-21426.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21426", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21426.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "6126D8FC-EBF2-5692-9404-ADBA6BE0066B", - "versionEndExcluding": "16.0.5439.1000", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1C7E8E0-E0E7-5E82-916C-4E8E709EB321", - "versionEndExcluding": "16.0.10408.20000", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", - "matchCriteriaId": "50A4B925-F7A6-5B5A-908D-CFB9087585AC", - "versionEndExcluding": "16.0.17328.20136", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21427.json b/NVD_Data/2024/CVE-2024-21427.json deleted file mode 100644 index f34ca2930..000000000 --- a/NVD_Data/2024/CVE-2024-21427.json +++ /dev/null @@ -1,154 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21427", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21427.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "274BF598-9FA0-5BDE-BEAC-676DF81856B1", - "versionEndExcluding": "10.0.17763.5696", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "274BF598-9FA0-5BDE-BEAC-676DF81856B1", - "versionEndExcluding": "10.0.17763.5696", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207054CC-524F-5AAF-A8E2-119967AF86A6", - "versionEndExcluding": "10.0.20348.2402", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DFC3D68B-6B83-5738-A2C6-AD2EF17225F4", - "versionEndExcluding": "10.0.25398.830", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "958E7FD3-3D88-5369-9B12-A33CEE685900", - "versionEndExcluding": "10.0.14393.6897", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "958E7FD3-3D88-5369-9B12-A33CEE685900", - "versionEndExcluding": "10.0.14393.6897", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "FDE3397D-267E-590E-8721-7D1FB9589A30", - "versionEndExcluding": "6.3.9600.21924", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA6A05C9-8B59-590E-AC03-585D6351604B", - "versionEndExcluding": "6.3.9600.21924", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2143.json b/NVD_Data/2024/CVE-2024-2143.json deleted file mode 100644 index b745abee9..000000000 --- a/NVD_Data/2024/CVE-2024-2143.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21430.json b/NVD_Data/2024/CVE-2024-21430.json deleted file mode 100644 index 1e0c8aaf8..000000000 --- a/NVD_Data/2024/CVE-2024-21430.json +++ /dev/null @@ -1,471 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21431.json b/NVD_Data/2024/CVE-2024-21431.json deleted file mode 100644 index 1c31568ad..000000000 --- a/NVD_Data/2024/CVE-2024-21431.json +++ /dev/null @@ -1,206 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21431", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21431.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFB82F9F-E557-513F-BCE6-D674CDAAB0FF", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21436.json b/NVD_Data/2024/CVE-2024-21436.json deleted file mode 100644 index c021c13b2..000000000 --- a/NVD_Data/2024/CVE-2024-21436.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21436", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21436.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21437.json b/NVD_Data/2024/CVE-2024-21437.json deleted file mode 100644 index 082f8e078..000000000 --- a/NVD_Data/2024/CVE-2024-21437.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2144.json b/NVD_Data/2024/CVE-2024-2144.json deleted file mode 100644 index cc31ba1a8..000000000 --- a/NVD_Data/2024/CVE-2024-2144.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "29B6FF43-E8A9-58BF-8DA5-B28B1E32D4D4", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21440.json b/NVD_Data/2024/CVE-2024-21440.json deleted file mode 100644 index d398cee66..000000000 --- a/NVD_Data/2024/CVE-2024-21440.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21440", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21440.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21441.json b/NVD_Data/2024/CVE-2024-21441.json deleted file mode 100644 index e8c99e016..000000000 --- a/NVD_Data/2024/CVE-2024-21441.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21445.json b/NVD_Data/2024/CVE-2024-21445.json deleted file mode 100644 index 2dcdcb6e4..000000000 --- a/NVD_Data/2024/CVE-2024-21445.json +++ /dev/null @@ -1,232 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21446.json b/NVD_Data/2024/CVE-2024-21446.json deleted file mode 100644 index dc5600c35..000000000 --- a/NVD_Data/2024/CVE-2024-21446.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21447.json b/NVD_Data/2024/CVE-2024-21447.json deleted file mode 100644 index 571d6accd..000000000 --- a/NVD_Data/2024/CVE-2024-21447.json +++ /dev/null @@ -1,225 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "207054CC-524F-5AAF-A8E2-119967AF86A6", - "versionEndExcluding": "10.0.20348.2402", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "4C6E7E6B-C268-514A-88E5-73AF9F5966DA", - "versionEndExcluding": "10.0.22000.2899", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C16FFE9B-9564-5573-BC01-B4C171ABD7E6", - "versionEndExcluding": "10.0.22000.2899", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "D032DB77-A4EF-5D52-8DD8-D469307897E0", - "versionEndExcluding": "10.0.19044.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "86AECCD1-9DEF-5428-929B-7B83B2363375", - "versionEndExcluding": "10.0.19044.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "67F3349C-6BCE-5988-BFBB-778DC6943550", - "versionEndExcluding": "10.0.19044.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "484C8482-6605-5227-981B-90C77AFBBA2C", - "versionEndExcluding": "10.0.22621.3447", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "8CE635BC-A271-5A18-B317-72A0171F35B7", - "versionEndExcluding": "10.0.22621.3447", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "55857DC0-00A7-5A4B-9E42-1E44E6162088", - "versionEndExcluding": "10.0.19045.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "952CF838-60F8-58D9-A20A-6A0E46D8D39F", - "versionEndExcluding": "10.0.19045.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "4DEF2F4F-F2EB-502A-98CF-8C15E55DDBEE", - "versionEndExcluding": "10.0.19045.4291", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5CAC26C9-B089-5D95-9F0B-1854F6150B63", - "versionEndExcluding": "10.0.22631.3447", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B1F9493F-5370-576E-9FAF-77B1963BB00E", - "versionEndExcluding": "10.0.22631.3447", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DFC3D68B-6B83-5738-A2C6-AD2EF17225F4", - "versionEndExcluding": "10.0.25398.830", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21448.json b/NVD_Data/2024/CVE-2024-21448.json deleted file mode 100644 index eb76202a2..000000000 --- a/NVD_Data/2024/CVE-2024-21448.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21448", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21448.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:android:*:*", - "matchCriteriaId": "902199FD-2A27-5B04-937A-54D47FEE7667", - "versionEndExcluding": "1.0.0.2024022302", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", - "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21450.json b/NVD_Data/2024/CVE-2024-21450.json deleted file mode 100644 index 3f10a380d..000000000 --- a/NVD_Data/2024/CVE-2024-21450.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21451.json b/NVD_Data/2024/CVE-2024-21451.json deleted file mode 100644 index 7680507f1..000000000 --- a/NVD_Data/2024/CVE-2024-21451.json +++ /dev/null @@ -1,569 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "19E65A30-2B87-5478-ACCB-98D67DF50F75", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "0D29F5BB-A270-578B-962E-B93C3237662F", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "CB3FA035-E739-52AF-963C-83EE39AE8900", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B0797E7-A342-53FA-8B1B-BBEE99045610", - "versionEndExcluding": "10.0.17763.5576", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB2C9FE-4688-5032-A4E5-143CB777AFD3", - "versionEndExcluding": "10.0.20348.2340", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A5E2420-BC12-58D3-BD63-B6A0B5452BC8", - "versionEndExcluding": "10.0.20348.2333", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F8ADD523-4F24-5ADD-9F39-119BD009CEFF", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E92B60B7-F993-53C0-A988-B258DB78B79B", - "versionEndExcluding": "10.0.22000.2836", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9651A9C-863C-53E8-BF0C-8CFA799CBF44", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "A643E2B7-62C2-56D6-83E8-DC7BAC74E292", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "3FB5C5EE-7529-5589-A7B8-ED69AD969A71", - "versionEndExcluding": "10.0.19044.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "9C8B6AAE-3B30-5A67-AF8C-7E6BDB6B911A", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E19DA44D-9D9C-5B74-ABB1-F72849BD3E32", - "versionEndExcluding": "10.0.22621.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "70FE7EDA-55B7-52B8-AE45-C98BA7954990", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "E709EFE3-3D01-538D-9B6A-A7B159FEAA99", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "D1918A09-D151-55BF-B602-E626E9753FBD", - "versionEndExcluding": "10.0.19045.4170", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", - "matchCriteriaId": "5DFFEC8A-2779-5F6F-81D2-32C149F00C83", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "B2AF8EFD-9006-59A5-A839-54EECF5DF2A0", - "versionEndExcluding": "10.0.22631.3296", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4F0D39-00D5-513C-868E-F4D529D13B19", - "versionEndExcluding": "10.0.25398.763", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "84E53D72-9DC2-58C3-BCB7-9703B5543201", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "1705FCE3-3EAD-5E0D-96CA-63BD8AA7BF37", - "versionEndExcluding": "10.0.10240.20526", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C93D8D97-DB54-500A-A3F0-4E3156FAC200", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "380A4A8C-88B7-5BAA-9316-FE53233252A1", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FD74B9D-593F-5304-8809-54DBE42CE204", - "versionEndExcluding": "10.0.14393.6796", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "C7F665DF-9A68-5188-9D6F-5F5971594EC3", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", - "matchCriteriaId": "DEC072B7-4E2D-57CA-97B7-9F018584E1B1", - "versionEndExcluding": "6.0.6003.22567", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "43ECDCD5-3A36-5BF9-A946-DD96978F4B6F", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "9076D4C1-56A3-5189-8EF6-FF153F641012", - "versionEndExcluding": "6.1.7601.27017", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "1A1CDD4E-61C1-5BED-9481-B719CB32B6BE", - "versionEndExcluding": "6.2.9200.24768", - "versionStartIncluding": "6.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF4B2595-C26B-5B1F-A2DB-284441A25DE1", - "versionEndExcluding": "6.3.9600.21871", - "versionStartIncluding": "6.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21492.json b/NVD_Data/2024/CVE-2024-21492.json deleted file mode 100644 index ea81a4c8a..000000000 --- a/NVD_Data/2024/CVE-2024-21492.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21493.json b/NVD_Data/2024/CVE-2024-21493.json deleted file mode 100644 index 89c21d6d4..000000000 --- a/NVD_Data/2024/CVE-2024-21493.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21493", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21493.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21494.json b/NVD_Data/2024/CVE-2024-21494.json deleted file mode 100644 index fb0126b39..000000000 --- a/NVD_Data/2024/CVE-2024-21494.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21495.json b/NVD_Data/2024/CVE-2024-21495.json deleted file mode 100644 index 387a75b46..000000000 --- a/NVD_Data/2024/CVE-2024-21495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9861D189-9E07-5E2C-8AB6-1D8FA7EB3125", - "versionEndExcluding": "1.0.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21496.json b/NVD_Data/2024/CVE-2024-21496.json deleted file mode 100644 index 337ee0b57..000000000 --- a/NVD_Data/2024/CVE-2024-21496.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21497.json b/NVD_Data/2024/CVE-2024-21497.json deleted file mode 100644 index fd9577d30..000000000 --- a/NVD_Data/2024/CVE-2024-21497.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21497", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21497.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21498.json b/NVD_Data/2024/CVE-2024-21498.json deleted file mode 100644 index 19d7b3702..000000000 --- a/NVD_Data/2024/CVE-2024-21498.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21499.json b/NVD_Data/2024/CVE-2024-21499.json deleted file mode 100644 index 60b8af779..000000000 --- a/NVD_Data/2024/CVE-2024-21499.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21500.json b/NVD_Data/2024/CVE-2024-21500.json deleted file mode 100644 index 26c15935b..000000000 --- a/NVD_Data/2024/CVE-2024-21500.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:go:*:*", - "matchCriteriaId": "255049E4-11AF-5125-91F4-D28B22458873", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21501.json b/NVD_Data/2024/CVE-2024-21501.json deleted file mode 100644 index 75db807f8..000000000 --- a/NVD_Data/2024/CVE-2024-21501.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21501", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21501.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apostrophecms:sanitize-html:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "56CBC2FF-D745-5499-AA34-ED77427F67BC", - "versionEndExcluding": "2.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21502.json b/NVD_Data/2024/CVE-2024-21502.json deleted file mode 100644 index c64fcee48..000000000 --- a/NVD_Data/2024/CVE-2024-21502.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastecdsa_project:fastecdsa:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E6374D6-B4A3-546E-A477-0C9506A9A8DC", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21503.json b/NVD_Data/2024/CVE-2024-21503.json deleted file mode 100644 index 5e85ca578..000000000 --- a/NVD_Data/2024/CVE-2024-21503.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:psf:black:*:*:*:*:*:python:*:*", - "matchCriteriaId": "67DCBAF2-C3E4-5CE2-9A84-143458FC9871", - "versionEndExcluding": "24.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21513.json b/NVD_Data/2024/CVE-2024-21513.json deleted file mode 100644 index 619490d55..000000000 --- a/NVD_Data/2024/CVE-2024-21513.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:langchain:langchain-experimental:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1A7CFE26-82A6-537F-AF36-A082B2856499", - "versionEndExcluding": "0.0.21", - "versionStartIncluding": "0.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:langchain:langchain_experimental:*:*:*:*:*:python:*:*", - "matchCriteriaId": "93AB85E1-3769-57DC-8CDA-EB75FBB22A18", - "versionEndExcluding": "0.0.21", - "versionStartIncluding": "0.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21521.json b/NVD_Data/2024/CVE-2024-21521.json deleted file mode 100644 index e50072bb7..000000000 --- a/NVD_Data/2024/CVE-2024-21521.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discordjs:opus:0:*:*:*:*:node.js:*:*", - "matchCriteriaId": "43AB1CC7-1D8D-555D-BC62-844D3BE8EEE6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21529.json b/NVD_Data/2024/CVE-2024-21529.json deleted file mode 100644 index 7d2c7e6f8..000000000 --- a/NVD_Data/2024/CVE-2024-21529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dset_project:dset:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F40112B2-F5F1-598D-8B13-2352EBD829D5", - "versionEndExcluding": "3.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2155.json b/NVD_Data/2024/CVE-2024-2155.json deleted file mode 100644 index d7cb30e13..000000000 --- a/NVD_Data/2024/CVE-2024-2155.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:best_pos_management_system_project:best_pos_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1B85DBCB-A5E2-4203-8FB3-A511653BF5D2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21584.json b/NVD_Data/2024/CVE-2024-21584.json deleted file mode 100644 index ffa61e5ea..000000000 --- a/NVD_Data/2024/CVE-2024-21584.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pleasanter:pleasanter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4F9D9D4A-113D-5432-ABBC-BBFC72B83BD0", - "versionEndIncluding": "1.3.49.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2159.json b/NVD_Data/2024/CVE-2024-2159.json deleted file mode 100644 index 8704b366e..000000000 --- a/NVD_Data/2024/CVE-2024-2159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "694469F8-FCF7-5178-8696-3058BFDF0C41", - "versionEndExcluding": "3.3.61", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2163.json b/NVD_Data/2024/CVE-2024-2163.json deleted file mode 100644 index e5f1b2255..000000000 --- a/NVD_Data/2024/CVE-2024-2163.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2163", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2163.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjabeaveraddon:ninja_beaver_add-ons_for_beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "779F8322-C4FF-480F-897A-A589062922DF", - "versionEndIncluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2165.json b/NVD_Data/2024/CVE-2024-2165.json deleted file mode 100644 index 0932de947..000000000 --- a/NVD_Data/2024/CVE-2024-2165.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C199B87-948F-52A0-B6C3-5821DFD4BAD4", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21652.json b/NVD_Data/2024/CVE-2024-21652.json deleted file mode 100644 index ee1ea4a08..000000000 --- a/NVD_Data/2024/CVE-2024-21652.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21658.json b/NVD_Data/2024/CVE-2024-21658.json deleted file mode 100644 index 8c9e2b5ed..000000000 --- a/NVD_Data/2024/CVE-2024-21658.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F2D630C-2EBA-5E80-A13A-C997D4E3A267", - "versionEndExcluding": "66259cd21dc6a1b2139d9833f3f847d8013e6759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", - "matchCriteriaId": "A34825CF-EC5C-56DD-9AF6-B64CE40484F2", - "versionEndExcluding": "66259cd21dc6a1b2139d9833f3f847d8013e6759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21661.json b/NVD_Data/2024/CVE-2024-21661.json deleted file mode 100644 index e8775bf7c..000000000 --- a/NVD_Data/2024/CVE-2024-21661.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21662.json b/NVD_Data/2024/CVE-2024-21662.json deleted file mode 100644 index 7bc4f8bf9..000000000 --- a/NVD_Data/2024/CVE-2024-21662.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6A101E32-BEC2-53F2-989A-941FD72BBAA5", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "648EEB49-7443-5BB5-9FCD-32BE95A05628", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21C05E8A-7296-5C57-9CB3-A952C4B6A835", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "9C045906-B8F7-59FE-B04A-D16F82BA05D2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "0F336B0A-DFDA-5538-BB21-560618AAF70A", - "versionEndExcluding": "2.9.9", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "ACC2469C-07CB-53E2-90AB-59CDF1EBAE92", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21672.json b/NVD_Data/2024/CVE-2024-21672.json deleted file mode 100644 index bdc1503d4..000000000 --- a/NVD_Data/2024/CVE-2024-21672.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21672.json", - "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21673.json b/NVD_Data/2024/CVE-2024-21673.json deleted file mode 100644 index 1f92b4865..000000000 --- a/NVD_Data/2024/CVE-2024-21673.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21673.json", - "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21674.json b/NVD_Data/2024/CVE-2024-21674.json deleted file mode 100644 index a119cca28..000000000 --- a/NVD_Data/2024/CVE-2024-21674.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21674", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21674.json", - "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "492925BB-C9E6-5EAB-A885-B77E7F11E600", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E226230F-D960-5D73-A251-238F3A1885D2", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8421F6F9-BBBF-5466-A8B0-6CCA33C5E533", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "971FCF77-DC88-57DD-BA2D-52EC5AB54414", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F42AB2FD-5D88-5D86-873C-E186EB478B65", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "60247383-696C-5BCB-8F61-323A19E3B7F6", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9D5E096F-5163-55C0-8836-6296862E73D6", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "554919CF-08CF-524D-B963-7968713EB470", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "33064176-6DF7-5B17-897D-63F1EA89A753", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "86BBD230-6707-56EF-B069-7BF5804399D4", - "versionEndExcluding": "7.19.18", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FDE71484-ECA4-5C1B-97E8-86B2515A020C", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "8.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B7FCD76F-F04E-598C-975D-CF52108C930C", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "8.6", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21677.json b/NVD_Data/2024/CVE-2024-21677.json deleted file mode 100644 index 175997cb0..000000000 --- a/NVD_Data/2024/CVE-2024-21677.json +++ /dev/null @@ -1,147 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21677", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21677.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C0B89B40-F972-56A3-BB51-354DACE387A2", - "versionEndExcluding": "6.13.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F5A9B341-1770-51D3-B825-014A7F9BA746", - "versionEndExcluding": "7.19.20", - "versionStartIncluding": "6.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C5C6609B-81C5-5019-9268-6CC7338476C6", - "versionEndExcluding": "8.5.7", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "061D6BDF-4D55-5C3A-86E1-0D7092A74086", - "versionEndExcluding": "8.8.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AAE19208-F13A-5EAF-BE85-502B26A65847", - "versionEndExcluding": "6.13.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D802A9AE-0EFE-5673-B9AD-6DCE578C2F95", - "versionEndExcluding": "7.19.20", - "versionStartIncluding": "6.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0C08B93A-CEFF-5192-ABE4-761A93828DC7", - "versionEndExcluding": "8.5.7", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5BD33529-9F15-5748-9704-41BBB7AE1F5B", - "versionEndExcluding": "8.8.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "06FC0601-3418-5E5D-96C3-6607BAF576BD", - "versionEndExcluding": "6.13.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DFD9F271-FA87-5B30-8553-BD6399499F7B", - "versionEndExcluding": "7.19.20", - "versionStartIncluding": "6.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D9AF9E09-4113-5230-96C0-71F0C492B289", - "versionEndExcluding": "8.5.7", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8CA9837B-CCD2-5BAF-B79F-440DF6417C0D", - "versionEndExcluding": "8.8.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AA44628B-37BB-5254-BC8E-CA4C1D952BB1", - "versionEndExcluding": "6.13.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2FB5EA68-7FB3-509E-8EC8-7ED48EC877E3", - "versionEndExcluding": "7.19.20", - "versionStartIncluding": "6.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E9AFA7D9-86DC-516A-AEA8-8179D07389BA", - "versionEndExcluding": "8.5.7", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9DF526E2-947E-5510-BFFF-E59B8F3374AB", - "versionEndExcluding": "8.8.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21678.json b/NVD_Data/2024/CVE-2024-21678.json deleted file mode 100644 index b6459f27c..000000000 --- a/NVD_Data/2024/CVE-2024-21678.json +++ /dev/null @@ -1,147 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21678", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21678.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "96C41221-49EC-5CCD-BD16-9717F3376500", - "versionEndExcluding": "2.7.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6B028308-9E09-52AC-AE7C-19C582A35D20", - "versionEndExcluding": "7.19.18", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77B95AB4-EB44-5DFE-9953-9C63D392A139", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "7.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0D00B393-CC26-569B-9826-85DB5D914141", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9DC8D5D5-5A7C-5EE9-8ADA-E913EB8ADF33", - "versionEndExcluding": "2.7.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4A744AA7-BD70-58C4-8B81-73521A6D7FF1", - "versionEndExcluding": "7.19.18", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2B933602-5F0E-57B6-8219-B9750F4849E4", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "7.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "41FCDDD8-871B-536E-B59A-5A327FAF745C", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4EEFAF74-85BA-51A1-8E2B-24E288B2E6AE", - "versionEndExcluding": "2.7.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "39B2CE27-8ADB-52A8-8B2D-CE4298BB54C4", - "versionEndExcluding": "7.19.18", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A62C31A-73BA-5838-B213-032787874996", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "7.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A983014D-63BD-5CD2-9FC2-6E129918D6C4", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "74B58FE4-27ED-5358-AA0E-E2AB457DDB14", - "versionEndExcluding": "2.7.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2E037DB2-73C4-5D22-8E00-39896D50256D", - "versionEndExcluding": "7.19.18", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1910EB13-2F88-5985-8A94-F9AA567574D3", - "versionEndExcluding": "8.5.5", - "versionStartIncluding": "7.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E20AA597-A50E-5F74-97F4-B9E72F249B50", - "versionEndExcluding": "8.7.2", - "versionStartIncluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2168.json b/NVD_Data/2024/CVE-2024-2168.json deleted file mode 100644 index 923de2c7e..000000000 --- a/NVD_Data/2024/CVE-2024-2168.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2168", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2168.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mayurik:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "034678D5-42ED-4076-964F-D89620540E75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mayurik:online_tours_\\&travels_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "5C52951A-0D67-4663-838C-66BB71DAA229", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E5468F32-0596-4448-BE96-F06564FC0831", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21682.json b/NVD_Data/2024/CVE-2024-21682.json deleted file mode 100644 index 4b68dc6bc..000000000 --- a/NVD_Data/2024/CVE-2024-21682.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:assets_discovery_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9252947D-3B68-52C1-A93F-724B64EE5F30", - "versionEndExcluding": "6.0.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:atlassian:assets_discovery_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AF6D49A6-2388-5DB6-822B-9993D10D413E", - "versionEndExcluding": "6.2.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.jira.plugins:insight-discovery:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EAE929F-6178-5D08-8D4D-EF80A645B688", - "versionEndExcluding": "6.0.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:com.atlassian.jira.plugins:insight-discovery:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E3E3BF0-2156-5444-817E-C7F88A455B40", - "versionEndExcluding": "6.2.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21683.json b/NVD_Data/2024/CVE-2024-21683.json deleted file mode 100644 index 08005da3d..000000000 --- a/NVD_Data/2024/CVE-2024-21683.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0B3CC082-9A86-55E7-B287-3B298E413C56", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8608104F-A3EA-58FB-9462-F16DD5CF111C", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "476F9B21-31A9-5A47-BC53-718C6123EE83", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B534DB53-AB9D-54DB-BCA5-067473431D21", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CC58F5B0-2D17-5010-96EB-CE50DBA7D3D2", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6246C6D1-3AE8-50F6-9DDC-D438C04F81C9", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5F6C4D4A-CD69-52F7-AD1E-18E71ECAD255", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E3FFC3AD-483A-51D1-9A7A-D2377ABB1AE0", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "74804DC3-593F-5170-AD12-A6325DDAE134", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5C4166CA-4E7B-5DC4-B7B9-E721144D9518", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B2120C56-0E65-5656-931A-6D88290BEDF2", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "99D8792F-86BF-551F-8080-6A104902ED89", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21684.json b/NVD_Data/2024/CVE-2024-21684.json deleted file mode 100644 index 829dfbb48..000000000 --- a/NVD_Data/2024/CVE-2024-21684.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.bitbucket.server:bitbucket-service-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "43C49097-E698-53FB-BD58-9C8229A84559", - "versionEndExcluding": "8.9.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.bitbucket.server:bitbucket-service-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "99A464C3-D8C4-5B74-95D3-88BC42625C71", - "versionEndExcluding": "8.19.2", - "versionStartIncluding": "8.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21685.json b/NVD_Data/2024/CVE-2024-21685.json deleted file mode 100644 index 449ea52b6..000000000 --- a/NVD_Data/2024/CVE-2024-21685.json +++ /dev/null @@ -1,145 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21685", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21685.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58BA2F7C-0D31-5C67-8E8C-7CBBAD97479F", - "versionEndExcluding": "9.4.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB7B1FAF-9797-56C1-8C2E-D25EA0C87B32", - "versionEndExcluding": "9.12.8", - "versionStartIncluding": "9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D921DF24-8B73-5F36-9ECE-D24889634391", - "versionEndExcluding": "9.16.0", - "versionStartIncluding": "9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", - "matchCriteriaId": "62F9582A-AE67-51FA-B894-8B24F28235D0", - "versionEndExcluding": "9.4.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", - "matchCriteriaId": "DE8F9CBD-2521-5BAA-AF36-752262FA78B5", - "versionEndExcluding": "9.12.8", - "versionStartIncluding": "9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira:*:*:*:*:data_center:*:*:*", - "matchCriteriaId": "F209ACD1-C35A-587C-A6EF-673A4ED3B61F", - "versionEndExcluding": "9.16.0", - "versionStartIncluding": "9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD93E960-6312-5694-9C27-CB03804244B7", - "versionEndExcluding": "9.4.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D63B8D2B-F241-50C0-B12A-A681875D12BB", - "versionEndExcluding": "9.12.8", - "versionStartIncluding": "9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_core_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3FD2A937-BC27-5197-BB9F-8F5DF660C5EA", - "versionEndExcluding": "9.16.0", - "versionStartIncluding": "9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F78AF547-341C-51CF-BA26-415EFD40C98E", - "versionEndExcluding": "9.4.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4B190DE-616B-5445-A357-7C2FB967261A", - "versionEndExcluding": "9.12.8", - "versionStartIncluding": "9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54066CF3-F15E-5C38-ABD7-31D037A395F4", - "versionEndExcluding": "9.16.0", - "versionStartIncluding": "9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A603777-DF66-535C-9D8C-7395C62FF974", - "versionEndExcluding": "9.4.21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "365D1DF8-B5CE-583C-AEDC-5477EE2297C1", - "versionEndExcluding": "9.12.8", - "versionStartIncluding": "9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E96C65E8-2919-5BAB-9188-357EA306652F", - "versionEndExcluding": "9.16.0", - "versionStartIncluding": "9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21686.json b/NVD_Data/2024/CVE-2024-21686.json deleted file mode 100644 index bb04bc866..000000000 --- a/NVD_Data/2024/CVE-2024-21686.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21686", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21686.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "79709354-4562-5967-BE04-5DABA8CAD264", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BA7BDF8E-3903-59D3-8B6E-05468EC249D6", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2E3B7E63-AE39-5AE1-9C46-2A88DD807DBC", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7BCA4DBD-E57A-5824-86B9-7B6494B50B0A", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "827A1D52-4875-5299-988C-A9CCF7B1722C", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FC94531D-8224-546E-9B60-A755731DD055", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "23AFBF5A-B818-5449-92AD-9CB75560D43E", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B53D9EC2-CC19-570B-8551-8D6A0B6446BE", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F6EC55F2-50E4-56F7-AB84-3DBEC01B58C8", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C55C36DD-E95F-5941-A3A0-192B252664BF", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "8.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6DCCDEBE-1E72-5C9B-9609-DFC445B6BB79", - "versionEndExcluding": "8.5.9", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "83D3E1C4-85B2-59C6-A316-70BEE3E6911C", - "versionEndExcluding": "7.19.22", - "versionStartIncluding": "7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21687.json b/NVD_Data/2024/CVE-2024-21687.json deleted file mode 100644 index 6ef2faac8..000000000 --- a/NVD_Data/2024/CVE-2024-21687.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21687", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21687.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "19A6D24D-65D5-5565-AD8B-9E71A83D184F", - "versionEndExcluding": "9.6.4", - "versionStartIncluding": "9.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77BC5436-8481-5EF0-B42A-DBDB0954DDEF", - "versionEndExcluding": "9.2.16", - "versionStartIncluding": "9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EE4C0A62-1F94-5F40-955B-05BEAD312373", - "versionEndExcluding": "9.6.4", - "versionStartIncluding": "9.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4F241976-AFC5-5278-AF63-E1AFBB916D3E", - "versionEndExcluding": "9.2.16", - "versionStartIncluding": "9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E872E3C6-55C4-58CC-AFE8-FCE67D892489", - "versionEndExcluding": "9.6.4", - "versionStartIncluding": "9.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8BAA6816-5DF7-59AF-89E4-5E558576B53E", - "versionEndExcluding": "9.2.16", - "versionStartIncluding": "9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21689.json b/NVD_Data/2024/CVE-2024-21689.json deleted file mode 100644 index a0cdc6582..000000000 --- a/NVD_Data/2024/CVE-2024-21689.json +++ /dev/null @@ -1,72 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BDC82414-DEE9-5D31-BE23-AF8D8A35A037", - "versionEndExcluding": "9.6.5", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:bamboo_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "016F9776-69B9-539C-9095-BD80AEBCE090", - "versionEndExcluding": "9.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "49161EF7-6662-5A93-98BB-42F3B665CDD4", - "versionEndExcluding": "9.6.5", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:bamboo_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ED9E5BBC-ABE2-503B-89A6-862EFDC40EE8", - "versionEndExcluding": "9.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4595EFDE-4F07-565E-893D-D75528E33B18", - "versionEndExcluding": "9.6.5", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.bamboo:atlassian-bamboo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A93B3514-21D3-50DE-BD96-0501A0105F83", - "versionEndExcluding": "9.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21690.json b/NVD_Data/2024/CVE-2024-21690.json deleted file mode 100644 index 5d8a847bc..000000000 --- a/NVD_Data/2024/CVE-2024-21690.json +++ /dev/null @@ -1,151 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21690", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21690.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A7C0ACE-506B-5997-A42E-89A516E56D16", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F2F01604-BDA8-5527-8416-496FA79AC90B", - "versionEndExcluding": "8.9.5", - "versionStartIncluding": "8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "064D9E55-C62A-5754-A514-847EEEA1176A", - "versionEndExcluding": "8.5.14", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "632B71EB-214B-556E-A481-6B075A4D904B", - "versionEndExcluding": "7.19.26", - "versionStartIncluding": "4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DA61B49E-58E3-5164-940A-AC07D27749F1", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "14ADCAA7-1152-5359-ADD8-D4C1946653A5", - "versionEndExcluding": "8.9.5", - "versionStartIncluding": "8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DA96B6E3-AA07-533A-A238-3C857EBB7B92", - "versionEndExcluding": "8.5.14", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "891DFE2D-7169-5A9D-86FA-3B280E5DB161", - "versionEndExcluding": "7.19.26", - "versionStartIncluding": "4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1A155DEB-FDC9-5DB4-ABEC-927A77C83B99", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D3222418-7CBA-5A3B-8F2F-5E0C44954D4A", - "versionEndExcluding": "8.9.5", - "versionStartIncluding": "8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "13A28ACF-EE62-5502-8610-92D0F7226141", - "versionEndExcluding": "8.5.14", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5E87057E-3273-5973-9A92-45F6DDB974F2", - "versionEndExcluding": "7.19.26", - "versionStartIncluding": "4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D4D2CFF7-FB65-559A-A77B-BDF58642BE0E", - "versionEndExcluding": "9.0.1", - "versionStartIncluding": "9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B1924905-D5C6-5654-A39F-D4117C4CAAC2", - "versionEndExcluding": "8.9.5", - "versionStartIncluding": "8.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6937ACE3-34A6-515E-9463-0F013AE1C172", - "versionEndExcluding": "8.5.14", - "versionStartIncluding": "7.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DFE69506-865A-5894-A7EF-3EEDDE48DF38", - "versionEndExcluding": "7.19.26", - "versionStartIncluding": "4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2170.json b/NVD_Data/2024/CVE-2024-2170.json deleted file mode 100644 index 315ffa035..000000000 --- a/NVD_Data/2024/CVE-2024-2170.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B285A906-1B5D-533D-B914-BD0EA4E6100E", - "versionEndExcluding": "9.97.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2172.json b/NVD_Data/2024/CVE-2024-2172.json deleted file mode 100644 index c58d5626b..000000000 --- a/NVD_Data/2024/CVE-2024-2172.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:web_application_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "851539DA-4069-5681-9983-FB0AE7F852AB", - "versionEndExcluding": "2.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80BD5472-EDE8-58B9-8B04-EDDF06C292D7", - "versionEndExcluding": "4.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2173.json b/NVD_Data/2024/CVE-2024-2173.json deleted file mode 100644 index 5233e46c3..000000000 --- a/NVD_Data/2024/CVE-2024-2173.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", - "versionEndExcluding": "122.0.6261.111", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2174.json b/NVD_Data/2024/CVE-2024-2174.json deleted file mode 100644 index da26d635e..000000000 --- a/NVD_Data/2024/CVE-2024-2174.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", - "versionEndExcluding": "122.0.6261.111", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21742.json b/NVD_Data/2024/CVE-2024-21742.json deleted file mode 100644 index 9c8f0750b..000000000 --- a/NVD_Data/2024/CVE-2024-21742.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21742", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21742.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.james:apache-mime4j-dom:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5418C3C4-FEAD-5956-A02D-1BEBFB342355", - "versionEndExcluding": "0.8.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21746.json b/NVD_Data/2024/CVE-2024-21746.json deleted file mode 100644 index 094b4201d..000000000 --- a/NVD_Data/2024/CVE-2024-21746.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "544C3378-6CF4-5BFA-9812-D75F95492659", - "versionEndIncluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21748.json b/NVD_Data/2024/CVE-2024-21748.json deleted file mode 100644 index 04d3ed918..000000000 --- a/NVD_Data/2024/CVE-2024-21748.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E7FAFE8-C481-5387-B200-57E1BA1EB492", - "versionEndExcluding": "3.1.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21752.json b/NVD_Data/2024/CVE-2024-21752.json deleted file mode 100644 index ab9d8dbb5..000000000 --- a/NVD_Data/2024/CVE-2024-21752.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21752", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21752.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ajax_search_project:ajax_search:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "47AA352A-C034-5935-90F4-7543FC5BBADE", - "versionEndExcluding": "4.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2176.json b/NVD_Data/2024/CVE-2024-2176.json deleted file mode 100644 index 04ff0a8a3..000000000 --- a/NVD_Data/2024/CVE-2024-2176.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB54ABD9-2014-5BD6-B7FA-FC5FC637F8F3", - "versionEndExcluding": "122.0.6261.111", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2177.json b/NVD_Data/2024/CVE-2024-2177.json deleted file mode 100644 index 6e85cfb12..000000000 --- a/NVD_Data/2024/CVE-2024-2177.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3789D742-331D-506B-AB2F-F865F2EE6AAB", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2179.json b/NVD_Data/2024/CVE-2024-2179.json deleted file mode 100644 index 983af24a9..000000000 --- a/NVD_Data/2024/CVE-2024-2179.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8F92645F-8826-5992-99B1-D208DD191F24", - "versionEndExcluding": "9.2.7", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21805.json b/NVD_Data/2024/CVE-2024-21805.json deleted file mode 100644 index 53be236a6..000000000 --- a/NVD_Data/2024/CVE-2024-21805.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67EBE083-E246-5DC8-BF5B-C0F42BC8A5A4", - "versionEndExcluding": "19.2", - "versionStartIncluding": "16.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2182.json b/NVD_Data/2024/CVE-2024-2182.json deleted file mode 100644 index fbdd5e0e8..000000000 --- a/NVD_Data/2024/CVE-2024-2182.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E10497A2-9824-553E-B940-A27C32287FD6", - "versionEndExcluding": "22.03.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", - "matchCriteriaId": "85152055-1F98-5854-A9EC-501D940101FD", - "versionEndExcluding": "23.03.3", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4C714967-266B-5D48-9DDC-E66E38C62E1F", - "versionEndExcluding": "23.06.3", - "versionStartIncluding": "23.04", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", - "matchCriteriaId": "969833B0-ABF1-5A6D-A711-A3B1A03EECA3", - "versionEndExcluding": "23.09.3", - "versionStartIncluding": "23.07", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05B7AC37-E077-5B48-8F19-8444ABE5B5A2", - "versionEndExcluding": "24.03.1", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21885.json b/NVD_Data/2024/CVE-2024-21885.json deleted file mode 100644 index 2b145d76f..000000000 --- a/NVD_Data/2024/CVE-2024-21885.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA5F8401-DB70-50FD-9BC7-502F3B0024A2", - "versionEndExcluding": "21.1.11", - "versionStartIncluding": "1.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", - "versionEndExcluding": "23.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21886.json b/NVD_Data/2024/CVE-2024-21886.json deleted file mode 100644 index d99e4b3e7..000000000 --- a/NVD_Data/2024/CVE-2024-21886.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C13DEC1C-B1D6-5ACA-9DD2-0184AE3BB6A4", - "versionEndExcluding": "21.1.11", - "versionStartIncluding": "1.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FE48099-1D7F-444E-8F0C-FAB71F25AD71", - "versionEndExcluding": "23.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21890.json b/NVD_Data/2024/CVE-2024-21890.json deleted file mode 100644 index d95af0386..000000000 --- a/NVD_Data/2024/CVE-2024-21890.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "187AF610-C11C-55BE-8BDC-E0C60E32D7FF", - "versionEndExcluding": "20.11.1", - "versionStartIncluding": "20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21891.json b/NVD_Data/2024/CVE-2024-21891.json deleted file mode 100644 index 2662bafe9..000000000 --- a/NVD_Data/2024/CVE-2024-21891.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", - "versionEndExcluding": "20.11.1", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21892.json b/NVD_Data/2024/CVE-2024-21892.json deleted file mode 100644 index 2664a1271..000000000 --- a/NVD_Data/2024/CVE-2024-21892.json +++ /dev/null @@ -1,97 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21892", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21892.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", - "versionEndExcluding": "20.11.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", - "versionEndExcluding": "18.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-21896.json b/NVD_Data/2024/CVE-2024-21896.json deleted file mode 100644 index 2d5541e62..000000000 --- a/NVD_Data/2024/CVE-2024-21896.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-21896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-21896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", - "versionEndExcluding": "20.11.1", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2191.json b/NVD_Data/2024/CVE-2024-2191.json deleted file mode 100644 index 63a0c82a5..000000000 --- a/NVD_Data/2024/CVE-2024-2191.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2191", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2191.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1CF7699-FBC2-556D-A583-F41858E19871", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2194.json b/NVD_Data/2024/CVE-2024-2194.json deleted file mode 100644 index 2bbe1271e..000000000 --- a/NVD_Data/2024/CVE-2024-2194.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2194.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D135AC5-4C6F-5248-820A-B23B0B0B87B7", - "versionEndExcluding": "14.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2198.json b/NVD_Data/2024/CVE-2024-2198.json deleted file mode 100644 index 7751571b2..000000000 --- a/NVD_Data/2024/CVE-2024-2198.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4439B9BA-0B40-582B-9C08-5D68CD2B1DDB", - "versionEndExcluding": "4.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2200.json b/NVD_Data/2024/CVE-2024-2200.json deleted file mode 100644 index f6ee89e02..000000000 --- a/NVD_Data/2024/CVE-2024-2200.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4439B9BA-0B40-582B-9C08-5D68CD2B1DDB", - "versionEndExcluding": "4.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22017.json b/NVD_Data/2024/CVE-2024-22017.json deleted file mode 100644 index e39937344..000000000 --- a/NVD_Data/2024/CVE-2024-22017.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22017", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22017.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "75E5FA23-21FC-5939-9329-143128731B93", - "versionEndExcluding": "20.11.1", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22018.json b/NVD_Data/2024/CVE-2024-22018.json deleted file mode 100644 index e288368e2..000000000 --- a/NVD_Data/2024/CVE-2024-22018.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A3CD2A6-E624-5837-8319-4F67EC230DDD", - "versionEndExcluding": "20.15.1", - "versionStartIncluding": "20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", - "versionEndExcluding": "22.4.1", - "versionStartIncluding": "21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22019.json b/NVD_Data/2024/CVE-2024-22019.json deleted file mode 100644 index 9fe1f46ff..000000000 --- a/NVD_Data/2024/CVE-2024-22019.json +++ /dev/null @@ -1,97 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", - "versionEndExcluding": "20.11.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", - "versionEndExcluding": "18.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB0651ED-53E1-5B65-A7A5-371EDA0E79C5", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FC52BF3-1773-50D1-8506-BD664C1E152B", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A1D29A3-6350-51A4-8D96-DCF27F220186", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32583F89-2A97-5188-97D2-A76E758656A1", - "versionEndExcluding": "17.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A96139C-5C9D-5B60-8914-7CEF6DE5CB0E", - "versionEndExcluding": "21.0.3", - "versionStartIncluding": "18-ea", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F8CE60A-E241-5D50-9EBF-A33B20D334D9", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22-ea", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2202.json b/NVD_Data/2024/CVE-2024-2202.json deleted file mode 100644 index dba931cfc..000000000 --- a/NVD_Data/2024/CVE-2024-2202.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2202", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2202.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8838891-2D91-5E28-BADA-7F3C309D3AEF", - "versionEndExcluding": "2.29.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22020.json b/NVD_Data/2024/CVE-2024-22020.json deleted file mode 100644 index 713002f82..000000000 --- a/NVD_Data/2024/CVE-2024-22020.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7999669C-D898-58F7-B9F0-9259970C114A", - "versionEndExcluding": "20.15.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DCFBA61D-86DA-5379-8625-50DCD2531D3D", - "versionEndExcluding": "18.20.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", - "versionEndExcluding": "22.4.1", - "versionStartIncluding": "21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22025.json b/NVD_Data/2024/CVE-2024-22025.json deleted file mode 100644 index bb31f0900..000000000 --- a/NVD_Data/2024/CVE-2024-22025.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E6A98F2-96AA-51A1-B355-9ED175F06499", - "versionEndExcluding": "21.6.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D75A169-5D09-5D12-BB0B-8F4A03CC35B0", - "versionEndExcluding": "20.11.1", - "versionStartIncluding": "19", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43318CCC-CC90-5AA6-9011-41697DB33EFF", - "versionEndExcluding": "18.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2203.json b/NVD_Data/2024/CVE-2024-2203.json deleted file mode 100644 index cf87b8d18..000000000 --- a/NVD_Data/2024/CVE-2024-2203.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "761C814C-80DA-5576-9077-DCA323CFABF4", - "versionEndExcluding": "5.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A25B5948-1D70-5877-AE9D-2C98E502F3FD", - "versionEndExcluding": "5.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22045.json b/NVD_Data/2024/CVE-2024-22045.json deleted file mode 100644 index 69efb3b8e..000000000 --- a/NVD_Data/2024/CVE-2024-22045.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siemens:sinema_remote_connect:*:*:*:*:*:*:*:*", - "matchCriteriaId": "202D28E1-A2B3-53E2-AE8C-B195D7C8B4CB", - "versionEndExcluding": "3.1_sp1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22058.json b/NVD_Data/2024/CVE-2024-22058.json deleted file mode 100644 index 725b2885c..000000000 --- a/NVD_Data/2024/CVE-2024-22058.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C14A736-41B7-5D75-BF68-C94D9FF2B3EB", - "versionEndIncluding": "2021.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22059.json b/NVD_Data/2024/CVE-2024-22059.json deleted file mode 100644 index 47997f0d9..000000000 --- a/NVD_Data/2024/CVE-2024-22059.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BA68BC1-C5AC-5CC5-B673-95BB950C7983", - "versionEndIncluding": "2023.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22060.json b/NVD_Data/2024/CVE-2024-22060.json deleted file mode 100644 index 029ed7bd3..000000000 --- a/NVD_Data/2024/CVE-2024-22060.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:neurons_for_itsm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1BA68BC1-C5AC-5CC5-B673-95BB950C7983", - "versionEndIncluding": "2023.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22061.json b/NVD_Data/2024/CVE-2024-22061.json deleted file mode 100644 index c05e2fa4b..000000000 --- a/NVD_Data/2024/CVE-2024-22061.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2210.json b/NVD_Data/2024/CVE-2024-2210.json deleted file mode 100644 index 45f11db76..000000000 --- a/NVD_Data/2024/CVE-2024-2210.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "761C814C-80DA-5576-9077-DCA323CFABF4", - "versionEndExcluding": "5.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A25B5948-1D70-5877-AE9D-2C98E502F3FD", - "versionEndExcluding": "5.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22114.json b/NVD_Data/2024/CVE-2024-22114.json deleted file mode 100644 index ff293af7f..000000000 --- a/NVD_Data/2024/CVE-2024-22114.json +++ /dev/null @@ -1,117 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B4C8247-FC33-5E1B-A38D-41BDBFC358BE", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22116.json b/NVD_Data/2024/CVE-2024-22116.json deleted file mode 100644 index 971326c76..000000000 --- a/NVD_Data/2024/CVE-2024-22116.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22120.json b/NVD_Data/2024/CVE-2024-22120.json deleted file mode 100644 index 2154404ae..000000000 --- a/NVD_Data/2024/CVE-2024-22120.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4BB96C5-188B-56E8-870C-7E9F47B2E94E", - "versionEndExcluding": "6.0.28rc1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C5F8E7E-38F1-558B-A477-318C85EF74D9", - "versionEndExcluding": "6.4.13rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0CDB345-43C0-5FC2-8C1C-F89193888516", - "versionEndExcluding": "7.0.0beta2", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3249FFB2-FF44-5DE9-B829-716A5E6E6496", - "versionEndExcluding": "6.0.28rc1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4682678E-EA8D-58BC-A142-F68863635FAB", - "versionEndExcluding": "6.4.13rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA39C841-B33F-5538-81F6-93322EE83BA1", - "versionEndExcluding": "7.0.0beta2", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22121.json b/NVD_Data/2024/CVE-2024-22121.json deleted file mode 100644 index 83af841ed..000000000 --- a/NVD_Data/2024/CVE-2024-22121.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BD07983A-5BD6-5FD4-B081-44241EC9830D", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3DA26207-6B05-5855-A48A-C5862A9EBC17", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E7181776-15D3-55D0-8C30-AA8AEB62458D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B696FE2B-1E5A-5787-AFAC-A396CEC6C0E5", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "773BFE78-3BE2-538A-B9C8-EC233D5D3EE7", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE742949-EC89-57BE-8606-573C828FB078", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D5408507-A862-5DBA-96D3-6671D138C33E", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix-agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FB071DD4-1E04-526F-8BCE-8A966D47A1A6", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22122.json b/NVD_Data/2024/CVE-2024-22122.json deleted file mode 100644 index 8a81430c1..000000000 --- a/NVD_Data/2024/CVE-2024-22122.json +++ /dev/null @@ -1,117 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B4C8247-FC33-5E1B-A38D-41BDBFC358BE", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22123.json b/NVD_Data/2024/CVE-2024-22123.json deleted file mode 100644 index 0fd464ce9..000000000 --- a/NVD_Data/2024/CVE-2024-22123.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "62D24F9B-73B2-546C-BD7F-D9013FFD3058", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A676555-2671-5C59-BF04-70942E61FA1A", - "versionEndExcluding": "5.0.43rc1", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22138.json b/NVD_Data/2024/CVE-2024-22138.json deleted file mode 100644 index e0004acef..000000000 --- a/NVD_Data/2024/CVE-2024-22138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seraphinitesolutions:seraphinite_accelerator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1172F346-736A-59AE-A790-77CB1EFAE357", - "versionEndExcluding": "2.20.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22144.json b/NVD_Data/2024/CVE-2024-22144.json deleted file mode 100644 index 165934d1c..000000000 --- a/NVD_Data/2024/CVE-2024-22144.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80E70248-937D-5F25-BFC0-78C67A88C6F8", - "versionEndExcluding": "4.23.56", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:download_anti-malware_security_and_brute-force_firewall_project:download_anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97DF79D5-3254-5284-9717-C2D5C8C56E77", - "versionEndExcluding": "4.23.56", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22145.json b/NVD_Data/2024/CVE-2024-22145.json deleted file mode 100644 index fcea0fdac..000000000 --- a/NVD_Data/2024/CVE-2024-22145.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABAB4B27-F101-5DF0-92FA-47E156142DDE", - "versionEndExcluding": "0.1.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22149.json b/NVD_Data/2024/CVE-2024-22149.json deleted file mode 100644 index 8498ce00d..000000000 --- a/NVD_Data/2024/CVE-2024-22149.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cformsii_project:cformsii:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A866F1D-87B5-462B-87B6-B74BC16FD623", - "versionEndIncluding": "15.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22151.json b/NVD_Data/2024/CVE-2024-22151.json deleted file mode 100644 index 054f089ee..000000000 --- a/NVD_Data/2024/CVE-2024-22151.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71C35D98-C64F-50F5-9185-BA1F1B4C6456", - "versionEndExcluding": "1.24.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B7F8F0B-A064-51A1-A785-D0170F483D9B", - "versionEndExcluding": "1.24.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22155.json b/NVD_Data/2024/CVE-2024-22155.json deleted file mode 100644 index 148c61628..000000000 --- a/NVD_Data/2024/CVE-2024-22155.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC3B6F9D-7370-5250-A01E-4A1D8C24393C", - "versionEndExcluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B34C7185-4D53-5D0A-AD5C-3F628E26B728", - "versionEndExcluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22156.json b/NVD_Data/2024/CVE-2024-22156.json deleted file mode 100644 index c4db1f26b..000000000 --- a/NVD_Data/2024/CVE-2024-22156.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:snpdigital:salesking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC3DC47A-9A95-5C9E-87F3-F48104B8C18E", - "versionEndExcluding": "1.6.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22189.json b/NVD_Data/2024/CVE-2024-22189.json deleted file mode 100644 index 86b952240..000000000 --- a/NVD_Data/2024/CVE-2024-22189.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4B512E5A-C707-5F4B-BE97-8D8B0877EB1C", - "versionEndExcluding": "0.42.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22201.json b/NVD_Data/2024/CVE-2024-22201.json deleted file mode 100644 index de6769ff4..000000000 --- a/NVD_Data/2024/CVE-2024-22201.json +++ /dev/null @@ -1,100 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "855B7AB1-D404-5681-8593-863830C44329", - "versionEndExcluding": "9.4.54", - "versionStartIncluding": "9.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "30D91D52-6D0B-5BB3-8995-36D95DD4DC61", - "versionEndExcluding": "10.0.20", - "versionStartIncluding": "10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2046CE18-7309-5FD0-8B5C-234FDB32CF9B", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http2:jetty-http2-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "37A55F0B-CC2A-5223-A25D-F502CBED3F46", - "versionEndExcluding": "12.0.6", - "versionStartIncluding": "12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:http3-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9300FA85-DDD1-58A6-B597-D30C372931BC", - "versionEndExcluding": "10.0.20", - "versionStartIncluding": "10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:http3-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4D515A79-E7CF-5F01-A133-45AD24C16C25", - "versionEndExcluding": "11.0.20", - "versionStartIncluding": "11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.jetty.http3:jetty-http3-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CFED56E5-CE8F-5A5F-9CAA-CF55033C4739", - "versionEndExcluding": "12.0.6", - "versionStartIncluding": "12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22231.json b/NVD_Data/2024/CVE-2024-22231.json deleted file mode 100644 index 89dfb47c3..000000000 --- a/NVD_Data/2024/CVE-2024-22231.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", - "matchCriteriaId": "BA11DBF4-58A7-56CF-81AD-02669A565581", - "versionEndExcluding": "3005.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", - "matchCriteriaId": "32348D27-9092-5A1D-A86F-4FC7B7FC897C", - "versionEndExcluding": "3006.6", - "versionStartIncluding": "3006", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22232.json b/NVD_Data/2024/CVE-2024-22232.json deleted file mode 100644 index 5dc5b93fd..000000000 --- a/NVD_Data/2024/CVE-2024-22232.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", - "matchCriteriaId": "BA11DBF4-58A7-56CF-81AD-02669A565581", - "versionEndExcluding": "3005.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:python:*:*", - "matchCriteriaId": "32348D27-9092-5A1D-A86F-4FC7B7FC897C", - "versionEndExcluding": "3006.6", - "versionStartIncluding": "3006", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2226.json b/NVD_Data/2024/CVE-2024-2226.json deleted file mode 100644 index 52cc22dcb..000000000 --- a/NVD_Data/2024/CVE-2024-2226.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2226", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2226.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "059F57FD-9B41-5277-B54A-F09C6FFE6561", - "versionEndExcluding": "2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22288.json b/NVD_Data/2024/CVE-2024-22288.json deleted file mode 100644 index 26d51483d..000000000 --- a/NVD_Data/2024/CVE-2024-22288.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "296E54D2-CC3D-5FE4-966D-663E711F9AAF", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22296.json b/NVD_Data/2024/CVE-2024-22296.json deleted file mode 100644 index 60f825cef..000000000 --- a/NVD_Data/2024/CVE-2024-22296.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:code4recovery:12_step_meeting_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A21AF535-0BBB-4715-9DD3-4EBF2AD25B79", - "versionEndExcluding": "3.14.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22298.json b/NVD_Data/2024/CVE-2024-22298.json deleted file mode 100644 index 23ca836c7..000000000 --- a/NVD_Data/2024/CVE-2024-22298.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F49E5E7-BEB9-5F2A-B086-709FDD8C8471", - "versionEndExcluding": "1.0.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22299.json b/NVD_Data/2024/CVE-2024-22299.json deleted file mode 100644 index 726e13428..000000000 --- a/NVD_Data/2024/CVE-2024-22299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C5973AB-13DD-5F92-B5B1-03B62F14D67A", - "versionEndExcluding": "7.5.44.7212", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22300.json b/NVD_Data/2024/CVE-2024-22300.json deleted file mode 100644 index 9b02c7225..000000000 --- a/NVD_Data/2024/CVE-2024-22300.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFAD45C6-C7BE-5E31-81C3-AD5A976609FD", - "versionEndExcluding": "5.7.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22303.json b/NVD_Data/2024/CVE-2024-22303.json deleted file mode 100644 index 8e1ae993b..000000000 --- a/NVD_Data/2024/CVE-2024-22303.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "34BEA41D-502E-5538-858C-9258C7B14A03", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2231.json b/NVD_Data/2024/CVE-2024-2231.json deleted file mode 100644 index f962bf2c4..000000000 --- a/NVD_Data/2024/CVE-2024-2231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D", - "versionEndExcluding": "2.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22311.json b/NVD_Data/2024/CVE-2024-22311.json deleted file mode 100644 index a0078362d..000000000 --- a/NVD_Data/2024/CVE-2024-22311.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "460177AB-6ED3-5B88-8A7B-8063800CEAA8", - "versionEndExcluding": "1.6.6.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2232.json b/NVD_Data/2024/CVE-2024-2232.json deleted file mode 100644 index b8a62063a..000000000 --- a/NVD_Data/2024/CVE-2024-2232.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6931E877-17B5-5FC0-8857-408AF2C81EBB", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22369.json b/NVD_Data/2024/CVE-2024-22369.json deleted file mode 100644 index 50026cbe2..000000000 --- a/NVD_Data/2024/CVE-2024-22369.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6144294B-9D6E-5C4F-9CF6-B5970408B180", - "versionEndExcluding": "3.21.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7E3C53D0-E2DF-5716-BB26-E2849D09E602", - "versionEndExcluding": "3.22.1", - "versionStartIncluding": "3.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6656EE23-3C5F-5168-B8A9-946A8293CEDA", - "versionEndExcluding": "4.0.4", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-sql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4F2CBAD5-9D1B-57C1-9226-3C8EFE65AFB0", - "versionEndExcluding": "4.4.0", - "versionStartIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2237.json b/NVD_Data/2024/CVE-2024-2237.json deleted file mode 100644 index 4310149b9..000000000 --- a/NVD_Data/2024/CVE-2024-2237.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2237", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2237.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22371.json b/NVD_Data/2024/CVE-2024-22371.json deleted file mode 100644 index 20311d09c..000000000 --- a/NVD_Data/2024/CVE-2024-22371.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BF9B50D1-BD89-5F8D-9B5D-400FF6453618", - "versionEndExcluding": "3.21.4", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9D3B3110-7E68-55C9-A317-FFF2CAA300B8", - "versionEndExcluding": "3.22.1", - "versionStartIncluding": "3.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7BFCEBB3-0FF1-513C-88B8-59BDBC98B77E", - "versionEndExcluding": "4.0.4", - "versionStartIncluding": "4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A41E3905-4945-5FA7-84C5-3BA4F5994CB3", - "versionEndExcluding": "4.4.0", - "versionStartIncluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2238.json b/NVD_Data/2024/CVE-2024-2238.json deleted file mode 100644 index 514d23c92..000000000 --- a/NVD_Data/2024/CVE-2024-2238.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2239.json b/NVD_Data/2024/CVE-2024-2239.json deleted file mode 100644 index 0885d7dc8..000000000 --- a/NVD_Data/2024/CVE-2024-2239.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E97F2D27-3400-5A4F-805D-49B4C31168DD", - "versionEndExcluding": "2.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22393.json b/NVD_Data/2024/CVE-2024-22393.json deleted file mode 100644 index 7a689cb1b..000000000 --- a/NVD_Data/2024/CVE-2024-22393.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2241.json b/NVD_Data/2024/CVE-2024-2241.json deleted file mode 100644 index b6e6a7479..000000000 --- a/NVD_Data/2024/CVE-2024-2241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devolutions:workspace:*:*:*:*:-:*:*:*", - "matchCriteriaId": "B4F0EE36-7CF3-5205-9926-C2D9084B8BF9", - "versionEndExcluding": "2024.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22412.json b/NVD_Data/2024/CVE-2024-22412.json deleted file mode 100644 index 8bbd0af1e..000000000 --- a/NVD_Data/2024/CVE-2024-22412.json +++ /dev/null @@ -1,97 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4CEDE635-57F3-5C9D-A877-96414ED26538", - "versionEndExcluding": "24.1.1.2048", - "versionStartIncluding": "23.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "22F78B02-7CBB-5CE7-803A-8CFB7D82CCE2", - "versionEndExcluding": "23.12.6.19", - "versionStartIncluding": "23.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BD83C1D-832D-5D19-B3EE-17D0D02B16E5", - "versionEndExcluding": "23.8.12.13", - "versionStartIncluding": "23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A37A8165-662E-5896-AC23-94C35DDACCA4", - "versionEndExcluding": "23.3.22.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD37D999-6434-5AB4-84A8-8478B1E4BD9D", - "versionEndExcluding": "24.1.1.2048", - "versionStartIncluding": "23.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4107A616-464F-53C9-A3FA-6E4BBD96E463", - "versionEndExcluding": "23.12.6.19", - "versionStartIncluding": "23.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "22DD0663-EBD1-5F13-8604-9CA29F9AF2B9", - "versionEndExcluding": "23.8.12.13", - "versionStartIncluding": "23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "261B1175-1FFA-53B3-8B2D-490F5AB88BF1", - "versionEndExcluding": "23.3.22.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F4B549-AE48-544D-9C60-BBE19ED44144", - "versionEndExcluding": "24.0.2.54535", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2242.json b/NVD_Data/2024/CVE-2024-2242.json deleted file mode 100644 index 31e74cf4b..000000000 --- a/NVD_Data/2024/CVE-2024-2242.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30FBD167-4190-5276-BF4F-D03C2B93C7D3", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22423.json b/NVD_Data/2024/CVE-2024-22423.json deleted file mode 100644 index 551199cb9..000000000 --- a/NVD_Data/2024/CVE-2024-22423.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:python:*:*", - "matchCriteriaId": "29896C7F-4789-5992-A27E-75EC113F388A", - "versionEndExcluding": "2024.04.09", - "versionStartIncluding": "2021.04.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2247.json b/NVD_Data/2024/CVE-2024-2247.json deleted file mode 100644 index 82b5e8640..000000000 --- a/NVD_Data/2024/CVE-2024-2247.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45E0BA47-1172-5CE8-83C6-2AB2D2F65894", - "versionEndExcluding": "7.77.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E8144DF-9E2D-5D0E-9012-852EAEC9D783", - "versionEndExcluding": "7.82.1", - "versionStartIncluding": "7.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2248.json b/NVD_Data/2024/CVE-2024-2248.json deleted file mode 100644 index c6769f39e..000000000 --- a/NVD_Data/2024/CVE-2024-2248.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2248", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2248.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C70A4B3-D736-5A16-A45E-F2C4F1E23D3E", - "versionEndExcluding": "7.85.0", - "versionStartIncluding": "7.85-alpha", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07679E26-BC35-5C5A-983F-7B4EA9687A42", - "versionEndExcluding": "7.84.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2249.json b/NVD_Data/2024/CVE-2024-2249.json deleted file mode 100644 index 5d4866276..000000000 --- a/NVD_Data/2024/CVE-2024-2249.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2249", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2249.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D1308E5-CB41-5A8F-BA87-E2CE4F8E9C10", - "versionEndExcluding": "1.3.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2252.json b/NVD_Data/2024/CVE-2024-2252.json deleted file mode 100644 index fa64123e7..000000000 --- a/NVD_Data/2024/CVE-2024-2252.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2252", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2252.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:droitthemes:droit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4CD4B3C-970C-4987-A64D-9B278151EFE8", - "versionEndIncluding": "3.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2253.json b/NVD_Data/2024/CVE-2024-2253.json deleted file mode 100644 index d3d1164a2..000000000 --- a/NVD_Data/2024/CVE-2024-2253.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2253", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2253.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C90DE661-E02D-5D26-8814-AA5CE16B3778", - "versionEndExcluding": "10.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2254.json b/NVD_Data/2024/CVE-2024-2254.json deleted file mode 100644 index cce345cbe..000000000 --- a/NVD_Data/2024/CVE-2024-2254.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2254.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:risethemes:rt_easy_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "970BA81F-384B-55E8-A0E8-CF6571D938A7", - "versionEndIncluding": "2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2255.json b/NVD_Data/2024/CVE-2024-2255.json deleted file mode 100644 index 053f6e0db..000000000 --- a/NVD_Data/2024/CVE-2024-2255.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2255", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2255.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8E57619-0919-59BB-A1B2-04D6C77F6EC8", - "versionEndExcluding": "4.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62C7C7EA-AB3C-537C-8123-6C005DF1408C", - "versionEndExcluding": "4.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2256.json b/NVD_Data/2024/CVE-2024-2256.json deleted file mode 100644 index 596f625a2..000000000 --- a/NVD_Data/2024/CVE-2024-2256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bobbingwide:oik:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "187547EF-8D0D-5FBA-8A97-D661FEC6CCB6", - "versionEndExcluding": "4.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2258.json b/NVD_Data/2024/CVE-2024-2258.json deleted file mode 100644 index d6463a003..000000000 --- a/NVD_Data/2024/CVE-2024-2258.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2258", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2258.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2DA8E52A-735B-52C8-8AE9-1C3FC30DAA2C", - "versionEndExcluding": "1.15.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2261.json b/NVD_Data/2024/CVE-2024-2261.json deleted file mode 100644 index a12b69647..000000000 --- a/NVD_Data/2024/CVE-2024-2261.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DA6C2AB-0903-514C-BBB8-A3FC2E4D9E90", - "versionEndExcluding": "5.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2273.json b/NVD_Data/2024/CVE-2024-2273.json deleted file mode 100644 index 1d0b38e24..000000000 --- a/NVD_Data/2024/CVE-2024-2273.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2273", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2273.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F15E094E-4D1B-50E9-B1FF-D34683DED7E3", - "versionEndExcluding": "3.2.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2279.json b/NVD_Data/2024/CVE-2024-2279.json deleted file mode 100644 index 93d1f25c8..000000000 --- a/NVD_Data/2024/CVE-2024-2279.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "22D46BE7-3D56-523D-87CB-F9A86E183D6F", - "versionEndExcluding": "16.8.6", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", - "versionEndExcluding": "16.9.4", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", - "versionEndExcluding": "16.10.2", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-22871.json b/NVD_Data/2024/CVE-2024-22871.json deleted file mode 100644 index e2105d824..000000000 --- a/NVD_Data/2024/CVE-2024-22871.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-22871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-22871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clojure:clojure:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1CA72955-5ACC-5111-8F6D-90A7D75A979A", - "versionEndExcluding": "1.11.2", - "versionStartIncluding": "1.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:clojure:clojure:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9F1768AA-BEF5-5FC8-8E40-4A1D4CC86F0F", - "versionEndExcluding": "1.12.0-alpha9", - "versionStartIncluding": "1.12.0-alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.clojure:clojure:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FA8356ED-3339-5299-9CBC-02147C66ACCB", - "versionEndExcluding": "1.11.2", - "versionStartIncluding": "1.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.clojure:clojure:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "297B1BCB-8EAC-5595-8B2F-99A6CD57E2DB", - "versionEndExcluding": "1.12.0-alpha9", - "versionStartIncluding": "1.12.0-alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2289.json b/NVD_Data/2024/CVE-2024-2289.json deleted file mode 100644 index c29ee771d..000000000 --- a/NVD_Data/2024/CVE-2024-2289.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D16B1D81-5D66-5373-A672-0EC1FB5C1DD9", - "versionEndExcluding": "1.3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2290.json b/NVD_Data/2024/CVE-2024-2290.json deleted file mode 100644 index ce4519efd..000000000 --- a/NVD_Data/2024/CVE-2024-2290.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpadvancedads:advanced_ads_-_ad_manager_\\&_adsense:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6ACB811B-9009-5F9E-A0EE-E4AD30AB8833", - "versionEndExcluding": "1.52.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2293.json b/NVD_Data/2024/CVE-2024-2293.json deleted file mode 100644 index 968a0c237..000000000 --- a/NVD_Data/2024/CVE-2024-2293.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A890B886-C61B-5156-BF95-ECFC8DEFE1ED", - "versionEndExcluding": "6.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2294.json b/NVD_Data/2024/CVE-2024-2294.json deleted file mode 100644 index 36c6952e4..000000000 --- a/NVD_Data/2024/CVE-2024-2294.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2294", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2294.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softaculous:backuply:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "046A5066-35BA-5E26-B291-B2809C1531A6", - "versionEndExcluding": "1.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2295.json b/NVD_Data/2024/CVE-2024-2295.json deleted file mode 100644 index cd2eae08d..000000000 --- a/NVD_Data/2024/CVE-2024-2295.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xyzscripts:contact_form_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "275FDD69-1A22-5B60-B36B-14A56672C563", - "versionEndExcluding": "1.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2296.json b/NVD_Data/2024/CVE-2024-2296.json deleted file mode 100644 index 052856312..000000000 --- a/NVD_Data/2024/CVE-2024-2296.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDB9DBE4-537A-5329-9ACC-47FEB65CC9F5", - "versionEndExcluding": "1.8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2298.json b/NVD_Data/2024/CVE-2024-2298.json deleted file mode 100644 index e0c4f613b..000000000 --- a/NVD_Data/2024/CVE-2024-2298.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46216C46-CFC9-5D02-929F-F117C1A98DFF", - "versionEndExcluding": "3.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2302.json b/NVD_Data/2024/CVE-2024-2302.json deleted file mode 100644 index 2daf85916..000000000 --- a/NVD_Data/2024/CVE-2024-2302.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FED17736-8CA2-5F22-B56E-2F533CAD16AF", - "versionEndExcluding": "3.2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2305.json b/NVD_Data/2024/CVE-2024-2305.json deleted file mode 100644 index 03269f8b8..000000000 --- a/NVD_Data/2024/CVE-2024-2305.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2305", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2305.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimateaddons:cards_for_beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBD33962-CEBF-544A-91DA-4591C21B09B8", - "versionEndExcluding": "1.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2306.json b/NVD_Data/2024/CVE-2024-2306.json deleted file mode 100644 index 088ef8e0e..000000000 --- a/NVD_Data/2024/CVE-2024-2306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE00967B-EB05-4B12-8F74-54195E307ED3", - "versionEndExcluding": "6.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2309.json b/NVD_Data/2024/CVE-2024-2309.json deleted file mode 100644 index 017e85c72..000000000 --- a/NVD_Data/2024/CVE-2024-2309.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CB4194C-5C5F-54C5-869E-6736D400C34D", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F09F7707-58FD-55EA-BA0C-816522DE443A", - "versionEndExcluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2310.json b/NVD_Data/2024/CVE-2024-2310.json deleted file mode 100644 index 3a08dfd64..000000000 --- a/NVD_Data/2024/CVE-2024-2310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ljapps:wp_google_review_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C6A5172-8C07-51DA-B60E-D61E26BE48B6", - "versionEndExcluding": "13.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2311.json b/NVD_Data/2024/CVE-2024-2311.json deleted file mode 100644 index acef5ad81..000000000 --- a/NVD_Data/2024/CVE-2024-2311.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", - "versionEndExcluding": "7.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23114.json b/NVD_Data/2024/CVE-2024-23114.json deleted file mode 100644 index 7d95ddeb2..000000000 --- a/NVD_Data/2024/CVE-2024-23114.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AEC20109-F1F4-5D66-A353-0764FE09E15A", - "versionEndExcluding": "3.21.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D40C87DF-1709-56CD-A5CF-78AAB7E4CD8A", - "versionEndExcluding": "3.22.1", - "versionStartIncluding": "3.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F052381C-CDCD-5EAD-959D-D1FEFBCD03A9", - "versionEndExcluding": "4.0.4", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "079D7AA6-6B5C-549A-A164-71E6FCE739F7", - "versionEndExcluding": "4.4.0", - "versionStartIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23186.json b/NVD_Data/2024/CVE-2024-23186.json deleted file mode 100644 index 54bd6be89..000000000 --- a/NVD_Data/2024/CVE-2024-23186.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23186", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23186.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "15B2DDF2-BB51-5A45-80ED-439E25E9F5BC", - "versionEndExcluding": "8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23187.json b/NVD_Data/2024/CVE-2024-23187.json deleted file mode 100644 index 40fa65ea8..000000000 --- a/NVD_Data/2024/CVE-2024-23187.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19F92A1A-E63A-5A5C-BB42-72D23CD64BEA", - "versionEndExcluding": "8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23188.json b/NVD_Data/2024/CVE-2024-23188.json deleted file mode 100644 index fdf4101d8..000000000 --- a/NVD_Data/2024/CVE-2024-23188.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "15B2DDF2-BB51-5A45-80ED-439E25E9F5BC", - "versionEndExcluding": "8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23189.json b/NVD_Data/2024/CVE-2024-23189.json deleted file mode 100644 index a968cc602..000000000 --- a/NVD_Data/2024/CVE-2024-23189.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", - "versionEndExcluding": "7.10.6-rev41", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", - "versionEndExcluding": "7.6.3-rev55", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "204B21DF-5BDF-5377-B765-8C703D9240BB", - "versionEndExcluding": "8.21", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23190.json b/NVD_Data/2024/CVE-2024-23190.json deleted file mode 100644 index e1a823976..000000000 --- a/NVD_Data/2024/CVE-2024-23190.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", - "versionEndExcluding": "7.10.6-rev41", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", - "versionEndExcluding": "7.6.3-rev55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23191.json b/NVD_Data/2024/CVE-2024-23191.json deleted file mode 100644 index e14dc3670..000000000 --- a/NVD_Data/2024/CVE-2024-23191.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23191", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23191.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", - "versionEndExcluding": "7.10.6-rev41", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", - "versionEndExcluding": "7.6.3-rev55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23192.json b/NVD_Data/2024/CVE-2024-23192.json deleted file mode 100644 index 4848c8543..000000000 --- a/NVD_Data/2024/CVE-2024-23192.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23192", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23192.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F72FCB-73A1-5E04-839A-DF867D2BD6F5", - "versionEndExcluding": "7.10.6-rev41", - "versionStartIncluding": "7.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5704AA1A-7306-5344-9C60-33D3DB46C317", - "versionEndExcluding": "7.6.3-rev55", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "204B21DF-5BDF-5377-B765-8C703D9240BB", - "versionEndExcluding": "8.21", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23193.json b/NVD_Data/2024/CVE-2024-23193.json deleted file mode 100644 index a1c1c78e5..000000000 --- a/NVD_Data/2024/CVE-2024-23193.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23193.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C15E68B-E560-5135-BCCB-EA7327D24CCB", - "versionEndExcluding": "8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA7DAC80-BD06-5C2F-821C-982A7C21E011", - "versionEndExcluding": "8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2324.json b/NVD_Data/2024/CVE-2024-2324.json deleted file mode 100644 index 46d728424..000000000 --- a/NVD_Data/2024/CVE-2024-2324.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fileorganizer:fileorganizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04111162-A9F8-5FD6-83CA-416A6FF1BB62", - "versionEndExcluding": "1.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2325.json b/NVD_Data/2024/CVE-2024-2325.json deleted file mode 100644 index f6c54403c..000000000 --- a/NVD_Data/2024/CVE-2024-2325.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2325", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2325.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D53E2EBD-F6C0-5047-B7E3-2BBF1FE79ED9", - "versionEndExcluding": "7.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2326.json b/NVD_Data/2024/CVE-2024-2326.json deleted file mode 100644 index 48c54e2f0..000000000 --- a/NVD_Data/2024/CVE-2024-2326.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:prettylinks:pretty_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF5FE56B-F046-501D-9A52-857B7074FCE5", - "versionEndExcluding": "3.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2328.json b/NVD_Data/2024/CVE-2024-2328.json deleted file mode 100644 index 24ae3c3e8..000000000 --- a/NVD_Data/2024/CVE-2024-2328.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devowl:wordpress_real_media_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1254F47D-D183-5DEA-B7EF-A086CD10CEA1", - "versionEndExcluding": "4.22.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2329.json b/NVD_Data/2024/CVE-2024-2329.json deleted file mode 100644 index d8a34d07b..000000000 --- a/NVD_Data/2024/CVE-2024-2329.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2330.json b/NVD_Data/2024/CVE-2024-2330.json deleted file mode 100644 index dab5a31f8..000000000 --- a/NVD_Data/2024/CVE-2024-2330.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2330", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2330.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23320.json b/NVD_Data/2024/CVE-2024-23320.json deleted file mode 100644 index 1b3a07c14..000000000 --- a/NVD_Data/2024/CVE-2024-23320.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-master:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "12671B15-6175-5282-B5AB-92ACA403BF61", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23321.json b/NVD_Data/2024/CVE-2024-23321.json deleted file mode 100644 index b09d1b563..000000000 --- a/NVD_Data/2024/CVE-2024-23321.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.rocketmq:rocketmq-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F8C8D59E-AA6D-5A3A-8014-3096558B2E5B", - "versionEndIncluding": "5.2.0", - "versionStartIncluding": "4.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23326.json b/NVD_Data/2024/CVE-2024-23326.json deleted file mode 100644 index ac57cd359..000000000 --- a/NVD_Data/2024/CVE-2024-23326.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23328.json b/NVD_Data/2024/CVE-2024-23328.json deleted file mode 100644 index decc29a9d..000000000 --- a/NVD_Data/2024/CVE-2024-23328.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", - "matchCriteriaId": "94697912-B0E0-5978-84BE-0ED40D946491", - "versionEndExcluding": "1.18.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5343ECA-ED84-5599-942F-D711BA2CA431", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23333.json b/NVD_Data/2024/CVE-2024-23333.json deleted file mode 100644 index f15b695c4..000000000 --- a/NVD_Data/2024/CVE-2024-23333.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23333.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BB66017-0ABF-5912-BBF6-B7B286E9EAEA", - "versionEndExcluding": "8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23335.json b/NVD_Data/2024/CVE-2024-23335.json deleted file mode 100644 index f592848a3..000000000 --- a/NVD_Data/2024/CVE-2024-23335.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23335.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BFB7138-CBB9-5F1B-BAFD-870D17D51092", - "versionEndExcluding": "1.8.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23336.json b/NVD_Data/2024/CVE-2024-23336.json deleted file mode 100644 index 762dd6830..000000000 --- a/NVD_Data/2024/CVE-2024-23336.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BFB7138-CBB9-5F1B-BAFD-870D17D51092", - "versionEndExcluding": "1.8.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2334.json b/NVD_Data/2024/CVE-2024-2334.json deleted file mode 100644 index c005867b3..000000000 --- a/NVD_Data/2024/CVE-2024-2334.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2334", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2334.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envato:template_kit_-_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97480D12-AB8D-538D-80E2-0D440A867ABA", - "versionEndExcluding": "1.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23346.json b/NVD_Data/2024/CVE-2024-23346.json deleted file mode 100644 index a83aa497a..000000000 --- a/NVD_Data/2024/CVE-2024-23346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pymatgen:pymatgen:*:*:*:*:*:python:*:*", - "matchCriteriaId": "EF7209EC-6FBF-555D-9214-AA87297498C8", - "versionEndExcluding": "2024.2.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23349.json b/NVD_Data/2024/CVE-2024-23349.json deleted file mode 100644 index 0712b9d6b..000000000 --- a/NVD_Data/2024/CVE-2024-23349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2336.json b/NVD_Data/2024/CVE-2024-2336.json deleted file mode 100644 index ac5387d12..000000000 --- a/NVD_Data/2024/CVE-2024-2336.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A34E26E3-BD35-5014-BBF2-F2AD0BB8E703", - "versionEndExcluding": "1.18.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2337.json b/NVD_Data/2024/CVE-2024-2337.json deleted file mode 100644 index 1813a9109..000000000 --- a/NVD_Data/2024/CVE-2024-2337.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goldplugins:easy_testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A232E45C-BA64-5F52-A44A-8DB488384AB8", - "versionEndIncluding": "3.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2340.json b/NVD_Data/2024/CVE-2024-2340.json deleted file mode 100644 index 815bae671..000000000 --- a/NVD_Data/2024/CVE-2024-2340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", - "versionEndExcluding": "7.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2341.json b/NVD_Data/2024/CVE-2024-2341.json deleted file mode 100644 index 29655dfce..000000000 --- a/NVD_Data/2024/CVE-2024-2341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DBC14F4A-C46F-5119-8F3A-B5044F08925B", - "versionEndExcluding": "1.6.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2342.json b/NVD_Data/2024/CVE-2024-2342.json deleted file mode 100644 index be7a9f538..000000000 --- a/NVD_Data/2024/CVE-2024-2342.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2342.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DBC14F4A-C46F-5119-8F3A-B5044F08925B", - "versionEndExcluding": "1.6.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2343.json b/NVD_Data/2024/CVE-2024-2343.json deleted file mode 100644 index f81dad750..000000000 --- a/NVD_Data/2024/CVE-2024-2343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", - "versionEndExcluding": "7.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2344.json b/NVD_Data/2024/CVE-2024-2344.json deleted file mode 100644 index 5d44461eb..000000000 --- a/NVD_Data/2024/CVE-2024-2344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9B97EA9-F1FB-5C5C-BFD7-96355C153C86", - "versionEndExcluding": "7.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23442.json b/NVD_Data/2024/CVE-2024-23442.json deleted file mode 100644 index 7b18ea8d4..000000000 --- a/NVD_Data/2024/CVE-2024-23442.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B065F4E8-3B79-52C9-8780-41A38D02040D", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.11.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "29F3D563-4471-5609-8695-A5AB18797523", - "versionEndExcluding": "7.17.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1E3637CA-23CE-5811-A3BF-0C2FD2EF533E", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.11.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "AA4AC6DB-904B-5EF3-917E-6C300A4002C3", - "versionEndExcluding": "7.17.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23443.json b/NVD_Data/2024/CVE-2024-23443.json deleted file mode 100644 index 19b939746..000000000 --- a/NVD_Data/2024/CVE-2024-23443.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A289C609-D701-518E-ABF7-317AC26D1FB4", - "versionEndExcluding": "8.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "29F3D563-4471-5609-8695-A5AB18797523", - "versionEndExcluding": "7.17.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0BEC4907-8343-57A0-B33E-C296A5218DE8", - "versionEndExcluding": "8.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "AA4AC6DB-904B-5EF3-917E-6C300A4002C3", - "versionEndExcluding": "7.17.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23444.json b/NVD_Data/2024/CVE-2024-23444.json deleted file mode 100644 index 592de5cd9..000000000 --- a/NVD_Data/2024/CVE-2024-23444.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7DFB477D-B260-5B2E-AD8D-C4CAB4A98A08", - "versionEndExcluding": "7.17.23", - "versionStartIncluding": "7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6075BD07-8190-5917-86A2-92E543CD289B", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "79F66846-5F71-5867-A66F-6A4FF8335D3D", - "versionEndExcluding": "7.17.23", - "versionStartIncluding": "7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2635B91D-8B79-5868-B72D-AB1B6255D953", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "32AF5865-4D78-5841-A920-BBC96260D092", - "versionEndExcluding": "7.17.23", - "versionStartIncluding": "7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C772D8BC-7034-58F0-93DC-8014D1B0DEB7", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23445.json b/NVD_Data/2024/CVE-2024-23445.json deleted file mode 100644 index 4644904c2..000000000 --- a/NVD_Data/2024/CVE-2024-23445.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EE73E3D7-5309-5C2A-929E-5B9E5E9BEED9", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B442F4A1-7D3D-5C22-A053-B82A849A6932", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "546D4C7F-29B2-5CA0-805C-84ABF73610B4", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23449.json b/NVD_Data/2024/CVE-2024-23449.json deleted file mode 100644 index f3824e2ec..000000000 --- a/NVD_Data/2024/CVE-2024-23449.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F7ABFDC1-48F5-5EBA-ABC2-FCDDC6495D29", - "versionEndExcluding": "8.11.1", - "versionStartIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "05E92303-9996-53C2-873A-137C8CE7793C", - "versionEndExcluding": "8.11.1", - "versionStartIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1A06780F-B92C-5B0F-8FD1-4E1EF41836A4", - "versionEndExcluding": "8.11.1", - "versionStartIncluding": "8.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2345.json b/NVD_Data/2024/CVE-2024-2345.json deleted file mode 100644 index a383cc51e..000000000 --- a/NVD_Data/2024/CVE-2024-2345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23450.json b/NVD_Data/2024/CVE-2024-23450.json deleted file mode 100644 index 8a32f6152..000000000 --- a/NVD_Data/2024/CVE-2024-23450.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8F1AF0A3-7182-52CC-BF6C-53D421644F14", - "versionEndExcluding": "7.17.19", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "28CF7485-6DE6-5C06-A93C-4EE1CBFBCEAB", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D282D04A-6E67-5ACC-BC41-10CA12E0D63E", - "versionEndExcluding": "7.17.19", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "061D229F-2B22-516A-9F03-9A386643D507", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ECF31E4D-D9CF-539B-B205-80AB384FC2FB", - "versionEndExcluding": "7.17.19", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "769B8F55-0484-5A34-A303-B2F2079AE4CE", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23451.json b/NVD_Data/2024/CVE-2024-23451.json deleted file mode 100644 index f063a3586..000000000 --- a/NVD_Data/2024/CVE-2024-23451.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5632CCDE-774B-5561-BC04-65887C316C6B", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F1F013CF-B7E8-555C-9E4F-E29280A3308F", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1A62943D-3D37-55B5-80E3-F0BDF47DBE36", - "versionEndExcluding": "8.13.0", - "versionStartIncluding": "8.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23454.json b/NVD_Data/2024/CVE-2024-23454.json deleted file mode 100644 index c4abbcb0d..000000000 --- a/NVD_Data/2024/CVE-2024-23454.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23454", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23454.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:hadoop:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "89F6D491-C8BE-5C4B-9E11-76A98C5CCB0C", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.hadoop:hadoop-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FFCF585F-365E-5029-897B-A695A56CF947", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2346.json b/NVD_Data/2024/CVE-2024-2346.json deleted file mode 100644 index 1db46439f..000000000 --- a/NVD_Data/2024/CVE-2024-2346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2347.json b/NVD_Data/2024/CVE-2024-2347.json deleted file mode 100644 index 1f06910e7..000000000 --- a/NVD_Data/2024/CVE-2024-2347.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:astra:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "BD621C54-9085-5E75-B097-F0E1A379D3D0", - "versionEndExcluding": "4.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23494.json b/NVD_Data/2024/CVE-2024-23494.json deleted file mode 100644 index c0033fad6..000000000 --- a/NVD_Data/2024/CVE-2024-23494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2350.json b/NVD_Data/2024/CVE-2024-2350.json deleted file mode 100644 index cf469e7f4..000000000 --- a/NVD_Data/2024/CVE-2024-2350.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cleversoft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1540B825-62E3-54F5-AE4B-02443D3D5036", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:download_clever_addons_for_elementor_project:download_clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD3A4549-A950-54A8-9AB3-12D60FB7644B", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23500.json b/NVD_Data/2024/CVE-2024-23500.json deleted file mode 100644 index 87663b2b8..000000000 --- a/NVD_Data/2024/CVE-2024-23500.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3D015F9-7276-5DFC-8470-2B7B5B394E8F", - "versionEndExcluding": "3.2.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23501.json b/NVD_Data/2024/CVE-2024-23501.json deleted file mode 100644 index d57f5c720..000000000 --- a/NVD_Data/2024/CVE-2024-23501.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23501", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23501.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopfiles:ebook_store:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D13DB653-129A-5966-9B46-8D835B990BFA", - "versionEndExcluding": "5.8002", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23503.json b/NVD_Data/2024/CVE-2024-23503.json deleted file mode 100644 index 6d878dbe4..000000000 --- a/NVD_Data/2024/CVE-2024-23503.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C4CFA6B-28E3-4012-9EE3-15D27356E7AB", - "versionEndExcluding": "5.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23504.json b/NVD_Data/2024/CVE-2024-23504.json deleted file mode 100644 index 8d00f029b..000000000 --- a/NVD_Data/2024/CVE-2024-23504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C38E65A-E85E-42CE-8E88-1B5627B32B8F", - "versionEndExcluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23513.json b/NVD_Data/2024/CVE-2024-23513.json deleted file mode 100644 index fcf22c72b..000000000 --- a/NVD_Data/2024/CVE-2024-23513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F4CD261-7BFB-42CF-B31D-84BB175943DE", - "versionEndExcluding": "2.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23515.json b/NVD_Data/2024/CVE-2024-23515.json deleted file mode 100644 index 4c71801a4..000000000 --- a/NVD_Data/2024/CVE-2024-23515.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cincopa:video_and_media_plug-in:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C993B1A-C6C2-5722-8C2D-7930A07A272E", - "versionEndExcluding": "1.160", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23518.json b/NVD_Data/2024/CVE-2024-23518.json deleted file mode 100644 index df2a856df..000000000 --- a/NVD_Data/2024/CVE-2024-23518.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:navz:acf_photo_gallery_field:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE3772EF-C98A-522A-BB72-A143BA7C0AC1", - "versionEndExcluding": "2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23519.json b/NVD_Data/2024/CVE-2024-23519.json deleted file mode 100644 index ad796b531..000000000 --- a/NVD_Data/2024/CVE-2024-23519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mandsconsulting:email_before_download:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB5CCBFE-8FD9-556D-8878-A1A489EA7569", - "versionEndExcluding": "6.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23521.json b/NVD_Data/2024/CVE-2024-23521.json deleted file mode 100644 index 1ff666ff2..000000000 --- a/NVD_Data/2024/CVE-2024-23521.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:happyforms:happyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2EF176E6-753A-4D6D-BE64-CD9B4919E713", - "versionEndExcluding": "1.25.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23522.json b/NVD_Data/2024/CVE-2024-23522.json deleted file mode 100644 index 5207a6055..000000000 --- a/NVD_Data/2024/CVE-2024-23522.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF68476C-1A6D-5FF3-9417-006EC3543963", - "versionEndExcluding": "6.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F3107A7-FDD8-5CFA-A93E-2980B6D6AC19", - "versionEndExcluding": "6.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23523.json b/NVD_Data/2024/CVE-2024-23523.json deleted file mode 100644 index 9d20cd1dd..000000000 --- a/NVD_Data/2024/CVE-2024-23523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD1AEC03-BC2D-5FF2-970A-CBF374719EC5", - "versionEndExcluding": "3.19.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23526.json b/NVD_Data/2024/CVE-2024-23526.json deleted file mode 100644 index 7c284d1c0..000000000 --- a/NVD_Data/2024/CVE-2024-23526.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23527.json b/NVD_Data/2024/CVE-2024-23527.json deleted file mode 100644 index f03abf25a..000000000 --- a/NVD_Data/2024/CVE-2024-23527.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23527", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23527.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23528.json b/NVD_Data/2024/CVE-2024-23528.json deleted file mode 100644 index 0cfcc06bc..000000000 --- a/NVD_Data/2024/CVE-2024-23528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23529.json b/NVD_Data/2024/CVE-2024-23529.json deleted file mode 100644 index 115cd374f..000000000 --- a/NVD_Data/2024/CVE-2024-23529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23530.json b/NVD_Data/2024/CVE-2024-23530.json deleted file mode 100644 index b65cd1a13..000000000 --- a/NVD_Data/2024/CVE-2024-23530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23531.json b/NVD_Data/2024/CVE-2024-23531.json deleted file mode 100644 index 197955059..000000000 --- a/NVD_Data/2024/CVE-2024-23531.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23532.json b/NVD_Data/2024/CVE-2024-23532.json deleted file mode 100644 index f0182cca6..000000000 --- a/NVD_Data/2024/CVE-2024-23532.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23532", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23532.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23533.json b/NVD_Data/2024/CVE-2024-23533.json deleted file mode 100644 index 689149cba..000000000 --- a/NVD_Data/2024/CVE-2024-23533.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23534.json b/NVD_Data/2024/CVE-2024-23534.json deleted file mode 100644 index 387f97b06..000000000 --- a/NVD_Data/2024/CVE-2024-23534.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23535.json b/NVD_Data/2024/CVE-2024-23535.json deleted file mode 100644 index cb2151f04..000000000 --- a/NVD_Data/2024/CVE-2024-23535.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23535", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23535.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23537.json b/NVD_Data/2024/CVE-2024-23537.json deleted file mode 100644 index 840c02da8..000000000 --- a/NVD_Data/2024/CVE-2024-23537.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23537", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23537.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DFD13D10-85A8-5532-80DB-3B5B7F6D899A", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23538.json b/NVD_Data/2024/CVE-2024-23538.json deleted file mode 100644 index a0ebeed51..000000000 --- a/NVD_Data/2024/CVE-2024-23538.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23538", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23538.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30E5605F-6319-5E40-AC70-DC4D728BF989", - "versionEndExcluding": "1.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23539.json b/NVD_Data/2024/CVE-2024-23539.json deleted file mode 100644 index 983f7375a..000000000 --- a/NVD_Data/2024/CVE-2024-23539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30E5605F-6319-5E40-AC70-DC4D728BF989", - "versionEndExcluding": "1.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2354.json b/NVD_Data/2024/CVE-2024-2354.json deleted file mode 100644 index 668138c6f..000000000 --- a/NVD_Data/2024/CVE-2024-2354.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F8278D9D-0CD5-4659-8BD6-8A4557D57C2C", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "113EEBC1-2B91-4AE0-995F-E24A4AD607BC", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2357.json b/NVD_Data/2024/CVE-2024-2357.json deleted file mode 100644 index d68e728a6..000000000 --- a/NVD_Data/2024/CVE-2024-2357.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33B10E14-5FE4-59CD-9331-8D3FDCEFECCC", - "versionEndIncluding": "4.1", - "versionStartIncluding": "3.0", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "47320947-B6D7-5F81-B683-7B1F4F3B0F8F", - "versionEndExcluding": "4.13", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:libreswan:libreswan:5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "408ADE5B-1268-5E42-9D4D-40A91AF09B47", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23634.json b/NVD_Data/2024/CVE-2024-23634.json deleted file mode 100644 index 1fe63d912..000000000 --- a/NVD_Data/2024/CVE-2024-23634.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AFCC440D-7535-5136-9A91-72CD8D95EE5C", - "versionEndExcluding": "2.23.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F0E1400F-8227-585E-98EC-8945B719D79A", - "versionEndExcluding": "2.24.2", - "versionStartIncluding": "2.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23640.json b/NVD_Data/2024/CVE-2024-23640.json deleted file mode 100644 index bb126bedc..000000000 --- a/NVD_Data/2024/CVE-2024-23640.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23640", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23640.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5EB07BDF-9EB0-5AD3-85DB-55A3C403DFBD", - "versionEndExcluding": "2.23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3BB5335E-A831-566C-AE93-734AE57CE269", - "versionEndExcluding": "2.23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D77B694E-6B7E-57A6-87C4-D745A92DCD67", - "versionEndExcluding": "2.23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-ows:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "631EC526-97F4-5110-8C94-7934235D58AF", - "versionEndExcluding": "2.23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23642.json b/NVD_Data/2024/CVE-2024-23642.json deleted file mode 100644 index d139c751a..000000000 --- a/NVD_Data/2024/CVE-2024-23642.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1E4BE606-BC17-57CF-A8E2-4E78D920ED36", - "versionEndExcluding": "2.23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C0A2D852-6916-516B-8EEA-36ED97D03E21", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23643.json b/NVD_Data/2024/CVE-2024-23643.json deleted file mode 100644 index d2ec835ab..000000000 --- a/NVD_Data/2024/CVE-2024-23643.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23643", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23643.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc-rest:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5EE54828-D206-5439-AC5F-09F17F207DCD", - "versionEndExcluding": "2.23.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc-rest:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "49C89F79-EF83-5E2B-8646-8ED62B8EE42C", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23657.json b/NVD_Data/2024/CVE-2024-23657.json deleted file mode 100644 index 55e9f9f55..000000000 --- a/NVD_Data/2024/CVE-2024-23657.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23657", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23657.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "41A00F21-E13D-518A-A403-21A9B8B1AD71", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23672.json b/NVD_Data/2024/CVE-2024-23672.json deleted file mode 100644 index 7963505c9..000000000 --- a/NVD_Data/2024/CVE-2024-23672.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "455E7D2C-2067-5AA6-84A8-62ADC1AEBE57", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "94A2A313-5CD2-5D9C-90D2-EDC7B4D725B3", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "968A7C28-2569-55D3-8866-13399885A4F6", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B6320A38-0B90-542D-B0EB-33028AA87873", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "11F02637-F610-5BFB-9C99-ABAFE405792D", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "23D03918-D97E-5B30-8D12-73F0AA619CE8", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A732451F-DCA4-590F-9A8C-9BCB6DD9341D", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "54E07DAF-F640-542F-AD2D-9B46F04A4870", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "88FEB421-CEFF-5ED3-9243-82748D446560", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C1992A99-F06E-5008-A2A4-3350219A7A72", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F9EC8192-D6A9-5F9D-8702-4088E4466D05", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "46F94841-D3FE-5D57-9431-CA92078720E8", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E9AAA2BC-7C73-5E3D-B040-362C9A15389A", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A60DD65F-4258-5FF9-9608-5B108D3F8E10", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DE119FEE-99B7-5E17-8256-B5E8E9FBFCCD", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FE2F8428-5984-5B37-8037-8B391AC7C6F6", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2369.json b/NVD_Data/2024/CVE-2024-2369.json deleted file mode 100644 index 3ea1dd27b..000000000 --- a/NVD_Data/2024/CVE-2024-2369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:godaddy:coblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D2DBF25-0064-573A-B547-0B75C22800D2", - "versionEndExcluding": "3.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23692.json b/NVD_Data/2024/CVE-2024-23692.json deleted file mode 100644 index 45724df1a..000000000 --- a/NVD_Data/2024/CVE-2024-23692.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45104C5E-38F4-4A30-9988-4323D6ADA127", - "versionEndIncluding": "2.3m", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23722.json b/NVD_Data/2024/CVE-2024-23722.json deleted file mode 100644 index 017c4d985..000000000 --- a/NVD_Data/2024/CVE-2024-23722.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23722", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23722.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "444F50FB-8E0A-57D0-A48E-68A7BED3C870", - "versionEndExcluding": "2.2.2", - "versionStartIncluding": "2.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2379.json b/NVD_Data/2024/CVE-2024-2379.json deleted file mode 100644 index 3633d8a9f..000000000 --- a/NVD_Data/2024/CVE-2024-2379.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD61CF23-9E2C-57E2-ABF2-83B4ED7766E1", - "versionEndExcluding": "8.7.0", - "versionStartIncluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23807.json b/NVD_Data/2024/CVE-2024-23807.json deleted file mode 100644 index 76505b160..000000000 --- a/NVD_Data/2024/CVE-2024-23807.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:xerces-c\\+\\+:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5B190EE-3513-4089-BB60-ECF12A48C31A", - "versionEndExcluding": "3.2.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2381.json b/NVD_Data/2024/CVE-2024-2381.json deleted file mode 100644 index de505718d..000000000 --- a/NVD_Data/2024/CVE-2024-2381.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "B5F36CCA-B58B-5309-81AA-8C5A7590858D", - "versionEndExcluding": "3.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "D096FFEF-778B-40D2-86FB-461C173A0679", - "versionEndExcluding": "3.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23818.json b/NVD_Data/2024/CVE-2024-23818.json deleted file mode 100644 index 2549511ca..000000000 --- a/NVD_Data/2024/CVE-2024-23818.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C499C5E8-75B1-5ACC-B29C-7FB3E94E1F5C", - "versionEndExcluding": "2.23.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C0A2D852-6916-516B-8EEA-36ED97D03E21", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23819.json b/NVD_Data/2024/CVE-2024-23819.json deleted file mode 100644 index 641b93086..000000000 --- a/NVD_Data/2024/CVE-2024-23819.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23819", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23819.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver.extension:gs-mapml:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "411FBE0C-61F2-53BF-9827-4DEB44BE7C60", - "versionEndExcluding": "2.23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.extension:gs-mapml:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9BF9D4E8-0921-5C78-A3DA-37C92E753A0C", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2382.json b/NVD_Data/2024/CVE-2024-2382.json deleted file mode 100644 index e383accb0..000000000 --- a/NVD_Data/2024/CVE-2024-2382.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ithemes:authorize.net:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9DB8211-D4B7-5ED0-B3BE-1D11E4F58940", - "versionEndIncluding": "8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23821.json b/NVD_Data/2024/CVE-2024-23821.json deleted file mode 100644 index 163915082..000000000 --- a/NVD_Data/2024/CVE-2024-23821.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23821", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23821.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EC2380CD-30C6-5A22-A4A0-954214842966", - "versionEndExcluding": "2.23.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F13877C9-41FD-5978-AC40-D482367F68F8", - "versionEndExcluding": "2.24.1", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23823.json b/NVD_Data/2024/CVE-2024-23823.json deleted file mode 100644 index bdb7af19c..000000000 --- a/NVD_Data/2024/CVE-2024-23823.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23823", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23823.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C0ADF44E-9ECD-5F0E-ADF5-382B3C7FD2C4", - "versionEndExcluding": "4.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23830.json b/NVD_Data/2024/CVE-2024-23830.json deleted file mode 100644 index 1c43c68c8..000000000 --- a/NVD_Data/2024/CVE-2024-23830.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23830.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", - "matchCriteriaId": "4A615753-6B31-5B9F-8966-F3804C2CEDA6", - "versionEndExcluding": "2.26.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23833.json b/NVD_Data/2024/CVE-2024-23833.json deleted file mode 100644 index 4cbf89325..000000000 --- a/NVD_Data/2024/CVE-2024-23833.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openrefine:openrefine:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EEB32652-49D7-502D-9031-6C1A05155DDF", - "versionEndExcluding": "3.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openrefine:database:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6751717A-BB02-549E-AC2D-28D59860D399", - "versionEndExcluding": "3.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23835.json b/NVD_Data/2024/CVE-2024-23835.json deleted file mode 100644 index 9cc94220a..000000000 --- a/NVD_Data/2024/CVE-2024-23835.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", - "versionEndExcluding": "7.0.3", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23836.json b/NVD_Data/2024/CVE-2024-23836.json deleted file mode 100644 index 90651052c..000000000 --- a/NVD_Data/2024/CVE-2024-23836.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1EB1B03-807A-57B8-8122-FAC7740E3E6A", - "versionEndExcluding": "6.0.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", - "versionEndExcluding": "7.0.3", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23837.json b/NVD_Data/2024/CVE-2024-23837.json deleted file mode 100644 index e83f0d317..000000000 --- a/NVD_Data/2024/CVE-2024-23837.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23837", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23837.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:libhtp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B87BABE3-7C25-5A16-8881-14F44058CAFF", - "versionEndExcluding": "0.5.46", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23839.json b/NVD_Data/2024/CVE-2024-23839.json deleted file mode 100644 index e7fa2dd08..000000000 --- a/NVD_Data/2024/CVE-2024-23839.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", - "versionEndExcluding": "7.0.3", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2387.json b/NVD_Data/2024/CVE-2024-2387.json deleted file mode 100644 index f97d71bb9..000000000 --- a/NVD_Data/2024/CVE-2024-2387.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedformintegration:advanced_form_integration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEAF3653-BE1A-5BE6-9ABE-8B7D6FD3C072", - "versionEndExcluding": "1.82.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2392.json b/NVD_Data/2024/CVE-2024-2392.json deleted file mode 100644 index 16b63a527..000000000 --- a/NVD_Data/2024/CVE-2024-2392.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD494CFA-C219-5626-8497-359248BA4259", - "versionEndExcluding": "2.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23944.json b/NVD_Data/2024/CVE-2024-23944.json deleted file mode 100644 index 2a9e0338b..000000000 --- a/NVD_Data/2024/CVE-2024-23944.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23944", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23944.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FFD5B4C7-2D5F-5EAD-89FC-976A47EED72F", - "versionEndExcluding": "3.9.2", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2D6ECE42-6DB8-5AA3-8EF7-EBBD964FE4C5", - "versionEndExcluding": "3.8.4", - "versionStartIncluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zookeeper:zookeeper:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E75ED31D-BA62-5295-BBDC-C0E98A737859", - "versionEndExcluding": "3.9.2", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.zookeeper:zookeeper:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "849EFC6C-DFDE-5E4B-8D9B-2FCB2DC21AB5", - "versionEndExcluding": "3.8.4", - "versionStartIncluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23952.json b/NVD_Data/2024/CVE-2024-23952.json deleted file mode 100644 index 8f7c2432d..000000000 --- a/NVD_Data/2024/CVE-2024-23952.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23952", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23952.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "56E2AAEF-4C20-5EEB-A2AA-F21A2D595ADA", - "versionEndExcluding": "2.1.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "8EEE711E-D66E-54B0-91AD-5B66232FB210", - "versionEndExcluding": "3.0.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-23975.json b/NVD_Data/2024/CVE-2024-23975.json deleted file mode 100644 index fc3523251..000000000 --- a/NVD_Data/2024/CVE-2024-23975.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-23975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-23975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2398.json b/NVD_Data/2024/CVE-2024-2398.json deleted file mode 100644 index 301ed93c2..000000000 --- a/NVD_Data/2024/CVE-2024-2398.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F41C01A8-B444-5869-81C5-909AE49D6D76", - "versionEndExcluding": "8.7.0", - "versionStartIncluding": "7.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2399.json b/NVD_Data/2024/CVE-2024-2399.json deleted file mode 100644 index 72905d9e3..000000000 --- a/NVD_Data/2024/CVE-2024-2399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "6A56B6B2-DBC6-5271-8895-DDA706C64524", - "versionEndExcluding": "4.10.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2400.json b/NVD_Data/2024/CVE-2024-2400.json deleted file mode 100644 index b5dbf9705..000000000 --- a/NVD_Data/2024/CVE-2024-2400.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B49C9D4-C199-58CC-A2F3-86DF9C95A645", - "versionEndExcluding": "122.0.6261.128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2402.json b/NVD_Data/2024/CVE-2024-2402.json deleted file mode 100644 index d9181fb8d..000000000 --- a/NVD_Data/2024/CVE-2024-2402.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2402.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:utopique:better_comments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3444AFAA-BD6E-4ABF-97ED-2431582BB220", - "versionEndExcluding": "1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2405.json b/NVD_Data/2024/CVE-2024-2405.json deleted file mode 100644 index cb482f4af..000000000 --- a/NVD_Data/2024/CVE-2024-2405.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2405", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2405.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:float_menu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48B070C1-4ED4-5DC3-9A48-1B3B8FBF5FEE", - "versionEndExcluding": "6.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2408.json b/NVD_Data/2024/CVE-2024-2408.json deleted file mode 100644 index 10a7966e9..000000000 --- a/NVD_Data/2024/CVE-2024-2408.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", - "versionEndExcluding": "8.1.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", - "versionEndExcluding": "8.2.20", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", - "versionEndExcluding": "8.3.8", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2409.json b/NVD_Data/2024/CVE-2024-2409.json deleted file mode 100644 index 5e1427045..000000000 --- a/NVD_Data/2024/CVE-2024-2409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63ED71CC-25D2-556E-A7E8-75A0B2B314D5", - "versionEndExcluding": "3.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2410.json b/NVD_Data/2024/CVE-2024-2410.json deleted file mode 100644 index 84166f366..000000000 --- a/NVD_Data/2024/CVE-2024-2410.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D1D9F5DC-2683-5A2D-A0B5-68859472D868", - "versionEndExcluding": "4.25.0", - "versionStartIncluding": "4.22.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2411.json b/NVD_Data/2024/CVE-2024-2411.json deleted file mode 100644 index 5230e976c..000000000 --- a/NVD_Data/2024/CVE-2024-2411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "927C4C2E-574B-5421-BBE4-533545443DFF", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2417.json b/NVD_Data/2024/CVE-2024-2417.json deleted file mode 100644 index a7c50a784..000000000 --- a/NVD_Data/2024/CVE-2024-2417.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2417.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "08B22629-8D8D-53B7-8B1C-F99EA646049B", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2423.json b/NVD_Data/2024/CVE-2024-2423.json deleted file mode 100644 index dc4e7ca41..000000000 --- a/NVD_Data/2024/CVE-2024-2423.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4B88F8D-DD25-5A62-9774-4593EFE6A3C0", - "versionEndExcluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2429.json b/NVD_Data/2024/CVE-2024-2429.json deleted file mode 100644 index b25ab4e00..000000000 --- a/NVD_Data/2024/CVE-2024-2429.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", - "versionEndExcluding": "9.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2434.json b/NVD_Data/2024/CVE-2024-2434.json deleted file mode 100644 index d4a6834f6..000000000 --- a/NVD_Data/2024/CVE-2024-2434.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A3896FA-A2BA-5CD0-A69D-7B25BA0D535E", - "versionEndExcluding": "16.9.6", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", - "versionEndExcluding": "16.10.4", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", - "versionEndExcluding": "16.11.1", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2436.json b/NVD_Data/2024/CVE-2024-2436.json deleted file mode 100644 index 0c27dbae1..000000000 --- a/NVD_Data/2024/CVE-2024-2436.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2436", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2436.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartwp:lightweight_accordion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC52157F-B5D9-5D7A-9BFB-2E10F157B131", - "versionEndExcluding": "1.5.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2439.json b/NVD_Data/2024/CVE-2024-2439.json deleted file mode 100644 index ff69ff825..000000000 --- a/NVD_Data/2024/CVE-2024-2439.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2439", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2439.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", - "versionEndExcluding": "9.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2440.json b/NVD_Data/2024/CVE-2024-2440.json deleted file mode 100644 index 83cbec950..000000000 --- a/NVD_Data/2024/CVE-2024-2440.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2440", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2440.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A2C232C-8C2A-5753-AAAA-0A636E85D026", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "59082FA9-CF3D-53F0-B21D-303B4AAC634E", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDB9AFC9-2540-5B1B-B926-7FC6F6475148", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F55411D-5685-53CE-A329-B04DEFAED02E", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "F7F57C19-E4D2-5E6C-979D-A9AB03F27A79", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1B8E30D1-4A8D-5757-880C-3B25FC834E48", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A06C5437-206C-5D2A-A79E-B843AE00F97A", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "8554E7FB-8579-5594-A0C3-CE95362BC20B", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2441.json b/NVD_Data/2024/CVE-2024-2441.json deleted file mode 100644 index 70733970a..000000000 --- a/NVD_Data/2024/CVE-2024-2441.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2443.json b/NVD_Data/2024/CVE-2024-2443.json deleted file mode 100644 index 5eb15ff79..000000000 --- a/NVD_Data/2024/CVE-2024-2443.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DF271395-B33E-5354-ADF2-D977BCD9679A", - "versionEndExcluding": "3.8.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5DE2269-4D05-5214-97AB-9E230A9C73EF", - "versionEndExcluding": "3.9.12", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66255379-9837-5980-BB62-678B65695109", - "versionEndExcluding": "3.10.9", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18C4CD77-4428-5B91-B617-783DAE7AAFB4", - "versionEndExcluding": "3.11.7", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12139343-4D13-573B-99C1-93F821AE9BF2", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "8EEACDAC-31DF-5DF2-ACB5-C96B876FFD43", - "versionEndExcluding": "3.8.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3912CA6F-4FCE-58FC-A8CF-89FEA7103FFB", - "versionEndExcluding": "3.9.12", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E17A4BE9-0E3B-5F17-8A00-B4CF7DF59573", - "versionEndExcluding": "3.10.9", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C1D73588-E276-5E7C-AF58-E39CA1E46942", - "versionEndExcluding": "3.11.7", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "20CD6A77-A829-5FD9-A385-AE2418D92D75", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2444.json b/NVD_Data/2024/CVE-2024-2444.json deleted file mode 100644 index 7fde81634..000000000 --- a/NVD_Data/2024/CVE-2024-2444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7078073A-7D05-5399-A0CA-B5DD63B37852", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24474.json b/NVD_Data/2024/CVE-2024-24474.json deleted file mode 100644 index e5e13a101..000000000 --- a/NVD_Data/2024/CVE-2024-24474.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8298AC47-931D-466E-8EFF-6F9CD0F0E504", - "versionEndExcluding": "8.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2453.json b/NVD_Data/2024/CVE-2024-2453.json deleted file mode 100644 index 765ea0135..000000000 --- a/NVD_Data/2024/CVE-2024-2453.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", - "matchCriteriaId": "509F8ADE-1A85-5D7D-8094-0A7355B90956", - "versionEndExcluding": "9.1.6", - "versionStartIncluding": "9.1.5u", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advantech:webaccess\\/scada:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C960C2A-CE9B-572D-8E8B-AB178471EEFB", - "versionEndExcluding": "9.1.6", - "versionStartIncluding": "9.1.5u", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2454.json b/NVD_Data/2024/CVE-2024-2454.json deleted file mode 100644 index a50eccf27..000000000 --- a/NVD_Data/2024/CVE-2024-2454.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2454", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2454.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "981D1A23-B796-5D92-9A28-4450E0ED9B76", - "versionEndExcluding": "16.9.7", - "versionStartIncluding": "15.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", - "versionEndExcluding": "16.10.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24549.json b/NVD_Data/2024/CVE-2024-24549.json deleted file mode 100644 index 0d05bef76..000000000 --- a/NVD_Data/2024/CVE-2024-24549.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A7CDAEFB-B1BC-5D96-B8B2-B9C7A116064E", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3CAA27C9-1401-57D1-92FF-842E076CE09E", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1EC1B658-A98E-5F62-97C5-821CA19B09BF", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7D9CC5F6-AB18-5DBD-941E-A6FF4780F58D", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A06A61E6-60A5-52EE-90AB-80C6D1379C5F", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "32C394A7-F44A-51C6-A333-21871D029092", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B3D7B16E-4AB1-5336-A871-1C5A4E845577", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7798C783-E63E-5CFE-A2BE-5D7891E21760", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "43CFEB53-AADD-5261-B54E-2861C9407B72", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7B0F7EDA-3FFD-53D0-A810-4384C638846F", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DBADF5F9-8479-58ED-B2BC-A6FEA60F9FCB", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "408F710A-07A3-5B32-A87D-0BE3100A8115", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "684D2389-EA45-58F5-8281-FEA15B278EE0", - "versionEndExcluding": "11.0.0-M17", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3CB7F7FD-642C-54D4-B2A4-196C738F8CA1", - "versionEndExcluding": "10.1.19", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "207EF9B8-1A77-5ABB-9458-30ED16FE0CCB", - "versionEndExcluding": "9.0.86", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "481F17CC-BBA4-534A-A347-4989FD58306C", - "versionEndExcluding": "8.5.99", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2456.json b/NVD_Data/2024/CVE-2024-2456.json deleted file mode 100644 index 422776a9d..000000000 --- a/NVD_Data/2024/CVE-2024-2456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lightspeedhq:ecwid_ecommerce_shopping_cart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "996C9853-84D6-56AA-9D35-AD0680978E1B", - "versionEndExcluding": "6.12.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24562.json b/NVD_Data/2024/CVE-2024-24562.json deleted file mode 100644 index 76eac9222..000000000 --- a/NVD_Data/2024/CVE-2024-24562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vantage6:vantage6-ui:*:*:*:*:*:*:*:*", - "matchCriteriaId": "005967D9-E050-54B2-9216-56A235DC3CA1", - "versionEndIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24564.json b/NVD_Data/2024/CVE-2024-24564.json deleted file mode 100644 index 55892e6dd..000000000 --- a/NVD_Data/2024/CVE-2024-24564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24568.json b/NVD_Data/2024/CVE-2024-24568.json deleted file mode 100644 index f6d1399be..000000000 --- a/NVD_Data/2024/CVE-2024-24568.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24568", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24568.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7BFA178-1D02-52F0-B442-6F14473C53EA", - "versionEndExcluding": "7.0.3", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2457.json b/NVD_Data/2024/CVE-2024-2457.json deleted file mode 100644 index 72591962a..000000000 --- a/NVD_Data/2024/CVE-2024-2457.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "427F6118-01C3-54C0-A975-5DD5E9C06A62", - "versionEndExcluding": "5.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24576.json b/NVD_Data/2024/CVE-2024-24576.json deleted file mode 100644 index 47971870d..000000000 --- a/NVD_Data/2024/CVE-2024-24576.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24576", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24576.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F873AD9-A902-5FE7-9D71-D3299CCB7D30", - "versionEndExcluding": "1.77.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2466.json b/NVD_Data/2024/CVE-2024-2466.json deleted file mode 100644 index 5971cd5b6..000000000 --- a/NVD_Data/2024/CVE-2024-2466.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2466", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2466.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB942E98-EB31-599F-8972-C426D96F4A03", - "versionEndExcluding": "8.7.0", - "versionStartIncluding": "8.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2468.json b/NVD_Data/2024/CVE-2024-2468.json deleted file mode 100644 index b6dd4f45f..000000000 --- a/NVD_Data/2024/CVE-2024-2468.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", - "versionEndExcluding": "3.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24683.json b/NVD_Data/2024/CVE-2024-24683.json deleted file mode 100644 index b0a935de8..000000000 --- a/NVD_Data/2024/CVE-2024-24683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.hop:hop-engine:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7586AAA-57B4-59F9-9A9F-DE098F8602C1", - "versionEndExcluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2469.json b/NVD_Data/2024/CVE-2024-2469.json deleted file mode 100644 index 083c117f5..000000000 --- a/NVD_Data/2024/CVE-2024-2469.json +++ /dev/null @@ -1,97 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2469", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2469.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "00BEEFFD-A9FB-5371-8198-B4A8F765AA84", - "versionEndExcluding": "3.8.17", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5DE2269-4D05-5214-97AB-9E230A9C73EF", - "versionEndExcluding": "3.9.12", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66255379-9837-5980-BB62-678B65695109", - "versionEndExcluding": "3.10.9", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18C4CD77-4428-5B91-B617-783DAE7AAFB4", - "versionEndExcluding": "3.11.7", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "087247A0-5EC7-5599-AD9C-097637CEE8E3", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "06823856-6109-5B97-A42B-7845800134F8", - "versionEndExcluding": "3.8.17", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3912CA6F-4FCE-58FC-A8CF-89FEA7103FFB", - "versionEndExcluding": "3.9.12", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E17A4BE9-0E3B-5F17-8A00-B4CF7DF59573", - "versionEndExcluding": "3.10.9", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C1D73588-E276-5E7C-AF58-E39CA1E46942", - "versionEndExcluding": "3.11.7", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1A51AE5C-DD05-5D27-9FC0-5E9A7A4F552C", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24700.json b/NVD_Data/2024/CVE-2024-24700.json deleted file mode 100644 index 1ca895cc4..000000000 --- a/NVD_Data/2024/CVE-2024-24700.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7057E051-8714-5ABF-8AE7-B98427A5D7ED", - "versionEndExcluding": "1.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24703.json b/NVD_Data/2024/CVE-2024-24703.json deleted file mode 100644 index a0048706e..000000000 --- a/NVD_Data/2024/CVE-2024-24703.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D5483C7-A2FD-54A1-8BC0-B35C8FFE0CC0", - "versionEndExcluding": "4.0.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A7A58973-66D0-5DB4-BC6F-5AE702FAE81A", - "versionEndExcluding": "4.0.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24705.json b/NVD_Data/2024/CVE-2024-24705.json deleted file mode 100644 index 7a1fc6638..000000000 --- a/NVD_Data/2024/CVE-2024-24705.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24705", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24705.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:accessibility_project:accessibility:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73C2F2CA-49C9-5FDD-AE2E-A7C656953FF7", - "versionEndExcluding": "1.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2471.json b/NVD_Data/2024/CVE-2024-2471.json deleted file mode 100644 index 970c83548..000000000 --- a/NVD_Data/2024/CVE-2024-2471.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CD0CDEB-D4E7-5CB4-AB50-C4056436FDEC", - "versionEndExcluding": "2.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24710.json b/NVD_Data/2024/CVE-2024-24710.json deleted file mode 100644 index 7dcd34a01..000000000 --- a/NVD_Data/2024/CVE-2024-24710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "155F71EE-3EE7-580F-94CC-F0F30AB17B76", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24711.json b/NVD_Data/2024/CVE-2024-24711.json deleted file mode 100644 index fb27e9a2d..000000000 --- a/NVD_Data/2024/CVE-2024-24711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:woocommerce_conversion_tracking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "26C01CEE-477A-464E-B2EE-9C1E9EA0D8E6", - "versionEndExcluding": "2.0.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24714.json b/NVD_Data/2024/CVE-2024-24714.json deleted file mode 100644 index c49f354e6..000000000 --- a/NVD_Data/2024/CVE-2024-24714.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24714", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24714.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:icons_font_loader:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93BEBBAD-0423-5241-AB40-2EB4A175088E", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24715.json b/NVD_Data/2024/CVE-2024-24715.json deleted file mode 100644 index 4a9919734..000000000 --- a/NVD_Data/2024/CVE-2024-24715.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24715", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24715.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:bookit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A3CE3193-58BF-59DE-9DB2-8DAB0FA2ADF8", - "versionEndExcluding": "2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24716.json b/NVD_Data/2024/CVE-2024-24716.json deleted file mode 100644 index dc89f0617..000000000 --- a/NVD_Data/2024/CVE-2024-24716.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24716", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24716.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA5795EB-21A2-5DFE-A5C2-A09B8CAE0074", - "versionEndExcluding": "6.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "29445191-4E48-55AB-9EB2-1F9DF25BCFF6", - "versionEndExcluding": "6.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24718.json b/NVD_Data/2024/CVE-2024-24718.json deleted file mode 100644 index 422f3e31a..000000000 --- a/NVD_Data/2024/CVE-2024-24718.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24718", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24718.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EAA7FF96-4246-572D-90FD-7EBCD74BDD29", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2473.json b/NVD_Data/2024/CVE-2024-2473.json deleted file mode 100644 index e9e2025cd..000000000 --- a/NVD_Data/2024/CVE-2024-2473.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2473", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2473.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2191D991-CFCD-44CC-B4D0-CB2D07AA80BA", - "versionEndExcluding": "1.9.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24748.json b/NVD_Data/2024/CVE-2024-24748.json deleted file mode 100644 index f0c89b4ee..000000000 --- a/NVD_Data/2024/CVE-2024-24748.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", - "versionEndExcluding": "3.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", - "versionEndExcluding": "3.3.0-beta2", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24749.json b/NVD_Data/2024/CVE-2024-24749.json deleted file mode 100644 index 1d8c2f086..000000000 --- a/NVD_Data/2024/CVE-2024-24749.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24749", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24749.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F728E9CF-E94D-5BCD-AA56-DB1D15F3D402", - "versionEndExcluding": "2.23.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "386F3237-FB50-5718-811F-8E97ECC25853", - "versionEndExcluding": "2.24.3", - "versionStartIncluding": "2.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1E718DBB-1DB8-5F98-9547-4B6CBA0B92D1", - "versionEndExcluding": "2.23.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B065EDDF-0E00-53D4-8D39-AB0AB995EEDF", - "versionEndExcluding": "2.24.3", - "versionStartIncluding": "2.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2475.json b/NVD_Data/2024/CVE-2024-2475.json deleted file mode 100644 index 654fa4f32..000000000 --- a/NVD_Data/2024/CVE-2024-2475.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2475", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2475.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42C067E1-D69E-5869-AD1A-753C8573BC04", - "versionEndExcluding": "3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24750.json b/NVD_Data/2024/CVE-2024-24750.json deleted file mode 100644 index b69a5cbf1..000000000 --- a/NVD_Data/2024/CVE-2024-24750.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "87A8A60D-98ED-5A83-B0B9-874F460F3345", - "versionEndExcluding": "6.6.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24751.json b/NVD_Data/2024/CVE-2024-24751.json deleted file mode 100644 index 6afcb5661..000000000 --- a/NVD_Data/2024/CVE-2024-24751.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:derhansen:event_management_and_registration:*:*:*:*:*:typo3:*:*", - "matchCriteriaId": "B9B16E6D-1101-5DA3-9903-212F4700A391", - "versionEndExcluding": "7.4.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24758.json b/NVD_Data/2024/CVE-2024-24758.json deleted file mode 100644 index cb5950e4d..000000000 --- a/NVD_Data/2024/CVE-2024-24758.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24758", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24758.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "42CDFFDA-A404-5EA1-8B8F-DA785641D662", - "versionEndExcluding": "5.28.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "87A8A60D-98ED-5A83-B0B9-874F460F3345", - "versionEndExcluding": "6.6.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24759.json b/NVD_Data/2024/CVE-2024-24759.json deleted file mode 100644 index 715e876cc..000000000 --- a/NVD_Data/2024/CVE-2024-24759.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D541A352-0919-5E55-A7E4-27418C5575A8", - "versionEndExcluding": "23.12.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24761.json b/NVD_Data/2024/CVE-2024-24761.json deleted file mode 100644 index 8730b4674..000000000 --- a/NVD_Data/2024/CVE-2024-24761.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:galette:galette:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E3F39470-B672-5530-90D0-5083337D27A6", - "versionEndExcluding": "1.0.2", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24763.json b/NVD_Data/2024/CVE-2024-24763.json deleted file mode 100644 index b056b8321..000000000 --- a/NVD_Data/2024/CVE-2024-24763.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E859188-6B46-50EC-A763-FF25207F9D82", - "versionEndExcluding": "3.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC5C5C32-C643-5461-8335-62ABFFCF1737", - "versionEndExcluding": "3.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24764.json b/NVD_Data/2024/CVE-2024-24764.json deleted file mode 100644 index 4d5628ee9..000000000 --- a/NVD_Data/2024/CVE-2024-24764.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:octobercms:october:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DCA0FBF8-74CC-59F1-BA69-CED77341F0DE", - "versionEndExcluding": "3.5.15", - "versionStartIncluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2477.json b/NVD_Data/2024/CVE-2024-2477.json deleted file mode 100644 index 58192e168..000000000 --- a/NVD_Data/2024/CVE-2024-2477.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2477", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2477.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13EAE175-5074-59DC-9381-34D44B42F8DD", - "versionEndExcluding": "7.6.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24770.json b/NVD_Data/2024/CVE-2024-24770.json deleted file mode 100644 index efd31f49c..000000000 --- a/NVD_Data/2024/CVE-2024-24770.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A389DCB9-EF80-55FE-9762-B755EF9B23C8", - "versionEndIncluding": "4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24772.json b/NVD_Data/2024/CVE-2024-24772.json deleted file mode 100644 index 51ee842bf..000000000 --- a/NVD_Data/2024/CVE-2024-24772.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24773.json b/NVD_Data/2024/CVE-2024-24773.json deleted file mode 100644 index 20fbd87a2..000000000 --- a/NVD_Data/2024/CVE-2024-24773.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24779.json b/NVD_Data/2024/CVE-2024-24779.json deleted file mode 100644 index 7bceb7fc9..000000000 --- a/NVD_Data/2024/CVE-2024-24779.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24783.json b/NVD_Data/2024/CVE-2024-24783.json deleted file mode 100644 index 6137e14e4..000000000 --- a/NVD_Data/2024/CVE-2024-24783.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24784.json b/NVD_Data/2024/CVE-2024-24784.json deleted file mode 100644 index 9d57d5dc7..000000000 --- a/NVD_Data/2024/CVE-2024-24784.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24784", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24784.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24785.json b/NVD_Data/2024/CVE-2024-24785.json deleted file mode 100644 index 8ea4478af..000000000 --- a/NVD_Data/2024/CVE-2024-24785.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24785", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24785.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A5757C7-6842-5551-B4B0-5CA59BF41571", - "versionEndExcluding": "1.21.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0009182-2F80-5187-B528-48FDCB1B45A4", - "versionEndExcluding": "1.22.1", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24786.json b/NVD_Data/2024/CVE-2024-24786.json deleted file mode 100644 index 649931e7b..000000000 --- a/NVD_Data/2024/CVE-2024-24786.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24786", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24786.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:protobuf:protobuf:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D7069EB6-6B73-5A7A-AF39-F8D5F023CCFB", - "versionEndExcluding": "1.33.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:protobuf:protobuf:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D7069EB6-6B73-5A7A-AF39-F8D5F023CCFB", - "versionEndExcluding": "1.33.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24787.json b/NVD_Data/2024/CVE-2024-24787.json deleted file mode 100644 index b5942c6d3..000000000 --- a/NVD_Data/2024/CVE-2024-24787.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8138EA9A-C7BD-5233-B247-E94F00408944", - "versionEndExcluding": "1.21.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F2D33BC-F7FE-5ABA-807A-E5A8C55FD7B2", - "versionEndExcluding": "1.22.3", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24788.json b/NVD_Data/2024/CVE-2024-24788.json deleted file mode 100644 index ed6be754a..000000000 --- a/NVD_Data/2024/CVE-2024-24788.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F2D33BC-F7FE-5ABA-807A-E5A8C55FD7B2", - "versionEndExcluding": "1.22.3", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24789.json b/NVD_Data/2024/CVE-2024-24789.json deleted file mode 100644 index 26524b4ce..000000000 --- a/NVD_Data/2024/CVE-2024-24789.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A191F39-17BE-4051-A445-E60525659377", - "versionEndExcluding": "1.21.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A19F9830-767E-5482-8287-4818D294A3BD", - "versionEndExcluding": "1.22.4", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24790.json b/NVD_Data/2024/CVE-2024-24790.json deleted file mode 100644 index dc5556be7..000000000 --- a/NVD_Data/2024/CVE-2024-24790.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A191F39-17BE-4051-A445-E60525659377", - "versionEndExcluding": "1.21.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A19F9830-767E-5482-8287-4818D294A3BD", - "versionEndExcluding": "1.22.4", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24791.json b/NVD_Data/2024/CVE-2024-24791.json deleted file mode 100644 index 94e92c6d5..000000000 --- a/NVD_Data/2024/CVE-2024-24791.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C695B4E-1F63-5D82-80F2-4CB0DE869A1A", - "versionEndExcluding": "1.21.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A5C6B5A-D832-50BB-9E37-8BC0BD0309BE", - "versionEndExcluding": "1.22.5", - "versionStartIncluding": "1.22.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24792.json b/NVD_Data/2024/CVE-2024-24792.json deleted file mode 100644 index eed512b21..000000000 --- a/NVD_Data/2024/CVE-2024-24792.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:tiff:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A0C6504A-2CDF-58C1-8EAE-931451559C2F", - "versionEndExcluding": "0.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24795.json b/NVD_Data/2024/CVE-2024-24795.json deleted file mode 100644 index 670b8211f..000000000 --- a/NVD_Data/2024/CVE-2024-24795.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24795", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24795.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4BC4874B-2230-5A74-8F5C-C2903D8B5386", - "versionEndExcluding": "2.4.59", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24796.json b/NVD_Data/2024/CVE-2024-24796.json deleted file mode 100644 index d572bec5a..000000000 --- a/NVD_Data/2024/CVE-2024-24796.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24796", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24796.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ACFF3A4A-0AD3-40AE-B915-EA9DC7EAD175", - "versionEndExcluding": "4.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01896480-35AB-55F3-870A-ADF8202B92A0", - "versionEndExcluding": "4.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24798.json b/NVD_Data/2024/CVE-2024-24798.json deleted file mode 100644 index 9ff4705b7..000000000 --- a/NVD_Data/2024/CVE-2024-24798.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24798", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24798.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:debug_project:debug:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "864312F8-5CEC-51D7-B6A4-88E43E5DEA01", - "versionEndExcluding": "1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24799.json b/NVD_Data/2024/CVE-2024-24799.json deleted file mode 100644 index 525bb733a..000000000 --- a/NVD_Data/2024/CVE-2024-24799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce_box_office:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35B2C781-ADD3-5518-BB68-0984FEC7A8F7", - "versionEndExcluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24800.json b/NVD_Data/2024/CVE-2024-24800.json deleted file mode 100644 index 2a997c75c..000000000 --- a/NVD_Data/2024/CVE-2024-24800.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adtribes:product_feed_pro_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77DCB97C-7AA5-565D-92C6-C0D70CCB722F", - "versionEndExcluding": "13.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24802.json b/NVD_Data/2024/CVE-2024-24802.json deleted file mode 100644 index 6cbf008ae..000000000 --- a/NVD_Data/2024/CVE-2024-24802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jtrt_responsive_tables_project:jtrt_responsive_tables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5CDD0E0-49F0-50D1-B851-9C45ADEBAE37", - "versionEndIncluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24805.json b/NVD_Data/2024/CVE-2024-24805.json deleted file mode 100644 index 5e1fd79b7..000000000 --- a/NVD_Data/2024/CVE-2024-24805.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "041B2FC1-5F2E-5584-AAED-8B3F3ACF520A", - "versionEndExcluding": "3.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24809.json b/NVD_Data/2024/CVE-2024-24809.json deleted file mode 100644 index ad849ea2e..000000000 --- a/NVD_Data/2024/CVE-2024-24809.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "29949180-44D3-5F87-986F-6D3BEA3601C5", - "versionEndExcluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24813.json b/NVD_Data/2024/CVE-2024-24813.json deleted file mode 100644 index 12ded4873..000000000 --- a/NVD_Data/2024/CVE-2024-24813.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FFF22BD-C846-505C-96BA-74827340623B", - "versionEndExcluding": "14.64.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24814.json b/NVD_Data/2024/CVE-2024-24814.json deleted file mode 100644 index d907a3f8c..000000000 --- a/NVD_Data/2024/CVE-2024-24814.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3611AF41-1546-5C60-9DCA-75D668420C45", - "versionEndExcluding": "2.4.15.2", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24817.json b/NVD_Data/2024/CVE-2024-24817.json deleted file mode 100644 index e5386c53a..000000000 --- a/NVD_Data/2024/CVE-2024-24817.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10648F4B-27CB-5C52-AAF3-D9ED88388CD4", - "versionEndExcluding": "0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", - "matchCriteriaId": "AC5A35BF-7C23-572E-9D20-06817543F059", - "versionEndExcluding": "0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24818.json b/NVD_Data/2024/CVE-2024-24818.json deleted file mode 100644 index 8c7d7dab5..000000000 --- a/NVD_Data/2024/CVE-2024-24818.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20709A32-B38B-5E26-AECA-7EEEBA487EEC", - "versionEndExcluding": "8.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24826.json b/NVD_Data/2024/CVE-2024-24826.json deleted file mode 100644 index d0d8b9f3d..000000000 --- a/NVD_Data/2024/CVE-2024-24826.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24826", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24826.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9109E55-FDED-5250-B9B3-5C76EFA67688", - "versionEndExcluding": "0.28.2", - "versionStartIncluding": "0.28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24827.json b/NVD_Data/2024/CVE-2024-24827.json deleted file mode 100644 index 6fdb3e1dc..000000000 --- a/NVD_Data/2024/CVE-2024-24827.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", - "versionEndExcluding": "3.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", - "versionEndExcluding": "3.3.0-beta2", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24832.json b/NVD_Data/2024/CVE-2024-24832.json deleted file mode 100644 index 1f4de2710..000000000 --- a/NVD_Data/2024/CVE-2024-24832.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24832", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24832.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "230F0B5C-1697-5181-8141-F958845F1378", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24833.json b/NVD_Data/2024/CVE-2024-24833.json deleted file mode 100644 index 54452b76b..000000000 --- a/NVD_Data/2024/CVE-2024-24833.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "80B9EB86-15AC-5B17-95CB-4125217E31A6", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24835.json b/NVD_Data/2024/CVE-2024-24835.json deleted file mode 100644 index 2d4155726..000000000 --- a/NVD_Data/2024/CVE-2024-24835.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B18020D-023C-4AD4-A5A3-E960C8094E8D", - "versionEndExcluding": "1.1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2484.json b/NVD_Data/2024/CVE-2024-2484.json deleted file mode 100644 index 539d2043d..000000000 --- a/NVD_Data/2024/CVE-2024-2484.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04777C26-F1B8-4B91-AF11-C06302CBB496", - "versionEndExcluding": "2.10.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24840.json b/NVD_Data/2024/CVE-2024-24840.json deleted file mode 100644 index 82598dfa8..000000000 --- a/NVD_Data/2024/CVE-2024-24840.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24840", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24840.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF8D3EE0-85CE-5023-955F-71B4FBD6A696", - "versionEndExcluding": "5.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5C9575B-3B61-5037-9D98-68921C2DAC0E", - "versionEndExcluding": "5.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24843.json b/NVD_Data/2024/CVE-2024-24843.json deleted file mode 100644 index 422025960..000000000 --- a/NVD_Data/2024/CVE-2024-24843.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24843.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67013C0C-1FBC-5282-A99E-6254B3C82A62", - "versionEndExcluding": "2.10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24867.json b/NVD_Data/2024/CVE-2024-24867.json deleted file mode 100644 index 019d381b6..000000000 --- a/NVD_Data/2024/CVE-2024-24867.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugins-market:wp_visitor_statistics_\\(real_time_traffic\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7664BDBF-4013-5C3C-9383-0951D46A3629", - "versionEndExcluding": "6.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_visitor_statistics_\\(real_time_traffic\\)_project:wp_visitor_statistics_\\(real_time_traffic\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92AACAE2-B72E-5344-A6F7-3B717584DDDD", - "versionEndExcluding": "6.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24868.json b/NVD_Data/2024/CVE-2024-24868.json deleted file mode 100644 index b2ef15301..000000000 --- a/NVD_Data/2024/CVE-2024-24868.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7252193F-E9D4-5A52-A9D5-CB86EBA5A84F", - "versionEndExcluding": "4.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24869.json b/NVD_Data/2024/CVE-2024-24869.json deleted file mode 100644 index 51fe7d239..000000000 --- a/NVD_Data/2024/CVE-2024-24869.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boldgrid:total_upkeep:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A82C7437-CA79-50FE-94A9-621711D13FCA", - "versionEndExcluding": "1.15.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24872.json b/NVD_Data/2024/CVE-2024-24872.json deleted file mode 100644 index 9ff28fc27..000000000 --- a/NVD_Data/2024/CVE-2024-24872.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2213D16-4722-52EC-88E7-C74243174F30", - "versionEndExcluding": "7.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24873.json b/NVD_Data/2024/CVE-2024-24873.json deleted file mode 100644 index d95239077..000000000 --- a/NVD_Data/2024/CVE-2024-24873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48E24CB0-4FDA-5073-887E-2EBB5923AA8C", - "versionEndExcluding": "1.0.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24874.json b/NVD_Data/2024/CVE-2024-24874.json deleted file mode 100644 index 0888e950e..000000000 --- a/NVD_Data/2024/CVE-2024-24874.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48E24CB0-4FDA-5073-887E-2EBB5923AA8C", - "versionEndExcluding": "1.0.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24875.json b/NVD_Data/2024/CVE-2024-24875.json deleted file mode 100644 index 5d7e7d8a9..000000000 --- a/NVD_Data/2024/CVE-2024-24875.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24875.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B478CDA-016B-54E1-8B8D-00228BE428EF", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24876.json b/NVD_Data/2024/CVE-2024-24876.json deleted file mode 100644 index adf91925d..000000000 --- a/NVD_Data/2024/CVE-2024-24876.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24876.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:admin_menu_editor_project:admin_menu_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "695D8D43-A890-5136-8B01-48E4ABCBB3A1", - "versionEndExcluding": "1.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24879.json b/NVD_Data/2024/CVE-2024-24879.json deleted file mode 100644 index 28cfc1c8b..000000000 --- a/NVD_Data/2024/CVE-2024-24879.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24879.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B478CDA-016B-54E1-8B8D-00228BE428EF", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24880.json b/NVD_Data/2024/CVE-2024-24880.json deleted file mode 100644 index 00c325ee8..000000000 --- a/NVD_Data/2024/CVE-2024-24880.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24880", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24880.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollo13themes:apollo13_framework_extensions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A076A27-0FE4-5CD5-8251-B177B252F4F2", - "versionEndExcluding": "1.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24881.json b/NVD_Data/2024/CVE-2024-24881.json deleted file mode 100644 index d102eca8e..000000000 --- a/NVD_Data/2024/CVE-2024-24881.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24881", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24881.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6AADFC7-97A9-49A4-8E9A-55347A0E3A3C", - "versionEndExcluding": "6.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24882.json b/NVD_Data/2024/CVE-2024-24882.json deleted file mode 100644 index 158760e1b..000000000 --- a/NVD_Data/2024/CVE-2024-24882.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B6CFCF6B-F090-5AD2-B177-5D9BE4BDA97E", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24884.json b/NVD_Data/2024/CVE-2024-24884.json deleted file mode 100644 index 8f30e68c9..000000000 --- a/NVD_Data/2024/CVE-2024-24884.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24884", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24884.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ari-soft:contact_form_7_connector:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C77BE309-5D2C-44C8-AF9F-5FA4E1C2577F", - "versionEndExcluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24885.json b/NVD_Data/2024/CVE-2024-24885.json deleted file mode 100644 index 34657d0d4..000000000 --- a/NVD_Data/2024/CVE-2024-24885.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:levantoan:woocommerce_vietnam_checkout:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7FEC64DD-9583-4DDE-BD41-629714525464", - "versionEndExcluding": "2.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24887.json b/NVD_Data/2024/CVE-2024-24887.json deleted file mode 100644 index 3a20daa59..000000000 --- a/NVD_Data/2024/CVE-2024-24887.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "27DE4C60-AAF4-45A6-AED1-872DF0D76DDB", - "versionEndExcluding": "21.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24888.json b/NVD_Data/2024/CVE-2024-24888.json deleted file mode 100644 index 664050432..000000000 --- a/NVD_Data/2024/CVE-2024-24888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4EC73EB5-9287-54E4-B4BD-8D6B596D0884", - "versionEndExcluding": "3.2.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2491.json b/NVD_Data/2024/CVE-2024-2491.json deleted file mode 100644 index 5926a7a0e..000000000 --- a/NVD_Data/2024/CVE-2024-2491.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E45D9BF5-8B20-5334-84C9-BB0CE23D29B4", - "versionEndExcluding": "2.7.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2492.json b/NVD_Data/2024/CVE-2024-2492.json deleted file mode 100644 index b3bdcd1d6..000000000 --- a/NVD_Data/2024/CVE-2024-2492.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "726CAC1A-E106-52EF-9AC4-5639C08DDEE1", - "versionEndExcluding": "2.7.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24926.json b/NVD_Data/2024/CVE-2024-24926.json deleted file mode 100644 index 1e4242c8f..000000000 --- a/NVD_Data/2024/CVE-2024-24926.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unitedthemes:brooklyn:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F7A0654-602C-4738-B649-F4F8E8296DD3", - "versionEndIncluding": "4.9.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24934.json b/NVD_Data/2024/CVE-2024-24934.json deleted file mode 100644 index ae4d396db..000000000 --- a/NVD_Data/2024/CVE-2024-24934.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "090291E0-71D7-5DF7-A40E-7797156DADCE", - "versionEndExcluding": "3.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "04564651-8929-57FA-BDA2-AE8A0D4C398C", - "versionEndExcluding": "3.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "238E4295-16E9-551D-9930-8961997FAD1D", - "versionEndExcluding": "3.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4CF52DC-453C-53F0-B32F-E7AC7C86A9D8", - "versionEndExcluding": "3.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2496.json b/NVD_Data/2024/CVE-2024-2496.json deleted file mode 100644 index b124776f6..000000000 --- a/NVD_Data/2024/CVE-2024-2496.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5E8D780-F7B7-5D21-9443-C81C7BB4427A", - "versionEndExcluding": "9.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24964.json b/NVD_Data/2024/CVE-2024-24964.json deleted file mode 100644 index a3dd0aac5..000000000 --- a/NVD_Data/2024/CVE-2024-24964.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B339052F-5567-5484-A115-B32BF65B8A54", - "versionEndExcluding": "19.2", - "versionStartIncluding": "11.220", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24989.json b/NVD_Data/2024/CVE-2024-24989.json deleted file mode 100644 index 2134a7226..000000000 --- a/NVD_Data/2024/CVE-2024-24989.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E61793E-178E-5B8D-A6FC-43578BFD1FA1", - "versionEndExcluding": "R31_P1", - "versionStartIncluding": "R31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7BF241-F59C-5289-9CB1-9651165834FD", - "versionEndExcluding": "1.25.4", - "versionStartIncluding": "1.25.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E11C3177-1BD8-5187-B9C2-D14A8FF228CD", - "versionEndExcluding": "1.25.4", - "versionStartIncluding": "1.25.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24990.json b/NVD_Data/2024/CVE-2024-24990.json deleted file mode 100644 index 623ae8629..000000000 --- a/NVD_Data/2024/CVE-2024-24990.json +++ /dev/null @@ -1,65 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E61793E-178E-5B8D-A6FC-43578BFD1FA1", - "versionEndExcluding": "R31_P1", - "versionStartIncluding": "R31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "80024D83-48E1-5ECB-AB14-33979D075BBF", - "versionEndExcluding": "R30_P2", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DCC3A08E-8312-55FB-A9DD-3E115C396240", - "versionEndExcluding": "1.25.4", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE457764-F58D-5BE7-960E-0FDD79362302", - "versionEndExcluding": "1.25.4", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24991.json b/NVD_Data/2024/CVE-2024-24991.json deleted file mode 100644 index 4e5afbfb5..000000000 --- a/NVD_Data/2024/CVE-2024-24991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24992.json b/NVD_Data/2024/CVE-2024-24992.json deleted file mode 100644 index 029ba763c..000000000 --- a/NVD_Data/2024/CVE-2024-24992.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24992", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24992.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24993.json b/NVD_Data/2024/CVE-2024-24993.json deleted file mode 100644 index b6301d542..000000000 --- a/NVD_Data/2024/CVE-2024-24993.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24994.json b/NVD_Data/2024/CVE-2024-24994.json deleted file mode 100644 index 86a9a4de8..000000000 --- a/NVD_Data/2024/CVE-2024-24994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24995.json b/NVD_Data/2024/CVE-2024-24995.json deleted file mode 100644 index 21112b7ad..000000000 --- a/NVD_Data/2024/CVE-2024-24995.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24995", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24995.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24996.json b/NVD_Data/2024/CVE-2024-24996.json deleted file mode 100644 index 68f1eba58..000000000 --- a/NVD_Data/2024/CVE-2024-24996.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24997.json b/NVD_Data/2024/CVE-2024-24997.json deleted file mode 100644 index 197fba70f..000000000 --- a/NVD_Data/2024/CVE-2024-24997.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-24998.json b/NVD_Data/2024/CVE-2024-24998.json deleted file mode 100644 index c9bff1c95..000000000 --- a/NVD_Data/2024/CVE-2024-24998.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-24998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-24998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2500.json b/NVD_Data/2024/CVE-2024-2500.json deleted file mode 100644 index 2d5678bd8..000000000 --- a/NVD_Data/2024/CVE-2024-2500.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themegrill:colormag:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB82A42D-D236-5B32-B4BB-5120F1DBA4B2", - "versionEndExcluding": "3.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25000.json b/NVD_Data/2024/CVE-2024-25000.json deleted file mode 100644 index f1fa9349d..000000000 --- a/NVD_Data/2024/CVE-2024-25000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2501.json b/NVD_Data/2024/CVE-2024-2501.json deleted file mode 100644 index dccc5e154..000000000 --- a/NVD_Data/2024/CVE-2024-2501.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2501", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2501.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devpups:social_pug:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4641700-E5DA-53A2-AB67-B30D7C2DAA22", - "versionEndExcluding": "1.33.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2503.json b/NVD_Data/2024/CVE-2024-2503.json deleted file mode 100644 index 3889e4f73..000000000 --- a/NVD_Data/2024/CVE-2024-2503.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", - "versionEndExcluding": "2.6.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2504.json b/NVD_Data/2024/CVE-2024-2504.json deleted file mode 100644 index 4ccb573af..000000000 --- a/NVD_Data/2024/CVE-2024-2504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EFFE3DF-B56A-5B58-9308-F113D4035CB2", - "versionEndExcluding": "1.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2505.json b/NVD_Data/2024/CVE-2024-2505.json deleted file mode 100644 index 56a15611c..000000000 --- a/NVD_Data/2024/CVE-2024-2505.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC523EA9-A74D-597C-9994-06E845BDC48D", - "versionEndExcluding": "6.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2506.json b/NVD_Data/2024/CVE-2024-2506.json deleted file mode 100644 index 4dde4252a..000000000 --- a/NVD_Data/2024/CVE-2024-2506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5BF23EA7-8180-5838-9A65-E4FDAD4911E2", - "versionEndExcluding": "4.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25065.json b/NVD_Data/2024/CVE-2024-25065.json deleted file mode 100644 index 8324b7b1a..000000000 --- a/NVD_Data/2024/CVE-2024-25065.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "424FD80B-5374-418B-86EF-12EC573A24E1", - "versionEndExcluding": "18.12.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2507.json b/NVD_Data/2024/CVE-2024-2507.json deleted file mode 100644 index bccb4e7e4..000000000 --- a/NVD_Data/2024/CVE-2024-2507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetwidgets_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D41B0DE4-9482-57A9-BED4-89E485CF25F4", - "versionEndExcluding": "1.0.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25090.json b/NVD_Data/2024/CVE-2024-25090.json deleted file mode 100644 index cccd40b5c..000000000 --- a/NVD_Data/2024/CVE-2024-25090.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34B9206D-CB9B-49BD-8162-CEFAE5C287E3", - "versionEndExcluding": "6.1.3", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25093.json b/NVD_Data/2024/CVE-2024-25093.json deleted file mode 100644 index c80ec408f..000000000 --- a/NVD_Data/2024/CVE-2024-25093.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gdragon:gd_rating_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5401FDBC-4AD5-5915-9F46-75F93F7880FD", - "versionEndExcluding": "3.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25095.json b/NVD_Data/2024/CVE-2024-25095.json deleted file mode 100644 index 5f9994f4e..000000000 --- a/NVD_Data/2024/CVE-2024-25095.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeparrots:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D22135E-A1C8-4889-94E5-63749B16560A", - "versionEndIncluding": "6.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yikesinc:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAFB371A-1E4C-5418-8BB3-90FCFC3828EF", - "versionEndIncluding": "6.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25096.json b/NVD_Data/2024/CVE-2024-25096.json deleted file mode 100644 index 36c891d53..000000000 --- a/NVD_Data/2024/CVE-2024-25096.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canto:canto:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A0EC3F3-A3D6-58FC-9E3A-CEE8B8DB5B35", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25099.json b/NVD_Data/2024/CVE-2024-25099.json deleted file mode 100644 index 82149a397..000000000 --- a/NVD_Data/2024/CVE-2024-25099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:paytium:paytium:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C15B18CB-D282-5A92-9AAC-0B6F50B90245", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25100.json b/NVD_Data/2024/CVE-2024-25100.json deleted file mode 100644 index b7b93d8c2..000000000 --- a/NVD_Data/2024/CVE-2024-25100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpswings:coupon_referral_program:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8385400-57C8-4330-A494-3E472BA67693", - "versionEndIncluding": "1.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25101.json b/NVD_Data/2024/CVE-2024-25101.json deleted file mode 100644 index 81be77633..000000000 --- a/NVD_Data/2024/CVE-2024-25101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmaspik:maspik:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E86F7369-F00A-5022-BC0A-5C21300DA23E", - "versionEndExcluding": "0.10.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25108.json b/NVD_Data/2024/CVE-2024-25108.json deleted file mode 100644 index 06cee0520..000000000 --- a/NVD_Data/2024/CVE-2024-25108.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelfed:pixelfed:*:*:*:*:*:php:*:*", - "matchCriteriaId": "D864E9BF-713C-5045-A28E-BC5CF72C300E", - "versionEndExcluding": "0.11.11", - "versionStartIncluding": "0.10.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2511.json b/NVD_Data/2024/CVE-2024-2511.json deleted file mode 100644 index 296ac82c0..000000000 --- a/NVD_Data/2024/CVE-2024-2511.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2511", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2511.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "415E08B9-68DE-5DCA-A12B-5D21C61364E6", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3977C732-8361-5088-B302-A44CC4A13E6C", - "versionEndExcluding": "3.1.6", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7389242F-EB71-5226-A3A9-7EAF90A1B572", - "versionEndExcluding": "3.0.14", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6D9F32D-E855-536B-BD89-DB56D83EFBA1", - "versionEndExcluding": "1.1.1y", - "versionStartIncluding": "1.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25110.json b/NVD_Data/2024/CVE-2024-25110.json deleted file mode 100644 index 225fddaba..000000000 --- a/NVD_Data/2024/CVE-2024-25110.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7BC0B9B-7E26-4F62-88D1-D076EB37050C", - "versionEndExcluding": "2024-01-01", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25111.json b/NVD_Data/2024/CVE-2024-25111.json deleted file mode 100644 index 85a7b8397..000000000 --- a/NVD_Data/2024/CVE-2024-25111.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B5B4C29-D8E5-5C3C-8C37-6BB3F7430C75", - "versionEndExcluding": "6.8", - "versionStartIncluding": "3.5.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25112.json b/NVD_Data/2024/CVE-2024-25112.json deleted file mode 100644 index ab301c571..000000000 --- a/NVD_Data/2024/CVE-2024-25112.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9109E55-FDED-5250-B9B3-5C76EFA67688", - "versionEndExcluding": "0.28.2", - "versionStartIncluding": "0.28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25114.json b/NVD_Data/2024/CVE-2024-25114.json deleted file mode 100644 index 23b86a592..000000000 --- a/NVD_Data/2024/CVE-2024-25114.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E32AA811-8C22-58C2-8D76-8B6789ABEBC6", - "versionEndExcluding": "23.05.9", - "versionStartIncluding": "23.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C16E760-602C-5EF1-8ECE-FB5B9B5DA23C", - "versionEndExcluding": "22.05.22", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8DFBBCB5-24D4-513A-8E5E-27902C11E556", - "versionEndExcluding": "21.11.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37364CD9-1F09-5DFF-B487-C82B8677BF73", - "versionEndExcluding": "23.05.9", - "versionStartIncluding": "23.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D688BF9F-2055-592D-8F90-91E2B11FCB13", - "versionEndExcluding": "22.05.22", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D99FEDA7-05B8-53BD-ACB6-44CD4C3A4A12", - "versionEndExcluding": "21.11.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25117.json b/NVD_Data/2024/CVE-2024-25117.json deleted file mode 100644 index 4389578a0..000000000 --- a/NVD_Data/2024/CVE-2024-25117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dompdf:php-svg-lib:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A14A95A2-C698-547D-8C9A-0DEC62BCB839", - "versionEndExcluding": "0.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25118.json b/NVD_Data/2024/CVE-2024-25118.json deleted file mode 100644 index 0319f3a34..000000000 --- a/NVD_Data/2024/CVE-2024-25118.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", - "versionEndExcluding": "13.0.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", - "versionEndExcluding": "12.4.11", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", - "versionEndExcluding": "11.5.35", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", - "versionEndExcluding": "10.4.43", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", - "versionEndExcluding": "9.5.46", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", - "versionEndExcluding": "8.7.57", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25119.json b/NVD_Data/2024/CVE-2024-25119.json deleted file mode 100644 index 12c76f879..000000000 --- a/NVD_Data/2024/CVE-2024-25119.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", - "versionEndExcluding": "13.0.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", - "versionEndExcluding": "12.4.11", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", - "versionEndExcluding": "11.5.35", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", - "versionEndExcluding": "10.4.43", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", - "versionEndExcluding": "9.5.46", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", - "versionEndExcluding": "8.7.57", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25120.json b/NVD_Data/2024/CVE-2024-25120.json deleted file mode 100644 index 4eac4fdc0..000000000 --- a/NVD_Data/2024/CVE-2024-25120.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", - "versionEndExcluding": "13.0.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", - "versionEndExcluding": "12.4.11", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", - "versionEndExcluding": "11.5.35", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", - "versionEndExcluding": "10.4.43", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", - "versionEndExcluding": "9.5.46", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", - "versionEndExcluding": "8.7.57", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25121.json b/NVD_Data/2024/CVE-2024-25121.json deleted file mode 100644 index 17f5106ff..000000000 --- a/NVD_Data/2024/CVE-2024-25121.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "3E8A90F5-6790-5071-9D1B-739C107FEFF2", - "versionEndExcluding": "13.0.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6E46481B-411A-5F0A-9EC0-E90828077012", - "versionEndExcluding": "12.4.11", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8CD51BB5-14AC-5984-9AE9-7E0933395480", - "versionEndExcluding": "11.5.35", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E084651-428B-5B0E-99E5-3E0614087E8B", - "versionEndExcluding": "10.4.43", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7CF6CC81-0E52-5677-9870-3779160CB50E", - "versionEndExcluding": "9.5.46", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5D09C272-952D-5247-802F-CDB769B5AFDC", - "versionEndExcluding": "8.7.57", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25122.json b/NVD_Data/2024/CVE-2024-25122.json deleted file mode 100644 index 8ccf7636f..000000000 --- a/NVD_Data/2024/CVE-2024-25122.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mhenrixon:sidekiq-unique-jobs:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B1F7D6BC-9209-5753-A8D9-DB3C8C92B93E", - "versionEndExcluding": "7.1.33", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mhenrixon:sidekiq-unique-jobs:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "43086AD1-8199-595D-94E5-3E5D3501F821", - "versionEndExcluding": "8.0.7", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25124.json b/NVD_Data/2024/CVE-2024-25124.json deleted file mode 100644 index 156e9eb07..000000000 --- a/NVD_Data/2024/CVE-2024-25124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A6D5CE54-E381-5C5F-903F-8F8C61AF0893", - "versionEndExcluding": "2.52.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25126.json b/NVD_Data/2024/CVE-2024-25126.json deleted file mode 100644 index 2bb6b968e..000000000 --- a/NVD_Data/2024/CVE-2024-25126.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", - "versionEndExcluding": "3.0.9.1", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "4B31214D-533B-5F1C-830E-D5A8CD302377", - "versionEndExcluding": "2.2.8.1", - "versionStartIncluding": "0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25128.json b/NVD_Data/2024/CVE-2024-25128.json deleted file mode 100644 index 4db58a29e..000000000 --- a/NVD_Data/2024/CVE-2024-25128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", - "matchCriteriaId": "FF52CE43-91CD-5A69-A0DB-656B3D3C92F5", - "versionEndExcluding": "4.3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2513.json b/NVD_Data/2024/CVE-2024-2513.json deleted file mode 100644 index b784f56fb..000000000 --- a/NVD_Data/2024/CVE-2024-2513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBF504FA-8FB1-54E6-B012-13C263F076AA", - "versionEndExcluding": "3.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25130.json b/NVD_Data/2024/CVE-2024-25130.json deleted file mode 100644 index b158ace04..000000000 --- a/NVD_Data/2024/CVE-2024-25130.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*", - "matchCriteriaId": "6002819C-724F-5E6A-86C9-9725EF23BFFF", - "versionEndExcluding": "15.5.99.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "52BE9991-E88C-5382-AB81-9EEAE0E8ED32", - "versionEndExcluding": "15.5-4", - "versionStartIncluding": "15.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C00D8157-A23D-57D4-8AC7-73AB6171CC88", - "versionEndExcluding": "15.4-7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25142.json b/NVD_Data/2024/CVE-2024-25142.json deleted file mode 100644 index a0e9f56e6..000000000 --- a/NVD_Data/2024/CVE-2024-25142.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6882EC66-FA1C-5AA3-A6E5-1B2C5754E3F9", - "versionEndExcluding": "2.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2538.json b/NVD_Data/2024/CVE-2024-2538.json deleted file mode 100644 index 3558f44d4..000000000 --- a/NVD_Data/2024/CVE-2024-2538.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2538", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2538.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mbis:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EE3471C-627C-5C55-A125-AA174FA8371D", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mbis:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE153E85-D790-5EE4-B1E7-EABABE102A5A", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_pro_project:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AFE8616-0126-5CD7-A6DB-C468F557C05D", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2539.json b/NVD_Data/2024/CVE-2024-2539.json deleted file mode 100644 index cb7b812b3..000000000 --- a/NVD_Data/2024/CVE-2024-2539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFB41D9E-D51D-520E-A264-40DB5F23E4BD", - "versionEndExcluding": "8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2541.json b/NVD_Data/2024/CVE-2024-2541.json deleted file mode 100644 index 9210da4dd..000000000 --- a/NVD_Data/2024/CVE-2024-2541.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2541", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2541.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A7D6596C-29FE-4E4E-B064-E828B128E8BE", - "versionEndIncluding": "4.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2543.json b/NVD_Data/2024/CVE-2024-2543.json deleted file mode 100644 index 2d2b40fe7..000000000 --- a/NVD_Data/2024/CVE-2024-2543.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2543", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2543.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2544.json b/NVD_Data/2024/CVE-2024-2544.json deleted file mode 100644 index b04357da8..000000000 --- a/NVD_Data/2024/CVE-2024-2544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D037081F-B950-44C3-B909-D146ECEFB211", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2554.json b/NVD_Data/2024/CVE-2024-2554.json deleted file mode 100644 index 4fa6092ab..000000000 --- a/NVD_Data/2024/CVE-2024-2554.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2555.json b/NVD_Data/2024/CVE-2024-2555.json deleted file mode 100644 index 6d6605127..000000000 --- a/NVD_Data/2024/CVE-2024-2555.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25559.json b/NVD_Data/2024/CVE-2024-25559.json deleted file mode 100644 index cf1e46028..000000000 --- a/NVD_Data/2024/CVE-2024-25559.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "888D1112-828C-537B-B6C4-5408AAD6A16E", - "versionEndExcluding": "3.1.9", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25567.json b/NVD_Data/2024/CVE-2024-25567.json deleted file mode 100644 index 854bf681c..000000000 --- a/NVD_Data/2024/CVE-2024-25567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25572.json b/NVD_Data/2024/CVE-2024-25572.json deleted file mode 100644 index 3be9953a8..000000000 --- a/NVD_Data/2024/CVE-2024-25572.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25572", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25572.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE4FC6B8-C37F-5FF3-98B7-9911B783C9B7", - "versionEndExcluding": "3.4.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25574.json b/NVD_Data/2024/CVE-2024-25574.json deleted file mode 100644 index a45219057..000000000 --- a/NVD_Data/2024/CVE-2024-25574.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25574", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25574.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25581.json b/NVD_Data/2024/CVE-2024-25581.json deleted file mode 100644 index b389a15c2..000000000 --- a/NVD_Data/2024/CVE-2024-25581.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25581", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25581.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:powerdns:dnsdist:*:*:*:*:*:*:*:*", - "matchCriteriaId": "490E33AE-6B32-53FD-A520-7DFBE5A5F4FF", - "versionEndExcluding": "1.9.4", - "versionStartIncluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25582.json b/NVD_Data/2024/CVE-2024-25582.json deleted file mode 100644 index 9aa861433..000000000 --- a/NVD_Data/2024/CVE-2024-25582.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F314B568-3EAB-59EB-983A-EBDE91BCC07F", - "versionEndExcluding": "7.10.6-rev43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25583.json b/NVD_Data/2024/CVE-2024-25583.json deleted file mode 100644 index 13d9d33e3..000000000 --- a/NVD_Data/2024/CVE-2024-25583.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F839CEEA-43A6-5C7F-B668-FAAE643A00D2", - "versionEndExcluding": "4.8.8", - "versionStartIncluding": "4.8.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "424544B7-0B5B-5C1C-8CD0-4D15C1EF8393", - "versionEndExcluding": "4.9.5", - "versionStartIncluding": "4.9.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B80E8F77-29A9-5D1B-8FB4-7C110BE9D088", - "versionEndExcluding": "5.0.4", - "versionStartIncluding": "5.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25590.json b/NVD_Data/2024/CVE-2024-25590.json deleted file mode 100644 index d90ab58d7..000000000 --- a/NVD_Data/2024/CVE-2024-25590.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25590", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25590.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF06EAE2-6F39-5D2C-AA39-C0BD1EC9E722", - "versionEndExcluding": "4.9.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E627D905-F64E-5C41-AE33-C688ADD06DA9", - "versionEndExcluding": "5.0.9", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AC73FEEC-6273-5902-9255-184910F5F4A2", - "versionEndExcluding": "5.1.2", - "versionStartIncluding": "5.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25591.json b/NVD_Data/2024/CVE-2024-25591.json deleted file mode 100644 index 27df3689d..000000000 --- a/NVD_Data/2024/CVE-2024-25591.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25591", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25591.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:benjaminrojas:wp_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D679BF7-1CC7-58B8-BC8B-95B586311A59", - "versionEndExcluding": "1.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25592.json b/NVD_Data/2024/CVE-2024-25592.json deleted file mode 100644 index 1a5157651..000000000 --- a/NVD_Data/2024/CVE-2024-25592.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25592.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:managewp:broken_link_checker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E49FB42F-E914-56F4-80A1-2B4911C84751", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25593.json b/NVD_Data/2024/CVE-2024-25593.json deleted file mode 100644 index 73e7c7d13..000000000 --- a/NVD_Data/2024/CVE-2024-25593.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25593", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25593.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43D6E10A-E386-5FDC-94C0-971C70703F88", - "versionEndExcluding": "8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25595.json b/NVD_Data/2024/CVE-2024-25595.json deleted file mode 100644 index b5ac381a9..000000000 --- a/NVD_Data/2024/CVE-2024-25595.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wmpudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF1B7649-6482-5DC5-AFFB-FD79384ECC5C", - "versionEndExcluding": "4.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EEA4275E-C821-5DBA-A302-7DB64D58DE49", - "versionEndExcluding": "4.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25596.json b/NVD_Data/2024/CVE-2024-25596.json deleted file mode 100644 index 341a5f8fa..000000000 --- a/NVD_Data/2024/CVE-2024-25596.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25596", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25596.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:doofinder:doofinder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A21B07D-1073-59CB-AF51-D0CB1E54CAC4", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25597.json b/NVD_Data/2024/CVE-2024-25597.json deleted file mode 100644 index a158d96c7..000000000 --- a/NVD_Data/2024/CVE-2024-25597.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25597.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:etoilewebdesign:ultimate_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D46590D7-D9B9-56B4-85AA-278C56DDA8D7", - "versionEndExcluding": "3.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25598.json b/NVD_Data/2024/CVE-2024-25598.json deleted file mode 100644 index 416e42df7..000000000 --- a/NVD_Data/2024/CVE-2024-25598.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25598", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25598.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7EC67F03-504E-5503-BFB2-B9A727DED247", - "versionEndExcluding": "8.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25599.json b/NVD_Data/2024/CVE-2024-25599.json deleted file mode 100644 index 81d4e3d77..000000000 --- a/NVD_Data/2024/CVE-2024-25599.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25599.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "65DCD605-2BA3-515C-A30D-12879C769203", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25617.json b/NVD_Data/2024/CVE-2024-25617.json deleted file mode 100644 index d1d836c42..000000000 --- a/NVD_Data/2024/CVE-2024-25617.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25617.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3FFBD72-BEF6-53A5-A529-C043D18073DA", - "versionEndExcluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25618.json b/NVD_Data/2024/CVE-2024-25618.json deleted file mode 100644 index 42d085647..000000000 --- a/NVD_Data/2024/CVE-2024-25618.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25618", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25618.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B60E8605-FD96-52FF-870D-9D50783DFB6E", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C3090E2-48CD-5220-9D1A-2256932715EC", - "versionEndExcluding": "4.1.14", - "versionStartIncluding": "4.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D244ECA-9F3F-596F-8C92-39821A3E99FD", - "versionEndExcluding": "4.0.14", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FEF14789-2887-52A3-9624-3D2404058B3D", - "versionEndExcluding": "3.5.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25619.json b/NVD_Data/2024/CVE-2024-25619.json deleted file mode 100644 index e39a9fdc5..000000000 --- a/NVD_Data/2024/CVE-2024-25619.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25619", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25619.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C72812A7-4215-57A8-88DC-7EE6973AB7F8", - "versionEndExcluding": "4.2.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C3090E2-48CD-5220-9D1A-2256932715EC", - "versionEndExcluding": "4.1.14", - "versionStartIncluding": "4.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D244ECA-9F3F-596F-8C92-39821A3E99FD", - "versionEndExcluding": "4.0.14", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FEF14789-2887-52A3-9624-3D2404058B3D", - "versionEndExcluding": "3.5.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25620.json b/NVD_Data/2024/CVE-2024-25620.json deleted file mode 100644 index a9a5bb97a..000000000 --- a/NVD_Data/2024/CVE-2024-25620.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25620", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25620.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6B352D24-3B56-5C09-9CB1-3F61EAFB7C26", - "versionEndExcluding": "3.14.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25623.json b/NVD_Data/2024/CVE-2024-25623.json deleted file mode 100644 index 202f0ca2e..000000000 --- a/NVD_Data/2024/CVE-2024-25623.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25623", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25623.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4ECD3B35-A07F-5482-B391-B4CC6E1A5853", - "versionEndExcluding": "3.5.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D80168BB-15AD-5D76-8BC4-71666A6B784C", - "versionEndExcluding": "4.0.15", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82D2ADE2-8CC6-5EF2-988C-8F35AD88AD04", - "versionEndExcluding": "4.1.15", - "versionStartIncluding": "4.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9003FECF-265D-545C-AC47-10A30D6512F8", - "versionEndExcluding": "4.2.7", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25624.json b/NVD_Data/2024/CVE-2024-25624.json deleted file mode 100644 index ba85f9d15..000000000 --- a/NVD_Data/2024/CVE-2024-25624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfir-iris:iris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EFB1DF6-0E23-5FAC-8682-DAFA73E18A4D", - "versionEndExcluding": "2.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25625.json b/NVD_Data/2024/CVE-2024-25625.json deleted file mode 100644 index a31c491f8..000000000 --- a/NVD_Data/2024/CVE-2024-25625.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25625.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*", - "matchCriteriaId": "32A1F999-0A66-511A-8DA4-F56EBB8D727F", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25627.json b/NVD_Data/2024/CVE-2024-25627.json deleted file mode 100644 index abe8ccc6c..000000000 --- a/NVD_Data/2024/CVE-2024-25627.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F899E15B-0127-528B-B633-CA5159436225", - "versionEndExcluding": "2.0-M4-2304", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFA36887-3BA7-58B9-9F97-8B5E9A17CA4D", - "versionEndExcluding": "2.0-M4-2304", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25628.json b/NVD_Data/2024/CVE-2024-25628.json deleted file mode 100644 index 513e699d3..000000000 --- a/NVD_Data/2024/CVE-2024-25628.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25629.json b/NVD_Data/2024/CVE-2024-25629.json deleted file mode 100644 index bfaa6c3f7..000000000 --- a/NVD_Data/2024/CVE-2024-25629.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:c-ares:c-ares:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E055286C-9A78-5569-AC80-5C410BFD9B66", - "versionEndExcluding": "1.27.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:c-ares_project:c-ares:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01CAB01C-AF68-53DA-BC1D-A9CB83C0ECEC", - "versionEndExcluding": "1.27.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25630.json b/NVD_Data/2024/CVE-2024-25630.json deleted file mode 100644 index 4a52cd860..000000000 --- a/NVD_Data/2024/CVE-2024-25630.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C2D796A8-93FB-5A87-9EF2-B0BC84628AF4", - "versionEndExcluding": "1.14.7", - "versionStartIncluding": "1.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25631.json b/NVD_Data/2024/CVE-2024-25631.json deleted file mode 100644 index ca810166e..000000000 --- a/NVD_Data/2024/CVE-2024-25631.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "249DDC61-67B7-53F6-AC30-749984FFD259", - "versionEndExcluding": "1.14.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25632.json b/NVD_Data/2024/CVE-2024-25632.json deleted file mode 100644 index bd92cd361..000000000 --- a/NVD_Data/2024/CVE-2024-25632.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E22C9883-0468-546C-A8CD-EF0DF33C841E", - "versionEndExcluding": "5.1.0", - "versionStartIncluding": "4.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25633.json b/NVD_Data/2024/CVE-2024-25633.json deleted file mode 100644 index e542d65ae..000000000 --- a/NVD_Data/2024/CVE-2024-25633.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25633.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F44B5522-3258-5724-9FEF-853F9C4C64F3", - "versionEndExcluding": "5.0.0", - "versionStartIncluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25634.json b/NVD_Data/2024/CVE-2024-25634.json deleted file mode 100644 index 2d77e9cc2..000000000 --- a/NVD_Data/2024/CVE-2024-25634.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25635.json b/NVD_Data/2024/CVE-2024-25635.json deleted file mode 100644 index 69e5180cf..000000000 --- a/NVD_Data/2024/CVE-2024-25635.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CBDBA88-EE85-540A-A9DE-CCCEEF9CB18E", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opencollective:alf.io:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C50DBE3-7E82-5C29-965F-450DEDBF70A4", - "versionEndExcluding": "2.0-M4-2402", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25636.json b/NVD_Data/2024/CVE-2024-25636.json deleted file mode 100644 index 878fe97bd..000000000 --- a/NVD_Data/2024/CVE-2024-25636.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25636", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25636.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14448E9E-F6B6-52A8-9E6A-5F43B2B4FBC8", - "versionEndExcluding": "2024.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25637.json b/NVD_Data/2024/CVE-2024-25637.json deleted file mode 100644 index d9c9d1b05..000000000 --- a/NVD_Data/2024/CVE-2024-25637.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25637.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:octobercms:october:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DCA0FBF8-74CC-59F1-BA69-CED77341F0DE", - "versionEndExcluding": "3.5.15", - "versionStartIncluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25640.json b/NVD_Data/2024/CVE-2024-25640.json deleted file mode 100644 index 8b1e1b7a4..000000000 --- a/NVD_Data/2024/CVE-2024-25640.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25640", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25640.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfir-iris:iris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A081A888-4189-5D81-8E9E-883F370C1183", - "versionEndExcluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25641.json b/NVD_Data/2024/CVE-2024-25641.json deleted file mode 100644 index 02cc522dd..000000000 --- a/NVD_Data/2024/CVE-2024-25641.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2569.json b/NVD_Data/2024/CVE-2024-2569.json deleted file mode 100644 index bfebec697..000000000 --- a/NVD_Data/2024/CVE-2024-2569.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2569", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2569.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25711.json b/NVD_Data/2024/CVE-2024-25711.json deleted file mode 100644 index 66b12ac9a..000000000 --- a/NVD_Data/2024/CVE-2024-25711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reproducible_builds:diffoscope:*:*:*:*:*:python:*:*", - "matchCriteriaId": "45609DAE-6ED7-5903-ADE8-1A09CBAB5BD3", - "versionEndExcluding": "256", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2572.json b/NVD_Data/2024/CVE-2024-2572.json deleted file mode 100644 index 4f9297556..000000000 --- a/NVD_Data/2024/CVE-2024-2572.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2572", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2572.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2573.json b/NVD_Data/2024/CVE-2024-2573.json deleted file mode 100644 index 87928f2c8..000000000 --- a/NVD_Data/2024/CVE-2024-2573.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2573", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2573.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2574.json b/NVD_Data/2024/CVE-2024-2574.json deleted file mode 100644 index c1c5f4db3..000000000 --- a/NVD_Data/2024/CVE-2024-2574.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2574", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2574.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2575.json b/NVD_Data/2024/CVE-2024-2575.json deleted file mode 100644 index 4c4e9a868..000000000 --- a/NVD_Data/2024/CVE-2024-2575.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2577.json b/NVD_Data/2024/CVE-2024-2577.json deleted file mode 100644 index c82377170..000000000 --- a/NVD_Data/2024/CVE-2024-2577.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2577", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2577.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "730BF1E8-9D6D-4F70-8684-ABC3862873CE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2578.json b/NVD_Data/2024/CVE-2024-2578.json deleted file mode 100644 index c614823f6..000000000 --- a/NVD_Data/2024/CVE-2024-2578.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2578", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2578.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:wp_coder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "144DBECE-09C1-5D0E-AEC3-B7B5860A9846", - "versionEndExcluding": "3.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2580.json b/NVD_Data/2024/CVE-2024-2580.json deleted file mode 100644 index f2a7d1e45..000000000 --- a/NVD_Data/2024/CVE-2024-2580.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2580", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2580.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelkit:funnelkit_automations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A7FEE785-2E78-5495-9409-66936D14DC84", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2583.json b/NVD_Data/2024/CVE-2024-2583.json deleted file mode 100644 index a01da6e2d..000000000 --- a/NVD_Data/2024/CVE-2024-2583.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD. CVE-2024-3512 was marked as a duplicate of this one." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7220F71C-5F03-5BEC-985A-7D6285F1780B", - "versionEndExcluding": "7.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25902.json b/NVD_Data/2024/CVE-2024-25902.json deleted file mode 100644 index 39f13df50..000000000 --- a/NVD_Data/2024/CVE-2024-25902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80BD5472-EDE8-58B9-8B04-EDDF06C292D7", - "versionEndExcluding": "4.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25903.json b/NVD_Data/2024/CVE-2024-25903.json deleted file mode 100644 index 7a2df95ea..000000000 --- a/NVD_Data/2024/CVE-2024-25903.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25903", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25903.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:najeebmedia:frontend_file_manager_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "327E2BCF-2386-5784-B618-8962162E607A", - "versionEndExcluding": "22.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25905.json b/NVD_Data/2024/CVE-2024-25905.json deleted file mode 100644 index 2c3e47833..000000000 --- a/NVD_Data/2024/CVE-2024-25905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mondula:multi_step_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D05F37E2-2FB4-53B1-8FD0-5F49A4DE9E79", - "versionEndExcluding": "1.7.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25906.json b/NVD_Data/2024/CVE-2024-25906.json deleted file mode 100644 index 8e50434a4..000000000 --- a/NVD_Data/2024/CVE-2024-25906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wphappycoders:comments_like_dislike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "129725D2-5CFD-5296-8EF1-EDE638F2F1AC", - "versionEndExcluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25914.json b/NVD_Data/2024/CVE-2024-25914.json deleted file mode 100644 index 0ab7d4f74..000000000 --- a/NVD_Data/2024/CVE-2024-25914.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25914", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25914.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:photoboxone:smtp_mail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "714E0BDC-3CC1-5B6F-9695-B169E5911E61", - "versionEndExcluding": "1.3.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25916.json b/NVD_Data/2024/CVE-2024-25916.json deleted file mode 100644 index 7eec211e0..000000000 --- a/NVD_Data/2024/CVE-2024-25916.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "609DCACF-7BC9-5583-94F0-9733226AD1A7", - "versionEndExcluding": "3.4.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBB659F8-3C93-5EA9-9CEA-855979FA0141", - "versionEndExcluding": "3.4.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25918.json b/NVD_Data/2024/CVE-2024-25918.json deleted file mode 100644 index d8b4022d7..000000000 --- a/NVD_Data/2024/CVE-2024-25918.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25918", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25918.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABAB4B27-F101-5DF0-92FA-47E156142DDE", - "versionEndExcluding": "0.1.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25919.json b/NVD_Data/2024/CVE-2024-25919.json deleted file mode 100644 index 747f328e7..000000000 --- a/NVD_Data/2024/CVE-2024-25919.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2B69EB4-D737-53B1-9D6D-1EDA5E18D8EA", - "versionEndExcluding": "2.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25920.json b/NVD_Data/2024/CVE-2024-25920.json deleted file mode 100644 index 7b2bc32e0..000000000 --- a/NVD_Data/2024/CVE-2024-25920.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FFA91B4-82FF-5CA7-BC08-E4F96847388A", - "versionEndExcluding": "6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25923.json b/NVD_Data/2024/CVE-2024-25923.json deleted file mode 100644 index 7248c2eb9..000000000 --- a/NVD_Data/2024/CVE-2024-25923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "935788A5-B03C-5E73-9975-EEA6E3E35A03", - "versionEndExcluding": "6.2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25924.json b/NVD_Data/2024/CVE-2024-25924.json deleted file mode 100644 index 423b69e53..000000000 --- a/NVD_Data/2024/CVE-2024-25924.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:trustindex:wp_testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39863242-A0C1-5517-9AE1-DD38BE6D8AD6", - "versionEndExcluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25929.json b/NVD_Data/2024/CVE-2024-25929.json deleted file mode 100644 index 32c869daa..000000000 --- a/NVD_Data/2024/CVE-2024-25929.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:product_catalog_mode_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE9A0594-08F8-5C1C-9C5C-32C8E741E118", - "versionEndExcluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:wc_catalog_enquiry:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "938CE3FF-5701-5F85-A3ED-504FB01FB7D6", - "versionEndExcluding": "5.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25934.json b/NVD_Data/2024/CVE-2024-25934.json deleted file mode 100644 index f85217c89..000000000 --- a/NVD_Data/2024/CVE-2024-25934.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:formfacade:formfacade:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1225A82E-176D-5F94-9DE6-126AF03704FC", - "versionEndExcluding": "1.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25935.json b/NVD_Data/2024/CVE-2024-25935.json deleted file mode 100644 index e97e825ac..000000000 --- a/NVD_Data/2024/CVE-2024-25935.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F87A9694-D2BF-5217-9DAE-5263DA967405", - "versionEndExcluding": "5.2.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25936.json b/NVD_Data/2024/CVE-2024-25936.json deleted file mode 100644 index b691a1ed9..000000000 --- a/NVD_Data/2024/CVE-2024-25936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soundcloud:soundcloud_shortcode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C86434AB-7AA1-5CA7-9FA8-ACB5C112C8BA", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25937.json b/NVD_Data/2024/CVE-2024-25937.json deleted file mode 100644 index d7145efc1..000000000 --- a/NVD_Data/2024/CVE-2024-25937.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25978.json b/NVD_Data/2024/CVE-2024-25978.json deleted file mode 100644 index 3c32b4238..000000000 --- a/NVD_Data/2024/CVE-2024-25978.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25979.json b/NVD_Data/2024/CVE-2024-25979.json deleted file mode 100644 index 8bb0199d4..000000000 --- a/NVD_Data/2024/CVE-2024-25979.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25980.json b/NVD_Data/2024/CVE-2024-25980.json deleted file mode 100644 index 3653a968a..000000000 --- a/NVD_Data/2024/CVE-2024-25980.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25980", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25980.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25981.json b/NVD_Data/2024/CVE-2024-25981.json deleted file mode 100644 index 96773e4ef..000000000 --- a/NVD_Data/2024/CVE-2024-25981.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25982.json b/NVD_Data/2024/CVE-2024-25982.json deleted file mode 100644 index 319f0a487..000000000 --- a/NVD_Data/2024/CVE-2024-25982.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-25983.json b/NVD_Data/2024/CVE-2024-25983.json deleted file mode 100644 index c681e4201..000000000 --- a/NVD_Data/2024/CVE-2024-25983.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-25983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-25983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B948360-8DD4-518E-B24A-6D287CE56D39", - "versionEndExcluding": "4.3.3", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F91DC7AA-5150-5FAF-A0A2-0E06E21FD6A0", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25382960-3699-5DEA-8E03-A3A5D50E7938", - "versionEndExcluding": "4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26016.json b/NVD_Data/2024/CVE-2024-26016.json deleted file mode 100644 index 5e2c94ed1..000000000 --- a/NVD_Data/2024/CVE-2024-26016.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26016", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26016.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26019.json b/NVD_Data/2024/CVE-2024-26019.json deleted file mode 100644 index 6f2e0ddc4..000000000 --- a/NVD_Data/2024/CVE-2024-26019.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26024.json b/NVD_Data/2024/CVE-2024-26024.json deleted file mode 100644 index 1d7291b18..000000000 --- a/NVD_Data/2024/CVE-2024-26024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:subnet:substation_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04D12140-18B8-5E48-AC63-E764EA40A154", - "versionEndExcluding": "2.23.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26028.json b/NVD_Data/2024/CVE-2024-26028.json deleted file mode 100644 index ef43a3c91..000000000 --- a/NVD_Data/2024/CVE-2024-26028.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26029.json b/NVD_Data/2024/CVE-2024-26029.json deleted file mode 100644 index 192dc2478..000000000 --- a/NVD_Data/2024/CVE-2024-26029.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2603.json b/NVD_Data/2024/CVE-2024-2603.json deleted file mode 100644 index 06960eded..000000000 --- a/NVD_Data/2024/CVE-2024-2603.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7808ADDE-F2F3-502D-98F4-7077BC0BB7B1", - "versionEndExcluding": "9.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26030.json b/NVD_Data/2024/CVE-2024-26030.json deleted file mode 100644 index ea7704282..000000000 --- a/NVD_Data/2024/CVE-2024-26030.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26031.json b/NVD_Data/2024/CVE-2024-26031.json deleted file mode 100644 index 4f4841623..000000000 --- a/NVD_Data/2024/CVE-2024-26031.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26032.json b/NVD_Data/2024/CVE-2024-26032.json deleted file mode 100644 index 469efd63c..000000000 --- a/NVD_Data/2024/CVE-2024-26032.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26033.json b/NVD_Data/2024/CVE-2024-26033.json deleted file mode 100644 index cb570bc10..000000000 --- a/NVD_Data/2024/CVE-2024-26033.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26034.json b/NVD_Data/2024/CVE-2024-26034.json deleted file mode 100644 index 2bfbbcdfe..000000000 --- a/NVD_Data/2024/CVE-2024-26034.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26035.json b/NVD_Data/2024/CVE-2024-26035.json deleted file mode 100644 index 5b27b813f..000000000 --- a/NVD_Data/2024/CVE-2024-26035.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26036.json b/NVD_Data/2024/CVE-2024-26036.json deleted file mode 100644 index c999c7a50..000000000 --- a/NVD_Data/2024/CVE-2024-26036.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26037.json b/NVD_Data/2024/CVE-2024-26037.json deleted file mode 100644 index 7de0c7598..000000000 --- a/NVD_Data/2024/CVE-2024-26037.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26037", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26037.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26038.json b/NVD_Data/2024/CVE-2024-26038.json deleted file mode 100644 index 6bed41744..000000000 --- a/NVD_Data/2024/CVE-2024-26038.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26039.json b/NVD_Data/2024/CVE-2024-26039.json deleted file mode 100644 index ad0e5c7b0..000000000 --- a/NVD_Data/2024/CVE-2024-26039.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26040.json b/NVD_Data/2024/CVE-2024-26040.json deleted file mode 100644 index 10fcc3bbf..000000000 --- a/NVD_Data/2024/CVE-2024-26040.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26041.json b/NVD_Data/2024/CVE-2024-26041.json deleted file mode 100644 index bec51f79f..000000000 --- a/NVD_Data/2024/CVE-2024-26041.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26042.json b/NVD_Data/2024/CVE-2024-26042.json deleted file mode 100644 index 68aac92bd..000000000 --- a/NVD_Data/2024/CVE-2024-26042.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26042", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26042.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26043.json b/NVD_Data/2024/CVE-2024-26043.json deleted file mode 100644 index 0f041e307..000000000 --- a/NVD_Data/2024/CVE-2024-26043.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26044.json b/NVD_Data/2024/CVE-2024-26044.json deleted file mode 100644 index fecd318d8..000000000 --- a/NVD_Data/2024/CVE-2024-26044.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26045.json b/NVD_Data/2024/CVE-2024-26045.json deleted file mode 100644 index f0528aca7..000000000 --- a/NVD_Data/2024/CVE-2024-26045.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26046.json b/NVD_Data/2024/CVE-2024-26046.json deleted file mode 100644 index f3b3e508a..000000000 --- a/NVD_Data/2024/CVE-2024-26046.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26046", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26046.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26047.json b/NVD_Data/2024/CVE-2024-26047.json deleted file mode 100644 index 5b7d995a3..000000000 --- a/NVD_Data/2024/CVE-2024-26047.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26049.json b/NVD_Data/2024/CVE-2024-26049.json deleted file mode 100644 index bb720bb90..000000000 --- a/NVD_Data/2024/CVE-2024-26049.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26049.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2605.json b/NVD_Data/2024/CVE-2024-2605.json deleted file mode 100644 index ccad87295..000000000 --- a/NVD_Data/2024/CVE-2024-2605.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2605.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26050.json b/NVD_Data/2024/CVE-2024-26050.json deleted file mode 100644 index 0b35a74b8..000000000 --- a/NVD_Data/2024/CVE-2024-26050.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26051.json b/NVD_Data/2024/CVE-2024-26051.json deleted file mode 100644 index dd6822992..000000000 --- a/NVD_Data/2024/CVE-2024-26051.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26051", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26051.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26052.json b/NVD_Data/2024/CVE-2024-26052.json deleted file mode 100644 index 4974e2075..000000000 --- a/NVD_Data/2024/CVE-2024-26052.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26052", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26052.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26053.json b/NVD_Data/2024/CVE-2024-26053.json deleted file mode 100644 index daaaf489b..000000000 --- a/NVD_Data/2024/CVE-2024-26053.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26054.json b/NVD_Data/2024/CVE-2024-26054.json deleted file mode 100644 index 9ec016985..000000000 --- a/NVD_Data/2024/CVE-2024-26054.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26055.json b/NVD_Data/2024/CVE-2024-26055.json deleted file mode 100644 index f352af8d3..000000000 --- a/NVD_Data/2024/CVE-2024-26055.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26056.json b/NVD_Data/2024/CVE-2024-26056.json deleted file mode 100644 index 4fb6a9193..000000000 --- a/NVD_Data/2024/CVE-2024-26056.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26056", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26056.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26057.json b/NVD_Data/2024/CVE-2024-26057.json deleted file mode 100644 index 0287ef790..000000000 --- a/NVD_Data/2024/CVE-2024-26057.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26058.json b/NVD_Data/2024/CVE-2024-26058.json deleted file mode 100644 index ed8312c8b..000000000 --- a/NVD_Data/2024/CVE-2024-26058.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26059.json b/NVD_Data/2024/CVE-2024-26059.json deleted file mode 100644 index 6c70a6353..000000000 --- a/NVD_Data/2024/CVE-2024-26059.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2606.json b/NVD_Data/2024/CVE-2024-2606.json deleted file mode 100644 index b03de8f0b..000000000 --- a/NVD_Data/2024/CVE-2024-2606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26060.json b/NVD_Data/2024/CVE-2024-26060.json deleted file mode 100644 index ff307934a..000000000 --- a/NVD_Data/2024/CVE-2024-26060.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26061.json b/NVD_Data/2024/CVE-2024-26061.json deleted file mode 100644 index 9b1deabb6..000000000 --- a/NVD_Data/2024/CVE-2024-26061.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26062.json b/NVD_Data/2024/CVE-2024-26062.json deleted file mode 100644 index 613799a24..000000000 --- a/NVD_Data/2024/CVE-2024-26062.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26063.json b/NVD_Data/2024/CVE-2024-26063.json deleted file mode 100644 index 69db67b27..000000000 --- a/NVD_Data/2024/CVE-2024-26063.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26063", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26063.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26064.json b/NVD_Data/2024/CVE-2024-26064.json deleted file mode 100644 index eac8ee442..000000000 --- a/NVD_Data/2024/CVE-2024-26064.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26065.json b/NVD_Data/2024/CVE-2024-26065.json deleted file mode 100644 index a781ded2a..000000000 --- a/NVD_Data/2024/CVE-2024-26065.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26066.json b/NVD_Data/2024/CVE-2024-26066.json deleted file mode 100644 index 6ee78e8a5..000000000 --- a/NVD_Data/2024/CVE-2024-26066.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26066.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26067.json b/NVD_Data/2024/CVE-2024-26067.json deleted file mode 100644 index 3cebcfe05..000000000 --- a/NVD_Data/2024/CVE-2024-26067.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26068.json b/NVD_Data/2024/CVE-2024-26068.json deleted file mode 100644 index e667d1345..000000000 --- a/NVD_Data/2024/CVE-2024-26068.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26068.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26069.json b/NVD_Data/2024/CVE-2024-26069.json deleted file mode 100644 index bd9b98732..000000000 --- a/NVD_Data/2024/CVE-2024-26069.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26069", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26069.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2607.json b/NVD_Data/2024/CVE-2024-2607.json deleted file mode 100644 index 926b92830..000000000 --- a/NVD_Data/2024/CVE-2024-2607.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2607.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26070.json b/NVD_Data/2024/CVE-2024-26070.json deleted file mode 100644 index 929a63f4c..000000000 --- a/NVD_Data/2024/CVE-2024-26070.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26071.json b/NVD_Data/2024/CVE-2024-26071.json deleted file mode 100644 index 777d957bb..000000000 --- a/NVD_Data/2024/CVE-2024-26071.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26071", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26071.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26072.json b/NVD_Data/2024/CVE-2024-26072.json deleted file mode 100644 index 760a0e2dc..000000000 --- a/NVD_Data/2024/CVE-2024-26072.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26072", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26072.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26073.json b/NVD_Data/2024/CVE-2024-26073.json deleted file mode 100644 index 65763fcf5..000000000 --- a/NVD_Data/2024/CVE-2024-26073.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26073", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26073.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26074.json b/NVD_Data/2024/CVE-2024-26074.json deleted file mode 100644 index ba5300248..000000000 --- a/NVD_Data/2024/CVE-2024-26074.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26074.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26075.json b/NVD_Data/2024/CVE-2024-26075.json deleted file mode 100644 index 53c5b3e48..000000000 --- a/NVD_Data/2024/CVE-2024-26075.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26075", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26075.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26076.json b/NVD_Data/2024/CVE-2024-26076.json deleted file mode 100644 index 1534ca49b..000000000 --- a/NVD_Data/2024/CVE-2024-26076.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26076", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26076.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26077.json b/NVD_Data/2024/CVE-2024-26077.json deleted file mode 100644 index 5d09f3d0f..000000000 --- a/NVD_Data/2024/CVE-2024-26077.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26078.json b/NVD_Data/2024/CVE-2024-26078.json deleted file mode 100644 index e17aacb47..000000000 --- a/NVD_Data/2024/CVE-2024-26078.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26078", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26078.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26079.json b/NVD_Data/2024/CVE-2024-26079.json deleted file mode 100644 index 4e79eb899..000000000 --- a/NVD_Data/2024/CVE-2024-26079.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2608.json b/NVD_Data/2024/CVE-2024-2608.json deleted file mode 100644 index 98a8b5a1e..000000000 --- a/NVD_Data/2024/CVE-2024-2608.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2608", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2608.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26080.json b/NVD_Data/2024/CVE-2024-26080.json deleted file mode 100644 index 1712723a2..000000000 --- a/NVD_Data/2024/CVE-2024-26080.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26081.json b/NVD_Data/2024/CVE-2024-26081.json deleted file mode 100644 index 7c7d8bcf2..000000000 --- a/NVD_Data/2024/CVE-2024-26081.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26082.json b/NVD_Data/2024/CVE-2024-26082.json deleted file mode 100644 index 1a6d9bbd7..000000000 --- a/NVD_Data/2024/CVE-2024-26082.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26083.json b/NVD_Data/2024/CVE-2024-26083.json deleted file mode 100644 index 70675a15f..000000000 --- a/NVD_Data/2024/CVE-2024-26083.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26083", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26083.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26084.json b/NVD_Data/2024/CVE-2024-26084.json deleted file mode 100644 index 1471b61fe..000000000 --- a/NVD_Data/2024/CVE-2024-26084.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26085.json b/NVD_Data/2024/CVE-2024-26085.json deleted file mode 100644 index fed53efc5..000000000 --- a/NVD_Data/2024/CVE-2024-26085.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26085", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26085.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26086.json b/NVD_Data/2024/CVE-2024-26086.json deleted file mode 100644 index 4763841f2..000000000 --- a/NVD_Data/2024/CVE-2024-26086.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26086", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26086.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26087.json b/NVD_Data/2024/CVE-2024-26087.json deleted file mode 100644 index d3f74b30e..000000000 --- a/NVD_Data/2024/CVE-2024-26087.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26088.json b/NVD_Data/2024/CVE-2024-26088.json deleted file mode 100644 index fcf0c0a9c..000000000 --- a/NVD_Data/2024/CVE-2024-26088.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26089.json b/NVD_Data/2024/CVE-2024-26089.json deleted file mode 100644 index d8585927e..000000000 --- a/NVD_Data/2024/CVE-2024-26089.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2609.json b/NVD_Data/2024/CVE-2024-2609.json deleted file mode 100644 index e3425f4f0..000000000 --- a/NVD_Data/2024/CVE-2024-2609.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2609", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2609.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26090.json b/NVD_Data/2024/CVE-2024-26090.json deleted file mode 100644 index 4fc4981bd..000000000 --- a/NVD_Data/2024/CVE-2024-26090.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26091.json b/NVD_Data/2024/CVE-2024-26091.json deleted file mode 100644 index 1ff86b06b..000000000 --- a/NVD_Data/2024/CVE-2024-26091.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26092.json b/NVD_Data/2024/CVE-2024-26092.json deleted file mode 100644 index 831b47bea..000000000 --- a/NVD_Data/2024/CVE-2024-26092.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26093.json b/NVD_Data/2024/CVE-2024-26093.json deleted file mode 100644 index 13e5b960e..000000000 --- a/NVD_Data/2024/CVE-2024-26093.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26094.json b/NVD_Data/2024/CVE-2024-26094.json deleted file mode 100644 index a6220057e..000000000 --- a/NVD_Data/2024/CVE-2024-26094.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26095.json b/NVD_Data/2024/CVE-2024-26095.json deleted file mode 100644 index ecb9096ef..000000000 --- a/NVD_Data/2024/CVE-2024-26095.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26096.json b/NVD_Data/2024/CVE-2024-26096.json deleted file mode 100644 index c043d4b26..000000000 --- a/NVD_Data/2024/CVE-2024-26096.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26097.json b/NVD_Data/2024/CVE-2024-26097.json deleted file mode 100644 index 11eccc04f..000000000 --- a/NVD_Data/2024/CVE-2024-26097.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26098.json b/NVD_Data/2024/CVE-2024-26098.json deleted file mode 100644 index 694a19fde..000000000 --- a/NVD_Data/2024/CVE-2024-26098.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2610.json b/NVD_Data/2024/CVE-2024-2610.json deleted file mode 100644 index 8ff82aa70..000000000 --- a/NVD_Data/2024/CVE-2024-2610.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2610", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2610.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26101.json b/NVD_Data/2024/CVE-2024-26101.json deleted file mode 100644 index 0e5227801..000000000 --- a/NVD_Data/2024/CVE-2024-26101.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26102.json b/NVD_Data/2024/CVE-2024-26102.json deleted file mode 100644 index 1555304ed..000000000 --- a/NVD_Data/2024/CVE-2024-26102.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26103.json b/NVD_Data/2024/CVE-2024-26103.json deleted file mode 100644 index b1daf4faf..000000000 --- a/NVD_Data/2024/CVE-2024-26103.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26104.json b/NVD_Data/2024/CVE-2024-26104.json deleted file mode 100644 index 2fb7a9a89..000000000 --- a/NVD_Data/2024/CVE-2024-26104.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26105.json b/NVD_Data/2024/CVE-2024-26105.json deleted file mode 100644 index 0fcba9204..000000000 --- a/NVD_Data/2024/CVE-2024-26105.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26106.json b/NVD_Data/2024/CVE-2024-26106.json deleted file mode 100644 index bef9795da..000000000 --- a/NVD_Data/2024/CVE-2024-26106.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26107.json b/NVD_Data/2024/CVE-2024-26107.json deleted file mode 100644 index b00896000..000000000 --- a/NVD_Data/2024/CVE-2024-26107.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2611.json b/NVD_Data/2024/CVE-2024-2611.json deleted file mode 100644 index 3d3f5b1f7..000000000 --- a/NVD_Data/2024/CVE-2024-2611.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26110.json b/NVD_Data/2024/CVE-2024-26110.json deleted file mode 100644 index 909f6c8be..000000000 --- a/NVD_Data/2024/CVE-2024-26110.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26111.json b/NVD_Data/2024/CVE-2024-26111.json deleted file mode 100644 index 78c256fe2..000000000 --- a/NVD_Data/2024/CVE-2024-26111.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26113.json b/NVD_Data/2024/CVE-2024-26113.json deleted file mode 100644 index 390d9c144..000000000 --- a/NVD_Data/2024/CVE-2024-26113.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26114.json b/NVD_Data/2024/CVE-2024-26114.json deleted file mode 100644 index 4658ddc3d..000000000 --- a/NVD_Data/2024/CVE-2024-26114.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26115.json b/NVD_Data/2024/CVE-2024-26115.json deleted file mode 100644 index dacc42f28..000000000 --- a/NVD_Data/2024/CVE-2024-26115.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26116.json b/NVD_Data/2024/CVE-2024-26116.json deleted file mode 100644 index dba192eb1..000000000 --- a/NVD_Data/2024/CVE-2024-26116.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26117.json b/NVD_Data/2024/CVE-2024-26117.json deleted file mode 100644 index b866e136f..000000000 --- a/NVD_Data/2024/CVE-2024-26117.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26118.json b/NVD_Data/2024/CVE-2024-26118.json deleted file mode 100644 index 48625336a..000000000 --- a/NVD_Data/2024/CVE-2024-26118.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26119.json b/NVD_Data/2024/CVE-2024-26119.json deleted file mode 100644 index d9c4cf537..000000000 --- a/NVD_Data/2024/CVE-2024-26119.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2612.json b/NVD_Data/2024/CVE-2024-2612.json deleted file mode 100644 index 314e1e984..000000000 --- a/NVD_Data/2024/CVE-2024-2612.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26120.json b/NVD_Data/2024/CVE-2024-26120.json deleted file mode 100644 index 858a412c9..000000000 --- a/NVD_Data/2024/CVE-2024-26120.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26121.json b/NVD_Data/2024/CVE-2024-26121.json deleted file mode 100644 index eb9d3f983..000000000 --- a/NVD_Data/2024/CVE-2024-26121.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26122.json b/NVD_Data/2024/CVE-2024-26122.json deleted file mode 100644 index eb239aef6..000000000 --- a/NVD_Data/2024/CVE-2024-26122.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26123.json b/NVD_Data/2024/CVE-2024-26123.json deleted file mode 100644 index c7094c64b..000000000 --- a/NVD_Data/2024/CVE-2024-26123.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26124.json b/NVD_Data/2024/CVE-2024-26124.json deleted file mode 100644 index c3523442b..000000000 --- a/NVD_Data/2024/CVE-2024-26124.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26125.json b/NVD_Data/2024/CVE-2024-26125.json deleted file mode 100644 index f32d9bd6e..000000000 --- a/NVD_Data/2024/CVE-2024-26125.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BDC8DA-371D-5254-BA65-43051AE3CCA0", - "versionEndExcluding": "6.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "E35144F6-BF70-46DA-BA01-FBCD55284456", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "8360ACC6-556D-5B68-B2D5-9999F5B6C93B", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B84E26A-7FAA-5CEC-A941-5F9218D63B06", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26126.json b/NVD_Data/2024/CVE-2024-26126.json deleted file mode 100644 index b3648fd86..000000000 --- a/NVD_Data/2024/CVE-2024-26126.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26127.json b/NVD_Data/2024/CVE-2024-26127.json deleted file mode 100644 index 3b54cfb59..000000000 --- a/NVD_Data/2024/CVE-2024-26127.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26128.json b/NVD_Data/2024/CVE-2024-26128.json deleted file mode 100644 index 68e7d2949..000000000 --- a/NVD_Data/2024/CVE-2024-26128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basercms:basercms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F6C85A1B-AD4F-59A3-897D-0D4B94F7E6D1", - "versionEndExcluding": "5.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26129.json b/NVD_Data/2024/CVE-2024-26129.json deleted file mode 100644 index 357ecce9e..000000000 --- a/NVD_Data/2024/CVE-2024-26129.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26129.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6C0D9500-5EAF-53EF-A158-623411DA251D", - "versionEndExcluding": "8.1.4", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2613.json b/NVD_Data/2024/CVE-2024-2613.json deleted file mode 100644 index c737cd14c..000000000 --- a/NVD_Data/2024/CVE-2024-2613.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2613", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2613.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26130.json b/NVD_Data/2024/CVE-2024-26130.json deleted file mode 100644 index e11cc12b4..000000000 --- a/NVD_Data/2024/CVE-2024-26130.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cryptography_project:cryptography:*:*:*:*:*:python:*:*", - "matchCriteriaId": "3EDF6DE1-AE78-5E43-9FFF-41F00C7079D0", - "versionEndExcluding": "42.0.4", - "versionStartIncluding": "38.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26135.json b/NVD_Data/2024/CVE-2024-26135.json deleted file mode 100644 index b6679db90..000000000 --- a/NVD_Data/2024/CVE-2024-26135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D3BE80D0-1488-5908-9B5B-8F6C9EFE0337", - "versionEndExcluding": "1.1.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26139.json b/NVD_Data/2024/CVE-2024-26139.json deleted file mode 100644 index 36a0fb305..000000000 --- a/NVD_Data/2024/CVE-2024-26139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:citeum:opencti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1287A0C-9288-524B-9981-02C756DB8985", - "versionEndIncluding": "5.12.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2614.json b/NVD_Data/2024/CVE-2024-2614.json deleted file mode 100644 index 677e2aadd..000000000 --- a/NVD_Data/2024/CVE-2024-2614.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26141.json b/NVD_Data/2024/CVE-2024-26141.json deleted file mode 100644 index 1a546063a..000000000 --- a/NVD_Data/2024/CVE-2024-26141.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", - "versionEndExcluding": "3.0.9.1", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "2D3A7311-0808-5066-AB2F-693BD01330BB", - "versionEndExcluding": "2.2.8.1", - "versionStartIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26142.json b/NVD_Data/2024/CVE-2024-26142.json deleted file mode 100644 index a2920d634..000000000 --- a/NVD_Data/2024/CVE-2024-26142.json +++ /dev/null @@ -1,71 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "AFEB58A6-9828-546C-8BE1-EAF0F3795109", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F566187B-2C61-57FB-928A-9D9A7D994B62", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6C063732-C4CF-5637-89CD-B89766AC5659", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F6EFEF86-AAC9-5F81-93A6-F61829DC7608", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26143.json b/NVD_Data/2024/CVE-2024-26143.json deleted file mode 100644 index 49b2876de..000000000 --- a/NVD_Data/2024/CVE-2024-26143.json +++ /dev/null @@ -1,99 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "4DF7C58C-1A7D-5444-9C3A-2B6C93C5F883", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "AFEB58A6-9828-546C-8BE1-EAF0F3795109", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "DBE3AC2E-2F45-5B80-85AB-071F8D97D30A", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F566187B-2C61-57FB-928A-9D9A7D994B62", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "897DD136-97AF-5FFA-97D9-2C3DBECBF59A", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6C063732-C4CF-5637-89CD-B89766AC5659", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C0EE9F81-E9F6-57BC-B122-299F4B0F8872", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F6EFEF86-AAC9-5F81-93A6-F61829DC7608", - "versionEndExcluding": "7.1.3.1", - "versionStartIncluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26144.json b/NVD_Data/2024/CVE-2024-26144.json deleted file mode 100644 index 1dd29d9d2..000000000 --- a/NVD_Data/2024/CVE-2024-26144.json +++ /dev/null @@ -1,79 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B6DE0AD1-ABDB-5053-BFA4-68AC81E93175", - "versionEndExcluding": "6.1.7.7", - "versionStartIncluding": "5.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "4DF7C58C-1A7D-5444-9C3A-2B6C93C5F883", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "AD13954C-A9AD-5755-BFB6-9DE4A4EB7426", - "versionEndExcluding": "6.1.7.7", - "versionStartIncluding": "5.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "DBE3AC2E-2F45-5B80-85AB-071F8D97D30A", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:activestorage:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B9ED08DF-721D-59F1-8284-62CCF0564E02", - "versionEndExcluding": "6.1.7.7", - "versionStartIncluding": "5.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:activestorage:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "52C59319-493D-538C-BC78-200D8BEFA6F0", - "versionEndExcluding": "7.0.8.1", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26145.json b/NVD_Data/2024/CVE-2024-26145.json deleted file mode 100644 index 2d0eb0260..000000000 --- a/NVD_Data/2024/CVE-2024-26145.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F698781C-F70E-58C4-98C9-67166BFBF1AC", - "versionEndExcluding": "dfc4fa15f340189f177a1d1ab2cc94ffed3c1190", - "versionStartIncluding": "2201b254", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", - "matchCriteriaId": "8B6FA02C-3243-5990-A65A-A436BDFF4493", - "versionEndExcluding": "dfc4fa15f340189f177a1d1ab2cc94ffed3c1190", - "versionStartIncluding": "2201b254", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26146.json b/NVD_Data/2024/CVE-2024-26146.json deleted file mode 100644 index c659fb8db..000000000 --- a/NVD_Data/2024/CVE-2024-26146.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "83E66422-4C20-5BE4-A999-6E2AE4285A32", - "versionEndExcluding": "3.0.9.1", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B250F662-14ED-5F9E-A44D-7277A4616DDF", - "versionEndExcluding": "2.2.8.1", - "versionStartIncluding": "2.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "1D60404D-7B6E-5A52-98E0-0B03637F0CFE", - "versionEndExcluding": "2.1.4.4", - "versionStartIncluding": "2.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0D224D1F-943E-59CB-95C8-83D177A7F179", - "versionEndExcluding": "2.0.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26147.json b/NVD_Data/2024/CVE-2024-26147.json deleted file mode 100644 index b0642c965..000000000 --- a/NVD_Data/2024/CVE-2024-26147.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2BFEE428-FDB9-550F-9740-09E2642EF7F7", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26148.json b/NVD_Data/2024/CVE-2024-26148.json deleted file mode 100644 index 482cc1560..000000000 --- a/NVD_Data/2024/CVE-2024-26148.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F22427D4-4D84-5ADF-BEB3-87AEA42F17D5", - "versionEndExcluding": "3.31.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26149.json b/NVD_Data/2024/CVE-2024-26149.json deleted file mode 100644 index 5dd8ba5f1..000000000 --- a/NVD_Data/2024/CVE-2024-26149.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2615.json b/NVD_Data/2024/CVE-2024-2615.json deleted file mode 100644 index 81fc517b9..000000000 --- a/NVD_Data/2024/CVE-2024-2615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0662A617-B629-530C-968E-0D2B0488A3DD", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26150.json b/NVD_Data/2024/CVE-2024-26150.json deleted file mode 100644 index a977e18d0..000000000 --- a/NVD_Data/2024/CVE-2024-26150.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:0.21.0:*:*:*:*:node.js:*:*", - "matchCriteriaId": "FC5CAD28-4081-5617-A75F-D78971D32BE5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "38406808-6425-533D-93BE-AC680883D014", - "versionEndExcluding": "0.19.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "CB56F983-EA28-5E7D-89EF-AF7B6042166C", - "versionEndExcluding": "0.20.2", - "versionStartIncluding": "0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26152.json b/NVD_Data/2024/CVE-2024-26152.json deleted file mode 100644 index 56b0fe01d..000000000 --- a/NVD_Data/2024/CVE-2024-26152.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:python:*:*", - "matchCriteriaId": "18CD5779-068E-5B1A-BE8A-13A83E0B6944", - "versionEndExcluding": "1.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2616.json b/NVD_Data/2024/CVE-2024-2616.json deleted file mode 100644 index 073a1397a..000000000 --- a/NVD_Data/2024/CVE-2024-2616.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2616", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2616.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24365CC3-C6DE-59DB-9DD0-0EC1E5DD9DA5", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B698DC27-86B3-5509-8A78-2F5DF339499D", - "versionEndExcluding": "115.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2618.json b/NVD_Data/2024/CVE-2024-2618.json deleted file mode 100644 index f36c3f939..000000000 --- a/NVD_Data/2024/CVE-2024-2618.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2618", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2618.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9C7B0EB5-B929-550A-BAA2-B9521B2AC45B", - "versionEndExcluding": "1.6.26.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2619.json b/NVD_Data/2024/CVE-2024-2619.json deleted file mode 100644 index 9c8ee9ca8..000000000 --- a/NVD_Data/2024/CVE-2024-2619.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2619", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2619.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9966264E-CCBF-5B12-A653-599F2002ED4F", - "versionEndExcluding": "1.6.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26190.json b/NVD_Data/2024/CVE-2024-26190.json deleted file mode 100644 index 992ab78dc..000000000 --- a/NVD_Data/2024/CVE-2024-26190.json +++ /dev/null @@ -1,131 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "902A5DDC-BADB-53F4-BAC9-E1F3CF265451", - "versionEndExcluding": "17.9.3", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FA67996-0437-53CD-B6D0-42D0BE7A6706", - "versionEndExcluding": "17.8.8", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F627DF3F-A595-5C5F-BBFB-C7F50603C6A9", - "versionEndExcluding": "17.6.13", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C160DE0A-DB24-5EE6-AED9-E39D2590BBAF", - "versionEndExcluding": "17.4.17", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28DE3653-BBF7-5923-9CED-B0C9A96797A7", - "versionEndExcluding": "17.9.3", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14DCA287-4C76-5853-9F85-06D442117EBF", - "versionEndExcluding": "17.8.8", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7F9F23A-02D2-54E2-8E1E-8CC9B179FA3C", - "versionEndExcluding": "17.6.13", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1B2AAAB-E748-56B3-816C-AC1A805701D0", - "versionEndExcluding": "17.4.17", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FE6C768F-7CBD-5803-B446-9D90244A9C4E", - "versionEndExcluding": "7.4.2", - "versionStartIncluding": "7.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A087D641-C959-5979-B146-1827FA1E2186", - "versionEndExcluding": "7.3.12", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8BC9205-A8D9-52F5-B1B7-539DD61E6765", - "versionEndExcluding": "7.0.17", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A6D2EB3-FBED-5166-A558-C927877098F4", - "versionEndExcluding": "8.0.3", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26192.json b/NVD_Data/2024/CVE-2024-26192.json deleted file mode 100644 index f8862f946..000000000 --- a/NVD_Data/2024/CVE-2024-26192.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26192", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26192.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA44E8B3-6235-59D6-9E4D-12A7CD493F58", - "versionEndExcluding": "122.0.2365.52", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26193.json b/NVD_Data/2024/CVE-2024-26193.json deleted file mode 100644 index 17e2446f6..000000000 --- a/NVD_Data/2024/CVE-2024-26193.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26193.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9821F719-E815-53BF-A36F-4C641FE6096D", - "versionEndExcluding": "6.1.294.1003", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2623.json b/NVD_Data/2024/CVE-2024-2623.json deleted file mode 100644 index d98c39b85..000000000 --- a/NVD_Data/2024/CVE-2024-2623.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2623", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2623.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B28AF70-D9FD-5DC9-A187-418483445585", - "versionEndExcluding": "5.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2625.json b/NVD_Data/2024/CVE-2024-2625.json deleted file mode 100644 index c309bca25..000000000 --- a/NVD_Data/2024/CVE-2024-2625.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2625.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26256.json b/NVD_Data/2024/CVE-2024-26256.json deleted file mode 100644 index 13bbf900d..000000000 --- a/NVD_Data/2024/CVE-2024-26256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D39546C-368C-43A4-870B-84A4DE39DD8F", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2626.json b/NVD_Data/2024/CVE-2024-2626.json deleted file mode 100644 index 9e26e9e89..000000000 --- a/NVD_Data/2024/CVE-2024-2626.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2626", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2626.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2627.json b/NVD_Data/2024/CVE-2024-2627.json deleted file mode 100644 index 5fadb7b6b..000000000 --- a/NVD_Data/2024/CVE-2024-2627.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2628.json b/NVD_Data/2024/CVE-2024-2628.json deleted file mode 100644 index 9df4794a5..000000000 --- a/NVD_Data/2024/CVE-2024-2628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26280.json b/NVD_Data/2024/CVE-2024-26280.json deleted file mode 100644 index f6d8b7c40..000000000 --- a/NVD_Data/2024/CVE-2024-26280.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CFBAD2A3-7C65-57BB-A07C-C5483FD74FB3", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26281.json b/NVD_Data/2024/CVE-2024-26281.json deleted file mode 100644 index c6b20f01b..000000000 --- a/NVD_Data/2024/CVE-2024-26281.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26282.json b/NVD_Data/2024/CVE-2024-26282.json deleted file mode 100644 index 6443f4ef4..000000000 --- a/NVD_Data/2024/CVE-2024-26282.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26283.json b/NVD_Data/2024/CVE-2024-26283.json deleted file mode 100644 index 6b438a80e..000000000 --- a/NVD_Data/2024/CVE-2024-26283.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "8A8A529C-8486-5BB4-A48B-26C42706C18C", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26284.json b/NVD_Data/2024/CVE-2024-26284.json deleted file mode 100644 index 285cd4fea..000000000 --- a/NVD_Data/2024/CVE-2024-26284.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26284", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26284.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "8458DF2E-A0D1-5BC2-895E-896348FBCD28", - "versionEndExcluding": "123", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2629.json b/NVD_Data/2024/CVE-2024-2629.json deleted file mode 100644 index 81a0a3ba4..000000000 --- a/NVD_Data/2024/CVE-2024-2629.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2630.json b/NVD_Data/2024/CVE-2024-2630.json deleted file mode 100644 index 84c7e946c..000000000 --- a/NVD_Data/2024/CVE-2024-2630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26307.json b/NVD_Data/2024/CVE-2024-26307.json deleted file mode 100644 index b119072b1..000000000 --- a/NVD_Data/2024/CVE-2024-26307.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5F8AAFF-8043-57B0-87E2-BC037060A6B9", - "versionEndExcluding": "1.2.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F78124C-5A6C-5C5C-9EBD-85CB59C0BB47", - "versionEndExcluding": "2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2631.json b/NVD_Data/2024/CVE-2024-2631.json deleted file mode 100644 index 9f4218840..000000000 --- a/NVD_Data/2024/CVE-2024-2631.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2640.json b/NVD_Data/2024/CVE-2024-2640.json deleted file mode 100644 index b2d36c3f4..000000000 --- a/NVD_Data/2024/CVE-2024-2640.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2640", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2640.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "322AE347-B9B3-464D-A94E-7B0013CEFADC", - "versionEndExcluding": "3.4.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2644.json b/NVD_Data/2024/CVE-2024-2644.json deleted file mode 100644 index 163751164..000000000 --- a/NVD_Data/2024/CVE-2024-2644.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2644", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2644.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2646.json b/NVD_Data/2024/CVE-2024-2646.json deleted file mode 100644 index dc1dd560a..000000000 --- a/NVD_Data/2024/CVE-2024-2646.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2647.json b/NVD_Data/2024/CVE-2024-2647.json deleted file mode 100644 index 6290e6a29..000000000 --- a/NVD_Data/2024/CVE-2024-2647.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2647", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2647.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2648.json b/NVD_Data/2024/CVE-2024-2648.json deleted file mode 100644 index f8470e7d8..000000000 --- a/NVD_Data/2024/CVE-2024-2648.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2648", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2648.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2650.json b/NVD_Data/2024/CVE-2024-2650.json deleted file mode 100644 index 3b1c85207..000000000 --- a/NVD_Data/2024/CVE-2024-2650.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2650", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2650.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B28AF70-D9FD-5DC9-A187-418483445585", - "versionEndExcluding": "5.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2651.json b/NVD_Data/2024/CVE-2024-2651.json deleted file mode 100644 index 2d80b0982..000000000 --- a/NVD_Data/2024/CVE-2024-2651.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2651", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2651.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37B855A5-BBC8-51FD-9787-175F1121DDE5", - "versionEndExcluding": "16.9.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", - "versionEndExcluding": "16.10.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2654.json b/NVD_Data/2024/CVE-2024-2654.json deleted file mode 100644 index 76129dc74..000000000 --- a/NVD_Data/2024/CVE-2024-2654.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2654", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2654.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF7AABBB-547E-5F2B-870F-5965B1451D16", - "versionEndExcluding": "7.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2655.json b/NVD_Data/2024/CVE-2024-2655.json deleted file mode 100644 index 8b95aa528..000000000 --- a/NVD_Data/2024/CVE-2024-2655.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2655", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2655.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFB41D9E-D51D-520E-A264-40DB5F23E4BD", - "versionEndExcluding": "8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2656.json b/NVD_Data/2024/CVE-2024-2656.json deleted file mode 100644 index c61c2f1c0..000000000 --- a/NVD_Data/2024/CVE-2024-2656.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC267FF7-BBC7-58C1-9874-4F06296B0F0D", - "versionEndExcluding": "5.7.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A78DD82F-9E71-5EB1-99EC-0C7E2AF14104", - "versionEndExcluding": "5.7.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26578.json b/NVD_Data/2024/CVE-2024-26578.json deleted file mode 100644 index 22f8d9d3c..000000000 --- a/NVD_Data/2024/CVE-2024-26578.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26578", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26578.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "13A60EC5-0F30-5680-BC64-67038C0A0561", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26579.json b/NVD_Data/2024/CVE-2024-26579.json deleted file mode 100644 index bd034ded1..000000000 --- a/NVD_Data/2024/CVE-2024-26579.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26579", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26579.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.inlong:manager-pojo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2C86236D-D7F9-5D14-9686-0F90CA74BCB9", - "versionEndExcluding": "1.12.0", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-26580.json b/NVD_Data/2024/CVE-2024-26580.json deleted file mode 100644 index 7deacd585..000000000 --- a/NVD_Data/2024/CVE-2024-26580.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-26580", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-26580.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.inlong:manager-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E5B05702-776E-576C-B396-BEC6EB3DAA5F", - "versionEndExcluding": "1.11.0", - "versionStartIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2660.json b/NVD_Data/2024/CVE-2024-2660.json deleted file mode 100644 index b50016012..000000000 --- a/NVD_Data/2024/CVE-2024-2660.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "45C6A2E9-3843-5BAB-AD9F-163CE649FDE3", - "versionEndExcluding": "1.16.0", - "versionStartIncluding": "1.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FED61E2C-546D-5D41-B4B3-9C5C9CF3D6FE", - "versionEndExcluding": "1.16.0", - "versionStartIncluding": "1.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2661.json b/NVD_Data/2024/CVE-2024-2661.json deleted file mode 100644 index 2099c73fc..000000000 --- a/NVD_Data/2024/CVE-2024-2661.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", - "versionEndExcluding": "1.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2662.json b/NVD_Data/2024/CVE-2024-2662.json deleted file mode 100644 index cd90c46c7..000000000 --- a/NVD_Data/2024/CVE-2024-2662.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2317DD2-D723-5F3F-8336-3C0795041B7F", - "versionEndExcluding": "1.5.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2664.json b/NVD_Data/2024/CVE-2024-2664.json deleted file mode 100644 index 505d37e64..000000000 --- a/NVD_Data/2024/CVE-2024-2664.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2664", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2664.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D42D629C-C661-57E5-AD72-05DB209567EC", - "versionEndExcluding": "4.10.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2665.json b/NVD_Data/2024/CVE-2024-2665.json deleted file mode 100644 index 1df703552..000000000 --- a/NVD_Data/2024/CVE-2024-2665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA68C150-C878-567C-ABB9-081E338BF5C8", - "versionEndExcluding": "4.10.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2666.json b/NVD_Data/2024/CVE-2024-2666.json deleted file mode 100644 index d160a5512..000000000 --- a/NVD_Data/2024/CVE-2024-2666.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2666", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2666.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D42D629C-C661-57E5-AD72-05DB209567EC", - "versionEndExcluding": "4.10.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2667.json b/NVD_Data/2024/CVE-2024-2667.json deleted file mode 100644 index feaa2f55e..000000000 --- a/NVD_Data/2024/CVE-2024-2667.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2667", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2667.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF66CC13-0781-57B6-BC4F-B15298258E03", - "versionEndExcluding": "0.1.0.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2688.json b/NVD_Data/2024/CVE-2024-2688.json deleted file mode 100644 index 6ceb252c1..000000000 --- a/NVD_Data/2024/CVE-2024-2688.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2878B764-7F6A-5BBA-9FAE-0F629275EE55", - "versionEndExcluding": "3.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2691.json b/NVD_Data/2024/CVE-2024-2691.json deleted file mode 100644 index 3a3732c4d..000000000 --- a/NVD_Data/2024/CVE-2024-2691.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2691", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2691.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-eventmanager:wp_event_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3272B000-C880-492A-A921-8A761A442AE6", - "versionEndExcluding": "3.1.44", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2693.json b/NVD_Data/2024/CVE-2024-2693.json deleted file mode 100644 index 91d2bfbed..000000000 --- a/NVD_Data/2024/CVE-2024-2693.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "61EB489C-07B5-5DD3-A019-ABE9D1837A3A", - "versionEndExcluding": "0.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2694.json b/NVD_Data/2024/CVE-2024-2694.json deleted file mode 100644 index 1d06312d6..000000000 --- a/NVD_Data/2024/CVE-2024-2694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17", - "versionEndIncluding": "27.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2702.json b/NVD_Data/2024/CVE-2024-2702.json deleted file mode 100644 index ab153e321..000000000 --- a/NVD_Data/2024/CVE-2024-2702.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2702", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2702.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBB4F8DD-35BD-5FD6-B9FB-68CD93AD61DB", - "versionEndExcluding": "1.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27081.json b/NVD_Data/2024/CVE-2024-27081.json deleted file mode 100644 index 2f02e9751..000000000 --- a/NVD_Data/2024/CVE-2024-27081.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F6A7BE7D-57A4-5993-A07A-F8CE1F635310", - "versionEndExcluding": "2024.2.1", - "versionStartIncluding": "2023.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27082.json b/NVD_Data/2024/CVE-2024-27082.json deleted file mode 100644 index 271c95d10..000000000 --- a/NVD_Data/2024/CVE-2024-27082.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27083.json b/NVD_Data/2024/CVE-2024-27083.json deleted file mode 100644 index ecdbd86b5..000000000 --- a/NVD_Data/2024/CVE-2024-27083.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27083", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27083.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", - "matchCriteriaId": "70F68125-07DE-5C6B-B14C-3CD310B24686", - "versionEndExcluding": "4.2.1", - "versionStartIncluding": "4.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27085.json b/NVD_Data/2024/CVE-2024-27085.json deleted file mode 100644 index b4608aceb..000000000 --- a/NVD_Data/2024/CVE-2024-27085.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27085", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27085.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", - "versionEndExcluding": "3.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", - "versionEndExcluding": "3.3.0-beta2", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27087.json b/NVD_Data/2024/CVE-2024-27087.json deleted file mode 100644 index 44e149acd..000000000 --- a/NVD_Data/2024/CVE-2024-27087.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7C0DD787-E7F8-5BB2-B905-087946546D18", - "versionEndExcluding": "4.1.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27090.json b/NVD_Data/2024/CVE-2024-27090.json deleted file mode 100644 index d4c2843ee..000000000 --- a/NVD_Data/2024/CVE-2024-27090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", - "versionEndExcluding": "0.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27091.json b/NVD_Data/2024/CVE-2024-27091.json deleted file mode 100644 index dbd3869ee..000000000 --- a/NVD_Data/2024/CVE-2024-27091.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geosolutionsgroup:geonode:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10FCC039-1E3B-5826-BC44-D0EE8AF01F89", - "versionEndExcluding": "4.2.3", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27092.json b/NVD_Data/2024/CVE-2024-27092.json deleted file mode 100644 index bd3e07df1..000000000 --- a/NVD_Data/2024/CVE-2024-27092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hoppscotch:hoppscotch:*:*:*:*:*:*:*:*", - "matchCriteriaId": "836AFF07-3094-5042-949A-855CF564A54C", - "versionEndExcluding": "2023.12.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27093.json b/NVD_Data/2024/CVE-2024-27093.json deleted file mode 100644 index 8623c30e5..000000000 --- a/NVD_Data/2024/CVE-2024-27093.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "528A8CBD-E8D9-5CBD-99D6-423138D17CED", - "versionEndExcluding": "0.20240226.1425+ref.53868a8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27094.json b/NVD_Data/2024/CVE-2024-27094.json deleted file mode 100644 index fbe49c0d8..000000000 --- a/NVD_Data/2024/CVE-2024-27094.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A21AE80A-EC65-503F-906E-D777BF3C1818", - "versionEndExcluding": "4.9.6", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0D1B0734-B14D-5BA1-A263-FF1510B751F1", - "versionEndExcluding": "5.0.2", - "versionStartIncluding": "5.0.0-rc.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1223C7E6-6B19-5E40-A9DB-D0DDBB6EE150", - "versionEndExcluding": "4.9.6", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "5711C7C2-4D88-5861-BCA0-234BF81AE4F8", - "versionEndExcluding": "5.0.2", - "versionStartIncluding": "5.0.0-rc.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "67B2C75C-B770-5F71-83E1-9A3F77585B05", - "versionEndExcluding": "4.9.6", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C6879368-8F26-5516-9827-E09148889313", - "versionEndExcluding": "5.0.2", - "versionStartIncluding": "5.0.0-rc.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "8E39262C-107F-51A9-82CE-BBC23F3D0418", - "versionEndExcluding": "4.9.6", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "E0245F15-1B13-546F-8D59-970566ED7261", - "versionEndExcluding": "5.0.2", - "versionStartIncluding": "5.0.0-rc.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27095.json b/NVD_Data/2024/CVE-2024-27095.json deleted file mode 100644 index 4d6f60017..000000000 --- a/NVD_Data/2024/CVE-2024-27095.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", - "versionEndExcluding": "0.27.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "002A169E-0656-5508-9B45-9711DC88B426", - "versionEndExcluding": "0.28.1", - "versionStartIncluding": "0.28.0.rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27096.json b/NVD_Data/2024/CVE-2024-27096.json deleted file mode 100644 index 2e0624eab..000000000 --- a/NVD_Data/2024/CVE-2024-27096.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1146A142-A579-5569-9763-A86059617A7F", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "0.65", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27097.json b/NVD_Data/2024/CVE-2024-27097.json deleted file mode 100644 index a9fb0aa49..000000000 --- a/NVD_Data/2024/CVE-2024-27097.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F599CE80-36CF-5577-AD90-83ED92DAD187", - "versionEndExcluding": "2.9.11", - "versionStartIncluding": "2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", - "matchCriteriaId": "B4EE9010-C915-537F-9745-79B9B2DA8BA5", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27098.json b/NVD_Data/2024/CVE-2024-27098.json deleted file mode 100644 index 4e4b8e404..000000000 --- a/NVD_Data/2024/CVE-2024-27098.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2E0D50D-0AEF-5221-BE42-D3BDB372FF01", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "9.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27099.json b/NVD_Data/2024/CVE-2024-27099.json deleted file mode 100644 index e3e4e5583..000000000 --- a/NVD_Data/2024/CVE-2024-27099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18B0957B-778B-5EE2-B74C-C4DA3C6782FB", - "versionEndExcluding": "2023-2-08", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27100.json b/NVD_Data/2024/CVE-2024-27100.json deleted file mode 100644 index 46890bba3..000000000 --- a/NVD_Data/2024/CVE-2024-27100.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", - "versionEndExcluding": "3.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", - "versionEndExcluding": "3.3.0-beta2", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27101.json b/NVD_Data/2024/CVE-2024-27101.json deleted file mode 100644 index f71cd4f4c..000000000 --- a/NVD_Data/2024/CVE-2024-27101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3CFE5CB-15C4-5424-8E73-98471045F713", - "versionEndExcluding": "1.29.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27102.json b/NVD_Data/2024/CVE-2024-27102.json deleted file mode 100644 index 76f2b850c..000000000 --- a/NVD_Data/2024/CVE-2024-27102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2BD3E312-9C39-56C4-AE21-BA8171BE3CC8", - "versionEndExcluding": "1.11.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27103.json b/NVD_Data/2024/CVE-2024-27103.json deleted file mode 100644 index 297eb0324..000000000 --- a/NVD_Data/2024/CVE-2024-27103.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F22427D4-4D84-5ADF-BEB3-87AEA42F17D5", - "versionEndExcluding": "3.31.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27104.json b/NVD_Data/2024/CVE-2024-27104.json deleted file mode 100644 index cbccdec81..000000000 --- a/NVD_Data/2024/CVE-2024-27104.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2E0D50D-0AEF-5221-BE42-D3BDB372FF01", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "9.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27105.json b/NVD_Data/2024/CVE-2024-27105.json deleted file mode 100644 index f5f1c6f0e..000000000 --- a/NVD_Data/2024/CVE-2024-27105.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FAF92FAC-E3C5-58FC-9D9E-BB4EE5C77AD9", - "versionEndExcluding": "14.66.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68471427-A01A-5B0B-9154-D31AD50D843F", - "versionEndExcluding": "15.16.0", - "versionStartIncluding": "15.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27132.json b/NVD_Data/2024/CVE-2024-27132.json deleted file mode 100644 index 332f264a7..000000000 --- a/NVD_Data/2024/CVE-2024-27132.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27132", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27132.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "95DF96D5-91FA-5014-BBEE-131C5112AFA5", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27133.json b/NVD_Data/2024/CVE-2024-27133.json deleted file mode 100644 index 76cb3cf42..000000000 --- a/NVD_Data/2024/CVE-2024-27133.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "95DF96D5-91FA-5014-BBEE-131C5112AFA5", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27135.json b/NVD_Data/2024/CVE-2024-27135.json deleted file mode 100644 index ddd7fdd63..000000000 --- a/NVD_Data/2024/CVE-2024-27135.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", - "versionEndExcluding": "2.10.6", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", - "versionEndExcluding": "2.11.4", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27136.json b/NVD_Data/2024/CVE-2024-27136.json deleted file mode 100644 index fd2df1f08..000000000 --- a/NVD_Data/2024/CVE-2024-27136.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "387F24C2-CC2D-5298-9732-D4CA7BAA8FC2", - "versionEndExcluding": "2.12.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.jspwiki:jspwiki-main:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DB2F91D8-450F-5E50-AF1E-5B2287573401", - "versionEndExcluding": "2.12.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27138.json b/NVD_Data/2024/CVE-2024-27138.json deleted file mode 100644 index e573f0bc9..000000000 --- a/NVD_Data/2024/CVE-2024-27138.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.archiva:archiva:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E0A4BD3F-747A-55FE-933F-CF7F85AE4674", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27139.json b/NVD_Data/2024/CVE-2024-27139.json deleted file mode 100644 index dcc680453..000000000 --- a/NVD_Data/2024/CVE-2024-27139.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.archiva:archiva:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E0A4BD3F-747A-55FE-933F-CF7F85AE4674", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27140.json b/NVD_Data/2024/CVE-2024-27140.json deleted file mode 100644 index 3d3a7326c..000000000 --- a/NVD_Data/2024/CVE-2024-27140.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:archiva:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "59D4BF0C-6ED8-50DB-996B-BDF11114C140", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.archiva:archiva-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7C8F0B8A-79E8-5148-B25D-CA5D44F61BB4", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27181.json b/NVD_Data/2024/CVE-2024-27181.json deleted file mode 100644 index e149c0ebf..000000000 --- a/NVD_Data/2024/CVE-2024-27181.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-pes-publicservice:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "14D0C9B0-899D-5789-9FC8-785187856EA4", - "versionEndExcluding": "1.6.0", - "versionStartIncluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27182.json b/NVD_Data/2024/CVE-2024-27182.json deleted file mode 100644 index 204964efe..000000000 --- a/NVD_Data/2024/CVE-2024-27182.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-pes-publicservice:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "14D0C9B0-899D-5789-9FC8-785187856EA4", - "versionEndExcluding": "1.6.0", - "versionStartIncluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27188.json b/NVD_Data/2024/CVE-2024-27188.json deleted file mode 100644 index 166b8c39d..000000000 --- a/NVD_Data/2024/CVE-2024-27188.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudways:breeze:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76D3D2CA-196B-544D-B0B4-0FF4D6CA1395", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27189.json b/NVD_Data/2024/CVE-2024-27189.json deleted file mode 100644 index 5f8457b3c..000000000 --- a/NVD_Data/2024/CVE-2024-27189.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:catchsquare:wp_social_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C4335D5-D274-5DF0-881B-94BF92F7E99D", - "versionEndExcluding": "2.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27199.json b/NVD_Data/2024/CVE-2024-27199.json deleted file mode 100644 index f8e505844..000000000 --- a/NVD_Data/2024/CVE-2024-27199.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66B25AF5-F103-4A5C-8A39-901357131404", - "versionEndExcluding": "2023.11.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27279.json b/NVD_Data/2024/CVE-2024-27279.json deleted file mode 100644 index 2933962b8..000000000 --- a/NVD_Data/2024/CVE-2024-27279.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B96B141C-C4E3-581F-AFC4-8ED368520F1C", - "versionEndIncluding": "3.1.9", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33A94E9E-9DED-5500-9ADC-6EC96EF79B04", - "versionEndIncluding": "3.0.30", - "versionStartIncluding": "3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C703A3B-66D6-5D4D-9561-C9AA22462AF4", - "versionEndIncluding": "2.11.59", - "versionStartIncluding": "2.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F2E3EB2-6A46-57F3-93B3-57ED8AE0106B", - "versionEndIncluding": "2.10.51", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27280.json b/NVD_Data/2024/CVE-2024-27280.json deleted file mode 100644 index c8f2d8101..000000000 --- a/NVD_Data/2024/CVE-2024-27280.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:stringio:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E2849B3A-8778-547B-AB8A-2B642E826DE6", - "versionEndExcluding": "3.0.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:stringio:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "3C9A8207-768A-5DA3-97E5-38420D14C4B8", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3.0.2.pre1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27281.json b/NVD_Data/2024/CVE-2024-27281.json deleted file mode 100644 index f8b13e682..000000000 --- a/NVD_Data/2024/CVE-2024-27281.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0372071A-6A8F-5736-92B2-6D54A1B3D213", - "versionEndExcluding": "6.3.4.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "FE653E74-B752-51A2-935D-636FEEE2097A", - "versionEndExcluding": "6.4.1.1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "5938C1DA-3909-5386-915D-D482713A5F12", - "versionEndExcluding": "6.5.1.1", - "versionStartIncluding": "6.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "1FC787B3-2CCA-545C-BB1F-A4854FD44DF3", - "versionEndExcluding": "6.6.3.1", - "versionStartIncluding": "6.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27282.json b/NVD_Data/2024/CVE-2024-27282.json deleted file mode 100644 index b59b2b4e6..000000000 --- a/NVD_Data/2024/CVE-2024-27282.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "164F67A3-DE39-5FCC-9478-F8928730973D", - "versionEndExcluding": "3.0.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A0C9ECC9-64EF-592B-903D-6AB639B87A60", - "versionEndExcluding": "3.1.5", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "60B48BEB-415A-5DFE-8534-D066044D6C3C", - "versionEndExcluding": "3.2.4", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0B698D89-E664-55BA-9520-9655059E38AB", - "versionEndExcluding": "3.3.1", - "versionStartIncluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27285.json b/NVD_Data/2024/CVE-2024-27285.json deleted file mode 100644 index 91caba4ae..000000000 --- a/NVD_Data/2024/CVE-2024-27285.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27285", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27285.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yardoc:yard:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "ADC088E8-EFFF-5054-83A7-517E95A8FF3D", - "versionEndExcluding": "0.9.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27286.json b/NVD_Data/2024/CVE-2024-27286.json deleted file mode 100644 index 066fc9605..000000000 --- a/NVD_Data/2024/CVE-2024-27286.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27286.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6BD5AD2-1F92-5880-AFB9-88D0A1366372", - "versionEndExcluding": "8.3", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zulip:zulip_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7925D980-669F-50ED-9D33-6E40B4920C54", - "versionEndExcluding": "8.3", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27287.json b/NVD_Data/2024/CVE-2024-27287.json deleted file mode 100644 index 948a99e17..000000000 --- a/NVD_Data/2024/CVE-2024-27287.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27287.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", - "matchCriteriaId": "247865C6-4603-5C64-8A24-537285F29446", - "versionEndExcluding": "2024.2.2", - "versionStartIncluding": "2023.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27288.json b/NVD_Data/2024/CVE-2024-27288.json deleted file mode 100644 index 2bc6e9df9..000000000 --- a/NVD_Data/2024/CVE-2024-27288.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F28A189F-5C77-5375-A1D8-36CE34216294", - "versionEndExcluding": "1.10.1-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27295.json b/NVD_Data/2024/CVE-2024-27295.json deleted file mode 100644 index 3e3a5eec3..000000000 --- a/NVD_Data/2024/CVE-2024-27295.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "595CACCB-E2A1-535C-9411-0504C7148756", - "versionEndExcluding": "10.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B84B17BE-C933-5FE4-B29E-30F498A84FCC", - "versionEndExcluding": "10.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27296.json b/NVD_Data/2024/CVE-2024-27296.json deleted file mode 100644 index 685c1d4e9..000000000 --- a/NVD_Data/2024/CVE-2024-27296.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "595CACCB-E2A1-535C-9411-0504C7148756", - "versionEndExcluding": "10.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B84B17BE-C933-5FE4-B29E-30F498A84FCC", - "versionEndExcluding": "10.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27297.json b/NVD_Data/2024/CVE-2024-27297.json deleted file mode 100644 index 9473a2c8f..000000000 --- a/NVD_Data/2024/CVE-2024-27297.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67692683-7215-5C87-8A98-6AA24889B096", - "versionEndExcluding": "2.3.18", - "versionStartIncluding": "2.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C17928B-6C9B-59DE-BB4C-0617CD911FF2", - "versionEndExcluding": "2.18.2", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F94FB9D-C58D-5034-8B38-AA27EA8B3C89", - "versionEndExcluding": "2.19.4", - "versionStartIncluding": "2.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F794CE4-081D-5701-BC3C-388356EF157F", - "versionEndExcluding": "2.20.5", - "versionStartIncluding": "2.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27298.json b/NVD_Data/2024/CVE-2024-27298.json deleted file mode 100644 index 47184f659..000000000 --- a/NVD_Data/2024/CVE-2024-27298.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "DCF52C3A-F324-52D8-8EEC-F63EAE08CEA2", - "versionEndExcluding": "6.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "48597A70-1517-5ACB-B3BF-F5A65F44E113", - "versionEndExcluding": "7.0.0-alpha.20", - "versionStartIncluding": "7.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "7E0582FD-B5A4-564A-90BE-7BED13C12BD0", - "versionEndExcluding": "6.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "803C13BB-9BCC-5C42-A3D6-E952C932E18A", - "versionEndExcluding": "7.0.0-alpha.20", - "versionStartIncluding": "7.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27299.json b/NVD_Data/2024/CVE-2024-27299.json deleted file mode 100644 index 35c7f63ac..000000000 --- a/NVD_Data/2024/CVE-2024-27299.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27300.json b/NVD_Data/2024/CVE-2024-27300.json deleted file mode 100644 index 16438bd4c..000000000 --- a/NVD_Data/2024/CVE-2024-27300.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27303.json b/NVD_Data/2024/CVE-2024-27303.json deleted file mode 100644 index aab0aa52c..000000000 --- a/NVD_Data/2024/CVE-2024-27303.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:electron:electron-builder:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B4321CD5-5ED3-5B3B-9436-96D64C60ABCC", - "versionEndExcluding": "24.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27306.json b/NVD_Data/2024/CVE-2024-27306.json deleted file mode 100644 index 4d2263701..000000000 --- a/NVD_Data/2024/CVE-2024-27306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F81BFE48-B1AE-558C-A788-38F0CD74DF1A", - "versionEndExcluding": "3.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27308.json b/NVD_Data/2024/CVE-2024-27308.json deleted file mode 100644 index 65065b18b..000000000 --- a/NVD_Data/2024/CVE-2024-27308.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27308.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mio_project:mio:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "1FADD6A1-4EB5-56E5-A6A2-FF572541FE53", - "versionEndExcluding": "0.8.11", - "versionStartIncluding": "0.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27309.json b/NVD_Data/2024/CVE-2024-27309.json deleted file mode 100644 index 8bbc86b97..000000000 --- a/NVD_Data/2024/CVE-2024-27309.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.kafka:kafka-metadata:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "409531AC-D96C-516B-BF27-6018C1FF7D6B", - "versionEndExcluding": "3.6.2", - "versionStartIncluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27315.json b/NVD_Data/2024/CVE-2024-27315.json deleted file mode 100644 index cb52f7e96..000000000 --- a/NVD_Data/2024/CVE-2024-27315.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "794700D0-E335-5089-942C-353A8718D89F", - "versionEndExcluding": "3.0.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F95A2CC0-DB32-5A88-B45D-C001DD5D3E3B", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27316.json b/NVD_Data/2024/CVE-2024-27316.json deleted file mode 100644 index be6ec42d8..000000000 --- a/NVD_Data/2024/CVE-2024-27316.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8379D2C9-34C1-40CC-A470-2436ED70EEBC", - "versionEndExcluding": "2.4.59", - "versionStartIncluding": "2.4.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27317.json b/NVD_Data/2024/CVE-2024-27317.json deleted file mode 100644 index 8332105ef..000000000 --- a/NVD_Data/2024/CVE-2024-27317.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", - "versionEndExcluding": "2.10.6", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", - "versionEndExcluding": "2.11.4", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27318.json b/NVD_Data/2024/CVE-2024-27318.json deleted file mode 100644 index cdf91a4c4..000000000 --- a/NVD_Data/2024/CVE-2024-27318.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CA40D40F-C07D-5D9B-992C-CF044869B99B", - "versionEndExcluding": "1.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27319.json b/NVD_Data/2024/CVE-2024-27319.json deleted file mode 100644 index a98b69c9e..000000000 --- a/NVD_Data/2024/CVE-2024-27319.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27319.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CA40D40F-C07D-5D9B-992C-CF044869B99B", - "versionEndExcluding": "1.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2732.json b/NVD_Data/2024/CVE-2024-2732.json deleted file mode 100644 index 89b5af1d1..000000000 --- a/NVD_Data/2024/CVE-2024-2732.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2732", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2732.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F70462CC-7E06-54A9-ACDF-34F9A1E33018", - "versionEndExcluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27320.json b/NVD_Data/2024/CVE-2024-27320.json deleted file mode 100644 index bc9b0baea..000000000 --- a/NVD_Data/2024/CVE-2024-27320.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:refuel:autolabel:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0B5B0C9D-7D78-5D9E-976C-C8275CC8A7F4", - "versionEndIncluding": "0.0.16", - "versionStartIncluding": "0.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27322.json b/NVD_Data/2024/CVE-2024-27322.json deleted file mode 100644 index 12c3ba0cd..000000000 --- a/NVD_Data/2024/CVE-2024-27322.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:r_project:r:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57A14F8F-6CA6-5DF3-857B-1D3CD9D472F4", - "versionEndExcluding": "4.4.0", - "versionStartIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2733.json b/NVD_Data/2024/CVE-2024-2733.json deleted file mode 100644 index 95614b944..000000000 --- a/NVD_Data/2024/CVE-2024-2733.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2733", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2733.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2734.json b/NVD_Data/2024/CVE-2024-2734.json deleted file mode 100644 index c2a658863..000000000 --- a/NVD_Data/2024/CVE-2024-2734.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2734", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2734.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27347.json b/NVD_Data/2024/CVE-2024-27347.json deleted file mode 100644 index 8c82f9c22..000000000 --- a/NVD_Data/2024/CVE-2024-27347.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.hugegraph:hubble-be:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0927FC7D-F1B9-5404-A291-19F4D76748AF", - "versionEndExcluding": "1.3.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27349.json b/NVD_Data/2024/CVE-2024-27349.json deleted file mode 100644 index 972424ebd..000000000 --- a/NVD_Data/2024/CVE-2024-27349.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:hugegraph:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "560B195E-A8EA-5795-AAB7-7B7F638D7109", - "versionEndExcluding": "1.3.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.hugegraph:hugegraph-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3C0CB683-F72C-56FF-8A42-8D3211AE449E", - "versionEndExcluding": "1.3.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2735.json b/NVD_Data/2024/CVE-2024-2735.json deleted file mode 100644 index a42d7a657..000000000 --- a/NVD_Data/2024/CVE-2024-2735.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2735", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2735.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27351.json b/NVD_Data/2024/CVE-2024-27351.json deleted file mode 100644 index d3574dfd3..000000000 --- a/NVD_Data/2024/CVE-2024-27351.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "B6AD770F-C743-5718-9AF9-893965CA7B8B", - "versionEndExcluding": "5.0.3", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D02744E0-92B8-5CAD-9283-055A036A8556", - "versionEndExcluding": "4.2.11", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:django_project:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CE2490A0-6AA8-560C-89AE-2BD8C2611565", - "versionEndExcluding": "3.2.25", - "versionStartIncluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "7A116508-8441-5BC7-AA65-17243662F469", - "versionEndExcluding": "5.0.3", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "7BC6000F-C6D7-529D-98F4-25FCFA26772A", - "versionEndExcluding": "4.2.11", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C685A9D6-FA34-52CB-8150-980FA05F80ED", - "versionEndExcluding": "3.2.25", - "versionStartIncluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2736.json b/NVD_Data/2024/CVE-2024-2736.json deleted file mode 100644 index 6722cedcc..000000000 --- a/NVD_Data/2024/CVE-2024-2736.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2736", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2736.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2738.json b/NVD_Data/2024/CVE-2024-2738.json deleted file mode 100644 index 37d41e732..000000000 --- a/NVD_Data/2024/CVE-2024-2738.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2738", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2738.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mbis:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EE3471C-627C-5C55-A125-AA174FA8371D", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE5B7C37-4D1C-561F-A793-03F49CEE2B42", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mbis:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE153E85-D790-5EE4-B1E7-EABABE102A5A", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_pro_project:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AFE8616-0126-5CD7-A6DB-C468F557C05D", - "versionEndExcluding": "2.4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2743.json b/NVD_Data/2024/CVE-2024-2743.json deleted file mode 100644 index effa77205..000000000 --- a/NVD_Data/2024/CVE-2024-2743.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2743", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2743.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "65969407-98A7-51ED-A63C-A342893452C9", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "13.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27438.json b/NVD_Data/2024/CVE-2024-27438.json deleted file mode 100644 index 95a360cbe..000000000 --- a/NVD_Data/2024/CVE-2024-27438.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27438", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27438.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE1131A3-0A2B-5C0D-8E42-267F1288AA7A", - "versionEndExcluding": "2.0.5", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27439.json b/NVD_Data/2024/CVE-2024-27439.json deleted file mode 100644 index 1996b2bb3..000000000 --- a/NVD_Data/2024/CVE-2024-27439.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27439", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27439.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:wicket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4CB71E22-4100-58FB-A6EE-677F874C8C21", - "versionEndExcluding": "9.17.0", - "versionStartIncluding": "9.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:wicket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A88CD85E-995E-58FC-BC85-FAB34D18379A", - "versionEndExcluding": "10.0.0", - "versionStartIncluding": "10.0.0-m1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.wicket:wicket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D542E9A6-6DFA-509F-9354-431165878029", - "versionEndExcluding": "9.17.0", - "versionStartIncluding": "9.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.wicket:wicket:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F667C50B-3EE9-5CE4-85BD-13986DAFAF07", - "versionEndExcluding": "10.0.0", - "versionStartIncluding": "10.0.0-m1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2744.json b/NVD_Data/2024/CVE-2024-2744.json deleted file mode 100644 index 204d50ef9..000000000 --- a/NVD_Data/2024/CVE-2024-2744.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2744", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2744.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0FE57FDF-E058-4183-800A-FF8881671E2E", - "versionEndExcluding": "3.59.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27459.json b/NVD_Data/2024/CVE-2024-27459.json deleted file mode 100644 index 827bbe32c..000000000 --- a/NVD_Data/2024/CVE-2024-27459.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "7466B6DE-CC1B-590D-A0C6-EBB1937E28E3", - "versionEndExcluding": "2.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2748.json b/NVD_Data/2024/CVE-2024-2748.json deleted file mode 100644 index 1d0d8418c..000000000 --- a/NVD_Data/2024/CVE-2024-2748.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "087247A0-5EC7-5599-AD9C-097637CEE8E3", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1A51AE5C-DD05-5D27-9FC0-5E9A7A4F552C", - "versionEndExcluding": "3.12.1", - "versionStartIncluding": "3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2749.json b/NVD_Data/2024/CVE-2024-2749.json deleted file mode 100644 index 7516a5b19..000000000 --- a/NVD_Data/2024/CVE-2024-2749.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2749", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2749.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2750.json b/NVD_Data/2024/CVE-2024-2750.json deleted file mode 100644 index 744618311..000000000 --- a/NVD_Data/2024/CVE-2024-2750.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57BE2334-55D8-5886-A44B-F25550EE4AB9", - "versionEndExcluding": "2.6.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2751.json b/NVD_Data/2024/CVE-2024-2751.json deleted file mode 100644 index 17a7d6d32..000000000 --- a/NVD_Data/2024/CVE-2024-2751.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", - "versionEndExcluding": "2.6.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2753.json b/NVD_Data/2024/CVE-2024-2753.json deleted file mode 100644 index 07821ade0..000000000 --- a/NVD_Data/2024/CVE-2024-2753.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2753", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2753.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", - "versionEndExcluding": "9.2.8", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", - "versionEndExcluding": "8.5.16", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2756.json b/NVD_Data/2024/CVE-2024-2756.json deleted file mode 100644 index be1febc4a..000000000 --- a/NVD_Data/2024/CVE-2024-2756.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", - "versionEndExcluding": "8.1.28", - "versionStartIncluding": "8.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", - "versionEndExcluding": "8.2.18", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", - "versionEndExcluding": "8.3.5", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2757.json b/NVD_Data/2024/CVE-2024-2757.json deleted file mode 100644 index 94b3eea91..000000000 --- a/NVD_Data/2024/CVE-2024-2757.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", - "versionEndExcluding": "8.3.5", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2765.json b/NVD_Data/2024/CVE-2024-2765.json deleted file mode 100644 index f454b92e4..000000000 --- a/NVD_Data/2024/CVE-2024-2765.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3DE379B-3C90-51FF-B372-377BD6D12BA8", - "versionEndExcluding": "2.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77C5BF63-1FE6-5CBC-BCE4-6A8B65127E96", - "versionEndExcluding": "2.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2771.json b/NVD_Data/2024/CVE-2024-2771.json deleted file mode 100644 index ee4aa0573..000000000 --- a/NVD_Data/2024/CVE-2024-2771.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", - "versionEndExcluding": "5.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2772.json b/NVD_Data/2024/CVE-2024-2772.json deleted file mode 100644 index 140fb1a9c..000000000 --- a/NVD_Data/2024/CVE-2024-2772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFE3A0E8-8E7B-5EBD-9C4D-0C9E944FFEBE", - "versionEndExcluding": "5.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2781.json b/NVD_Data/2024/CVE-2024-2781.json deleted file mode 100644 index 5c262ae9d..000000000 --- a/NVD_Data/2024/CVE-2024-2781.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9D382AD-8E87-5ED0-B539-AD43B692AA51", - "versionEndExcluding": "3.20.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2782.json b/NVD_Data/2024/CVE-2024-2782.json deleted file mode 100644 index a0b324962..000000000 --- a/NVD_Data/2024/CVE-2024-2782.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", - "versionEndExcluding": "5.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2783.json b/NVD_Data/2024/CVE-2024-2783.json deleted file mode 100644 index c39ef6634..000000000 --- a/NVD_Data/2024/CVE-2024-2783.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C783DD4C-956F-54C7-9F57-001286E98CD0", - "versionEndExcluding": "6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2784.json b/NVD_Data/2024/CVE-2024-2784.json deleted file mode 100644 index 80d058ed4..000000000 --- a/NVD_Data/2024/CVE-2024-2784.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2784", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2784.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", - "versionEndExcluding": "5.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2785.json b/NVD_Data/2024/CVE-2024-2785.json deleted file mode 100644 index 8d690148a..000000000 --- a/NVD_Data/2024/CVE-2024-2785.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2785", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2785.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2786.json b/NVD_Data/2024/CVE-2024-2786.json deleted file mode 100644 index 02e7edbf5..000000000 --- a/NVD_Data/2024/CVE-2024-2786.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2786", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2786.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2787.json b/NVD_Data/2024/CVE-2024-2787.json deleted file mode 100644 index 61a22516b..000000000 --- a/NVD_Data/2024/CVE-2024-2787.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2788.json b/NVD_Data/2024/CVE-2024-2788.json deleted file mode 100644 index 352760a93..000000000 --- a/NVD_Data/2024/CVE-2024-2788.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2789.json b/NVD_Data/2024/CVE-2024-2789.json deleted file mode 100644 index 4fe43ab60..000000000 --- a/NVD_Data/2024/CVE-2024-2789.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "79C9B8DC-0D48-54A7-A3E7-D2FDE2175309", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27894.json b/NVD_Data/2024/CVE-2024-27894.json deleted file mode 100644 index 0bc10253f..000000000 --- a/NVD_Data/2024/CVE-2024-27894.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D9068F3D-F55D-5927-A2C5-636588D3BA1C", - "versionEndExcluding": "2.10.6", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "779DB34A-1418-5A2F-9DCD-5D3F3D34D8F0", - "versionEndExcluding": "2.11.4", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "463BBC65-86C4-5D23-8DDE-096E142B6D37", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "760640A3-3CEE-56CF-B52D-83DC75155B28", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ECE55799-DAAC-5AA9-8DD5-4D3CE19AC716", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2790.json b/NVD_Data/2024/CVE-2024-2790.json deleted file mode 100644 index 575bdfa9a..000000000 --- a/NVD_Data/2024/CVE-2024-2790.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6296B2FB-5E2B-540C-A94D-BC2FB6390E4B", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8982DA3-81D9-53DB-82CD-05DA4FDF7CA0", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27906.json b/NVD_Data/2024/CVE-2024-27906.json deleted file mode 100644 index 439991383..000000000 --- a/NVD_Data/2024/CVE-2024-27906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CFBAD2A3-7C65-57BB-A07C-C5483FD74FB3", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2791.json b/NVD_Data/2024/CVE-2024-2791.json deleted file mode 100644 index 535beda2b..000000000 --- a/NVD_Data/2024/CVE-2024-2791.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D6B4733-3FC0-5FC4-B641-4E88DA26A60A", - "versionEndExcluding": "3.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27914.json b/NVD_Data/2024/CVE-2024-27914.json deleted file mode 100644 index fab5061ac..000000000 --- a/NVD_Data/2024/CVE-2024-27914.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27914", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27914.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "453F19D6-6E0F-59FD-9C77-A2231954DAB9", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "10.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27915.json b/NVD_Data/2024/CVE-2024-27915.json deleted file mode 100644 index c3e3bb0f0..000000000 --- a/NVD_Data/2024/CVE-2024-27915.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", - "matchCriteriaId": "324575BB-FE0B-58A7-A62A-6FB736812C15", - "versionEndExcluding": "2.4.17", - "versionStartIncluding": "2.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", - "matchCriteriaId": "09FC510A-3DD2-5770-AADF-70B3A14CF562", - "versionEndExcluding": "2.5.13", - "versionStartIncluding": "2.5.0-alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27916.json b/NVD_Data/2024/CVE-2024-27916.json deleted file mode 100644 index dab3d3302..000000000 --- a/NVD_Data/2024/CVE-2024-27916.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "65D94EF2-F242-548B-8D97-AC56C123CDAB", - "versionEndExcluding": "0.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27917.json b/NVD_Data/2024/CVE-2024-27917.json deleted file mode 100644 index 841fe3899..000000000 --- a/NVD_Data/2024/CVE-2024-27917.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "052AB8F5-120A-5AD2-AD4F-215669546ECC", - "versionEndExcluding": "6.5.8.7", - "versionStartIncluding": "6.5.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27919.json b/NVD_Data/2024/CVE-2024-27919.json deleted file mode 100644 index 009a08a3e..000000000 --- a/NVD_Data/2024/CVE-2024-27919.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6404705E-B55A-5423-A9CF-644AECE8F04B", - "versionEndExcluding": "1.29.2", - "versionStartIncluding": "1.29.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2792.json b/NVD_Data/2024/CVE-2024-2792.json deleted file mode 100644 index c3f579c62..000000000 --- a/NVD_Data/2024/CVE-2024-2792.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4CF6F9C-CF9A-5FD8-B53E-C8E1F9CC627A", - "versionEndExcluding": "1.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A02301F-FC4C-5EC9-93B8-F21AFDDDC8CA", - "versionEndExcluding": "1.13.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27920.json b/NVD_Data/2024/CVE-2024-27920.json deleted file mode 100644 index bd6ee4793..000000000 --- a/NVD_Data/2024/CVE-2024-27920.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", - "matchCriteriaId": "44EF3E1B-681F-5ECF-ACEA-20A7251DD369", - "versionEndExcluding": "3.2.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27921.json b/NVD_Data/2024/CVE-2024-27921.json deleted file mode 100644 index a50190af9..000000000 --- a/NVD_Data/2024/CVE-2024-27921.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", - "versionEndExcluding": "1.7.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27923.json b/NVD_Data/2024/CVE-2024-27923.json deleted file mode 100644 index b3dd97dd1..000000000 --- a/NVD_Data/2024/CVE-2024-27923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "78A96614-703A-5E01-9832-C6AC009AEAAA", - "versionEndExcluding": "1.7.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27926.json b/NVD_Data/2024/CVE-2024-27926.json deleted file mode 100644 index 04f8bb37e..000000000 --- a/NVD_Data/2024/CVE-2024-27926.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "DF485768-FD9F-540C-B4CB-13CB6B0D2979", - "versionEndExcluding": "1.0.0-master.d8ca915", - "versionStartIncluding": "1.0.0-master.cbbd829", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27927.json b/NVD_Data/2024/CVE-2024-27927.json deleted file mode 100644 index aada0a0b7..000000000 --- a/NVD_Data/2024/CVE-2024-27927.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A947602D-F2D4-5B5E-A775-89EC9C260489", - "versionEndExcluding": "1.0.0-master.a429472", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27929.json b/NVD_Data/2024/CVE-2024-27929.json deleted file mode 100644 index a71ef5964..000000000 --- a/NVD_Data/2024/CVE-2024-27929.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "75F30B0A-9B80-5CDF-B9D0-D83FBD85D2F3", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "81CEF1B1-0BB9-5EE6-8810-84D1FA5AF514", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2793.json b/NVD_Data/2024/CVE-2024-2793.json deleted file mode 100644 index ef06d6463..000000000 --- a/NVD_Data/2024/CVE-2024-2793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D030F857-EFA7-5538-A4DF-6A5BDD1BADAA", - "versionEndExcluding": "3.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27930.json b/NVD_Data/2024/CVE-2024-27930.json deleted file mode 100644 index ff551e24e..000000000 --- a/NVD_Data/2024/CVE-2024-27930.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DF05F44C-0A4F-5121-9071-584286A3329F", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "0.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27931.json b/NVD_Data/2024/CVE-2024-27931.json deleted file mode 100644 index b414fe1f2..000000000 --- a/NVD_Data/2024/CVE-2024-27931.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "75C2515E-DECF-5EE8-94A8-CABD051C6A3A", - "versionEndExcluding": "1.41.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27932.json b/NVD_Data/2024/CVE-2024-27932.json deleted file mode 100644 index 9ab95450d..000000000 --- a/NVD_Data/2024/CVE-2024-27932.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27932", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27932.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "BFC527C8-511C-5C25-A021-3306E1F07768", - "versionEndExcluding": "1.40.4", - "versionStartIncluding": "1.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27933.json b/NVD_Data/2024/CVE-2024-27933.json deleted file mode 100644 index bfa77cc45..000000000 --- a/NVD_Data/2024/CVE-2024-27933.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27933", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27933.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "CF2741F5-940B-5790-A923-B0EE37DB28A6", - "versionEndExcluding": "1.39.1", - "versionStartIncluding": "1.39.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27934.json b/NVD_Data/2024/CVE-2024-27934.json deleted file mode 100644 index 6c66eea90..000000000 --- a/NVD_Data/2024/CVE-2024-27934.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "2F28C067-ED1F-5BA5-ACAA-A4B6603B6C37", - "versionEndExcluding": "1.40.3", - "versionStartIncluding": "1.36.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27935.json b/NVD_Data/2024/CVE-2024-27935.json deleted file mode 100644 index 9cc2d7027..000000000 --- a/NVD_Data/2024/CVE-2024-27935.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "E8F7BC81-1ED5-52C0-B6D3-F9BC9B5D82DE", - "versionEndExcluding": "1.36.3", - "versionStartIncluding": "1.35.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27936.json b/NVD_Data/2024/CVE-2024-27936.json deleted file mode 100644 index 0ad0538d1..000000000 --- a/NVD_Data/2024/CVE-2024-27936.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "04C77033-8497-5AA7-9C89-ED85A795D960", - "versionEndExcluding": "1.41", - "versionStartIncluding": "1.32.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno_runtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "B4E1FCB6-37AF-5A0E-BD6A-59CA3C5BE640", - "versionEndExcluding": "0.147.0", - "versionStartIncluding": "0.103.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27937.json b/NVD_Data/2024/CVE-2024-27937.json deleted file mode 100644 index 9ce986184..000000000 --- a/NVD_Data/2024/CVE-2024-27937.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3DA10F23-45F0-5E9A-AB6C-FF5601CB3313", - "versionEndExcluding": "10.0.13", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2794.json b/NVD_Data/2024/CVE-2024-2794.json deleted file mode 100644 index 2eb94511f..000000000 --- a/NVD_Data/2024/CVE-2024-2794.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendify:editorskit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A38C824D-9143-569C-90D4-D9B304163302", - "versionEndExcluding": "1.40.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27948.json b/NVD_Data/2024/CVE-2024-27948.json deleted file mode 100644 index 2e90662d0..000000000 --- a/NVD_Data/2024/CVE-2024-27948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bytesforall:atahualpa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64FEE798-FCAE-4175-B718-8902EE3B01F4", - "versionEndIncluding": "3.7.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27949.json b/NVD_Data/2024/CVE-2024-27949.json deleted file mode 100644 index efb877582..000000000 --- a/NVD_Data/2024/CVE-2024-27949.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27949", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27949.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF07FD36-33FE-5542-B3FF-E1A8CAA596EA", - "versionEndExcluding": "7.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27950.json b/NVD_Data/2024/CVE-2024-27950.json deleted file mode 100644 index ce5c9bd5a..000000000 --- a/NVD_Data/2024/CVE-2024-27950.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27950", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27950.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF07FD36-33FE-5542-B3FF-E1A8CAA596EA", - "versionEndExcluding": "7.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27951.json b/NVD_Data/2024/CVE-2024-27951.json deleted file mode 100644 index 168ad6d6c..000000000 --- a/NVD_Data/2024/CVE-2024-27951.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27951", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27951.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", - "versionEndExcluding": "3.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27953.json b/NVD_Data/2024/CVE-2024-27953.json deleted file mode 100644 index 8b75ba78a..000000000 --- a/NVD_Data/2024/CVE-2024-27953.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27953", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27953.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F8B05A0-869D-5554-B516-BD2E95E4403C", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27957.json b/NVD_Data/2024/CVE-2024-27957.json deleted file mode 100644 index 988eae907..000000000 --- a/NVD_Data/2024/CVE-2024-27957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39EFEEC0-31BA-5B51-A24A-D07585CDE508", - "versionEndExcluding": "3.8.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27958.json b/NVD_Data/2024/CVE-2024-27958.json deleted file mode 100644 index f0282b1e6..000000000 --- a/NVD_Data/2024/CVE-2024-27958.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "459EDD15-2027-5484-A689-297D4448AC03", - "versionEndExcluding": "3.10.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27960.json b/NVD_Data/2024/CVE-2024-27960.json deleted file mode 100644 index 946d9c7e8..000000000 --- a/NVD_Data/2024/CVE-2024-27960.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:i13websolution:email_subscription_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D902067-FD4A-5926-A62E-E17E687B28B8", - "versionEndExcluding": "1.2.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27962.json b/NVD_Data/2024/CVE-2024-27962.json deleted file mode 100644 index 9bec38be4..000000000 --- a/NVD_Data/2024/CVE-2024-27962.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27962", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27962.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-mpdf_project:wp-mpdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4814921C-5A44-567B-9DB6-1B448727729A", - "versionEndExcluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27963.json b/NVD_Data/2024/CVE-2024-27963.json deleted file mode 100644 index 24bec2dc6..000000000 --- a/NVD_Data/2024/CVE-2024-27963.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27963.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crisp:live_chat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72A69B75-C2C2-5A44-A645-D2EE80F011BB", - "versionEndExcluding": "0.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27964.json b/NVD_Data/2024/CVE-2024-27964.json deleted file mode 100644 index 457d94f5a..000000000 --- a/NVD_Data/2024/CVE-2024-27964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gesundheit-bewegt:zippy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2860ABFB-60DC-55F0-91D1-019C8B0C5489", - "versionEndExcluding": "1.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27965.json b/NVD_Data/2024/CVE-2024-27965.json deleted file mode 100644 index c6b610ae1..000000000 --- a/NVD_Data/2024/CVE-2024-27965.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:coderex:wpfunnels:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F62D3E45-A09A-5162-8F41-F3C557CEAF8F", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27966.json b/NVD_Data/2024/CVE-2024-27966.json deleted file mode 100644 index c9259f32b..000000000 --- a/NVD_Data/2024/CVE-2024-27966.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27966", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27966.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA1CDF28-C449-5FDF-86C0-5CBDBB30D956", - "versionEndExcluding": "8.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quizandsurveymaster:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8D77ED1-56CB-5C32-9A74-31E8271AB50A", - "versionEndExcluding": "8.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27967.json b/NVD_Data/2024/CVE-2024-27967.json deleted file mode 100644 index 00d83a56b..000000000 --- a/NVD_Data/2024/CVE-2024-27967.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mlfactory:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93CC1F24-9C15-583A-8092-F5DB1F948947", - "versionEndExcluding": "4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2797.json b/NVD_Data/2024/CVE-2024-2797.json deleted file mode 100644 index e250e63f7..000000000 --- a/NVD_Data/2024/CVE-2024-2797.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2797", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2797.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailerlite:mailerlite_signup_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41446B4F-E86F-53C2-A1DE-A75510568A39", - "versionEndExcluding": "1.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27972.json b/NVD_Data/2024/CVE-2024-27972.json deleted file mode 100644 index e26de149d..000000000 --- a/NVD_Data/2024/CVE-2024-27972.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27972.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:verygoodplugins:wp_fusion:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "005F93A6-830B-5854-A2FA-B21C7F3378B3", - "versionEndExcluding": "3.42.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27975.json b/NVD_Data/2024/CVE-2024-27975.json deleted file mode 100644 index 903fa234a..000000000 --- a/NVD_Data/2024/CVE-2024-27975.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27976.json b/NVD_Data/2024/CVE-2024-27976.json deleted file mode 100644 index 733b47497..000000000 --- a/NVD_Data/2024/CVE-2024-27976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27977.json b/NVD_Data/2024/CVE-2024-27977.json deleted file mode 100644 index dcd30d446..000000000 --- a/NVD_Data/2024/CVE-2024-27977.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27977.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27978.json b/NVD_Data/2024/CVE-2024-27978.json deleted file mode 100644 index 62985ee45..000000000 --- a/NVD_Data/2024/CVE-2024-27978.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2798.json b/NVD_Data/2024/CVE-2024-2798.json deleted file mode 100644 index 641279f47..000000000 --- a/NVD_Data/2024/CVE-2024-2798.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2798", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2798.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", - "versionEndExcluding": "1.3.972", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27981.json b/NVD_Data/2024/CVE-2024-27981.json deleted file mode 100644 index 8f9b48270..000000000 --- a/NVD_Data/2024/CVE-2024-27981.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:*", - "matchCriteriaId": "678B2C26-C39A-5A9C-B29E-85F30272A959", - "versionEndExcluding": "8.1.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27982.json b/NVD_Data/2024/CVE-2024-27982.json deleted file mode 100644 index 5d68d486d..000000000 --- a/NVD_Data/2024/CVE-2024-27982.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B43BFB12-AE47-5C99-A5F6-4F73CDD957FA", - "versionEndExcluding": "21.7.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4E34B4C-67B3-51CF-9175-AE177BA2AED8", - "versionEndExcluding": "20.12.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BF8C849-DA1D-5F92-8EA0-F4B16F66ADD1", - "versionEndExcluding": "18.20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27983.json b/NVD_Data/2024/CVE-2024-27983.json deleted file mode 100644 index 9b984bc6b..000000000 --- a/NVD_Data/2024/CVE-2024-27983.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B43BFB12-AE47-5C99-A5F6-4F73CDD957FA", - "versionEndExcluding": "21.7.2", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4E34B4C-67B3-51CF-9175-AE177BA2AED8", - "versionEndExcluding": "20.12.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BF8C849-DA1D-5F92-8EA0-F4B16F66ADD1", - "versionEndExcluding": "18.20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27984.json b/NVD_Data/2024/CVE-2024-27984.json deleted file mode 100644 index 073a6d004..000000000 --- a/NVD_Data/2024/CVE-2024-27984.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27984", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27984.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27985.json b/NVD_Data/2024/CVE-2024-27985.json deleted file mode 100644 index 3c3e6d81c..000000000 --- a/NVD_Data/2024/CVE-2024-27985.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39C87294-34E3-553E-9DC5-7DFEA6B2233B", - "versionEndExcluding": "2.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27986.json b/NVD_Data/2024/CVE-2024-27986.json deleted file mode 100644 index 51597d11c..000000000 --- a/NVD_Data/2024/CVE-2024-27986.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27986", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27986.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953DD0D8-F34B-5F4F-BAB3-30B2989ADEAB", - "versionEndExcluding": "8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27989.json b/NVD_Data/2024/CVE-2024-27989.json deleted file mode 100644 index daf260c69..000000000 --- a/NVD_Data/2024/CVE-2024-27989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:i13websolution:wp_responsive_tabs_horizontal_vertical_and_accordion_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05585544-1237-5F9C-8F4D-ABE4C08DE944", - "versionEndExcluding": "1.1.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2799.json b/NVD_Data/2024/CVE-2024-2799.json deleted file mode 100644 index dd4dcb52d..000000000 --- a/NVD_Data/2024/CVE-2024-2799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", - "versionEndExcluding": "1.3.972", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27990.json b/NVD_Data/2024/CVE-2024-27990.json deleted file mode 100644 index 8e4ba3082..000000000 --- a/NVD_Data/2024/CVE-2024-27990.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themoneytizer:the_moneytizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8015DAFC-5886-5832-BFC1-60BB603E54C9", - "versionEndExcluding": "9.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27991.json b/NVD_Data/2024/CVE-2024-27991.json deleted file mode 100644 index b077c450f..000000000 --- a/NVD_Data/2024/CVE-2024-27991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B6A2C81-CD0B-5BF9-8791-4FE4A3DFAA90", - "versionEndExcluding": "3.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27992.json b/NVD_Data/2024/CVE-2024-27992.json deleted file mode 100644 index 267e0989c..000000000 --- a/NVD_Data/2024/CVE-2024-27992.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27992", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27992.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EAAFE7EB-1807-523D-B541-EFE301E62D4B", - "versionEndExcluding": "0.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27993.json b/NVD_Data/2024/CVE-2024-27993.json deleted file mode 100644 index cd5284275..000000000 --- a/NVD_Data/2024/CVE-2024-27993.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", - "matchCriteriaId": "4C5F8CDD-0735-50BA-A723-B8F43A582A77", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27994.json b/NVD_Data/2024/CVE-2024-27994.json deleted file mode 100644 index 9a42a187b..000000000 --- a/NVD_Data/2024/CVE-2024-27994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "B6CC049B-C89A-5F53-B31C-A5F8420743DC", - "versionEndExcluding": "4.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27995.json b/NVD_Data/2024/CVE-2024-27995.json deleted file mode 100644 index 24ca0310b..000000000 --- a/NVD_Data/2024/CVE-2024-27995.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27995", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27995.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "314C7A6B-83DD-501A-90A8-19FF8FD1D63D", - "versionEndExcluding": "4.0.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", - "matchCriteriaId": "EE5A4EAD-BF5E-5066-A2EC-9E35E329EDE2", - "versionEndExcluding": "4.0.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B77E311-2907-5C83-99B9-E27605E6D1E9", - "versionEndExcluding": "4.0.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27996.json b/NVD_Data/2024/CVE-2024-27996.json deleted file mode 100644 index 725990b73..000000000 --- a/NVD_Data/2024/CVE-2024-27996.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85B91E1F-29AE-5F04-8207-B8D9F61F808B", - "versionEndExcluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27997.json b/NVD_Data/2024/CVE-2024-27997.json deleted file mode 100644 index 02ff08179..000000000 --- a/NVD_Data/2024/CVE-2024-27997.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40529732-11AD-54DD-94DB-611674BCDFBA", - "versionEndExcluding": "45.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27998.json b/NVD_Data/2024/CVE-2024-27998.json deleted file mode 100644 index 7929da043..000000000 --- a/NVD_Data/2024/CVE-2024-27998.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-27999.json b/NVD_Data/2024/CVE-2024-27999.json deleted file mode 100644 index a05143c76..000000000 --- a/NVD_Data/2024/CVE-2024-27999.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-27999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-27999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:preview_e-mails_for_woocommerce_project:preview_e-mails_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A3D631B4-846A-5864-9D3F-1F150CCD2975", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2800.json b/NVD_Data/2024/CVE-2024-2800.json deleted file mode 100644 index 272aa75f3..000000000 --- a/NVD_Data/2024/CVE-2024-2800.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "46B3D474-9792-5FDC-B65B-CC871C4BBB1E", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "11.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1D5FC3BB-8A05-491A-8AB1-8D41CAF39AFB", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "844BB9BB-300B-5A8D-B36A-EA7B2C5A103A", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28000.json b/NVD_Data/2024/CVE-2024-28000.json deleted file mode 100644 index 38de1fd99..000000000 --- a/NVD_Data/2024/CVE-2024-28000.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18085036-FDC0-5F99-B720-1D41D668C64E", - "versionEndExcluding": "6.4", - "versionStartIncluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28003.json b/NVD_Data/2024/CVE-2024-28003.json deleted file mode 100644 index e7056db49..000000000 --- a/NVD_Data/2024/CVE-2024-28003.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28003", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28003.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:megamenu:max_mega_menu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92024447-FE70-5848-A592-E26598D510D6", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28004.json b/NVD_Data/2024/CVE-2024-28004.json deleted file mode 100644 index 80873901f..000000000 --- a/NVD_Data/2024/CVE-2024-28004.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44A1809C-6212-5CEB-86AD-8A750392414C", - "versionEndExcluding": "1.0.249", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28029.json b/NVD_Data/2024/CVE-2024-28029.json deleted file mode 100644 index dd685d3d4..000000000 --- a/NVD_Data/2024/CVE-2024-28029.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2803.json b/NVD_Data/2024/CVE-2024-2803.json deleted file mode 100644 index 53c03c47e..000000000 --- a/NVD_Data/2024/CVE-2024-2803.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3886D21A-E859-549D-9866-30AB02A37938", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6378AF2-30C7-5EE9-A0C8-EC173F0970C6", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28033.json b/NVD_Data/2024/CVE-2024-28033.json deleted file mode 100644 index 91776b8c3..000000000 --- a/NVD_Data/2024/CVE-2024-28033.json +++ /dev/null @@ -1,46 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.8:*:*:*:*:*:*:*", - "matchCriteriaId": "1814A0EC-47DA-4643-8174-3E4A56FA2D29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.9:*:*:*:*:*:*:*", - "matchCriteriaId": "59E5AD0E-A517-5A20-9EFF-A014BFA22D03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webproxy_project:webproxy:1.7.9:*:*:*:*:*:*:*", - "matchCriteriaId": "59E5AD0E-A517-5A20-9EFF-A014BFA22D03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28040.json b/NVD_Data/2024/CVE-2024-28040.json deleted file mode 100644 index 03aa82ba9..000000000 --- a/NVD_Data/2024/CVE-2024-28040.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28042.json b/NVD_Data/2024/CVE-2024-28042.json deleted file mode 100644 index 90a6cfe63..000000000 --- a/NVD_Data/2024/CVE-2024-28042.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28042", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28042.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F43D3E6-AAD0-551B-B763-79C51E8BFB1D", - "versionEndExcluding": "5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28045.json b/NVD_Data/2024/CVE-2024-28045.json deleted file mode 100644 index 79d1a2c4c..000000000 --- a/NVD_Data/2024/CVE-2024-28045.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28085.json b/NVD_Data/2024/CVE-2024-28085.json deleted file mode 100644 index 76a122c5e..000000000 --- a/NVD_Data/2024/CVE-2024-28085.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28085", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28085.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F89AAC29-0052-57DE-BA64-52FC7F8BE43A", - "versionEndExcluding": "2.39.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9BA9526-5191-5A63-B857-BA073D666932", - "versionEndExcluding": "2.40.1", - "versionStartIncluding": "2.40-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28098.json b/NVD_Data/2024/CVE-2024-28098.json deleted file mode 100644 index 4587d94ed..000000000 --- a/NVD_Data/2024/CVE-2024-28098.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B1716B12-175F-56E3-83CF-2CD07F6C27FB", - "versionEndExcluding": "2.10.6", - "versionStartIncluding": "2.7.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C60304DF-2B33-5D3A-8E26-38AF4B2E3A22", - "versionEndExcluding": "2.11.4", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F322F380-207B-5480-9274-1EB90D6F63A4", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "160182E4-DB36-5488-B926-F9413FFE854E", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2EAE0672-C06A-54B7-A206-70E2E14CB290", - "versionEndExcluding": "3.2.1", - "versionStartIncluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28100.json b/NVD_Data/2024/CVE-2024-28100.json deleted file mode 100644 index a88ba6e6c..000000000 --- a/NVD_Data/2024/CVE-2024-28100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB7A456-ED8C-4042-9C00-B7DF0ED41218", - "versionEndExcluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28101.json b/NVD_Data/2024/CVE-2024-28101.json deleted file mode 100644 index 250c19e7b..000000000 --- a/NVD_Data/2024/CVE-2024-28101.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EEE46CC-B16C-5C90-B4F2-27EFFC441873", - "versionEndExcluding": "1.40.2", - "versionStartIncluding": "0.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ADE9D871-E651-54AF-8FE1-A3C78B45DEA6", - "versionEndExcluding": "1.40.2", - "versionStartIncluding": "0.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28102.json b/NVD_Data/2024/CVE-2024-28102.json deleted file mode 100644 index b659fdcc5..000000000 --- a/NVD_Data/2024/CVE-2024-28102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:python:*:*", - "matchCriteriaId": "BDD2FA04-CEF0-53E3-9111-0BAD792DB4D9", - "versionEndExcluding": "1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28103.json b/NVD_Data/2024/CVE-2024-28103.json deleted file mode 100644 index b9f352a56..000000000 --- a/NVD_Data/2024/CVE-2024-28103.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "045B75E8-FA66-55B9-A136-2EDE370E3DCB", - "versionEndExcluding": "6.1.7.8", - "versionStartIncluding": "6.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "97C929B5-B133-56D8-A818-330CE35D6FD6", - "versionEndExcluding": "7.0.8.4", - "versionStartIncluding": "7.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E694B336-0F6B-5FE4-B7E2-80A2010F76B4", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "ED67B13B-3EAA-5521-B984-10C5C768E7B0", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A5ADF1B7-0BC5-5228-A8B5-1B09E6A53F06", - "versionEndExcluding": "6.1.7.8", - "versionStartIncluding": "6.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6FFBF2D2-0C4B-5929-A783-4FADC3A2A5A8", - "versionEndExcluding": "7.0.8.4", - "versionStartIncluding": "7.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "7D18EB88-D28C-591D-BA6A-473828FE6246", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "DEE6B59D-9763-5A91-B54A-60823AA93314", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "FEFEC014-95FC-5D2A-94BC-BAFA9B9AB19A", - "versionEndExcluding": "6.1.7.8", - "versionStartIncluding": "6.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6B247D8C-5046-5C49-88DD-F0AA07229485", - "versionEndExcluding": "7.0.8.4", - "versionStartIncluding": "7.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E7C03EE4-45AE-5904-B0F0-059DF49DA044", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:actionpack_project:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "05A68E04-1F97-594D-A54B-097DECCF3131", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "EC95CA84-2BA2-55F3-B6CB-84C64013CB59", - "versionEndExcluding": "6.1.7.8", - "versionStartIncluding": "6.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0B51BBA2-2A8A-5CD3-8155-ED4680DEE13A", - "versionEndExcluding": "7.0.8.4", - "versionStartIncluding": "7.0.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "092894BA-BC62-5822-9FE7-8C0FF6D814C7", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:actionpack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A8F5E64E-5623-57B9-95D7-F85C666A7CB8", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28105.json b/NVD_Data/2024/CVE-2024-28105.json deleted file mode 100644 index 7b0c5f0fd..000000000 --- a/NVD_Data/2024/CVE-2024-28105.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28106.json b/NVD_Data/2024/CVE-2024-28106.json deleted file mode 100644 index 6f117973e..000000000 --- a/NVD_Data/2024/CVE-2024-28106.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28107.json b/NVD_Data/2024/CVE-2024-28107.json deleted file mode 100644 index 155ee8cc1..000000000 --- a/NVD_Data/2024/CVE-2024-28107.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28108.json b/NVD_Data/2024/CVE-2024-28108.json deleted file mode 100644 index 9c0c8c893..000000000 --- a/NVD_Data/2024/CVE-2024-28108.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28111.json b/NVD_Data/2024/CVE-2024-28111.json deleted file mode 100644 index 91c3e8962..000000000 --- a/NVD_Data/2024/CVE-2024-28111.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1D8E390-EED9-5233-A119-665608C6E417", - "versionEndExcluding": "c595a1f884b986da2ca05aa5bff9ae5f93c6a4aa", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28116.json b/NVD_Data/2024/CVE-2024-28116.json deleted file mode 100644 index c76dd2173..000000000 --- a/NVD_Data/2024/CVE-2024-28116.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", - "versionEndExcluding": "1.7.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28117.json b/NVD_Data/2024/CVE-2024-28117.json deleted file mode 100644 index 02cdf0d1f..000000000 --- a/NVD_Data/2024/CVE-2024-28117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", - "versionEndExcluding": "1.7.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28118.json b/NVD_Data/2024/CVE-2024-28118.json deleted file mode 100644 index 195571714..000000000 --- a/NVD_Data/2024/CVE-2024-28118.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", - "versionEndExcluding": "1.7.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28119.json b/NVD_Data/2024/CVE-2024-28119.json deleted file mode 100644 index d447fd5ff..000000000 --- a/NVD_Data/2024/CVE-2024-28119.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C73943E7-0D26-5FEB-95EB-57917BDA8BFA", - "versionEndExcluding": "1.7.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28122.json b/NVD_Data/2024/CVE-2024-28122.json deleted file mode 100644 index 40c9a6bda..000000000 --- a/NVD_Data/2024/CVE-2024-28122.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0B8F6207-6B51-5136-85F1-C962F63E727F", - "versionEndExcluding": "2.0.21", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2CF8B1A8-3DAE-566C-942C-F1DD9A9F6C2F", - "versionEndExcluding": "1.2.29", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28130.json b/NVD_Data/2024/CVE-2024-28130.json deleted file mode 100644 index 73b60c5b1..000000000 --- a/NVD_Data/2024/CVE-2024-28130.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:offis:dcmtk:3.6.8:*:*:*:*:*:*:*", - "matchCriteriaId": "39C686A9-B51A-5C4F-8002-D74E7F83BC1D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28148.json b/NVD_Data/2024/CVE-2024-28148.json deleted file mode 100644 index 4c2642e24..000000000 --- a/NVD_Data/2024/CVE-2024-28148.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "95AC78EC-2B0E-55BD-A23F-EC267F918EC5", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28149.json b/NVD_Data/2024/CVE-2024-28149.json deleted file mode 100644 index 6d8c338ca..000000000 --- a/NVD_Data/2024/CVE-2024-28149.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "B2686363-8127-5281-81EA-ECD23A4EFB20", - "versionEndExcluding": "1.32.1", - "versionStartIncluding": "1.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28150.json b/NVD_Data/2024/CVE-2024-28150.json deleted file mode 100644 index 897847bbc..000000000 --- a/NVD_Data/2024/CVE-2024-28150.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "FCFB394F-18F7-5A26-AAF7-9D85587AFE91", - "versionEndExcluding": "1.32.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28151.json b/NVD_Data/2024/CVE-2024-28151.json deleted file mode 100644 index eb078b33c..000000000 --- a/NVD_Data/2024/CVE-2024-28151.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "FCFB394F-18F7-5A26-AAF7-9D85587AFE91", - "versionEndExcluding": "1.32.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28152.json b/NVD_Data/2024/CVE-2024-28152.json deleted file mode 100644 index 5648a40dc..000000000 --- a/NVD_Data/2024/CVE-2024-28152.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "6B97809A-7BE0-5420-8180-15EEFFF843BE", - "versionEndExcluding": "871.v28d74e8b_4226", - "versionStartIncluding": "856.v04c46c86f911", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "315BC48D-8F8E-56B6-8018-8E78D348EF2D", - "versionEndExcluding": "848.850.v6a_a_2a_234a_c81", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28153.json b/NVD_Data/2024/CVE-2024-28153.json deleted file mode 100644 index 2902c575b..000000000 --- a/NVD_Data/2024/CVE-2024-28153.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28153", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28153.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:owasp_dependency-check:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "441430BB-CE7D-5EB1-9422-55F83577B424", - "versionEndExcluding": "5.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28155.json b/NVD_Data/2024/CVE-2024-28155.json deleted file mode 100644 index 7aed29c5d..000000000 --- a/NVD_Data/2024/CVE-2024-28155.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:appspider:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "EB411FD1-0388-52C7-B2F5-2A836AAC969A", - "versionEndExcluding": "1.0.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28158.json b/NVD_Data/2024/CVE-2024-28158.json deleted file mode 100644 index 6d4f49d47..000000000 --- a/NVD_Data/2024/CVE-2024-28158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", - "versionEndIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28159.json b/NVD_Data/2024/CVE-2024-28159.json deleted file mode 100644 index 9ed8d2e87..000000000 --- a/NVD_Data/2024/CVE-2024-28159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", - "versionEndIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28160.json b/NVD_Data/2024/CVE-2024-28160.json deleted file mode 100644 index e5b8f5725..000000000 --- a/NVD_Data/2024/CVE-2024-28160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:icescrum:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "976DAB55-3BFD-5D2E-A328-CB0B5F561ACD", - "versionEndIncluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28161.json b/NVD_Data/2024/CVE-2024-28161.json deleted file mode 100644 index 666867b71..000000000 --- a/NVD_Data/2024/CVE-2024-28161.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:delphix:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "D63D3951-ABE9-5567-AE76-93C6DCAF65AF", - "versionEndExcluding": "3.0.2", - "versionStartIncluding": "3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28162.json b/NVD_Data/2024/CVE-2024-28162.json deleted file mode 100644 index b052749b8..000000000 --- a/NVD_Data/2024/CVE-2024-28162.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:delphix:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "FA3D5249-8316-5A21-8183-3E54A35085A7", - "versionEndExcluding": "3.1.1", - "versionStartIncluding": "3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28171.json b/NVD_Data/2024/CVE-2024-28171.json deleted file mode 100644 index 8b25a29ba..000000000 --- a/NVD_Data/2024/CVE-2024-28171.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28173.json b/NVD_Data/2024/CVE-2024-28173.json deleted file mode 100644 index 3c2daa0f1..000000000 --- a/NVD_Data/2024/CVE-2024-28173.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "52969B97-84A1-5F3A-B590-E0CF02F14C2D", - "versionEndExcluding": "2023.11.4", - "versionStartIncluding": "2023.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28174.json b/NVD_Data/2024/CVE-2024-28174.json deleted file mode 100644 index f0effbcd9..000000000 --- a/NVD_Data/2024/CVE-2024-28174.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66B25AF5-F103-4A5C-8A39-901357131404", - "versionEndExcluding": "2023.11.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28175.json b/NVD_Data/2024/CVE-2024-28175.json deleted file mode 100644 index 4806a7b51..000000000 --- a/NVD_Data/2024/CVE-2024-28175.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "771709E2-E4DD-5A07-9240-B52B6551BD18", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "3FF75E0C-9669-5DB4-952D-C1919E7B2FCD", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "771709E2-E4DD-5A07-9240-B52B6551BD18", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD2C2025-F623-501B-8E57-CD233A9159EF", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "57964B5A-0710-5EEC-BB8E-CFB6F07E9953", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "3FF75E0C-9669-5DB4-952D-C1919E7B2FCD", - "versionEndExcluding": "2.8.12", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "139B434D-7612-5DBC-98D9-57DF2BE17DA4", - "versionEndExcluding": "2.9.8", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "1C1C7C1B-BF55-5B66-9906-DB888AF4702D", - "versionEndExcluding": "2.10.3", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28176.json b/NVD_Data/2024/CVE-2024-28176.json deleted file mode 100644 index 366119e3a..000000000 --- a/NVD_Data/2024/CVE-2024-28176.json +++ /dev/null @@ -1,99 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "DEDFCEDD-580E-5283-B922-11371C825FF9", - "versionEndExcluding": "4.15.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F3BE2A1B-C6FC-541E-8AD9-D32A074E018A", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1EB2A533-35E1-54B4-B8C6-647908DA1EBE", - "versionEndExcluding": "4.15.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "465A29FC-6003-5B37-8A8E-823EF87006F4", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "DEDFCEDD-580E-5283-B922-11371C825FF9", - "versionEndExcluding": "4.15.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F3BE2A1B-C6FC-541E-8AD9-D32A074E018A", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jose-node-esm-runtime_project:jose-node-esm-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "73D8B0B6-7885-5153-845E-385DCF1D727C", - "versionEndExcluding": "4.15.5", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jose-node-esm-runtime_project:jose-node-esm-runtime:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4F5A6AC0-2900-5BAF-B43F-EADF6A27E012", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28179.json b/NVD_Data/2024/CVE-2024-28179.json deleted file mode 100644 index dba27b341..000000000 --- a/NVD_Data/2024/CVE-2024-28179.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D770E63E-B657-5F2B-8B00-D367BCFD7FB4", - "versionEndExcluding": "4.1.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C67D1BE9-E3C3-5A02-8CB3-D3E9112D0C5A", - "versionEndExcluding": "3.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2818.json b/NVD_Data/2024/CVE-2024-2818.json deleted file mode 100644 index 13ecef2ca..000000000 --- a/NVD_Data/2024/CVE-2024-2818.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76669B5C-C9B9-572E-9DAC-76B690B40074", - "versionEndExcluding": "16.8.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49B752FA-4569-5A0F-A037-CEC48B98067C", - "versionEndExcluding": "16.9.3", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA76F933-52B3-5A18-8A1C-CEDA206D8223", - "versionEndExcluding": "16.10.1", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28180.json b/NVD_Data/2024/CVE-2024-28180.json deleted file mode 100644 index 633f7f419..000000000 --- a/NVD_Data/2024/CVE-2024-28180.json +++ /dev/null @@ -1,61 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B18D0466-3360-5DB2-8FF7-EB40F4DAA7E5", - "versionEndExcluding": "2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E8BE1FB-A4DF-595E-850A-E1A0F1657293", - "versionEndExcluding": "3.0.3", - "versionStartIncluding": "3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:go:*:*", - "matchCriteriaId": "503D4F31-C76E-538F-A41A-94C71EAE649C", - "versionEndExcluding": "4.0.1", - "versionStartIncluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28182.json b/NVD_Data/2024/CVE-2024-28182.json deleted file mode 100644 index 28b18b6a8..000000000 --- a/NVD_Data/2024/CVE-2024-28182.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3062F658-D9F8-5BC0-A9FF-B652E4B87273", - "versionEndExcluding": "1.61.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28183.json b/NVD_Data/2024/CVE-2024-28183.json deleted file mode 100644 index b085a5f04..000000000 --- a/NVD_Data/2024/CVE-2024-28183.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "584D092D-6FDE-53E9-B95A-1B12570EC3A6", - "versionEndExcluding": "4.4.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "372E4F3C-1C8C-5F34-B933-A03DCEA1CBCC", - "versionEndIncluding": "5.0.6", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "930172AC-760D-5CA7-85BD-53F576713D8E", - "versionEndIncluding": "5.1.3", - "versionStartIncluding": "5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0F3E905-156C-507B-83DD-0AB0E32BF94A", - "versionEndExcluding": "5.2.1", - "versionStartIncluding": "5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28187.json b/NVD_Data/2024/CVE-2024-28187.json deleted file mode 100644 index 648f12aa2..000000000 --- a/NVD_Data/2024/CVE-2024-28187.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brassica:soy_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FCF4EA8C-87B1-52DD-B6C1-0B03C27CC73A", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soy_cms_project:soy_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C6A6E79-31F7-52F1-B32A-AD91F528CF68", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soycms_project:soycms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "464EC8D5-C49E-5830-BBE5-0FCA34574942", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28190.json b/NVD_Data/2024/CVE-2024-28190.json deleted file mode 100644 index 4ebb5ab1d..000000000 --- a/NVD_Data/2024/CVE-2024-28190.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5DD80A01-413D-522D-BD6D-3A62E4678DA6", - "versionEndExcluding": "4.13.40", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", - "versionEndExcluding": "5.3.4", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28191.json b/NVD_Data/2024/CVE-2024-28191.json deleted file mode 100644 index 9a26fd612..000000000 --- a/NVD_Data/2024/CVE-2024-28191.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28191", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28191.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5DD80A01-413D-522D-BD6D-3A62E4678DA6", - "versionEndExcluding": "4.13.40", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", - "versionEndExcluding": "5.3.4", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28197.json b/NVD_Data/2024/CVE-2024-28197.json deleted file mode 100644 index 984f31e41..000000000 --- a/NVD_Data/2024/CVE-2024-28197.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2781E731-AA8A-5B30-AFF9-A20108D2152C", - "versionEndExcluding": "2.44.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1A1B3FFD-F694-50AC-B7FC-8BE36297C584", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2781E731-AA8A-5B30-AFF9-A20108D2152C", - "versionEndExcluding": "2.44.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1A1B3FFD-F694-50AC-B7FC-8BE36297C584", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28198.json b/NVD_Data/2024/CVE-2024-28198.json deleted file mode 100644 index 0df5c5906..000000000 --- a/NVD_Data/2024/CVE-2024-28198.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:frentix:openolat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1407A90-6493-5585-9D62-47F8968338EE", - "versionEndExcluding": "18.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2820.json b/NVD_Data/2024/CVE-2024-2820.json deleted file mode 100644 index b1f7c72e3..000000000 --- a/NVD_Data/2024/CVE-2024-2820.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2820", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2820.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1813127C-48D3-4C62-856F-9CC06A2C27EE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2821.json b/NVD_Data/2024/CVE-2024-2821.json deleted file mode 100644 index 3bacb403d..000000000 --- a/NVD_Data/2024/CVE-2024-2821.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2821", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2821.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1813127C-48D3-4C62-856F-9CC06A2C27EE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28211.json b/NVD_Data/2024/CVE-2024-28211.json deleted file mode 100644 index 7187a82bf..000000000 --- a/NVD_Data/2024/CVE-2024-28211.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28211", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28211.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28212.json b/NVD_Data/2024/CVE-2024-28212.json deleted file mode 100644 index beec9e2de..000000000 --- a/NVD_Data/2024/CVE-2024-28212.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28213.json b/NVD_Data/2024/CVE-2024-28213.json deleted file mode 100644 index 138d5bbdd..000000000 --- a/NVD_Data/2024/CVE-2024-28213.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "73BCEC13-2DEF-525D-B38A-64E4F71A5F20", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.ngrinder:ngrinder-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EE81ECF4-FBDD-5175-B8EC-7930EA430819", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28214.json b/NVD_Data/2024/CVE-2024-28214.json deleted file mode 100644 index b97d4704f..000000000 --- a/NVD_Data/2024/CVE-2024-28214.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28215.json b/NVD_Data/2024/CVE-2024-28215.json deleted file mode 100644 index 99f807fcb..000000000 --- a/NVD_Data/2024/CVE-2024-28215.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28216.json b/NVD_Data/2024/CVE-2024-28216.json deleted file mode 100644 index 6d5217a8d..000000000 --- a/NVD_Data/2024/CVE-2024-28216.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A3A41FA1-63D0-5548-BA3B-8BA3BCDDAD15", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28219.json b/NVD_Data/2024/CVE-2024-28219.json deleted file mode 100644 index 1ddcb0532..000000000 --- a/NVD_Data/2024/CVE-2024-28219.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:pillow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "74A6D97C-09A3-511B-8DFB-86D8E9929925", - "versionEndExcluding": "10.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28228.json b/NVD_Data/2024/CVE-2024-28228.json deleted file mode 100644 index 6f6a7adfa..000000000 --- a/NVD_Data/2024/CVE-2024-28228.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", - "versionEndExcluding": "2024.1.25893", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28229.json b/NVD_Data/2024/CVE-2024-28229.json deleted file mode 100644 index d07a190cc..000000000 --- a/NVD_Data/2024/CVE-2024-28229.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", - "versionEndExcluding": "2024.1.25893", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28230.json b/NVD_Data/2024/CVE-2024-28230.json deleted file mode 100644 index 10b664c19..000000000 --- a/NVD_Data/2024/CVE-2024-28230.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FA9056D0-010B-5E8E-9062-497DE29D6ACF", - "versionEndExcluding": "2024.1.25893", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28231.json b/NVD_Data/2024/CVE-2024-28231.json deleted file mode 100644 index 385cd22e1..000000000 --- a/NVD_Data/2024/CVE-2024-28231.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", - "versionEndExcluding": "2.6.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E200CFE4-7B53-58DF-B3E3-E978D65DF78A", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BDD86A6A-6394-5640-94D6-88F49914478F", - "versionEndExcluding": "2.12.2", - "versionStartIncluding": "2.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83E53094-BA87-5C43-B9F4-4D4096920F8A", - "versionEndExcluding": "2.13.4", - "versionStartIncluding": "2.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28233.json b/NVD_Data/2024/CVE-2024-28233.json deleted file mode 100644 index 8756559ed..000000000 --- a/NVD_Data/2024/CVE-2024-28233.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", - "matchCriteriaId": "AB3E1D2E-50AD-5732-ACFE-D91CCC2E646C", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28234.json b/NVD_Data/2024/CVE-2024-28234.json deleted file mode 100644 index 52c9ed690..000000000 --- a/NVD_Data/2024/CVE-2024-28234.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BF6F264F-C74F-52AB-AF1C-3DF6D7E0232F", - "versionEndExcluding": "4.13.40", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B8885956-AD49-5C51-A59F-7907FE87A4D3", - "versionEndExcluding": "5.3.4", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28235.json b/NVD_Data/2024/CVE-2024-28235.json deleted file mode 100644 index 336df8e07..000000000 --- a/NVD_Data/2024/CVE-2024-28235.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0B8B7038-37D5-5904-B40B-34061C99A7A8", - "versionEndExcluding": "4.13.40", - "versionStartIncluding": "4.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BAF295E6-66E9-56D3-81DD-4D9DE6CBA4BC", - "versionEndExcluding": "5.3.4", - "versionStartIncluding": "5.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28236.json b/NVD_Data/2024/CVE-2024-28236.json deleted file mode 100644 index 1c595851d..000000000 --- a/NVD_Data/2024/CVE-2024-28236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:go-vela:worker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "48DFE531-3F33-5CCA-B7F1-C94F85AF79E4", - "versionEndExcluding": "0.23.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28237.json b/NVD_Data/2024/CVE-2024-28237.json deleted file mode 100644 index f50ef35ad..000000000 --- a/NVD_Data/2024/CVE-2024-28237.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28237", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28237.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*", - "matchCriteriaId": "33453023-E2EF-5906-97D4-23C1D8396371", - "versionEndExcluding": "1.10.0-rc3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28238.json b/NVD_Data/2024/CVE-2024-28238.json deleted file mode 100644 index a6f4d34e5..000000000 --- a/NVD_Data/2024/CVE-2024-28238.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9D8B73F7-294E-59D3-BFF1-6DCB86AAA120", - "versionEndExcluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "13D87256-0F6D-5C4D-9952-323C6B4AFDE7", - "versionEndExcluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28239.json b/NVD_Data/2024/CVE-2024-28239.json deleted file mode 100644 index 2d80c5dff..000000000 --- a/NVD_Data/2024/CVE-2024-28239.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9D8B73F7-294E-59D3-BFF1-6DCB86AAA120", - "versionEndExcluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "13D87256-0F6D-5C4D-9952-323C6B4AFDE7", - "versionEndExcluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2824.json b/NVD_Data/2024/CVE-2024-2824.json deleted file mode 100644 index ba4b0ff4a..000000000 --- a/NVD_Data/2024/CVE-2024-2824.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jhead_project:jhead:3.08:*:*:*:*:*:*:*", - "matchCriteriaId": "E79C4E53-8E15-55F4-B01A-DB1B7A0EE73D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28240.json b/NVD_Data/2024/CVE-2024-28240.json deleted file mode 100644 index 5ad9ad28b..000000000 --- a/NVD_Data/2024/CVE-2024-28240.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28240", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28240.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EB6E1DF-1D56-5941-8F59-3A8D7051FD96", - "versionEndExcluding": "1.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28241.json b/NVD_Data/2024/CVE-2024-28241.json deleted file mode 100644 index 86b64e15c..000000000 --- a/NVD_Data/2024/CVE-2024-28241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EB6E1DF-1D56-5941-8F59-3A8D7051FD96", - "versionEndExcluding": "1.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28242.json b/NVD_Data/2024/CVE-2024-28242.json deleted file mode 100644 index 654f6b50b..000000000 --- a/NVD_Data/2024/CVE-2024-28242.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "614B8B1E-CFD7-558A-BB4F-24098005075C", - "versionEndExcluding": "3.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42C43D9B-7D68-5E9F-816E-C0C22977B348", - "versionEndExcluding": "3.3.0-beta2", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28247.json b/NVD_Data/2024/CVE-2024-28247.json deleted file mode 100644 index dd229416a..000000000 --- a/NVD_Data/2024/CVE-2024-28247.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*", - "matchCriteriaId": "507028A4-6B11-547A-B92E-F2F6C246A506", - "versionEndExcluding": "5.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28248.json b/NVD_Data/2024/CVE-2024-28248.json deleted file mode 100644 index b7ac1ace1..000000000 --- a/NVD_Data/2024/CVE-2024-28248.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28248", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28248.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A62203A0-FB41-5843-B1B4-BEA5F98BE822", - "versionEndExcluding": "1.13.13", - "versionStartIncluding": "1.13.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", - "versionEndExcluding": "1.14.8", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", - "versionEndExcluding": "1.15.2", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28249.json b/NVD_Data/2024/CVE-2024-28249.json deleted file mode 100644 index 5d6e99a2e..000000000 --- a/NVD_Data/2024/CVE-2024-28249.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28249", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28249.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0208C386-4DBF-5420-8AEF-F089D22B926A", - "versionEndExcluding": "1.13.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", - "versionEndExcluding": "1.14.8", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", - "versionEndExcluding": "1.15.2", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28250.json b/NVD_Data/2024/CVE-2024-28250.json deleted file mode 100644 index 1a025b5f8..000000000 --- a/NVD_Data/2024/CVE-2024-28250.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28250", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28250.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BD8B0D34-20F5-5BE4-B3CE-1E265BCD95F9", - "versionEndExcluding": "1.14.8", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A5D6E58F-C4B1-5FAC-B733-CAA831F4E643", - "versionEndExcluding": "1.15.2", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28251.json b/NVD_Data/2024/CVE-2024-28251.json deleted file mode 100644 index f282d635a..000000000 --- a/NVD_Data/2024/CVE-2024-28251.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28251", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28251.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11A1B49F-2F16-50B7-99ED-A48A350EA5DD", - "versionEndExcluding": "3.32.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2829.json b/NVD_Data/2024/CVE-2024-2829.json deleted file mode 100644 index fe8392149..000000000 --- a/NVD_Data/2024/CVE-2024-2829.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2829", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2829.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73E01FD8-8310-5752-9CB3-EF8E668CF3F4", - "versionEndExcluding": "16.9.6", - "versionStartIncluding": "12.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", - "versionEndExcluding": "16.10.4", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", - "versionEndExcluding": "16.11.1", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2831.json b/NVD_Data/2024/CVE-2024-2831.json deleted file mode 100644 index a8f5e135f..000000000 --- a/NVD_Data/2024/CVE-2024-2831.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2831", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2831.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kieranoshea:calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96E58720-CEED-5218-A6A0-3FFDF7A5A0A0", - "versionEndExcluding": "1.3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2833.json b/NVD_Data/2024/CVE-2024-2833.json deleted file mode 100644 index afd861545..000000000 --- a/NVD_Data/2024/CVE-2024-2833.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueglass:jobs_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5519DA88-1176-503B-8646-4A2E65EB34F1", - "versionEndExcluding": "2.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2836.json b/NVD_Data/2024/CVE-2024-2836.json deleted file mode 100644 index 127dc6966..000000000 --- a/NVD_Data/2024/CVE-2024-2836.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68144159-4D1E-5E45-8D81-C7A7326D803F", - "versionEndExcluding": "7.13.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heator:social_share\\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAE10566-626A-553A-B64D-9260F35E948B", - "versionEndExcluding": "7.13.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2837.json b/NVD_Data/2024/CVE-2024-2837.json deleted file mode 100644 index babe7cb12..000000000 --- a/NVD_Data/2024/CVE-2024-2837.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2837", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2837.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:wp_chat_app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF764937-FE10-5EA8-BE71-AF5B4C8B64E6", - "versionEndExcluding": "3.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2839.json b/NVD_Data/2024/CVE-2024-2839.json deleted file mode 100644 index c5dc1b2d6..000000000 --- a/NVD_Data/2024/CVE-2024-2839.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C85879F-1F96-5121-911D-3D7B0E18928E", - "versionEndExcluding": "1.0.270", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2841.json b/NVD_Data/2024/CVE-2024-2841.json deleted file mode 100644 index 50a737c6f..000000000 --- a/NVD_Data/2024/CVE-2024-2841.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2841", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2841.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05574AAE-F798-55DA-9D30-E9B7159D4366", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2842.json b/NVD_Data/2024/CVE-2024-2842.json deleted file mode 100644 index 8f0bc875f..000000000 --- a/NVD_Data/2024/CVE-2024-2842.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2842", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2842.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easy_appointments_project:easy_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C030498C-7F4A-5B71-AFAB-04518E3A04EF", - "versionEndExcluding": "3.11.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2844.json b/NVD_Data/2024/CVE-2024-2844.json deleted file mode 100644 index d3fed5348..000000000 --- a/NVD_Data/2024/CVE-2024-2844.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2844", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2844.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easy_appointments_project:easy_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C030498C-7F4A-5B71-AFAB-04518E3A04EF", - "versionEndExcluding": "3.11.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2845.json b/NVD_Data/2024/CVE-2024-2845.json deleted file mode 100644 index 5101870db..000000000 --- a/NVD_Data/2024/CVE-2024-2845.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE5C2FBC-CFA2-5A04-814B-3081B847BBD8", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2847.json b/NVD_Data/2024/CVE-2024-2847.json deleted file mode 100644 index ce918de3a..000000000 --- a/NVD_Data/2024/CVE-2024-2847.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2847", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2847.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "686AB591-AB94-58B6-A7A9-05166B6ECF05", - "versionEndExcluding": "4.24.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3AD966D7-2987-52CE-B47F-F182D7E6D0E6", - "versionEndExcluding": "4.24.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2848.json b/NVD_Data/2024/CVE-2024-2848.json deleted file mode 100644 index 52d6b1742..000000000 --- a/NVD_Data/2024/CVE-2024-2848.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2848", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2848.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberchimps:responsive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3BC7CF55-DBEE-50DB-B835-4E19019C926C", - "versionEndExcluding": "5.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2861.json b/NVD_Data/2024/CVE-2024-2861.json deleted file mode 100644 index 576ed48e0..000000000 --- a/NVD_Data/2024/CVE-2024-2861.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D30F0030-6B30-5D64-B972-DC32087E88DB", - "versionEndExcluding": "4.15.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C44DE42-0306-5BCB-8361-C84A964532B0", - "versionEndExcluding": "4.15.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3C002C5-7FA8-52E6-8CD8-09158C482A5A", - "versionEndExcluding": "4.15.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2867.json b/NVD_Data/2024/CVE-2024-2867.json deleted file mode 100644 index f9a1f93de..000000000 --- a/NVD_Data/2024/CVE-2024-2867.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E43419CE-245D-5E1C-8636-B54823A846AF", - "versionEndExcluding": "4.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:profilepress:user_registration\\,_login_form\\,_user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C8C920C-F7CB-5682-8D41-C11F9FE9E4A8", - "versionEndExcluding": "4.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "345309B6-E4CC-5131-BC02-88DEC78564F9", - "versionEndExcluding": "4.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2868.json b/NVD_Data/2024/CVE-2024-2868.json deleted file mode 100644 index a70ccfc89..000000000 --- a/NVD_Data/2024/CVE-2024-2868.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94D9283E-9C7F-501E-88BE-96E7A17558D3", - "versionEndExcluding": "2.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2871.json b/NVD_Data/2024/CVE-2024-2871.json deleted file mode 100644 index 1560aa05b..000000000 --- a/NVD_Data/2024/CVE-2024-2871.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42C067E1-D69E-5869-AD1A-753C8573BC04", - "versionEndExcluding": "3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2873.json b/NVD_Data/2024/CVE-2024-2873.json deleted file mode 100644 index d37c201a2..000000000 --- a/NVD_Data/2024/CVE-2024-2873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssh:wolfssh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE246307-1645-5D9A-9204-27A4891757A6", - "versionEndExcluding": "1.4.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2874.json b/NVD_Data/2024/CVE-2024-2874.json deleted file mode 100644 index 4c71dfa15..000000000 --- a/NVD_Data/2024/CVE-2024-2874.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0E39822-85B8-5A34-89AF-DB1D8DAF9F91", - "versionEndExcluding": "16.10.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28746.json b/NVD_Data/2024/CVE-2024-28746.json deleted file mode 100644 index 424301fc8..000000000 --- a/NVD_Data/2024/CVE-2024-28746.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1C2A05BB-41B9-53F4-9C17-884EFF894172", - "versionEndExcluding": "2.8.3", - "versionStartIncluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28752.json b/NVD_Data/2024/CVE-2024-28752.json deleted file mode 100644 index 79f607c0c..000000000 --- a/NVD_Data/2024/CVE-2024-28752.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28752", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28752.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4087AC9F-A178-57C3-86E2-8A015ED19B37", - "versionEndExcluding": "3.5.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F0CBE776-EE00-564A-8D18-657E21AA106D", - "versionEndExcluding": "3.6.3", - "versionStartIncluding": "3.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-databinding-aegis:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3F6E3FFC-0F24-58AE-A1E2-CAB06669D19C", - "versionEndExcluding": "4.0.4", - "versionStartIncluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28755.json b/NVD_Data/2024/CVE-2024-28755.json deleted file mode 100644 index 9645ace49..000000000 --- a/NVD_Data/2024/CVE-2024-28755.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28755", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28755.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F55CEAE-738E-5108-961D-872DFC15049C", - "versionEndExcluding": "3.6.0", - "versionStartIncluding": "3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28757.json b/NVD_Data/2024/CVE-2024-28757.json deleted file mode 100644 index 53150f8d8..000000000 --- a/NVD_Data/2024/CVE-2024-28757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B14EB978-6793-5837-A9D5-F530463818CB", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2876.json b/NVD_Data/2024/CVE-2024-2876.json deleted file mode 100644 index aa21b1df1..000000000 --- a/NVD_Data/2024/CVE-2024-2876.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2876.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15BF9873-37CA-5021-913D-28986BE208E1", - "versionEndExcluding": "5.7.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF02B603-B16C-5448-B951-A83D8982B0A4", - "versionEndExcluding": "5.7.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2877.json b/NVD_Data/2024/CVE-2024-2877.json deleted file mode 100644 index 64629534c..000000000 --- a/NVD_Data/2024/CVE-2024-2877.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F7B1CB2F-B284-5B2B-B23B-0DFB4B42F494", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2879.json b/NVD_Data/2024/CVE-2024-2879.json deleted file mode 100644 index dfe8060f6..000000000 --- a/NVD_Data/2024/CVE-2024-2879.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2879.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kreaturamedia:layerslider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "83754E09-FCE2-58DE-8C9F-820C6E110FEA", - "versionEndExcluding": "7.10.1", - "versionStartIncluding": "7.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9EB2A286-73B6-5982-89C2-9043E7498A4E", - "versionEndExcluding": "7.10.1", - "versionStartIncluding": "7.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2882.json b/NVD_Data/2024/CVE-2024-2882.json deleted file mode 100644 index 12401b81b..000000000 --- a/NVD_Data/2024/CVE-2024-2882.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sdg:pnpscada:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A21F5469-ADBB-568E-A803-92826128727A", - "versionEndExcluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2883.json b/NVD_Data/2024/CVE-2024-2883.json deleted file mode 100644 index a2dd769ae..000000000 --- a/NVD_Data/2024/CVE-2024-2883.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2883", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2883.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", - "versionEndExcluding": "123.0.6312.86", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28834.json b/NVD_Data/2024/CVE-2024-28834.json deleted file mode 100644 index 7c1706993..000000000 --- a/NVD_Data/2024/CVE-2024-28834.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28834", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28834.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "754D0467-581E-5D80-9D9E-24F1BF05FCA2", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28835.json b/NVD_Data/2024/CVE-2024-28835.json deleted file mode 100644 index 914800847..000000000 --- a/NVD_Data/2024/CVE-2024-28835.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "754D0467-581E-5D80-9D9E-24F1BF05FCA2", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28836.json b/NVD_Data/2024/CVE-2024-28836.json deleted file mode 100644 index 2a9a5e253..000000000 --- a/NVD_Data/2024/CVE-2024-28836.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F55CEAE-738E-5108-961D-872DFC15049C", - "versionEndExcluding": "3.6.0", - "versionStartIncluding": "3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2884.json b/NVD_Data/2024/CVE-2024-2884.json deleted file mode 100644 index 82799e4e5..000000000 --- a/NVD_Data/2024/CVE-2024-2884.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2884", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2884.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", - "versionEndExcluding": "121.0.6167.139", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28849.json b/NVD_Data/2024/CVE-2024-28849.json deleted file mode 100644 index 7e021face..000000000 --- a/NVD_Data/2024/CVE-2024-28849.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:follow-redirects:follow_redirects:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "36E3D559-5B9B-56B1-9854-70A9F7C6AF4C", - "versionEndExcluding": "1.15.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2885.json b/NVD_Data/2024/CVE-2024-2885.json deleted file mode 100644 index 1747be07b..000000000 --- a/NVD_Data/2024/CVE-2024-2885.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", - "versionEndExcluding": "123.0.6312.86", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28852.json b/NVD_Data/2024/CVE-2024-28852.json deleted file mode 100644 index 2a5aca2b5..000000000 --- a/NVD_Data/2024/CVE-2024-28852.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4BA46685-5B65-59A2-B87C-3C4621402CFB", - "versionEndExcluding": "6.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28853.json b/NVD_Data/2024/CVE-2024-28853.json deleted file mode 100644 index fe09dda87..000000000 --- a/NVD_Data/2024/CVE-2024-28853.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28853.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4BA46685-5B65-59A2-B87C-3C4621402CFB", - "versionEndExcluding": "6.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28855.json b/NVD_Data/2024/CVE-2024-28855.json deleted file mode 100644 index 7bba57148..000000000 --- a/NVD_Data/2024/CVE-2024-28855.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "52D3FBDF-6114-5BC7-A100-5CE6243CFFEA", - "versionEndExcluding": "2.41.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "86238D7A-D2F6-530D-8DE6-82D54819AAB9", - "versionEndExcluding": "2.42.15", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0BB53351-44AE-5971-ADE5-2D91BDE16509", - "versionEndExcluding": "2.43.9", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "02A1EBF5-70A0-50F9-A356-5472384023A3", - "versionEndExcluding": "2.44.3", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:2.45.0:*:*:*:*:go:*:*", - "matchCriteriaId": "65485648-E9A7-5FA6-90B0-0A967199EF58", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:2.46.0:*:*:*:*:go:*:*", - "matchCriteriaId": "9C09EC07-FD7A-5887-B4E5-9CA15BC130DF", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7C6E5037-EEC3-5F22-AB2D-DD70AA65E7D0", - "versionEndExcluding": "2.47.4", - "versionStartIncluding": "2.47.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "52D3FBDF-6114-5BC7-A100-5CE6243CFFEA", - "versionEndExcluding": "2.41.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "86238D7A-D2F6-530D-8DE6-82D54819AAB9", - "versionEndExcluding": "2.42.15", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0BB53351-44AE-5971-ADE5-2D91BDE16509", - "versionEndExcluding": "2.43.9", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "02A1EBF5-70A0-50F9-A356-5472384023A3", - "versionEndExcluding": "2.44.3", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:2.45.0:*:*:*:*:go:*:*", - "matchCriteriaId": "65485648-E9A7-5FA6-90B0-0A967199EF58", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:2.46.0:*:*:*:*:go:*:*", - "matchCriteriaId": "9C09EC07-FD7A-5887-B4E5-9CA15BC130DF", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7C6E5037-EEC3-5F22-AB2D-DD70AA65E7D0", - "versionEndExcluding": "2.47.4", - "versionStartIncluding": "2.47.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2886.json b/NVD_Data/2024/CVE-2024-2886.json deleted file mode 100644 index 7d39379a9..000000000 --- a/NVD_Data/2024/CVE-2024-2886.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", - "versionEndExcluding": "123.0.6312.86", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28860.json b/NVD_Data/2024/CVE-2024-28860.json deleted file mode 100644 index 9cbc8ea51..000000000 --- a/NVD_Data/2024/CVE-2024-28860.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8BD72AEB-C8B0-5150-9401-812BA0747755", - "versionEndIncluding": "1.13.14", - "versionStartIncluding": "1.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4AD21736-F607-5957-96B5-FB0A4F8ADB09", - "versionEndExcluding": "1.14.9", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "76CF9FCD-029B-5317-B150-6EB8ED62F266", - "versionEndExcluding": "1.15.3", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28865.json b/NVD_Data/2024/CVE-2024-28865.json deleted file mode 100644 index 86375d80d..000000000 --- a/NVD_Data/2024/CVE-2024-28865.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:django-wiki_project:django-wiki:*:*:*:*:*:python:*:*", - "matchCriteriaId": "255834D1-B1EF-5EDC-B1B1-E5B5F3C2F998", - "versionEndExcluding": "0.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28866.json b/NVD_Data/2024/CVE-2024-28866.json deleted file mode 100644 index 05a650a95..000000000 --- a/NVD_Data/2024/CVE-2024-28866.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0D7F0077-B3F5-58E5-873F-3AD5DC51D2B3", - "versionEndExcluding": "24.1.0", - "versionStartIncluding": "19.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28868.json b/NVD_Data/2024/CVE-2024-28868.json deleted file mode 100644 index 5161d9261..000000000 --- a/NVD_Data/2024/CVE-2024-28868.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02B98700-E032-58FC-9D83-48D4DF955EF7", - "versionEndExcluding": "10.8.5", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28869.json b/NVD_Data/2024/CVE-2024-28869.json deleted file mode 100644 index 2ca8e04d9..000000000 --- a/NVD_Data/2024/CVE-2024-28869.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", - "versionEndExcluding": "2.11.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", - "versionEndExcluding": "3.0.0-rc5", - "versionStartIncluding": "3.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", - "versionEndExcluding": "2.11.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", - "versionEndExcluding": "3.0.0-rc5", - "versionStartIncluding": "3.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "ABB464B8-81FD-56B0-B503-7BE52935BA14", - "versionEndExcluding": "2.11.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CB967EAB-ADB3-50D5-A8CE-5DE40243EFBC", - "versionEndExcluding": "3.0.0-rc5", - "versionStartIncluding": "3.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2887.json b/NVD_Data/2024/CVE-2024-2887.json deleted file mode 100644 index f4648a86e..000000000 --- a/NVD_Data/2024/CVE-2024-2887.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61B4E51C-D444-59C0-B010-DFE14DD0452A", - "versionEndExcluding": "123.0.6312.86", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28870.json b/NVD_Data/2024/CVE-2024-28870.json deleted file mode 100644 index b896aca98..000000000 --- a/NVD_Data/2024/CVE-2024-28870.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "006FA6CF-DE0F-52AC-A99A-46BFB838B91B", - "versionEndExcluding": "6.0.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0163BB2F-B132-55FD-B1D9-0FF54441E2DC", - "versionEndExcluding": "7.0.4", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28871.json b/NVD_Data/2024/CVE-2024-28871.json deleted file mode 100644 index 8c6c85373..000000000 --- a/NVD_Data/2024/CVE-2024-28871.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:libhtp:0.5.46:*:*:*:*:*:*:*", - "matchCriteriaId": "CBF7447D-C049-572D-A4F2-8C0FBFB2965F", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2888.json b/NVD_Data/2024/CVE-2024-2888.json deleted file mode 100644 index 28ff45933..000000000 --- a/NVD_Data/2024/CVE-2024-2888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4344BD9-9EE6-55BB-B870-4F81D2D904D6", - "versionEndExcluding": "1.26.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28882.json b/NVD_Data/2024/CVE-2024-28882.json deleted file mode 100644 index 76c89e32a..000000000 --- a/NVD_Data/2024/CVE-2024-28882.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8A879B3-16E6-52D6-80FD-8D1D50091B5A", - "versionEndExcluding": "2.6.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2889.json b/NVD_Data/2024/CVE-2024-2889.json deleted file mode 100644 index 082c0861a..000000000 --- a/NVD_Data/2024/CVE-2024-2889.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2889", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2889.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71B56B17-0682-5870-B2D4-ED11A639FCE2", - "versionEndExcluding": "2.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "29B403F6-BDE8-5AC2-B885-47EE766B1DD8", - "versionEndExcluding": "2.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28890.json b/NVD_Data/2024/CVE-2024-28890.json deleted file mode 100644 index af466585d..000000000 --- a/NVD_Data/2024/CVE-2024-28890.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E63C20B-695D-5AEC-A31E-7582C2A53DE5", - "versionEndExcluding": "1.29.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28891.json b/NVD_Data/2024/CVE-2024-28891.json deleted file mode 100644 index 88f0f9a8e..000000000 --- a/NVD_Data/2024/CVE-2024-28891.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2AC96D25-8B44-4093-B30E-050C6F93A507", - "versionEndExcluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-28960.json b/NVD_Data/2024/CVE-2024-28960.json deleted file mode 100644 index 84c95b12f..000000000 --- a/NVD_Data/2024/CVE-2024-28960.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-28960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-28960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E5D8325-41BF-5185-95F7-00FE1F93CD6B", - "versionEndExcluding": "3.6.0", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D138684D-1181-53F4-912A-E30327A7D755", - "versionEndExcluding": "2.28.8", - "versionStartIncluding": "2.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71AF060E-13CB-5C9C-8AA4-71CB259F5F87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29006.json b/NVD_Data/2024/CVE-2024-29006.json deleted file mode 100644 index fb0de2834..000000000 --- a/NVD_Data/2024/CVE-2024-29006.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29006.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1D96952C-A60E-5E06-B066-6CDB069C320C", - "versionEndExcluding": "4.18.1.1", - "versionStartIncluding": "4.11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A0E43F11-0BED-576C-9ADE-CCD31EE13B1A", - "versionEndExcluding": "4.19.0.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "03C6ACE8-F518-585D-9C36-F1BED9552C3C", - "versionEndExcluding": "4.18.1.1", - "versionStartIncluding": "4.11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F405E4AA-C96A-53C1-A58E-25010488E713", - "versionEndExcluding": "4.19.0.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29007.json b/NVD_Data/2024/CVE-2024-29007.json deleted file mode 100644 index 4bdabfe47..000000000 --- a/NVD_Data/2024/CVE-2024-29007.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29007", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29007.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BFED9665-8001-54AE-B806-6CCE5B87DC18", - "versionEndIncluding": "4.18.1.0", - "versionStartIncluding": "4.9.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:4.19.0.0:*:*:*:*:maven:*:*", - "matchCriteriaId": "BF1F143E-FEB1-5197-9535-75B41FB2050B", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "59DEDD7C-D933-5F04-AF78-3FA6A7FA1C73", - "versionEndIncluding": "4.18.1.0", - "versionStartIncluding": "4.9.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:4.19.0.0:*:*:*:*:maven:*:*", - "matchCriteriaId": "A784EA0E-68C8-58A3-875B-41828188C8FA", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29008.json b/NVD_Data/2024/CVE-2024-29008.json deleted file mode 100644 index 6e195d8e1..000000000 --- a/NVD_Data/2024/CVE-2024-29008.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29008", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29008.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BCA48A72-1CBD-51F2-A222-89209988757B", - "versionEndExcluding": "4.18.1.1", - "versionStartIncluding": "4.14.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A0E43F11-0BED-576C-9ADE-CCD31EE13B1A", - "versionEndExcluding": "4.19.0.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1B25F66C-B3C9-5641-8E96-0172574F1E6F", - "versionEndExcluding": "4.18.1.1", - "versionStartIncluding": "4.14.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F405E4AA-C96A-53C1-A58E-25010488E713", - "versionEndExcluding": "4.19.0.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29018.json b/NVD_Data/2024/CVE-2024-29018.json deleted file mode 100644 index ff8a562f2..000000000 --- a/NVD_Data/2024/CVE-2024-29018.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2E7CA9DA-2138-5083-B020-BA9D487069BC", - "versionEndExcluding": "26.0.0-rc3", - "versionStartIncluding": "26.0.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A75460DA-1482-578E-B1C8-345BAF20B907", - "versionEndExcluding": "25.0.5", - "versionStartIncluding": "25.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0CD6A111-5F66-53D5-95FF-B707B074C9B0", - "versionEndExcluding": "23.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "87CCBC8C-EBFD-589B-8584-9BB253C9F57E", - "versionEndExcluding": "26.0.0-rc3", - "versionStartIncluding": "26.0.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D0C66B9D-CE5B-5526-A5DC-3951272A0877", - "versionEndExcluding": "25.0.5", - "versionStartIncluding": "25.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EEE81835-C820-584D-A18C-D7503A25B6DD", - "versionEndExcluding": "23.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29019.json b/NVD_Data/2024/CVE-2024-29019.json deleted file mode 100644 index 85f65a09a..000000000 --- a/NVD_Data/2024/CVE-2024-29019.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:esphome:esphome:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C3CF7E67-B3E3-5143-9D74-87D483F9B37A", - "versionEndExcluding": "2024.3.0", - "versionStartIncluding": "2023.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29020.json b/NVD_Data/2024/CVE-2024-29020.json deleted file mode 100644 index c0dbcd41a..000000000 --- a/NVD_Data/2024/CVE-2024-29020.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4E805F1-1502-54E8-AAF8-A4AE7441523C", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9A8AB2D-8D21-5442-AAFA-3217DC90B45E", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29022.json b/NVD_Data/2024/CVE-2024-29022.json deleted file mode 100644 index 44a6c2244..000000000 --- a/NVD_Data/2024/CVE-2024-29022.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EECE54AF-6BA8-53A4-A395-B9407B6CF07D", - "versionEndExcluding": "3.3.10", - "versionStartIncluding": "1.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56878240-D880-5D36-BE24-2FF84AA03657", - "versionEndExcluding": "4.0.9", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29023.json b/NVD_Data/2024/CVE-2024-29023.json deleted file mode 100644 index e3f0838ac..000000000 --- a/NVD_Data/2024/CVE-2024-29023.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EECE54AF-6BA8-53A4-A395-B9407B6CF07D", - "versionEndExcluding": "3.3.10", - "versionStartIncluding": "1.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56878240-D880-5D36-BE24-2FF84AA03657", - "versionEndExcluding": "4.0.9", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29024.json b/NVD_Data/2024/CVE-2024-29024.json deleted file mode 100644 index 409d27918..000000000 --- a/NVD_Data/2024/CVE-2024-29024.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4E805F1-1502-54E8-AAF8-A4AE7441523C", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9A8AB2D-8D21-5442-AAFA-3217DC90B45E", - "versionEndExcluding": "3.10.6", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29025.json b/NVD_Data/2024/CVE-2024-29025.json deleted file mode 100644 index d76156726..000000000 --- a/NVD_Data/2024/CVE-2024-29025.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.netty:netty-codec-http:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E682F977-3A0C-5A84-AD3F-C2001D86A3DA", - "versionEndExcluding": "4.1.108.FINAL", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29026.json b/NVD_Data/2024/CVE-2024-29026.json deleted file mode 100644 index 600f151b5..000000000 --- a/NVD_Data/2024/CVE-2024-29026.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29026.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5D6B391B-6C08-5BF6-8BF4-599EF03C9683", - "versionEndIncluding": "0.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29027.json b/NVD_Data/2024/CVE-2024-29027.json deleted file mode 100644 index ad0fd192a..000000000 --- a/NVD_Data/2024/CVE-2024-29027.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "39EFD9A9-CB02-595A-8B93-74BF10F0368E", - "versionEndExcluding": "6.5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "62CD15AD-FDDB-5C5B-81EC-8122F6250502", - "versionEndExcluding": "7.0.0-alpha.29", - "versionStartIncluding": "7.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4784C652-E44E-5D25-9A1D-5D35C482D5F4", - "versionEndExcluding": "6.5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse_server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D4FB80DB-11D1-5B51-AA60-F828D95478BF", - "versionEndExcluding": "7.0.0-alpha.29", - "versionStartIncluding": "7.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29028.json b/NVD_Data/2024/CVE-2024-29028.json deleted file mode 100644 index 21fa00806..000000000 --- a/NVD_Data/2024/CVE-2024-29028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "66F76A33-1D03-5DDF-AFC3-E7194143B154", - "versionEndExcluding": "0.16.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29029.json b/NVD_Data/2024/CVE-2024-29029.json deleted file mode 100644 index 6d930d380..000000000 --- a/NVD_Data/2024/CVE-2024-29029.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "19CE0669-5A8C-518A-865B-B96D3E4890C9", - "versionEndIncluding": "0.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29030.json b/NVD_Data/2024/CVE-2024-29030.json deleted file mode 100644 index c448e65f1..000000000 --- a/NVD_Data/2024/CVE-2024-29030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "19CE0669-5A8C-518A-865B-B96D3E4890C9", - "versionEndIncluding": "0.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29031.json b/NVD_Data/2024/CVE-2024-29031.json deleted file mode 100644 index ecaba43a9..000000000 --- a/NVD_Data/2024/CVE-2024-29031.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", - "matchCriteriaId": "28AF6ED8-4D2C-59EC-9518-4A62B37B01E2", - "versionEndExcluding": "0.7.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29033.json b/NVD_Data/2024/CVE-2024-29033.json deleted file mode 100644 index 9a8d7fb19..000000000 --- a/NVD_Data/2024/CVE-2024-29033.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:oauthenticator:*:*:*:*:*:python:*:*", - "matchCriteriaId": "69E26931-1D88-549E-BBEF-AD548A85C050", - "versionEndExcluding": "16.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29034.json b/NVD_Data/2024/CVE-2024-29034.json deleted file mode 100644 index e5b1ef989..000000000 --- a/NVD_Data/2024/CVE-2024-29034.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:carrierwave_project:carrierwave:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "322D1810-E69A-5529-A5BB-20175F1B26AC", - "versionEndExcluding": "3.0.7", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:carrierwave_project:carrierwave:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "945DE31A-528F-5FBD-A3B6-3C28C3E3471C", - "versionEndExcluding": "2.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29035.json b/NVD_Data/2024/CVE-2024-29035.json deleted file mode 100644 index 70883bd76..000000000 --- a/NVD_Data/2024/CVE-2024-29035.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25FEE63B-BB12-5BA6-B631-CB0F672306FC", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29038.json b/NVD_Data/2024/CVE-2024-29038.json deleted file mode 100644 index 2def3d857..000000000 --- a/NVD_Data/2024/CVE-2024-29038.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tpm2-tools_project:tpm2-tools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6130CE7E-3172-5308-B0B3-47BDE3738FC0", - "versionEndExcluding": "5.7", - "versionStartIncluding": "4.1-rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29039.json b/NVD_Data/2024/CVE-2024-29039.json deleted file mode 100644 index 98d875dc5..000000000 --- a/NVD_Data/2024/CVE-2024-29039.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tpm2-tools_project:tpm2-tools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9BDC782-028E-5915-8A0F-34127D03E0C5", - "versionEndExcluding": "5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29040.json b/NVD_Data/2024/CVE-2024-29040.json deleted file mode 100644 index b09c8c1a4..000000000 --- a/NVD_Data/2024/CVE-2024-29040.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7211B37-236B-5568-BF28-0E31AA4CC7C9", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29041.json b/NVD_Data/2024/CVE-2024-29041.json deleted file mode 100644 index 10842c0e6..000000000 --- a/NVD_Data/2024/CVE-2024-29041.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expressjs:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D5E36F16-5B49-519B-86B3-50985AF11379", - "versionEndExcluding": "4.19.0", - "versionStartIncluding": "4.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:expressjs:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B37E4030-45F2-592E-B0A2-2971117B85E5", - "versionEndExcluding": "5.0.0-beta.3", - "versionStartIncluding": "5.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1A71A390-0E91-591F-8396-EB0F51B3AD9B", - "versionEndExcluding": "4.19.0", - "versionStartIncluding": "4.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C746591D-BE32-510C-8D17-3575AA5F7B94", - "versionEndExcluding": "5.0.0-beta.3", - "versionStartIncluding": "5.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2906.json b/NVD_Data/2024/CVE-2024-2906.json deleted file mode 100644 index 0d492d37d..000000000 --- a/NVD_Data/2024/CVE-2024-2906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29070.json b/NVD_Data/2024/CVE-2024-29070.json deleted file mode 100644 index a8a2d81ac..000000000 --- a/NVD_Data/2024/CVE-2024-29070.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9A5CA3B7-4008-578F-9B9D-38D21C037E2E", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-webapp:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4B698171-FE37-5AD6-A6DC-A9C72CE6BD9D", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2908.json b/NVD_Data/2024/CVE-2024-2908.json deleted file mode 100644 index e4fe95af1..000000000 --- a/NVD_Data/2024/CVE-2024-2908.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2908", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2908.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:callnowbutton:call_now_button:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E210E5E-C6F7-5110-879D-AEF23D4F0AA4", - "versionEndExcluding": "1.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29089.json b/NVD_Data/2024/CVE-2024-29089.json deleted file mode 100644 index 9461aba41..000000000 --- a/NVD_Data/2024/CVE-2024-29089.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_menu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "19B3CD5A-6D2A-5BD6-8528-E910ABB22620", - "versionEndExcluding": "2.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29090.json b/NVD_Data/2024/CVE-2024-29090.json deleted file mode 100644 index 4e984831f..000000000 --- a/NVD_Data/2024/CVE-2024-29090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4661F502-0776-5275-A8E7-99C7F6B33FF3", - "versionEndExcluding": "2.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29092.json b/NVD_Data/2024/CVE-2024-29092.json deleted file mode 100644 index 6a71fcaf0..000000000 --- a/NVD_Data/2024/CVE-2024-29092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "275D700A-E4DE-51E0-BB99-88ABDD19AA61", - "versionEndExcluding": "2.4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29094.json b/NVD_Data/2024/CVE-2024-29094.json deleted file mode 100644 index e97c7f119..000000000 --- a/NVD_Data/2024/CVE-2024-29094.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_easy_ga4_\\(google_analytics_4\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB4CB693-EC7F-5123-8897-01E132FC2D42", - "versionEndExcluding": "1.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29095.json b/NVD_Data/2024/CVE-2024-29095.json deleted file mode 100644 index b0c0901ca..000000000 --- a/NVD_Data/2024/CVE-2024-29095.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A890B886-C61B-5156-BF95-ECFC8DEFE1ED", - "versionEndExcluding": "6.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29099.json b/NVD_Data/2024/CVE-2024-29099.json deleted file mode 100644 index 8295993b3..000000000 --- a/NVD_Data/2024/CVE-2024-29099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evergreencontentposter:evergreen_content_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A6147B3-D3DC-5268-9C88-B82DCE96A9B4", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29100.json b/NVD_Data/2024/CVE-2024-29100.json deleted file mode 100644 index a153cc6fe..000000000 --- a/NVD_Data/2024/CVE-2024-29100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4661F502-0776-5275-A8E7-99C7F6B33FF3", - "versionEndExcluding": "2.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29101.json b/NVD_Data/2024/CVE-2024-29101.json deleted file mode 100644 index 30bdb3bbc..000000000 --- a/NVD_Data/2024/CVE-2024-29101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4483804-56CB-5754-8E1F-2D1DDA3C5F8F", - "versionEndExcluding": "2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29102.json b/NVD_Data/2024/CVE-2024-29102.json deleted file mode 100644 index 27fdfcbb8..000000000 --- a/NVD_Data/2024/CVE-2024-29102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:extensions_for_cf7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6AE4FAE-F7E6-5DB4-BAF8-F5114E2FED0E", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29105.json b/NVD_Data/2024/CVE-2024-29105.json deleted file mode 100644 index 7b068ff1b..000000000 --- a/NVD_Data/2024/CVE-2024-29105.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:timersys:wp_popups:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "055D8067-D73E-54DD-80D2-B3942D294439", - "versionEndExcluding": "2.1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29106.json b/NVD_Data/2024/CVE-2024-29106.json deleted file mode 100644 index ce88d99a3..000000000 --- a/NVD_Data/2024/CVE-2024-29106.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1EC59F5-3704-4C2E-BD31-04B4092757B2", - "versionEndExcluding": "4.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29107.json b/NVD_Data/2024/CVE-2024-29107.json deleted file mode 100644 index a9aa0246e..000000000 --- a/NVD_Data/2024/CVE-2024-29107.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD7E4855-22D6-554F-98F3-EB0B93B4E0EB", - "versionEndExcluding": "1.12.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C23B0EE-25A8-5D5B-A30E-4A375BC2C468", - "versionEndExcluding": "1.12.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29108.json b/NVD_Data/2024/CVE-2024-29108.json deleted file mode 100644 index 80f0e3620..000000000 --- a/NVD_Data/2024/CVE-2024-29108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DF6AF42-3316-568F-A06D-4A0C904F6F57", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29110.json b/NVD_Data/2024/CVE-2024-29110.json deleted file mode 100644 index 1c41e2adc..000000000 --- a/NVD_Data/2024/CVE-2024-29110.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D22537DA-5DCD-5B18-9736-F12BA888EECC", - "versionEndExcluding": "1.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29111.json b/NVD_Data/2024/CVE-2024-29111.json deleted file mode 100644 index 6df43273a..000000000 --- a/NVD_Data/2024/CVE-2024-29111.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sitekit_project:sitekit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A3BEDF9-FCF8-59DF-8447-9CF46B6881E3", - "versionEndExcluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29113.json b/NVD_Data/2024/CVE-2024-29113.json deleted file mode 100644 index c9a7f3577..000000000 --- a/NVD_Data/2024/CVE-2024-29113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F87A9694-D2BF-5217-9DAE-5263DA967405", - "versionEndExcluding": "5.2.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29114.json b/NVD_Data/2024/CVE-2024-29114.json deleted file mode 100644 index 6e454ed1d..000000000 --- a/NVD_Data/2024/CVE-2024-29114.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B439CE69-DECA-5BC1-9215-F2C6A2D20EA9", - "versionEndExcluding": "3.2.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29115.json b/NVD_Data/2024/CVE-2024-29115.json deleted file mode 100644 index 52636f730..000000000 --- a/NVD_Data/2024/CVE-2024-29115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84711E8B-DD4D-5C92-B1BF-5B3D5080AA07", - "versionEndExcluding": "1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29117.json b/NVD_Data/2024/CVE-2024-29117.json deleted file mode 100644 index 750d86782..000000000 --- a/NVD_Data/2024/CVE-2024-29117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9D15976C-3ADB-59FF-AA3C-4C7BB3A7CCB5", - "versionEndExcluding": "1.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29120.json b/NVD_Data/2024/CVE-2024-29120.json deleted file mode 100644 index 7ed4ccc20..000000000 --- a/NVD_Data/2024/CVE-2024-29120.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-webapp:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4B698171-FE37-5AD6-A6DC-A9C72CE6BD9D", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29122.json b/NVD_Data/2024/CVE-2024-29122.json deleted file mode 100644 index a449c7bb0..000000000 --- a/NVD_Data/2024/CVE-2024-29122.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C5973AB-13DD-5F92-B5B1-03B62F14D67A", - "versionEndExcluding": "7.5.44.7212", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29123.json b/NVD_Data/2024/CVE-2024-29123.json deleted file mode 100644 index addf6badd..000000000 --- a/NVD_Data/2024/CVE-2024-29123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4E382B1-79AF-525E-BD4A-F2E33B2E0161", - "versionEndExcluding": "7.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29124.json b/NVD_Data/2024/CVE-2024-29124.json deleted file mode 100644 index b0b16f385..000000000 --- a/NVD_Data/2024/CVE-2024-29124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60318ABB-0582-5E98-8380-C10E4391E649", - "versionEndExcluding": "6.9.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29125.json b/NVD_Data/2024/CVE-2024-29125.json deleted file mode 100644 index 26990f3d5..000000000 --- a/NVD_Data/2024/CVE-2024-29125.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:couponaffiliates:woocommerce_affiliate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C70DD173-D2DF-5E3A-895D-79CA2004F978", - "versionEndExcluding": "5.12.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relywp:coupon_affiliates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80D44B60-F06D-5F59-87E5-55B4B23404FD", - "versionEndExcluding": "5.12.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29127.json b/NVD_Data/2024/CVE-2024-29127.json deleted file mode 100644 index cd232758f..000000000 --- a/NVD_Data/2024/CVE-2024-29127.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60318ABB-0582-5E98-8380-C10E4391E649", - "versionEndExcluding": "6.9.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29128.json b/NVD_Data/2024/CVE-2024-29128.json deleted file mode 100644 index 98b3eaef5..000000000 --- a/NVD_Data/2024/CVE-2024-29128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpexperts:post_smtp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00068F78-E905-4A92-8286-F98BDBD96103", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29130.json b/NVD_Data/2024/CVE-2024-29130.json deleted file mode 100644 index b9a476d4f..000000000 --- a/NVD_Data/2024/CVE-2024-29130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpplugin:paypal_\\&_stripe_add-on:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E51E4E3-06DE-5833-8F49-9BFA0513B270", - "versionEndExcluding": "2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29131.json b/NVD_Data/2024/CVE-2024-29131.json deleted file mode 100644 index 39df8467b..000000000 --- a/NVD_Data/2024/CVE-2024-29131.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29131", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29131.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.commons:commons-configuration2:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AEC16C88-CD53-5674-B6D2-C93E350B4B58", - "versionEndExcluding": "2.10.1", - "versionStartIncluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29133.json b/NVD_Data/2024/CVE-2024-29133.json deleted file mode 100644 index 7592b72e6..000000000 --- a/NVD_Data/2024/CVE-2024-29133.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.commons:commons-configuration2:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AEC16C88-CD53-5674-B6D2-C93E350B4B58", - "versionEndExcluding": "2.10.1", - "versionStartIncluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29139.json b/NVD_Data/2024/CVE-2024-29139.json deleted file mode 100644 index f62ca1f07..000000000 --- a/NVD_Data/2024/CVE-2024-29139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mycurator_content_curation_project:mycurator_content_curation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E883A52B-51AB-5551-89F7-82D4F76CEE8B", - "versionEndExcluding": "3.77", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29141.json b/NVD_Data/2024/CVE-2024-29141.json deleted file mode 100644 index 6da586f7c..000000000 --- a/NVD_Data/2024/CVE-2024-29141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-pdf:pdf_embedder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4892818-CACB-51D8-85B4-31AF003F585C", - "versionEndExcluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29142.json b/NVD_Data/2024/CVE-2024-29142.json deleted file mode 100644 index ede044263..000000000 --- a/NVD_Data/2024/CVE-2024-29142.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webberzone:better_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "371B9499-79DA-592D-8663-03702A0C5952", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29157.json b/NVD_Data/2024/CVE-2024-29157.json deleted file mode 100644 index 5a6247062..000000000 --- a/NVD_Data/2024/CVE-2024-29157.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29158.json b/NVD_Data/2024/CVE-2024-29158.json deleted file mode 100644 index 221b1f64f..000000000 --- a/NVD_Data/2024/CVE-2024-29158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29159.json b/NVD_Data/2024/CVE-2024-29159.json deleted file mode 100644 index dd5fced58..000000000 --- a/NVD_Data/2024/CVE-2024-29159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29160.json b/NVD_Data/2024/CVE-2024-29160.json deleted file mode 100644 index b01dcefc9..000000000 --- a/NVD_Data/2024/CVE-2024-29160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29161.json b/NVD_Data/2024/CVE-2024-29161.json deleted file mode 100644 index ef0d92acf..000000000 --- a/NVD_Data/2024/CVE-2024-29161.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29162.json b/NVD_Data/2024/CVE-2024-29162.json deleted file mode 100644 index c72e6faae..000000000 --- a/NVD_Data/2024/CVE-2024-29162.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29163.json b/NVD_Data/2024/CVE-2024-29163.json deleted file mode 100644 index 2eee5609b..000000000 --- a/NVD_Data/2024/CVE-2024-29163.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29163", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29163.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29164.json b/NVD_Data/2024/CVE-2024-29164.json deleted file mode 100644 index 457bd8585..000000000 --- a/NVD_Data/2024/CVE-2024-29164.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29165.json b/NVD_Data/2024/CVE-2024-29165.json deleted file mode 100644 index 6ceca9120..000000000 --- a/NVD_Data/2024/CVE-2024-29165.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29166.json b/NVD_Data/2024/CVE-2024-29166.json deleted file mode 100644 index 93605b196..000000000 --- a/NVD_Data/2024/CVE-2024-29166.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29179.json b/NVD_Data/2024/CVE-2024-29179.json deleted file mode 100644 index 07c0a21ed..000000000 --- a/NVD_Data/2024/CVE-2024-29179.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29181.json b/NVD_Data/2024/CVE-2024-29181.json deleted file mode 100644 index 69f2fc6c8..000000000 --- a/NVD_Data/2024/CVE-2024-29181.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "50D81422-62DF-55D8-958B-B843DD6C360F", - "versionEndExcluding": "4.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29182.json b/NVD_Data/2024/CVE-2024-29182.json deleted file mode 100644 index 248954123..000000000 --- a/NVD_Data/2024/CVE-2024-29182.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC46FE96-95F7-5D3A-955F-FE919D2CBFEE", - "versionEndExcluding": "23.05.10.1", - "versionStartIncluding": "23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F3CC514F-0A2F-5069-BA18-365702AA861F", - "versionEndExcluding": "23.05.10.1", - "versionStartIncluding": "23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29186.json b/NVD_Data/2024/CVE-2024-29186.json deleted file mode 100644 index bcec477b4..000000000 --- a/NVD_Data/2024/CVE-2024-29186.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29186", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29186.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mnapoli:bref:*:*:*:*:*:php:*:*", - "matchCriteriaId": "9406010B-CFD6-5455-9E0A-F87931AE8AB6", - "versionEndExcluding": "2.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29187.json b/NVD_Data/2024/CVE-2024-29187.json deleted file mode 100644 index 272f2af97..000000000 --- a/NVD_Data/2024/CVE-2024-29187.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FB5BA01-D2C6-53CE-96AA-46D89803450C", - "versionEndExcluding": "3.14.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7465724-BC11-5455-B65C-7566BE918084", - "versionEndExcluding": "4.0.5", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29188.json b/NVD_Data/2024/CVE-2024-29188.json deleted file mode 100644 index 148736667..000000000 --- a/NVD_Data/2024/CVE-2024-29188.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FB5BA01-D2C6-53CE-96AA-46D89803450C", - "versionEndExcluding": "3.14.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7465724-BC11-5455-B65C-7566BE918084", - "versionEndExcluding": "4.0.5", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2919.json b/NVD_Data/2024/CVE-2024-2919.json deleted file mode 100644 index 34bf3497c..000000000 --- a/NVD_Data/2024/CVE-2024-2919.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC8424B9-6DC7-5F0D-99D2-28D7B04E5368", - "versionEndExcluding": "3.2.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29190.json b/NVD_Data/2024/CVE-2024-29190.json deleted file mode 100644 index efdf671cc..000000000 --- a/NVD_Data/2024/CVE-2024-29190.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6AFCDC53-2EB8-5B9C-8241-02252BE6EC1E", - "versionEndIncluding": "3.9.5-beta", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29196.json b/NVD_Data/2024/CVE-2024-29196.json deleted file mode 100644 index 8d4daca43..000000000 --- a/NVD_Data/2024/CVE-2024-29196.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29196", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29196.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A56F549C-EF54-561B-9325-AC597DDA6C0A", - "versionEndExcluding": "3.2.6", - "versionStartIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29197.json b/NVD_Data/2024/CVE-2024-29197.json deleted file mode 100644 index bb39d6a15..000000000 --- a/NVD_Data/2024/CVE-2024-29197.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", - "matchCriteriaId": "062F1FEF-E36C-5B61-8035-1C7EBE03AF64", - "versionEndExcluding": "11.1.6.1", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F3444225-7838-5DDA-8BFE-D816D20491F8", - "versionEndExcluding": "11.2.2", - "versionStartIncluding": "11.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29199.json b/NVD_Data/2024/CVE-2024-29199.json deleted file mode 100644 index c06d641ce..000000000 --- a/NVD_Data/2024/CVE-2024-29199.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "7B3F0359-5599-5FE3-8403-0E9CA211B978", - "versionEndExcluding": "1.6.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C588C204-2E55-5710-9CB5-7245CCE447AA", - "versionEndExcluding": "2.1.9", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2920.json b/NVD_Data/2024/CVE-2024-2920.json deleted file mode 100644 index fdac9bcc6..000000000 --- a/NVD_Data/2024/CVE-2024-2920.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-members_project:wp-members:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B39AC15-2050-5887-B757-28FC9803D8D0", - "versionEndExcluding": "3.4.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29200.json b/NVD_Data/2024/CVE-2024-29200.json deleted file mode 100644 index c6ebd2d45..000000000 --- a/NVD_Data/2024/CVE-2024-29200.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kimai:kimai:*:*:*:*:*:php:*:*", - "matchCriteriaId": "CE7F0F4B-CB63-5764-A613-9C0F4F2D3ECF", - "versionEndExcluding": "2.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29201.json b/NVD_Data/2024/CVE-2024-29201.json deleted file mode 100644 index c960110f7..000000000 --- a/NVD_Data/2024/CVE-2024-29201.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5B587753-9768-530A-8799-7C3116F827A2", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA2089F6-D7AA-5EA2-B38D-04F008556669", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29202.json b/NVD_Data/2024/CVE-2024-29202.json deleted file mode 100644 index 2736c1d21..000000000 --- a/NVD_Data/2024/CVE-2024-29202.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29202", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29202.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5B587753-9768-530A-8799-7C3116F827A2", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA2089F6-D7AA-5EA2-B38D-04F008556669", - "versionEndExcluding": "3.10.7", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29203.json b/NVD_Data/2024/CVE-2024-29203.json deleted file mode 100644 index 7ab783aa4..000000000 --- a/NVD_Data/2024/CVE-2024-29203.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "144793C5-8837-5B3A-9466-9786BF7D7E90", - "versionEndExcluding": "6.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29204.json b/NVD_Data/2024/CVE-2024-29204.json deleted file mode 100644 index 272163f2e..000000000 --- a/NVD_Data/2024/CVE-2024-29204.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29204", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29204.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D7E267A-4259-585B-9F01-7CCDEADC3236", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29217.json b/NVD_Data/2024/CVE-2024-29217.json deleted file mode 100644 index 955c9bdc8..000000000 --- a/NVD_Data/2024/CVE-2024-29217.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CFAED048-8605-5051-825E-926273EE0440", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29218.json b/NVD_Data/2024/CVE-2024-29218.json deleted file mode 100644 index 0f31cb991..000000000 --- a/NVD_Data/2024/CVE-2024-29218.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29218.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:keyence:kv_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BD7BDFB-87E7-5AF6-95FA-48B3693C9C7D", - "versionEndIncluding": "11.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:keyence:kv_replay_viewer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B8164CC-B5D1-5F99-8A4A-40DA65CE7E27", - "versionEndIncluding": "2.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29219.json b/NVD_Data/2024/CVE-2024-29219.json deleted file mode 100644 index ebc5606ef..000000000 --- a/NVD_Data/2024/CVE-2024-29219.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:keyence:kv_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BD7BDFB-87E7-5AF6-95FA-48B3693C9C7D", - "versionEndIncluding": "11.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:keyence:kv_replay_viewer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B8164CC-B5D1-5F99-8A4A-40DA65CE7E27", - "versionEndIncluding": "2.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2922.json b/NVD_Data/2024/CVE-2024-2922.json deleted file mode 100644 index 87a1c798e..000000000 --- a/NVD_Data/2024/CVE-2024-2922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29220.json b/NVD_Data/2024/CVE-2024-29220.json deleted file mode 100644 index 649c40176..000000000 --- a/NVD_Data/2024/CVE-2024-29220.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C79A11D-C881-5910-9FDD-D54385603D3D", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2923.json b/NVD_Data/2024/CVE-2024-2923.json deleted file mode 100644 index 3f6a74027..000000000 --- a/NVD_Data/2024/CVE-2024-2923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13784AC6-4411-5F74-8EE9-BEB5E301F96F", - "versionEndExcluding": "1.1.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2925.json b/NVD_Data/2024/CVE-2024-2925.json deleted file mode 100644 index 7201907c5..000000000 --- a/NVD_Data/2024/CVE-2024-2925.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "CE8CBD5F-A2CF-5DC0-AD98-6FD0A19BCF41", - "versionEndExcluding": "2.8.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A346ADF5-7062-581F-8657-55FD3A27AA6A", - "versionEndExcluding": "2.8.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2931.json b/NVD_Data/2024/CVE-2024-2931.json deleted file mode 100644 index e1e7436e4..000000000 --- a/NVD_Data/2024/CVE-2024-2931.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfront:wpfront_user_role_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CCDEDDEF-EA6B-56AA-8511-BCC1DEE26713", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2946.json b/NVD_Data/2024/CVE-2024-2946.json deleted file mode 100644 index 1787e71f3..000000000 --- a/NVD_Data/2024/CVE-2024-2946.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2946", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2946.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A7AA909-832F-5592-8571-83916761F426", - "versionEndExcluding": "2.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2947.json b/NVD_Data/2024/CVE-2024-2947.json deleted file mode 100644 index 4ebedf565..000000000 --- a/NVD_Data/2024/CVE-2024-2947.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC076F44-89AD-577F-81CD-1173C9E5F4B0", - "versionEndExcluding": "314", - "versionStartIncluding": "270", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2948.json b/NVD_Data/2024/CVE-2024-2948.json deleted file mode 100644 index 36626c138..000000000 --- a/NVD_Data/2024/CVE-2024-2948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:favorites_project:favorites:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CEEC3561-B79F-5DA1-A7AE-86295A19B311", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2949.json b/NVD_Data/2024/CVE-2024-2949.json deleted file mode 100644 index 7cf1cf3fb..000000000 --- a/NVD_Data/2024/CVE-2024-2949.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2949", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2949.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:techearty:carousel\\,_slider\\,_gallery_by_wp_carousel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AFA83AD-5C7B-52BF-A1FB-EBB80E2C26CA", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29506.json b/NVD_Data/2024/CVE-2024-29506.json deleted file mode 100644 index e76a5a028..000000000 --- a/NVD_Data/2024/CVE-2024-29506.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29507.json b/NVD_Data/2024/CVE-2024-29507.json deleted file mode 100644 index d42c3bebd..000000000 --- a/NVD_Data/2024/CVE-2024-29507.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29508.json b/NVD_Data/2024/CVE-2024-29508.json deleted file mode 100644 index 28ab77c4e..000000000 --- a/NVD_Data/2024/CVE-2024-29508.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29508", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29508.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29509.json b/NVD_Data/2024/CVE-2024-29509.json deleted file mode 100644 index 246c43881..000000000 --- a/NVD_Data/2024/CVE-2024-29509.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29509", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29509.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49068824-50DB-5099-AA66-B1ACD5EB8BEC", - "versionEndExcluding": "10.03.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2951.json b/NVD_Data/2024/CVE-2024-2951.json deleted file mode 100644 index ebaa011d2..000000000 --- a/NVD_Data/2024/CVE-2024-2951.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2951", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2951.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDB38FA5-8ECB-5C68-BA3D-E57FB4EC5293", - "versionEndExcluding": "5.3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29510.json b/NVD_Data/2024/CVE-2024-29510.json deleted file mode 100644 index 342685d68..000000000 --- a/NVD_Data/2024/CVE-2024-29510.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29510", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29510.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29511.json b/NVD_Data/2024/CVE-2024-29511.json deleted file mode 100644 index a8693d2d9..000000000 --- a/NVD_Data/2024/CVE-2024-29511.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29511", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29511.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2955.json b/NVD_Data/2024/CVE-2024-2955.json deleted file mode 100644 index 679f73572..000000000 --- a/NVD_Data/2024/CVE-2024-2955.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2955", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2955.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "47416EC2-6786-5D85-9C20-2D0F2DEFB47D", - "versionEndExcluding": "4.2.4", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B903D149-1896-5E8B-ACDF-909BD360F197", - "versionEndExcluding": "4.0.14", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2956.json b/NVD_Data/2024/CVE-2024-2956.json deleted file mode 100644 index 9da330dcb..000000000 --- a/NVD_Data/2024/CVE-2024-2956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3674EE52-F557-5FF3-B1D7-0E659CF489A2", - "versionEndExcluding": "20240216", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2961.json b/NVD_Data/2024/CVE-2024-2961.json deleted file mode 100644 index 872ad5896..000000000 --- a/NVD_Data/2024/CVE-2024-2961.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2961", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2961.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95ACFCD8-5DBE-50AE-BCC2-4937E454F302", - "versionEndExcluding": "2.40", - "versionStartIncluding": "2.1.93", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2966.json b/NVD_Data/2024/CVE-2024-2966.json deleted file mode 100644 index 7d95ca33b..000000000 --- a/NVD_Data/2024/CVE-2024-2966.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2966", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2966.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F7307FA7-1545-52E5-B533-4C1D31B90CF5", - "versionEndExcluding": "5.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93CE039E-2057-500E-9393-023DC882A629", - "versionEndExcluding": "5.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2971.json b/NVD_Data/2024/CVE-2024-2971.json deleted file mode 100644 index 9a4672bd0..000000000 --- a/NVD_Data/2024/CVE-2024-2971.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2972.json b/NVD_Data/2024/CVE-2024-2972.json deleted file mode 100644 index c61907c2c..000000000 --- a/NVD_Data/2024/CVE-2024-2972.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2972.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:floating_chat_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CDF9761E-3AA7-5874-9A3C-DB622F00B01E", - "versionEndExcluding": "3.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29735.json b/NVD_Data/2024/CVE-2024-29735.json deleted file mode 100644 index 011410252..000000000 --- a/NVD_Data/2024/CVE-2024-29735.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29735", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29735.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "012EB56E-C3FC-5D35-93E9-9294B45941F1", - "versionEndExcluding": "2.8.4", - "versionStartIncluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29736.json b/NVD_Data/2024/CVE-2024-29736.json deleted file mode 100644 index ceea3d8e2..000000000 --- a/NVD_Data/2024/CVE-2024-29736.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29736", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29736.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "097B576F-D9E1-5720-A757-E5B0C808F181", - "versionEndExcluding": "3.5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AE401DCE-3670-5E03-AB06-E6F51D9D7194", - "versionEndExcluding": "3.6.4", - "versionStartIncluding": "3.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cxf:cxf-rt-rs-service-description:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E4F13980-98E6-5C23-82FF-136016BD0CEA", - "versionEndExcluding": "4.0.5", - "versionStartIncluding": "4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29737.json b/NVD_Data/2024/CVE-2024-29737.json deleted file mode 100644 index 5f35cc84a..000000000 --- a/NVD_Data/2024/CVE-2024-29737.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29737", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29737.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampark:streampark-console-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "05C7D184-3391-590E-9F32-9E9337299E71", - "versionEndExcluding": "2.1.4", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-2974.json b/NVD_Data/2024/CVE-2024-2974.json deleted file mode 100644 index e241c2095..000000000 --- a/NVD_Data/2024/CVE-2024-2974.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-2974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-2974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A4B0EBE-B850-5FED-9D83-445CBB942847", - "versionEndExcluding": "5.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29759.json b/NVD_Data/2024/CVE-2024-29759.json deleted file mode 100644 index 645f33ce7..000000000 --- a/NVD_Data/2024/CVE-2024-29759.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:calculated_fields_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F7C43E2-1D93-5093-AF3A-8E0F095E038F", - "versionEndExcluding": "1.2.55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29760.json b/NVD_Data/2024/CVE-2024-29760.json deleted file mode 100644 index 4a0c58572..000000000 --- a/NVD_Data/2024/CVE-2024-29760.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A405706D-EA50-566D-8A07-405304211A0E", - "versionEndExcluding": "7.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29763.json b/NVD_Data/2024/CVE-2024-29763.json deleted file mode 100644 index 3835e24b2..000000000 --- a/NVD_Data/2024/CVE-2024-29763.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A809230C-BA16-50A9-A7C3-87D87F985171", - "versionEndExcluding": "1.3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29764.json b/NVD_Data/2024/CVE-2024-29764.json deleted file mode 100644 index 946284603..000000000 --- a/NVD_Data/2024/CVE-2024-29764.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amitzy:molongui:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9528A1D-BB9A-5AAD-97EF-A98B098DFC6A", - "versionEndExcluding": "4.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29770.json b/NVD_Data/2024/CVE-2024-29770.json deleted file mode 100644 index 967c4fc1d..000000000 --- a/NVD_Data/2024/CVE-2024-29770.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:upress:enable_accessibility:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5AD4E44C-BC57-5C0F-AA5C-A317608E1411", - "versionEndExcluding": "3.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29772.json b/NVD_Data/2024/CVE-2024-29772.json deleted file mode 100644 index 6cd39af45..000000000 --- a/NVD_Data/2024/CVE-2024-29772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stormhillmedia:mybook_table_bookstore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ACA54AFA-CAB0-57F3-AB08-8E7CAC6BE5AE", - "versionEndExcluding": "3.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29774.json b/NVD_Data/2024/CVE-2024-29774.json deleted file mode 100644 index 6cdf7ec86..000000000 --- a/NVD_Data/2024/CVE-2024-29774.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FCBBB1EC-3F07-5A00-A25D-F89EBF933F05", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29775.json b/NVD_Data/2024/CVE-2024-29775.json deleted file mode 100644 index 0ab95cc03..000000000 --- a/NVD_Data/2024/CVE-2024-29775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buffercode:frontend_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E52F0EA-638E-5B96-86E0-CE3B0D99D984", - "versionEndExcluding": "2.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29776.json b/NVD_Data/2024/CVE-2024-29776.json deleted file mode 100644 index c20fc3e1c..000000000 --- a/NVD_Data/2024/CVE-2024-29776.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "230F0B5C-1697-5181-8141-F958845F1378", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29777.json b/NVD_Data/2024/CVE-2024-29777.json deleted file mode 100644 index 303980ddd..000000000 --- a/NVD_Data/2024/CVE-2024-29777.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C69E81B-EA1F-5BB2-991A-221BED8FE57D", - "versionEndExcluding": "1.29.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29789.json b/NVD_Data/2024/CVE-2024-29789.json deleted file mode 100644 index 6bd3e7b02..000000000 --- a/NVD_Data/2024/CVE-2024-29789.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:walterpinem:oneclick_chat_to_order:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E75C9A1-AA07-58C8-A0F0-5CC95C25356D", - "versionEndExcluding": "1.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29790.json b/NVD_Data/2024/CVE-2024-29790.json deleted file mode 100644 index 77cacc079..000000000 --- a/NVD_Data/2024/CVE-2024-29790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "50CE87B2-565E-5048-965D-708F46A05A41", - "versionEndExcluding": "12.3.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29791.json b/NVD_Data/2024/CVE-2024-29791.json deleted file mode 100644 index 81daca40e..000000000 --- a/NVD_Data/2024/CVE-2024-29791.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:madfishdigital:bulk_noindex_\\&_nofollow_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77B7D398-14E5-5FE1-8D2E-A1C1D3EEEB07", - "versionEndExcluding": "2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29792.json b/NVD_Data/2024/CVE-2024-29792.json deleted file mode 100644 index 02b65d589..000000000 --- a/NVD_Data/2024/CVE-2024-29792.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73CAD4C6-AA02-509B-BE24-BD93461BE816", - "versionEndExcluding": "1.5.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29793.json b/NVD_Data/2024/CVE-2024-29793.json deleted file mode 100644 index d44e87b20..000000000 --- a/NVD_Data/2024/CVE-2024-29793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailmunch:mailchimp_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8066E19-7C3E-57B4-9C5C-267DED7085F4", - "versionEndExcluding": "3.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29794.json b/NVD_Data/2024/CVE-2024-29794.json deleted file mode 100644 index 1beb2adb7..000000000 --- a/NVD_Data/2024/CVE-2024-29794.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B62EEA6-FC74-545E-965C-6364CA6760A9", - "versionEndExcluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29802.json b/NVD_Data/2024/CVE-2024-29802.json deleted file mode 100644 index 110fcc0ff..000000000 --- a/NVD_Data/2024/CVE-2024-29802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFD56004-4187-5255-A2D6-DE9EE69E5A08", - "versionEndExcluding": "2.11.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29803.json b/NVD_Data/2024/CVE-2024-29803.json deleted file mode 100644 index 5035f5145..000000000 --- a/NVD_Data/2024/CVE-2024-29803.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA673F5A-8FE5-5A41-BAC3-D32F3D11F60C", - "versionEndExcluding": "3.1.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29804.json b/NVD_Data/2024/CVE-2024-29804.json deleted file mode 100644 index 37d995ea1..000000000 --- a/NVD_Data/2024/CVE-2024-29804.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:fancy_comments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F98F71B-7BB4-518E-B094-EBE1123EAC0D", - "versionEndExcluding": "1.2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29806.json b/NVD_Data/2024/CVE-2024-29806.json deleted file mode 100644 index 220c06df2..000000000 --- a/NVD_Data/2024/CVE-2024-29806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", - "versionEndExcluding": "24.0303", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29807.json b/NVD_Data/2024/CVE-2024-29807.json deleted file mode 100644 index 6c0b8875e..000000000 --- a/NVD_Data/2024/CVE-2024-29807.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dearhive:dearflip:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEC14AC1-836C-5724-ADAD-9E99E4DE0397", - "versionEndExcluding": "2.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29808.json b/NVD_Data/2024/CVE-2024-29808.json deleted file mode 100644 index 9cba5fd6b..000000000 --- a/NVD_Data/2024/CVE-2024-29808.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", - "versionEndExcluding": "1.8.22", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29809.json b/NVD_Data/2024/CVE-2024-29809.json deleted file mode 100644 index bb4314208..000000000 --- a/NVD_Data/2024/CVE-2024-29809.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", - "versionEndExcluding": "1.8.22", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29810.json b/NVD_Data/2024/CVE-2024-29810.json deleted file mode 100644 index 238192d36..000000000 --- a/NVD_Data/2024/CVE-2024-29810.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", - "versionEndExcluding": "1.8.22", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29811.json b/NVD_Data/2024/CVE-2024-29811.json deleted file mode 100644 index a35231986..000000000 --- a/NVD_Data/2024/CVE-2024-29811.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29811", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29811.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29812.json b/NVD_Data/2024/CVE-2024-29812.json deleted file mode 100644 index 857bcd75b..000000000 --- a/NVD_Data/2024/CVE-2024-29812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E299F2E-BA47-5784-A131-E89161390563", - "versionEndExcluding": "1.6.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29813.json b/NVD_Data/2024/CVE-2024-29813.json deleted file mode 100644 index 8dcd63de8..000000000 --- a/NVD_Data/2024/CVE-2024-29813.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "4B3EE68C-3745-5E6E-8019-BC735FD486D3", - "versionEndExcluding": "2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "22FFE32C-59DF-58B2-B860-D13EAEB38439", - "versionEndExcluding": "2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29817.json b/NVD_Data/2024/CVE-2024-29817.json deleted file mode 100644 index 5ab5dacc6..000000000 --- a/NVD_Data/2024/CVE-2024-29817.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6FADBF5C-7625-5396-8EA1-00C32E0A1F19", - "versionEndExcluding": "3.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29819.json b/NVD_Data/2024/CVE-2024-29819.json deleted file mode 100644 index ac7326d5f..000000000 --- a/NVD_Data/2024/CVE-2024-29819.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29819", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29819.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfront:notification_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1E00E91-A313-5C98-B676-2E1552824D72", - "versionEndExcluding": "3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfront:wpfront_notification_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "691AFDF4-EAFA-5757-AD13-784CBFCDCF7F", - "versionEndExcluding": "3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29822.json b/NVD_Data/2024/CVE-2024-29822.json deleted file mode 100644 index c98abdb95..000000000 --- a/NVD_Data/2024/CVE-2024-29822.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29822", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29822.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29823.json b/NVD_Data/2024/CVE-2024-29823.json deleted file mode 100644 index 5e40489b2..000000000 --- a/NVD_Data/2024/CVE-2024-29823.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29823", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29823.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29824.json b/NVD_Data/2024/CVE-2024-29824.json deleted file mode 100644 index 6ce8c6439..000000000 --- a/NVD_Data/2024/CVE-2024-29824.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29825.json b/NVD_Data/2024/CVE-2024-29825.json deleted file mode 100644 index 9e4581a5b..000000000 --- a/NVD_Data/2024/CVE-2024-29825.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29825", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29825.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29826.json b/NVD_Data/2024/CVE-2024-29826.json deleted file mode 100644 index 25a090699..000000000 --- a/NVD_Data/2024/CVE-2024-29826.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29826", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29826.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29827.json b/NVD_Data/2024/CVE-2024-29827.json deleted file mode 100644 index b9bc41223..000000000 --- a/NVD_Data/2024/CVE-2024-29827.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29828.json b/NVD_Data/2024/CVE-2024-29828.json deleted file mode 100644 index ee739a5d0..000000000 --- a/NVD_Data/2024/CVE-2024-29828.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29828", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29828.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29829.json b/NVD_Data/2024/CVE-2024-29829.json deleted file mode 100644 index e1ffe134f..000000000 --- a/NVD_Data/2024/CVE-2024-29829.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29829", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29829.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29830.json b/NVD_Data/2024/CVE-2024-29830.json deleted file mode 100644 index 3abc504bd..000000000 --- a/NVD_Data/2024/CVE-2024-29830.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29830.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29831.json b/NVD_Data/2024/CVE-2024-29831.json deleted file mode 100644 index 2c584d7b6..000000000 --- a/NVD_Data/2024/CVE-2024-29831.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29831", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29831.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7FEF6C66-2914-5518-8747-0F36C23A3531", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CC8DD27F-5835-55CE-9F10-00745091EA87", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29832.json b/NVD_Data/2024/CVE-2024-29832.json deleted file mode 100644 index 2d0bfaf0b..000000000 --- a/NVD_Data/2024/CVE-2024-29832.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29832", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29832.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", - "versionEndExcluding": "1.8.22", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29833.json b/NVD_Data/2024/CVE-2024-29833.json deleted file mode 100644 index 6ff98262f..000000000 --- a/NVD_Data/2024/CVE-2024-29833.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3E7C2A2-6364-53C4-9246-4F8A231220A7", - "versionEndExcluding": "1.8.22", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29834.json b/NVD_Data/2024/CVE-2024-29834.json deleted file mode 100644 index b759ede18..000000000 --- a/NVD_Data/2024/CVE-2024-29834.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29834", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29834.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F4ADB431-4E53-5B11-A491-CFC695A219CE", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "2.7.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "61786A61-77A5-56F1-B02F-B5BBAF9CD5A4", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29846.json b/NVD_Data/2024/CVE-2024-29846.json deleted file mode 100644 index 4f9b12dc8..000000000 --- a/NVD_Data/2024/CVE-2024-29846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7DC1E0D7-3182-5DF3-934E-F08057B715FD", - "versionEndIncluding": "2022 su5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29848.json b/NVD_Data/2024/CVE-2024-29848.json deleted file mode 100644 index 73d9526cb..000000000 --- a/NVD_Data/2024/CVE-2024-29848.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29848", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29848.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9DCCE42-6AEB-53EF-9A7C-6E3E358F5A3F", - "versionEndIncluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29855.json b/NVD_Data/2024/CVE-2024-29855.json deleted file mode 100644 index 84abf74b2..000000000 --- a/NVD_Data/2024/CVE-2024-29855.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:disaster_recovery_orchestrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C88C21-B6CB-5AE3-92FF-200E069D8999", - "versionEndExcluding": "7.1.0.230", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:veeam:disaster_recovery_orchestrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26573D94-FB08-5926-A9E3-BEDF6E9E3FCC", - "versionEndExcluding": "7.0.0.379", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:recovery_orchestrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "142D17C4-5222-5287-A9F0-68F9E0B5A113", - "versionEndExcluding": "7.1.0.230", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:veeam:recovery_orchestrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FA3C6A6-B28D-58D1-BCEA-75AD6A7F6006", - "versionEndExcluding": "7.0.0.379", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29868.json b/NVD_Data/2024/CVE-2024-29868.json deleted file mode 100644 index adc4843bd..000000000 --- a/NVD_Data/2024/CVE-2024-29868.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-user-management:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "69A13E19-274C-51EB-8F1A-789C60412AF3", - "versionEndExcluding": "0.95.0", - "versionStartIncluding": "0.69.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-model:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "611A38CF-1B9C-5282-9C8D-39C4F41CF623", - "versionEndExcluding": "0.95.0", - "versionStartIncluding": "0.69.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-resource-management:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EEB1B55F-7FDB-5AC2-B50D-921F26736FEE", - "versionEndExcluding": "0.95.0", - "versionStartIncluding": "0.69.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29880.json b/NVD_Data/2024/CVE-2024-29880.json deleted file mode 100644 index 2a57c0f23..000000000 --- a/NVD_Data/2024/CVE-2024-29880.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29880", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29880.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E1B7DF6-AA4C-590A-A13E-D466737F667E", - "versionEndExcluding": "2023.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29881.json b/NVD_Data/2024/CVE-2024-29881.json deleted file mode 100644 index 79d892fe9..000000000 --- a/NVD_Data/2024/CVE-2024-29881.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29881", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29881.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CB84492-410B-51BD-B927-E86165404656", - "versionEndExcluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29882.json b/NVD_Data/2024/CVE-2024-29882.json deleted file mode 100644 index 456a7aa98..000000000 --- a/NVD_Data/2024/CVE-2024-29882.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FDEE505-86F2-5F4A-9BCF-B4F9CA95802A", - "versionEndExcluding": "5.0.210", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57B3CA6F-E7B4-57A6-810C-0A6CFE976ED3", - "versionEndExcluding": "6.0.121", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29883.json b/NVD_Data/2024/CVE-2024-29883.json deleted file mode 100644 index 02878dd2e..000000000 --- a/NVD_Data/2024/CVE-2024-29883.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29883", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29883.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", - "matchCriteriaId": "757DAD3A-1D85-53FE-81D9-123426190C17", - "versionEndExcluding": "0c7c4f93834349be8f5c2a678e9a85b4b1aa7bab", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29888.json b/NVD_Data/2024/CVE-2024-29888.json deleted file mode 100644 index c9402a5c9..000000000 --- a/NVD_Data/2024/CVE-2024-29888.json +++ /dev/null @@ -1,111 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "455C6FC1-74F4-5A93-8976-8FFBD4DFE12C", - "versionEndExcluding": "3.14.61", - "versionStartIncluding": "3.14.56", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "FE67072C-51E4-572B-A8B6-99001FF310EF", - "versionEndExcluding": "3.15.37", - "versionStartIncluding": "3.15.31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "AF1A1859-2584-5F29-A819-0C602F30BC4B", - "versionEndExcluding": "3.16.34", - "versionStartIncluding": "3.16.27", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A52FFAF8-C3CD-5127-B3D8-39B6A4B9956C", - "versionEndExcluding": "3.17.32", - "versionStartIncluding": "3.17.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F1C46043-0CD6-5ABF-A9F5-811EF6E06A7D", - "versionEndExcluding": "3.18.28", - "versionStartIncluding": "3.18.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0CE2E214-F736-5C75-8ACA-C8AAFAAD6CF9", - "versionEndExcluding": "3.19.15", - "versionStartIncluding": "3.19.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C2FCD8FF-AEF9-50DE-8B01-A6E62EB192BA", - "versionEndExcluding": "3.14.61", - "versionStartIncluding": "3.14.56", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A1C57672-1B08-5331-8F67-393264FDDB08", - "versionEndExcluding": "3.15.37", - "versionStartIncluding": "3.15.31", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1BB32991-0ED5-5FF8-A002-CE17793E87C7", - "versionEndExcluding": "3.16.34", - "versionStartIncluding": "3.16.27", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1DA529ED-B878-5C1E-ABFF-7A940D0BD00A", - "versionEndExcluding": "3.17.32", - "versionStartIncluding": "3.17.25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "66771C13-3CCF-50E5-B6AB-2DB90C4BC6B7", - "versionEndExcluding": "3.18.28", - "versionStartIncluding": "3.18.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:python:*:*", - "matchCriteriaId": "34E8C7A3-D0FA-5FAA-9D85-1A024F6EEFC0", - "versionEndExcluding": "3.19.15", - "versionStartIncluding": "3.19.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29889.json b/NVD_Data/2024/CVE-2024-29889.json deleted file mode 100644 index aca5d38f9..000000000 --- a/NVD_Data/2024/CVE-2024-29889.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29889", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29889.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D6D5C-921C-543B-BA95-862EFE525D2D", - "versionEndExcluding": "10.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29891.json b/NVD_Data/2024/CVE-2024-29891.json deleted file mode 100644 index b164b5320..000000000 --- a/NVD_Data/2024/CVE-2024-29891.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", - "versionEndExcluding": "2.42.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", - "versionEndExcluding": "2.43.11", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", - "versionEndExcluding": "2.44.7", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", - "versionEndExcluding": "2.45.5", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", - "versionEndExcluding": "2.46.5", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", - "versionEndExcluding": "2.47.8", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", - "versionEndExcluding": "2.48.3", - "versionStartIncluding": "2.48.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", - "versionEndExcluding": "2.42.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", - "versionEndExcluding": "2.43.11", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", - "versionEndExcluding": "2.44.7", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", - "versionEndExcluding": "2.45.5", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", - "versionEndExcluding": "2.46.5", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", - "versionEndExcluding": "2.47.8", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", - "versionEndExcluding": "2.48.3", - "versionStartIncluding": "2.48.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29892.json b/NVD_Data/2024/CVE-2024-29892.json deleted file mode 100644 index 05920abc8..000000000 --- a/NVD_Data/2024/CVE-2024-29892.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29892", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29892.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", - "versionEndExcluding": "2.42.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", - "versionEndExcluding": "2.43.11", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", - "versionEndExcluding": "2.44.7", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", - "versionEndExcluding": "2.45.5", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", - "versionEndExcluding": "2.46.5", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", - "versionEndExcluding": "2.47.8", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", - "versionEndExcluding": "2.48.3", - "versionStartIncluding": "2.48.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "293137DE-53A2-5B74-A950-860ECC1C46CC", - "versionEndExcluding": "2.42.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3AC2C0AC-A970-5AB2-9D92-2E534627063E", - "versionEndExcluding": "2.43.11", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8AEFC052-1139-5B81-AFDA-B5FBC664503E", - "versionEndExcluding": "2.44.7", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FA8AE581-FDDD-532D-9A9C-D9366203BFC4", - "versionEndExcluding": "2.45.5", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A899ACCA-C703-50F6-9863-EF100DC1F69B", - "versionEndExcluding": "2.46.5", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2CAB6F0E-B7BC-5185-8ED6-15E94D4C27D4", - "versionEndExcluding": "2.47.8", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CF066D0B-A4DB-58BE-9AD5-EF31CBE1C7CD", - "versionEndExcluding": "2.48.3", - "versionStartIncluding": "2.48.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29893.json b/NVD_Data/2024/CVE-2024-29893.json deleted file mode 100644 index 1f8bf584a..000000000 --- a/NVD_Data/2024/CVE-2024-29893.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29893", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29893.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B229E472-9EDC-5122-932C-CDF2E54BE509", - "versionEndExcluding": "2.8.14", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A67D47F9-148A-5EE4-9DE4-3AEFD46DD244", - "versionEndExcluding": "2.9.10", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "680D78EF-360E-51CA-A09F-0A23C909A3A0", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "CA339E4F-FC00-5989-A932-C50CCF91463B", - "versionEndExcluding": "2.8.14", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "38B6D267-DB49-5A99-9A79-3941F1FACE20", - "versionEndExcluding": "2.9.10", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "DB3C0CCA-3671-5EA2-A665-10B1459C16A4", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B229E472-9EDC-5122-932C-CDF2E54BE509", - "versionEndExcluding": "2.8.14", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A67D47F9-148A-5EE4-9DE4-3AEFD46DD244", - "versionEndExcluding": "2.9.10", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "680D78EF-360E-51CA-A09F-0A23C909A3A0", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "CA339E4F-FC00-5989-A932-C50CCF91463B", - "versionEndExcluding": "2.8.14", - "versionStartIncluding": "2.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "38B6D267-DB49-5A99-9A79-3941F1FACE20", - "versionEndExcluding": "2.9.10", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "DB3C0CCA-3671-5EA2-A665-10B1459C16A4", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29894.json b/NVD_Data/2024/CVE-2024-29894.json deleted file mode 100644 index b9dd9fe83..000000000 --- a/NVD_Data/2024/CVE-2024-29894.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29895.json b/NVD_Data/2024/CVE-2024-29895.json deleted file mode 100644 index c8b0d113b..000000000 --- a/NVD_Data/2024/CVE-2024-29895.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29895", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29895.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29897.json b/NVD_Data/2024/CVE-2024-29897.json deleted file mode 100644 index 758a83ff0..000000000 --- a/NVD_Data/2024/CVE-2024-29897.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", - "matchCriteriaId": "44574483-AAF8-5531-9D5C-2561D0A53809", - "versionEndExcluding": "23415c17ffb4832667c06abcf1eadadefd4c8937", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29898.json b/NVD_Data/2024/CVE-2024-29898.json deleted file mode 100644 index 3fbf7ae5e..000000000 --- a/NVD_Data/2024/CVE-2024-29898.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", - "matchCriteriaId": "24901412-EB34-50E7-99F4-6918A2189CC0", - "versionEndExcluding": "8f8442ed5299510ea3e58416004b9334134c149c", - "versionStartIncluding": "23415c17ffb4832667c06abcf1eadadefd4c8937", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29902.json b/NVD_Data/2024/CVE-2024-29902.json deleted file mode 100644 index 065fee7eb..000000000 --- a/NVD_Data/2024/CVE-2024-29902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sigstore:cosign:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5E55DF37-6D3E-5363-A013-B715FBC07050", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29903.json b/NVD_Data/2024/CVE-2024-29903.json deleted file mode 100644 index 28e1b9935..000000000 --- a/NVD_Data/2024/CVE-2024-29903.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29903", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29903.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sigstore:cosign:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5E55DF37-6D3E-5363-A013-B715FBC07050", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29904.json b/NVD_Data/2024/CVE-2024-29904.json deleted file mode 100644 index b649866e4..000000000 --- a/NVD_Data/2024/CVE-2024-29904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:php:*:*", - "matchCriteriaId": "21A4B3E8-F95C-5679-B9C0-E7111F0A6957", - "versionEndExcluding": "4.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29905.json b/NVD_Data/2024/CVE-2024-29905.json deleted file mode 100644 index 6ad7fd7e7..000000000 --- a/NVD_Data/2024/CVE-2024-29905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:diracgrid:dirac:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1D768B64-E873-504D-89D7-DC72F9261FFC", - "versionEndExcluding": "8.0.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29906.json b/NVD_Data/2024/CVE-2024-29906.json deleted file mode 100644 index 78bd9f78c..000000000 --- a/NVD_Data/2024/CVE-2024-29906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "618933D0-3350-5813-9C02-5042C7C4E49B", - "versionEndExcluding": "1.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29911.json b/NVD_Data/2024/CVE-2024-29911.json deleted file mode 100644 index 16a7b936a..000000000 --- a/NVD_Data/2024/CVE-2024-29911.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29911", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29911.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29915.json b/NVD_Data/2024/CVE-2024-29915.json deleted file mode 100644 index 76f09c7d5..000000000 --- a/NVD_Data/2024/CVE-2024-29915.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A5E2802F-507F-5990-9BB5-5EEFBDC8DC31", - "versionEndExcluding": "4.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29917.json b/NVD_Data/2024/CVE-2024-29917.json deleted file mode 100644 index a0da35b36..000000000 --- a/NVD_Data/2024/CVE-2024-29917.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:compact_wp_audio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E01D7ED8-4BE9-5F0D-A029-985162A37753", - "versionEndExcluding": "1.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29918.json b/NVD_Data/2024/CVE-2024-29918.json deleted file mode 100644 index 4109b91bf..000000000 --- a/NVD_Data/2024/CVE-2024-29918.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29918", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29918.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "998E98C5-69DB-5350-AFF4-C2D834137330", - "versionEndExcluding": "4.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29919.json b/NVD_Data/2024/CVE-2024-29919.json deleted file mode 100644 index 8c05928f7..000000000 --- a/NVD_Data/2024/CVE-2024-29919.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29919", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29919.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28EC609A-CCBD-56B1-A952-1FEA2FD17853", - "versionEndExcluding": "5.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29920.json b/NVD_Data/2024/CVE-2024-29920.json deleted file mode 100644 index 144f71436..000000000 --- a/NVD_Data/2024/CVE-2024-29920.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6189F804-2AA9-427A-9ADE-B53C2C65D877", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29921.json b/NVD_Data/2024/CVE-2024-29921.json deleted file mode 100644 index 9983aca6b..000000000 --- a/NVD_Data/2024/CVE-2024-29921.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25E8ED56-CFDF-544D-B7C3-8EAAC58CBC20", - "versionEndExcluding": "1.15.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29922.json b/NVD_Data/2024/CVE-2024-29922.json deleted file mode 100644 index 8b4513a5b..000000000 --- a/NVD_Data/2024/CVE-2024-29922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:slider_hero:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6114A36-C71C-587B-9F33-49DAB97AC9A0", - "versionEndExcluding": "8.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29923.json b/NVD_Data/2024/CVE-2024-29923.json deleted file mode 100644 index a430cd35b..000000000 --- a/NVD_Data/2024/CVE-2024-29923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBE6B414-3742-5BBA-A5DF-1292C2152328", - "versionEndExcluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29924.json b/NVD_Data/2024/CVE-2024-29924.json deleted file mode 100644 index f85495910..000000000 --- a/NVD_Data/2024/CVE-2024-29924.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:premium_packages_-_sell_digital_products_securely:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A58AE80F-2339-5FEA-8DA7-14CE673772D2", - "versionEndExcluding": "5.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29925.json b/NVD_Data/2024/CVE-2024-29925.json deleted file mode 100644 index 3991b47cd..000000000 --- a/NVD_Data/2024/CVE-2024-29925.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:post_grid\\,_slider_\\&_carousel_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0A7E125-A3F9-52D9-BA49-6CC62BDE9D43", - "versionEndExcluding": "1.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29927.json b/NVD_Data/2024/CVE-2024-29927.json deleted file mode 100644 index 9cba7cf1b..000000000 --- a/NVD_Data/2024/CVE-2024-29927.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:wishsuite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A65BDB5-EEAC-5CDA-9013-444BE6BDFEAD", - "versionEndExcluding": "1.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29929.json b/NVD_Data/2024/CVE-2024-29929.json deleted file mode 100644 index b00bb5589..000000000 --- a/NVD_Data/2024/CVE-2024-29929.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1AA1D5E-9D82-5B94-969A-29FC34699CEE", - "versionEndExcluding": "6.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29930.json b/NVD_Data/2024/CVE-2024-29930.json deleted file mode 100644 index 908ef21b8..000000000 --- a/NVD_Data/2024/CVE-2024-29930.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:currencyratetoday:crypto_converter_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B740B4A-F436-5D83-A1DD-2BEC0C78EDC5", - "versionEndExcluding": "1.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29931.json b/NVD_Data/2024/CVE-2024-29931.json deleted file mode 100644 index ffff5ea8b..000000000 --- a/NVD_Data/2024/CVE-2024-29931.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2D53BDB-CA50-578B-AB7A-F4C9748ACEA3", - "versionEndExcluding": "9.0.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29932.json b/NVD_Data/2024/CVE-2024-29932.json deleted file mode 100644 index 0d6188b6a..000000000 --- a/NVD_Data/2024/CVE-2024-29932.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29932", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29932.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "618933D0-3350-5813-9C02-5042C7C4E49B", - "versionEndExcluding": "1.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29935.json b/NVD_Data/2024/CVE-2024-29935.json deleted file mode 100644 index d154e659e..000000000 --- a/NVD_Data/2024/CVE-2024-29935.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2EB208BB-4D6D-5B00-9625-7045062EB3E6", - "versionEndExcluding": "3.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29936.json b/NVD_Data/2024/CVE-2024-29936.json deleted file mode 100644 index 09767a4ee..000000000 --- a/NVD_Data/2024/CVE-2024-29936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFC54BAF-A234-5574-AC39-7495E84471FC", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29943.json b/NVD_Data/2024/CVE-2024-29943.json deleted file mode 100644 index 0606c93ef..000000000 --- a/NVD_Data/2024/CVE-2024-29943.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29943", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29943.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04A78335-F69B-5DE0-9305-82D0FD074E30", - "versionEndExcluding": "124.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-29944.json b/NVD_Data/2024/CVE-2024-29944.json deleted file mode 100644 index 564f21b48..000000000 --- a/NVD_Data/2024/CVE-2024-29944.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-29944", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-29944.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04A78335-F69B-5DE0-9305-82D0FD074E30", - "versionEndExcluding": "124.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2AD8891-7C58-5EBA-AA6F-F3583C6566A3", - "versionEndExcluding": "115.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30041.json b/NVD_Data/2024/CVE-2024-30041.json deleted file mode 100644 index eab73a341..000000000 --- a/NVD_Data/2024/CVE-2024-30041.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:bing_search:*:*:*:*:*:ios:*:*", - "matchCriteriaId": "AEDC3BAE-678E-5CCA-B27F-2A3C15B98581", - "versionEndExcluding": "28.2.420417001", - "versionStartIncluding": "1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30043.json b/NVD_Data/2024/CVE-2024-30043.json deleted file mode 100644 index b8c55ad0f..000000000 --- a/NVD_Data/2024/CVE-2024-30043.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "F5445326-3961-5DAF-B141-FC85589B9B4D", - "versionEndExcluding": "16.0.5448.1000", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE00D132-35AD-5D69-BB49-8BBEA5CE8B02", - "versionEndExcluding": "16.0.10409.20047", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", - "matchCriteriaId": "E877EA6C-DF2D-5ED3-AD45-53D4C9C90434", - "versionEndExcluding": "16.0.17328.20292", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30044.json b/NVD_Data/2024/CVE-2024-30044.json deleted file mode 100644 index f54b8123b..000000000 --- a/NVD_Data/2024/CVE-2024-30044.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "F5445326-3961-5DAF-B141-FC85589B9B4D", - "versionEndExcluding": "16.0.5448.1000", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE00D132-35AD-5D69-BB49-8BBEA5CE8B02", - "versionEndExcluding": "16.0.10409.20047", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", - "matchCriteriaId": "E877EA6C-DF2D-5ED3-AD45-53D4C9C90434", - "versionEndExcluding": "16.0.17328.20292", - "versionStartIncluding": "16.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30045.json b/NVD_Data/2024/CVE-2024-30045.json deleted file mode 100644 index 45fec8bdf..000000000 --- a/NVD_Data/2024/CVE-2024-30045.json +++ /dev/null @@ -1,107 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98F487B5-6B1A-56CC-8A9A-1696EE0D4A2D", - "versionEndExcluding": "8.0.5", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8681F20F-D557-5134-9BC6-A5DD4CE42387", - "versionEndExcluding": "7.0.19", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31DDD1E9-8BA9-54A7-9E94-CDDB400535CE", - "versionEndExcluding": "17.9.7", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF962778-8A21-58D1-9B57-47BA973AD337", - "versionEndExcluding": "17.8.10", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CA3DE5D-ADC0-5873-B53E-ACDF4B16CDA8", - "versionEndExcluding": "17.6.15", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F70C0A56-2656-55FD-A3D4-1C0659876071", - "versionEndExcluding": "17.4.19", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "427964D4-E225-531A-9430-B161A9604D28", - "versionEndExcluding": "17.9.7", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30108108-CAB4-55CE-873E-2E361AA0EBDE", - "versionEndExcluding": "17.8.10", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B2BA1E-0C59-56EE-A463-FFAC6D311655", - "versionEndExcluding": "17.6.15", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43E950E4-4397-51A7-9481-581CEE6503FC", - "versionEndExcluding": "17.4.19", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30046.json b/NVD_Data/2024/CVE-2024-30046.json deleted file mode 100644 index 3d3245208..000000000 --- a/NVD_Data/2024/CVE-2024-30046.json +++ /dev/null @@ -1,107 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30046", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30046.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8681F20F-D557-5134-9BC6-A5DD4CE42387", - "versionEndExcluding": "7.0.19", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", - "matchCriteriaId": "98F487B5-6B1A-56CC-8A9A-1696EE0D4A2D", - "versionEndExcluding": "8.0.5", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31DDD1E9-8BA9-54A7-9E94-CDDB400535CE", - "versionEndExcluding": "17.9.7", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF962778-8A21-58D1-9B57-47BA973AD337", - "versionEndExcluding": "17.8.10", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CA3DE5D-ADC0-5873-B53E-ACDF4B16CDA8", - "versionEndExcluding": "17.6.15", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F70C0A56-2656-55FD-A3D4-1C0659876071", - "versionEndExcluding": "17.4.19", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "427964D4-E225-531A-9430-B161A9604D28", - "versionEndExcluding": "17.9.7", - "versionStartIncluding": "17.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30108108-CAB4-55CE-873E-2E361AA0EBDE", - "versionEndExcluding": "17.8.10", - "versionStartIncluding": "17.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B2BA1E-0C59-56EE-A463-FFAC6D311655", - "versionEndExcluding": "17.6.15", - "versionStartIncluding": "17.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43E950E4-4397-51A7-9481-581CEE6503FC", - "versionEndExcluding": "17.4.19", - "versionStartIncluding": "17.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30047.json b/NVD_Data/2024/CVE-2024-30047.json deleted file mode 100644 index d5f6b5b7f..000000000 --- a/NVD_Data/2024/CVE-2024-30047.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:customer_insights:*:*", - "matchCriteriaId": "4978074C-F6F9-5818-880F-F3DFC7F419D5", - "versionEndExcluding": "1.38813.80", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30048.json b/NVD_Data/2024/CVE-2024-30048.json deleted file mode 100644 index 45f0c1777..000000000 --- a/NVD_Data/2024/CVE-2024-30048.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30048", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30048.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:customer_insights:*:*", - "matchCriteriaId": "4978074C-F6F9-5818-880F-F3DFC7F419D5", - "versionEndExcluding": "1.38813.80", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3005.json b/NVD_Data/2024/CVE-2024-3005.json deleted file mode 100644 index e24f064ba..000000000 --- a/NVD_Data/2024/CVE-2024-3005.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3005", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3005.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64024A21-C84E-5157-A042-7F82BDA71226", - "versionEndExcluding": "1.3.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30053.json b/NVD_Data/2024/CVE-2024-30053.json deleted file mode 100644 index c27d8acfe..000000000 --- a/NVD_Data/2024/CVE-2024-30053.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE68338D-7FA5-57BB-BB3C-83730A053BE4", - "versionEndExcluding": "6.1.294.1008", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30054.json b/NVD_Data/2024/CVE-2024-30054.json deleted file mode 100644 index 962d47b2a..000000000 --- a/NVD_Data/2024/CVE-2024-30054.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:powerbi-client_js_sdk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8F03B2C1-1574-5610-BE2E-05E8142053EB", - "versionEndExcluding": "2.23.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30055.json b/NVD_Data/2024/CVE-2024-30055.json deleted file mode 100644 index 914461276..000000000 --- a/NVD_Data/2024/CVE-2024-30055.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE695AE-3D24-5AD7-965B-5818A03DE1F1", - "versionEndExcluding": "124.0.2478.97", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30056.json b/NVD_Data/2024/CVE-2024-30056.json deleted file mode 100644 index 1881392ae..000000000 --- a/NVD_Data/2024/CVE-2024-30056.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30056", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30056.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3617837-FBC2-5CFF-A0ED-892E2495DA4A", - "versionEndExcluding": "124.0.2478.109", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30059.json b/NVD_Data/2024/CVE-2024-30059.json deleted file mode 100644 index 110ee10e8..000000000 --- a/NVD_Data/2024/CVE-2024-30059.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:intune_mobile_application_management_for_android:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E2D5514-92B1-5D42-8833-4EF6D899F657", - "versionEndExcluding": "5.0.6215.0", - "versionStartIncluding": "1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30060.json b/NVD_Data/2024/CVE-2024-30060.json deleted file mode 100644 index 321a07581..000000000 --- a/NVD_Data/2024/CVE-2024-30060.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:azure_monitor_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "36ED8B50-D512-5898-84FC-B1486ADD77CE", - "versionEndExcluding": "1.26.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30166.json b/NVD_Data/2024/CVE-2024-30166.json deleted file mode 100644 index 2c2a6031b..000000000 --- a/NVD_Data/2024/CVE-2024-30166.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*", - "matchCriteriaId": "92542D53-C426-575D-9E04-2F23806C0839", - "versionEndExcluding": "3.6.0", - "versionStartIncluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30177.json b/NVD_Data/2024/CVE-2024-30177.json deleted file mode 100644 index bd667c824..000000000 --- a/NVD_Data/2024/CVE-2024-30177.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76991CEB-39F5-5F74-9238-313E3E38F933", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30179.json b/NVD_Data/2024/CVE-2024-30179.json deleted file mode 100644 index 8c6efb8df..000000000 --- a/NVD_Data/2024/CVE-2024-30179.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39863494-36BF-5EC1-8AAA-C837096EB714", - "versionEndExcluding": "4.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3018.json b/NVD_Data/2024/CVE-2024-3018.json deleted file mode 100644 index 8f7c69eee..000000000 --- a/NVD_Data/2024/CVE-2024-3018.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A4B0EBE-B850-5FED-9D83-445CBB942847", - "versionEndExcluding": "5.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30180.json b/NVD_Data/2024/CVE-2024-30180.json deleted file mode 100644 index 3187303b9..000000000 --- a/NVD_Data/2024/CVE-2024-30180.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "90EAE2EA-B9AB-53E3-B519-D010B671F0EC", - "versionEndExcluding": "6.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30181.json b/NVD_Data/2024/CVE-2024-30181.json deleted file mode 100644 index 5215c6ecc..000000000 --- a/NVD_Data/2024/CVE-2024-30181.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plainwaire:locatoraid_store_locator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9ABBD106-93A1-5BE4-8CC2-A92203C59E95", - "versionEndExcluding": "3.9.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plainware:locatoraid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CC9EE32-FDFC-5609-8600-DA0293DCDFA5", - "versionEndExcluding": "3.9.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30182.json b/NVD_Data/2024/CVE-2024-30182.json deleted file mode 100644 index f8ed12522..000000000 --- a/NVD_Data/2024/CVE-2024-30182.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9DF4EB1-D8EE-594B-A8F1-C1A456BBEB7D", - "versionEndExcluding": "2.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76DC3677-6B81-500B-BBF8-698DB2AE4A55", - "versionEndExcluding": "2.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30183.json b/NVD_Data/2024/CVE-2024-30183.json deleted file mode 100644 index 0a4347d18..000000000 --- a/NVD_Data/2024/CVE-2024-30183.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D03F4773-027D-5F52-B0A3-C6D0523BE0AA", - "versionEndExcluding": "3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30184.json b/NVD_Data/2024/CVE-2024-30184.json deleted file mode 100644 index 7975cb0ad..000000000 --- a/NVD_Data/2024/CVE-2024-30184.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30184", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30184.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0353BDD-CE1D-58F0-8E5C-945660878048", - "versionEndExcluding": "4.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30185.json b/NVD_Data/2024/CVE-2024-30185.json deleted file mode 100644 index 2e8987bb8..000000000 --- a/NVD_Data/2024/CVE-2024-30185.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30185", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30185.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30188.json b/NVD_Data/2024/CVE-2024-30188.json deleted file mode 100644 index 9b5079bbd..000000000 --- a/NVD_Data/2024/CVE-2024-30188.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "715CAA0A-F8DE-5909-9A5F-D9A1DCFB1748", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "39A3848A-EF9C-52CB-A5F3-E2714AA73B2D", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30193.json b/NVD_Data/2024/CVE-2024-30193.json deleted file mode 100644 index b9eb3190c..000000000 --- a/NVD_Data/2024/CVE-2024-30193.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30193.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDCBA562-160A-5524-86A7-AC5C82053A5D", - "versionEndExcluding": "4.1.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77A8B0E9-3BB1-5DCF-B5AE-53BA797A141A", - "versionEndExcluding": "4.1.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30194.json b/NVD_Data/2024/CVE-2024-30194.json deleted file mode 100644 index c52b9e19f..000000000 --- a/NVD_Data/2024/CVE-2024-30194.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30194.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE58E83D-12C0-5B24-A251-03DDB068011E", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30197.json b/NVD_Data/2024/CVE-2024-30197.json deleted file mode 100644 index cb6cbe73d..000000000 --- a/NVD_Data/2024/CVE-2024-30197.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A19DA4D8-DC89-5015-96E4-48972FAD88A6", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CF2A5FF-F67C-53E5-A719-0F1F5DD4BC0C", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30198.json b/NVD_Data/2024/CVE-2024-30198.json deleted file mode 100644 index d25bbb186..000000000 --- a/NVD_Data/2024/CVE-2024-30198.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56AA6160-E634-5D33-BE26-A9DB0CD9C513", - "versionEndExcluding": "2.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30199.json b/NVD_Data/2024/CVE-2024-30199.json deleted file mode 100644 index d23f64a73..000000000 --- a/NVD_Data/2024/CVE-2024-30199.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D817488A-BFF1-5D2A-A388-45A5083B5266", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5737686-BAAC-5052-A153-E778193A5591", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3020.json b/NVD_Data/2024/CVE-2024-3020.json deleted file mode 100644 index 77cd84b5e..000000000 --- a/NVD_Data/2024/CVE-2024-3020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:techearty:carousel\\,_slider\\,_gallery_by_wp_carousel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AFA83AD-5C7B-52BF-A1FB-EBB80E2C26CA", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30200.json b/NVD_Data/2024/CVE-2024-30200.json deleted file mode 100644 index cf2661a88..000000000 --- a/NVD_Data/2024/CVE-2024-30200.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9D619C5F-7ACF-55C1-8E64-923D8E426358", - "versionEndExcluding": "1.1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30201.json b/NVD_Data/2024/CVE-2024-30201.json deleted file mode 100644 index da1d9d669..000000000 --- a/NVD_Data/2024/CVE-2024-30201.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xylusthemes:wp_smart_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B2BE502-024F-5B9B-A640-704E4718B168", - "versionEndExcluding": "1.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3022.json b/NVD_Data/2024/CVE-2024-3022.json deleted file mode 100644 index aeaa363a7..000000000 --- a/NVD_Data/2024/CVE-2024-3022.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3154978B-B313-51B1-ACB5-E5F1545A5800", - "versionEndExcluding": "1.0.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30221.json b/NVD_Data/2024/CVE-2024-30221.json deleted file mode 100644 index 036a6b9ea..000000000 --- a/NVD_Data/2024/CVE-2024-30221.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30221", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30221.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE58E83D-12C0-5B24-A251-03DDB068011E", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30222.json b/NVD_Data/2024/CVE-2024-30222.json deleted file mode 100644 index b425df8e0..000000000 --- a/NVD_Data/2024/CVE-2024-30222.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", - "matchCriteriaId": "45A6E081-E2B3-5AFC-B421-5ADC84052CA5", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEE776CD-49C5-57F2-8A07-9FFFFFDAF4C4", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30223.json b/NVD_Data/2024/CVE-2024-30223.json deleted file mode 100644 index 6a2e4698a..000000000 --- a/NVD_Data/2024/CVE-2024-30223.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", - "matchCriteriaId": "45A6E081-E2B3-5AFC-B421-5ADC84052CA5", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEE776CD-49C5-57F2-8A07-9FFFFFDAF4C4", - "versionEndExcluding": "4.0.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30226.json b/NVD_Data/2024/CVE-2024-30226.json deleted file mode 100644 index 6a9c51d18..000000000 --- a/NVD_Data/2024/CVE-2024-30226.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30226", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30226.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "577A81CB-CD85-5593-9D86-058F1C54E59E", - "versionEndExcluding": "3.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30229.json b/NVD_Data/2024/CVE-2024-30229.json deleted file mode 100644 index cee80cd65..000000000 --- a/NVD_Data/2024/CVE-2024-30229.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04F4C18A-DAFE-5317-BA94-7A16149A669A", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30231.json b/NVD_Data/2024/CVE-2024-30231.json deleted file mode 100644 index e02ee0de2..000000000 --- a/NVD_Data/2024/CVE-2024-30231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:product_import_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46BCF577-6B1F-5F89-B6CE-FE7103EE22FD", - "versionEndExcluding": "2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30232.json b/NVD_Data/2024/CVE-2024-30232.json deleted file mode 100644 index c90f0ccad..000000000 --- a/NVD_Data/2024/CVE-2024-30232.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32010B4F-94BA-5554-BE96-8EDFD8FA671F", - "versionEndExcluding": "2.6.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30235.json b/NVD_Data/2024/CVE-2024-30235.json deleted file mode 100644 index 1b60f0421..000000000 --- a/NVD_Data/2024/CVE-2024-30235.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", - "versionEndExcluding": "3.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30236.json b/NVD_Data/2024/CVE-2024-30236.json deleted file mode 100644 index 5e9697a6b..000000000 --- a/NVD_Data/2024/CVE-2024-30236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAE53ED0-680C-52CD-9FE8-3672FF92D596", - "versionEndExcluding": "21.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30237.json b/NVD_Data/2024/CVE-2024-30237.json deleted file mode 100644 index 78e93b04d..000000000 --- a/NVD_Data/2024/CVE-2024-30237.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30237", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30237.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "314FD4E2-7D32-58B8-929E-252CC8EB50F7", - "versionEndExcluding": "1.8.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30238.json b/NVD_Data/2024/CVE-2024-30238.json deleted file mode 100644 index ea04e39e1..000000000 --- a/NVD_Data/2024/CVE-2024-30238.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46E24841-4FC4-5805-9A70-6B0878596FD6", - "versionEndExcluding": "21.3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30240.json b/NVD_Data/2024/CVE-2024-30240.json deleted file mode 100644 index 0f43d613e..000000000 --- a/NVD_Data/2024/CVE-2024-30240.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30240", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30240.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", - "matchCriteriaId": "3672A47A-39F9-5ABC-9204-262EC5757D1B", - "versionEndExcluding": "15.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30241.json b/NVD_Data/2024/CVE-2024-30241.json deleted file mode 100644 index b599a5376..000000000 --- a/NVD_Data/2024/CVE-2024-30241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AC899D1B-0E4C-5659-A46A-684E7B300483", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30242.json b/NVD_Data/2024/CVE-2024-30242.json deleted file mode 100644 index f6bddc7bc..000000000 --- a/NVD_Data/2024/CVE-2024-30242.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:itpathsolutions:contact_form_to_any_api:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40802F81-29AE-50D0-A009-B528B1EA467B", - "versionEndExcluding": "1.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30243.json b/NVD_Data/2024/CVE-2024-30243.json deleted file mode 100644 index 413fa0785..000000000 --- a/NVD_Data/2024/CVE-2024-30243.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30243", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30243.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tooltips:wordpress_tooltips:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "1CEB8A23-0100-5D49-95BB-DEB67615A148", - "versionEndExcluding": "9.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30244.json b/NVD_Data/2024/CVE-2024-30244.json deleted file mode 100644 index 77a24cc26..000000000 --- a/NVD_Data/2024/CVE-2024-30244.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30244", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30244.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F46AF40-E62F-5D37-9679-ACF3171EB05E", - "versionEndExcluding": "4.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "072760CE-99F2-5E13-B927-3A70BD4E17AF", - "versionEndExcluding": "4.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30245.json b/NVD_Data/2024/CVE-2024-30245.json deleted file mode 100644 index ebd82b818..000000000 --- a/NVD_Data/2024/CVE-2024-30245.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:perfops:decalog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F26F221B-BB13-5A54-AFDE-B901DF15FC8C", - "versionEndExcluding": "3.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30246.json b/NVD_Data/2024/CVE-2024-30246.json deleted file mode 100644 index 5dfb93af7..000000000 --- a/NVD_Data/2024/CVE-2024-30246.json +++ /dev/null @@ -1,100 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*", - "matchCriteriaId": "7BEE2952-61D1-51F3-984A-CD420288DE7C", - "versionEndExcluding": "15.7.99.6", - "versionStartIncluding": "14.11.99.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "6706D378-9061-5774-8856-2298440A17C8", - "versionEndExcluding": "15.7-2", - "versionStartIncluding": "15.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "41009D0B-E7B0-5D0F-814A-696E5301C213", - "versionEndExcluding": "15.6-5", - "versionStartIncluding": "15.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "BE569229-7E11-5CDF-BAFC-9C35751A57C1", - "versionEndExcluding": "15.5-6", - "versionStartIncluding": "15.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C1B6A5B0-F4FC-52F9-933F-22E0E667D953", - "versionEndExcluding": "15.4-8", - "versionStartIncluding": "15.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "3A07BEDC-5659-52D9-BB5B-7CB4C213BE7C", - "versionEndExcluding": "15.3-6", - "versionStartIncluding": "15.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5716895B-D5E5-5B0D-94CB-2FF9AFCEA20D", - "versionEndExcluding": "15.2-5", - "versionStartIncluding": "15.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DD0BABEE-8C35-54D9-92E8-186FE76D7D09", - "versionEndExcluding": "15.1-9", - "versionStartIncluding": "15.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "CAC4C8DF-ADC7-5051-8814-0BCAA4B03369", - "versionEndExcluding": "15.0-9", - "versionStartIncluding": "15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "97441C09-862D-57A3-ADD4-5C1B97FDF3FD", - "versionEndExcluding": "14.12-6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30249.json b/NVD_Data/2024/CVE-2024-30249.json deleted file mode 100644 index 63b0586ba..000000000 --- a/NVD_Data/2024/CVE-2024-30249.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30249", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30249.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.cloudburstmc.netty:netty-transport-raknet:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DC651511-494C-59B9-93D4-9FEE27F63BCF", - "versionEndExcluding": "1.0.0.CR1-20240330.101522-15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30251.json b/NVD_Data/2024/CVE-2024-30251.json deleted file mode 100644 index 4cc86c56e..000000000 --- a/NVD_Data/2024/CVE-2024-30251.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30251", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30251.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F81BFE48-B1AE-558C-A788-38F0CD74DF1A", - "versionEndExcluding": "3.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30255.json b/NVD_Data/2024/CVE-2024-30255.json deleted file mode 100644 index b3e559734..000000000 --- a/NVD_Data/2024/CVE-2024-30255.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30255", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30255.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A71139B-2132-5AC9-8CE0-7ED54FC7B5BA", - "versionEndExcluding": "1.29.3", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A5ACAEE-1C08-59A5-890F-B54AEE0EA871", - "versionEndExcluding": "1.28.2", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C69ABD6-63FA-588A-BEA9-D658A484D7C7", - "versionEndExcluding": "1.27.4", - "versionStartIncluding": "1.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F08F5ADC-1BE8-53E4-B485-AD1E4D565544", - "versionEndExcluding": "1.26.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30256.json b/NVD_Data/2024/CVE-2024-30256.json deleted file mode 100644 index b02f3dd56..000000000 --- a/NVD_Data/2024/CVE-2024-30256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openwebui:open_webui:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77006A76-5E06-5220-8040-F38955D80063", - "versionEndExcluding": "0.1.117", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30257.json b/NVD_Data/2024/CVE-2024-30257.json deleted file mode 100644 index e76545f67..000000000 --- a/NVD_Data/2024/CVE-2024-30257.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "93202C78-0FE2-5270-9731-DE334ADE9F96", - "versionEndExcluding": "1.10.3-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30258.json b/NVD_Data/2024/CVE-2024-30258.json deleted file mode 100644 index c989425a6..000000000 --- a/NVD_Data/2024/CVE-2024-30258.json +++ /dev/null @@ -1,46 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30258", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30258.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:2.14.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B7AE8C23-EF33-5632-80FC-33D61349FB53", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0CF2FBD-5987-583C-9CA7-7BE4BD3CE930", - "versionEndExcluding": "2.13.5", - "versionStartIncluding": "2.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7AF46999-B51D-5CDF-B0F3-98A9B7EFD054", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", - "versionEndExcluding": "2.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30259.json b/NVD_Data/2024/CVE-2024-30259.json deleted file mode 100644 index daeb67c12..000000000 --- a/NVD_Data/2024/CVE-2024-30259.json +++ /dev/null @@ -1,46 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30259", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30259.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:2.14.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B7AE8C23-EF33-5632-80FC-33D61349FB53", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0CF2FBD-5987-583C-9CA7-7BE4BD3CE930", - "versionEndExcluding": "2.13.5", - "versionStartIncluding": "2.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7AF46999-B51D-5CDF-B0F3-98A9B7EFD054", - "versionEndExcluding": "2.10.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48C1D650-1FD0-59B1-B0D3-72D8987C515E", - "versionEndExcluding": "2.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3026.json b/NVD_Data/2024/CVE-2024-3026.json deleted file mode 100644 index cf6db3486..000000000 --- a/NVD_Data/2024/CVE-2024-3026.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3026.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7392EFE-08A8-57F4-8B6B-4C79920C97CB", - "versionEndExcluding": "9.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30260.json b/NVD_Data/2024/CVE-2024-30260.json deleted file mode 100644 index 804e886e0..000000000 --- a/NVD_Data/2024/CVE-2024-30260.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1FA15579-3F25-59D7-83AE-D749D428DF07", - "versionEndExcluding": "5.28.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6E42AFDA-53DF-53DD-AF54-3DF172442B2F", - "versionEndExcluding": "6.11.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30261.json b/NVD_Data/2024/CVE-2024-30261.json deleted file mode 100644 index bdac22973..000000000 --- a/NVD_Data/2024/CVE-2024-30261.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6E42AFDA-53DF-53DD-AF54-3DF172442B2F", - "versionEndExcluding": "6.11.1", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1FA15579-3F25-59D7-83AE-D749D428DF07", - "versionEndExcluding": "5.28.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30262.json b/NVD_Data/2024/CVE-2024-30262.json deleted file mode 100644 index 01e16f1ae..000000000 --- a/NVD_Data/2024/CVE-2024-30262.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30262", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30262.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "205AC261-9257-5121-B305-959A67EB8BC0", - "versionEndExcluding": "4.13.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30266.json b/NVD_Data/2024/CVE-2024-30266.json deleted file mode 100644 index 88136ed49..000000000 --- a/NVD_Data/2024/CVE-2024-30266.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AD838211-8B97-50F6-A56F-96A67527F7AC", - "versionEndExcluding": "19.0.1", - "versionStartIncluding": "19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30268.json b/NVD_Data/2024/CVE-2024-30268.json deleted file mode 100644 index afad4aebf..000000000 --- a/NVD_Data/2024/CVE-2024-30268.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9D78FDB-06A0-5661-9835-DAF178F155EC", - "versionEndExcluding": "a38b9046e9772612fda847b46308f9391a49891e", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30269.json b/NVD_Data/2024/CVE-2024-30269.json deleted file mode 100644 index 1ffa8d990..000000000 --- a/NVD_Data/2024/CVE-2024-30269.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30269", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30269.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DDF9DC9-64F8-55D8-8895-D6AFC7DD9216", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3027.json b/NVD_Data/2024/CVE-2024-3027.json deleted file mode 100644 index d53c0371b..000000000 --- a/NVD_Data/2024/CVE-2024-3027.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextendweb:smart_slider_3:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8062391D-9FA9-5F24-96C3-14477C7DE11D", - "versionEndExcluding": "3.5.1.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30270.json b/NVD_Data/2024/CVE-2024-30270.json deleted file mode 100644 index 2bee4700a..000000000 --- a/NVD_Data/2024/CVE-2024-30270.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30270", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30270.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow-dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "676EFD8C-4502-54A9-A447-072D21B02DB6", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C77F5D-5271-525D-BC50-BBF60BE7E65D", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1968C89-9DF7-5FB9-877B-9B4A8D5C0450", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30271.json b/NVD_Data/2024/CVE-2024-30271.json deleted file mode 100644 index 0d3d6081f..000000000 --- a/NVD_Data/2024/CVE-2024-30271.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", - "versionEndExcluding": "28.4", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", - "versionEndExcluding": "27.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30272.json b/NVD_Data/2024/CVE-2024-30272.json deleted file mode 100644 index 4535ec8e5..000000000 --- a/NVD_Data/2024/CVE-2024-30272.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30272", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30272.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", - "versionEndExcluding": "28.4", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", - "versionEndExcluding": "27.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30273.json b/NVD_Data/2024/CVE-2024-30273.json deleted file mode 100644 index 5662e3f04..000000000 --- a/NVD_Data/2024/CVE-2024-30273.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30273", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30273.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0673B7F0-6C90-570E-A706-B88435D83A6A", - "versionEndExcluding": "28.4", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "141BC563-1E9B-5B49-A358-4900DFED13E2", - "versionEndExcluding": "27.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30274.json b/NVD_Data/2024/CVE-2024-30274.json deleted file mode 100644 index a32f1248d..000000000 --- a/NVD_Data/2024/CVE-2024-30274.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30274.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", - "versionEndExcluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30276.json b/NVD_Data/2024/CVE-2024-30276.json deleted file mode 100644 index fc066f12c..000000000 --- a/NVD_Data/2024/CVE-2024-30276.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "376E0153-07FA-5319-A5AE-2FA7E9C5EEB0", - "versionEndExcluding": "24.4.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B376783F-F423-5699-A048-535CED510AB1", - "versionEndExcluding": "23.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30278.json b/NVD_Data/2024/CVE-2024-30278.json deleted file mode 100644 index 5f9a758e2..000000000 --- a/NVD_Data/2024/CVE-2024-30278.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30278", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30278.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "179579B5-885B-5B87-8228-088505605679", - "versionEndExcluding": "24.4.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "64F8376B-F48D-581F-9DD4-D1188DDB7AD5", - "versionEndExcluding": "23.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30279.json b/NVD_Data/2024/CVE-2024-30279.json deleted file mode 100644 index 6ec548f6c..000000000 --- a/NVD_Data/2024/CVE-2024-30279.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30280.json b/NVD_Data/2024/CVE-2024-30280.json deleted file mode 100644 index 4d52ba6fe..000000000 --- a/NVD_Data/2024/CVE-2024-30280.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30281.json b/NVD_Data/2024/CVE-2024-30281.json deleted file mode 100644 index 9102de95c..000000000 --- a/NVD_Data/2024/CVE-2024-30281.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_designer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "278827DB-EA98-5A49-AA19-9418D437932A", - "versionEndExcluding": "13.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30282.json b/NVD_Data/2024/CVE-2024-30282.json deleted file mode 100644 index ce5eb2dec..000000000 --- a/NVD_Data/2024/CVE-2024-30282.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30283.json b/NVD_Data/2024/CVE-2024-30283.json deleted file mode 100644 index 33a965c8b..000000000 --- a/NVD_Data/2024/CVE-2024-30283.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30284.json b/NVD_Data/2024/CVE-2024-30284.json deleted file mode 100644 index 14146c183..000000000 --- a/NVD_Data/2024/CVE-2024-30284.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30284", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30284.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30285.json b/NVD_Data/2024/CVE-2024-30285.json deleted file mode 100644 index 3c37991fa..000000000 --- a/NVD_Data/2024/CVE-2024-30285.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30285", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30285.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "376E0153-07FA-5319-A5AE-2FA7E9C5EEB0", - "versionEndExcluding": "24.4.1", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B376783F-F423-5699-A048-535CED510AB1", - "versionEndExcluding": "23.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30286.json b/NVD_Data/2024/CVE-2024-30286.json deleted file mode 100644 index 770439ffd..000000000 --- a/NVD_Data/2024/CVE-2024-30286.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30286.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30287.json b/NVD_Data/2024/CVE-2024-30287.json deleted file mode 100644 index fb1e40360..000000000 --- a/NVD_Data/2024/CVE-2024-30287.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30287.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30288.json b/NVD_Data/2024/CVE-2024-30288.json deleted file mode 100644 index 400272952..000000000 --- a/NVD_Data/2024/CVE-2024-30288.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30289.json b/NVD_Data/2024/CVE-2024-30289.json deleted file mode 100644 index e17a17c8a..000000000 --- a/NVD_Data/2024/CVE-2024-30289.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30290.json b/NVD_Data/2024/CVE-2024-30290.json deleted file mode 100644 index 19d3dcaf3..000000000 --- a/NVD_Data/2024/CVE-2024-30290.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30291.json b/NVD_Data/2024/CVE-2024-30291.json deleted file mode 100644 index b5d514d88..000000000 --- a/NVD_Data/2024/CVE-2024-30291.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30292.json b/NVD_Data/2024/CVE-2024-30292.json deleted file mode 100644 index 1aed94f05..000000000 --- a/NVD_Data/2024/CVE-2024-30292.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "166148C9-1752-57DD-8510-4B7FD45765B9", - "versionEndExcluding": "2022.4", - "versionStartIncluding": "2022", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD0E4EE0-1B82-5D65-B182-E9CAC5CBDB62", - "versionEndExcluding": "2020.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30293.json b/NVD_Data/2024/CVE-2024-30293.json deleted file mode 100644 index 7130d34f6..000000000 --- a/NVD_Data/2024/CVE-2024-30293.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30294.json b/NVD_Data/2024/CVE-2024-30294.json deleted file mode 100644 index 7dd8e952b..000000000 --- a/NVD_Data/2024/CVE-2024-30294.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30294", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30294.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30295.json b/NVD_Data/2024/CVE-2024-30295.json deleted file mode 100644 index 519831e07..000000000 --- a/NVD_Data/2024/CVE-2024-30295.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30296.json b/NVD_Data/2024/CVE-2024-30296.json deleted file mode 100644 index 0ff254d80..000000000 --- a/NVD_Data/2024/CVE-2024-30296.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30297.json b/NVD_Data/2024/CVE-2024-30297.json deleted file mode 100644 index 520e28c0a..000000000 --- a/NVD_Data/2024/CVE-2024-30297.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30298.json b/NVD_Data/2024/CVE-2024-30298.json deleted file mode 100644 index 78a47b416..000000000 --- a/NVD_Data/2024/CVE-2024-30298.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F5024C-D960-5C1D-8BE2-9680E5B4A79A", - "versionEndExcluding": "23.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "499A92C0-D906-59CD-BEA4-22983AE7E0D2", - "versionEndExcluding": "24.0.3", - "versionStartIncluding": "24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30299.json b/NVD_Data/2024/CVE-2024-30299.json deleted file mode 100644 index 081fffe93..000000000 --- a/NVD_Data/2024/CVE-2024-30299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A7DD7E8-981E-57D5-9B56-E2C3178DAC70", - "versionEndExcluding": "2022.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3030.json b/NVD_Data/2024/CVE-2024-3030.json deleted file mode 100644 index 59397a8ef..000000000 --- a/NVD_Data/2024/CVE-2024-3030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:announce_from_the_dashboard_project:announce_from_the_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E26B0AB-57F3-567D-A0E3-CA9CC5B47E49", - "versionEndExcluding": "1.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30300.json b/NVD_Data/2024/CVE-2024-30300.json deleted file mode 100644 index 4abd4f550..000000000 --- a/NVD_Data/2024/CVE-2024-30300.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A7DD7E8-981E-57D5-9B56-E2C3178DAC70", - "versionEndExcluding": "2022.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30301.json b/NVD_Data/2024/CVE-2024-30301.json deleted file mode 100644 index 9477af687..000000000 --- a/NVD_Data/2024/CVE-2024-30301.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30302.json b/NVD_Data/2024/CVE-2024-30302.json deleted file mode 100644 index 0e04b229a..000000000 --- a/NVD_Data/2024/CVE-2024-30302.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30303.json b/NVD_Data/2024/CVE-2024-30303.json deleted file mode 100644 index 3e18a8c42..000000000 --- a/NVD_Data/2024/CVE-2024-30303.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30304.json b/NVD_Data/2024/CVE-2024-30304.json deleted file mode 100644 index 99b884de2..000000000 --- a/NVD_Data/2024/CVE-2024-30304.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30305.json b/NVD_Data/2024/CVE-2024-30305.json deleted file mode 100644 index 6aecd9310..000000000 --- a/NVD_Data/2024/CVE-2024-30305.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30305", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30305.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30306.json b/NVD_Data/2024/CVE-2024-30306.json deleted file mode 100644 index 85b2b5330..000000000 --- a/NVD_Data/2024/CVE-2024-30306.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "E43928E1-A7E8-53F8-BB18-BB3ADCD89210", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "697CB652-1EA3-5277-BABA-41C506C2109B", - "versionEndExcluding": "23.008.20533", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "7A2DA72A-B227-5C31-94FF-215A61BDA6A3", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", - "matchCriteriaId": "F147A9D1-7363-5A29-9399-AB60F137CF8E", - "versionEndExcluding": "20.005.30574", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30307.json b/NVD_Data/2024/CVE-2024-30307.json deleted file mode 100644 index 284250c78..000000000 --- a/NVD_Data/2024/CVE-2024-30307.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", - "versionEndExcluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30308.json b/NVD_Data/2024/CVE-2024-30308.json deleted file mode 100644 index 594d24bc6..000000000 --- a/NVD_Data/2024/CVE-2024-30308.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30308.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", - "versionEndExcluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30309.json b/NVD_Data/2024/CVE-2024-30309.json deleted file mode 100644 index 412f33b8e..000000000 --- a/NVD_Data/2024/CVE-2024-30309.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55A4778A-6819-5161-87F7-22FDBF856A5F", - "versionEndExcluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30310.json b/NVD_Data/2024/CVE-2024-30310.json deleted file mode 100644 index 7aa90592f..000000000 --- a/NVD_Data/2024/CVE-2024-30310.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30311.json b/NVD_Data/2024/CVE-2024-30311.json deleted file mode 100644 index 616119d4d..000000000 --- a/NVD_Data/2024/CVE-2024-30311.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30312.json b/NVD_Data/2024/CVE-2024-30312.json deleted file mode 100644 index c846dcd39..000000000 --- a/NVD_Data/2024/CVE-2024-30312.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3032.json b/NVD_Data/2024/CVE-2024-3032.json deleted file mode 100644 index 312d7b046..000000000 --- a/NVD_Data/2024/CVE-2024-3032.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2B4F6203-3599-4D17-AA9A-5EAF220E9B19", - "versionEndExcluding": "7.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3034.json b/NVD_Data/2024/CVE-2024-3034.json deleted file mode 100644 index e65149aff..000000000 --- a/NVD_Data/2024/CVE-2024-3034.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xibodevelopment:backupwordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F5C4876-0DC8-51FC-BC24-EBABF9425F64", - "versionEndExcluding": "3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3035.json b/NVD_Data/2024/CVE-2024-3035.json deleted file mode 100644 index 65dd0a617..000000000 --- a/NVD_Data/2024/CVE-2024-3035.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DFE24AF8-DF59-5E31-8633-508E72D0B337", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "8.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30419.json b/NVD_Data/2024/CVE-2024-30419.json deleted file mode 100644 index 713977fda..000000000 --- a/NVD_Data/2024/CVE-2024-30419.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", - "versionEndExcluding": "3.1.12", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", - "versionEndExcluding": "3.0.32", - "versionStartIncluding": "3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", - "versionEndExcluding": "2.11.61", - "versionStartIncluding": "2.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", - "versionEndExcluding": "2.10.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30420.json b/NVD_Data/2024/CVE-2024-30420.json deleted file mode 100644 index cfeae48b2..000000000 --- a/NVD_Data/2024/CVE-2024-30420.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", - "versionEndExcluding": "3.1.12", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", - "versionEndExcluding": "3.0.32", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30421.json b/NVD_Data/2024/CVE-2024-30421.json deleted file mode 100644 index a502d61b7..000000000 --- a/NVD_Data/2024/CVE-2024-30421.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "373AD167-C14E-58CF-9841-71BEEF7A7233", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3F74710-BD35-5CA2-8864-D30E51EE5D5E", - "versionEndExcluding": "6.4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30422.json b/NVD_Data/2024/CVE-2024-30422.json deleted file mode 100644 index 460609b30..000000000 --- a/NVD_Data/2024/CVE-2024-30422.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30422", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30422.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24967183-3962-53CA-A1CA-EEC387AEFFA8", - "versionEndExcluding": "1.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1EF2D5B-5FE2-5156-A84B-89EA3ECC15BD", - "versionEndExcluding": "1.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30425.json b/NVD_Data/2024/CVE-2024-30425.json deleted file mode 100644 index 79952ea4a..000000000 --- a/NVD_Data/2024/CVE-2024-30425.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30425.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "4EF808B7-9645-5D18-B3F4-2E13648EBB6D", - "versionEndExcluding": "2.7.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE4895CE-7398-52F9-B308-BC2054F081A8", - "versionEndExcluding": "2.7.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30427.json b/NVD_Data/2024/CVE-2024-30427.json deleted file mode 100644 index 4e11f4adf..000000000 --- a/NVD_Data/2024/CVE-2024-30427.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30427", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30427.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1763CCB4-3057-5B13-BC7B-44364B08E7EE", - "versionEndExcluding": "4.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30428.json b/NVD_Data/2024/CVE-2024-30428.json deleted file mode 100644 index 0376780a5..000000000 --- a/NVD_Data/2024/CVE-2024-30428.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30428", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30428.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7101EAF2-CA0F-5D2D-926F-B96ED2C12442", - "versionEndExcluding": "21.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30430.json b/NVD_Data/2024/CVE-2024-30430.json deleted file mode 100644 index ec81799be..000000000 --- a/NVD_Data/2024/CVE-2024-30430.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmanageninja:fluentcrm:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10FDD9C0-5C21-580B-BF3A-15D2374D4262", - "versionEndExcluding": "2.8.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30431.json b/NVD_Data/2024/CVE-2024-30431.json deleted file mode 100644 index 8f7527694..000000000 --- a/NVD_Data/2024/CVE-2024-30431.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30431", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30431.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mangboard:mang_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA756B83-35ED-5DCA-9EB9-019B797792E0", - "versionEndExcluding": "1.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30433.json b/NVD_Data/2024/CVE-2024-30433.json deleted file mode 100644 index d94e4e42c..000000000 --- a/NVD_Data/2024/CVE-2024-30433.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30433", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30433.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EDAD2E0-1D6C-4370-A6F2-C93B5369F116", - "versionEndExcluding": "4.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CEAFD52-5402-5FC2-A2E9-AE447BBBAF27", - "versionEndExcluding": "4.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30439.json b/NVD_Data/2024/CVE-2024-30439.json deleted file mode 100644 index 915e7245f..000000000 --- a/NVD_Data/2024/CVE-2024-30439.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30439", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30439.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:limit_attempts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0AF3577-C05F-566A-982B-F1508136B8F2", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3044.json b/NVD_Data/2024/CVE-2024-3044.json deleted file mode 100644 index ee3f9fd6c..000000000 --- a/NVD_Data/2024/CVE-2024-3044.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE8E1C56-3525-54FB-91EB-2E470CEE4FEB", - "versionEndExcluding": "7.6.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E5E058B-A32A-5FA5-934B-A869EECF4D2F", - "versionEndExcluding": "24.2.3", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30441.json b/NVD_Data/2024/CVE-2024-30441.json deleted file mode 100644 index 70cff954e..000000000 --- a/NVD_Data/2024/CVE-2024-30441.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9B21397-A651-5524-A164-7D175A57EE30", - "versionEndExcluding": "2.2.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9D270BBD-71F1-5C83-BC99-BCD6D7B86720", - "versionEndExcluding": "2.2.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94386EE6-000C-5C54-95E9-B7662AB83742", - "versionEndExcluding": "2.2.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30442.json b/NVD_Data/2024/CVE-2024-30442.json deleted file mode 100644 index e898f6706..000000000 --- a/NVD_Data/2024/CVE-2024-30442.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "122FB828-4F7B-4059-B9C1-B6CDC7DA54A6", - "versionEndExcluding": "4.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30443.json b/NVD_Data/2024/CVE-2024-30443.json deleted file mode 100644 index 557a7c4e7..000000000 --- a/NVD_Data/2024/CVE-2024-30443.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsplugins:gs_testimonial_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75FF98DD-978F-52E7-A916-31D84E3E283E", - "versionEndExcluding": "3.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30446.json b/NVD_Data/2024/CVE-2024-30446.json deleted file mode 100644 index 2bbebe1b6..000000000 --- a/NVD_Data/2024/CVE-2024-30446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30448.json b/NVD_Data/2024/CVE-2024-30448.json deleted file mode 100644 index e71b5f080..000000000 --- a/NVD_Data/2024/CVE-2024-30448.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30448", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30448.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "314FD4E2-7D32-58B8-929E-252CC8EB50F7", - "versionEndExcluding": "1.8.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3045.json b/NVD_Data/2024/CVE-2024-3045.json deleted file mode 100644 index 4d490225d..000000000 --- a/NVD_Data/2024/CVE-2024-3045.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A3BFCAD2-57DA-5746-BF3C-0D24A7937F2E", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30452.json b/NVD_Data/2024/CVE-2024-30452.json deleted file mode 100644 index e439dd755..000000000 --- a/NVD_Data/2024/CVE-2024-30452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "243893AA-7DAD-5B6C-99D2-F701B531EB44", - "versionEndExcluding": "1.5.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30453.json b/NVD_Data/2024/CVE-2024-30453.json deleted file mode 100644 index 8d4f1e728..000000000 --- a/NVD_Data/2024/CVE-2024-30453.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "5B4289E3-3B15-591C-B8C5-34C4F967989E", - "versionEndExcluding": "0.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30454.json b/NVD_Data/2024/CVE-2024-30454.json deleted file mode 100644 index de9b42fdd..000000000 --- a/NVD_Data/2024/CVE-2024-30454.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30454", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30454.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EC87992-8718-5305-831B-05AFDF852C71", - "versionEndExcluding": "6.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30455.json b/NVD_Data/2024/CVE-2024-30455.json deleted file mode 100644 index 3f45f2105..000000000 --- a/NVD_Data/2024/CVE-2024-30455.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4579397-E2B7-513E-A3ED-A08D0F16635F", - "versionEndExcluding": "6.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30456.json b/NVD_Data/2024/CVE-2024-30456.json deleted file mode 100644 index 60d4e9b04..000000000 --- a/NVD_Data/2024/CVE-2024-30456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_currency_switcher:*:*:*:*:professional:wordpress:*:*", - "matchCriteriaId": "0E2A3434-EF29-5E81-B7EA-D5B76778DEA9", - "versionEndExcluding": "1.2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30457.json b/NVD_Data/2024/CVE-2024-30457.json deleted file mode 100644 index e16aa2b9d..000000000 --- a/NVD_Data/2024/CVE-2024-30457.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A048D65E-ADF2-50DF-A911-288D4CB7B602", - "versionEndExcluding": "1.3.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30458.json b/NVD_Data/2024/CVE-2024-30458.json deleted file mode 100644 index 579d5af00..000000000 --- a/NVD_Data/2024/CVE-2024-30458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2197D4BB-93C4-5615-874F-344A310C42CA", - "versionEndExcluding": "1.4.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30462.json b/NVD_Data/2024/CVE-2024-30462.json deleted file mode 100644 index 21292ab7b..000000000 --- a/NVD_Data/2024/CVE-2024-30462.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30462", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30462.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81C7469D-79A6-5E5D-9029-B6DCC2C039DC", - "versionEndExcluding": "1.3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30463.json b/NVD_Data/2024/CVE-2024-30463.json deleted file mode 100644 index 0f91b3456..000000000 --- a/NVD_Data/2024/CVE-2024-30463.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30463", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30463.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9C28E19-CD60-5E14-96B7-0F8281E89E6F", - "versionEndExcluding": "1.1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30465.json b/NVD_Data/2024/CVE-2024-30465.json deleted file mode 100644 index 48314966c..000000000 --- a/NVD_Data/2024/CVE-2024-30465.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C811A679-CFC5-5D7E-BACB-90BEB092725B", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30467.json b/NVD_Data/2024/CVE-2024-30467.json deleted file mode 100644 index e268106aa..000000000 --- a/NVD_Data/2024/CVE-2024-30467.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30467", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30467.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00132E60-8927-5539-BF8F-B5D4B8FB73A4", - "versionEndExcluding": "4.4.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30468.json b/NVD_Data/2024/CVE-2024-30468.json deleted file mode 100644 index 5b9748301..000000000 --- a/NVD_Data/2024/CVE-2024-30468.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\\&_firewall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "471BC5A0-7710-5E01-9A31-1DC85AE393C4", - "versionEndExcluding": "5.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3047.json b/NVD_Data/2024/CVE-2024-3047.json deleted file mode 100644 index d28a63382..000000000 --- a/NVD_Data/2024/CVE-2024-3047.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\\&_packing_slips:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A3BFCAD2-57DA-5746-BF3C-0D24A7937F2E", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30471.json b/NVD_Data/2024/CVE-2024-30471.json deleted file mode 100644 index 3bf33f8d1..000000000 --- a/NVD_Data/2024/CVE-2024-30471.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-service-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3D0D47EF-77C5-509C-940A-8BD043591FA8", - "versionEndExcluding": "0.95.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30478.json b/NVD_Data/2024/CVE-2024-30478.json deleted file mode 100644 index 17420354d..000000000 --- a/NVD_Data/2024/CVE-2024-30478.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30478.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bulletin:announcement_\\&_notification_banner_-_bulletin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54371854-5EB6-581C-8B04-5637B07F6E77", - "versionEndExcluding": "3.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30479.json b/NVD_Data/2024/CVE-2024-30479.json deleted file mode 100644 index 997b56f62..000000000 --- a/NVD_Data/2024/CVE-2024-30479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lionscripts:ip_blocker_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6EEC953C-3725-4477-95D0-5DAA0048EC72", - "versionEndIncluding": "11.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30481.json b/NVD_Data/2024/CVE-2024-30481.json deleted file mode 100644 index 139a602f1..000000000 --- a/NVD_Data/2024/CVE-2024-30481.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jch_optimize_project:jch_optimize:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28F32E2C-AA8E-46A3-A6BB-8299B7CF23EE", - "versionEndExcluding": "4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30483.json b/NVD_Data/2024/CVE-2024-30483.json deleted file mode 100644 index 70582e055..000000000 --- a/NVD_Data/2024/CVE-2024-30483.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30483", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30483.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsimplesponsorships:sponsors:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C6DB263-7418-58B6-84FF-09053972D3A6", - "versionEndIncluding": "3.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30486.json b/NVD_Data/2024/CVE-2024-30486.json deleted file mode 100644 index a8dd712d7..000000000 --- a/NVD_Data/2024/CVE-2024-30486.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E535E24-9EAD-595A-B09D-BA516A47DE53", - "versionEndExcluding": "8.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30487.json b/NVD_Data/2024/CVE-2024-30487.json deleted file mode 100644 index 166b6c1b9..000000000 --- a/NVD_Data/2024/CVE-2024-30487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EADADF37-80CC-53A0-9066-282FBF726F32", - "versionEndExcluding": "5.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30488.json b/NVD_Data/2024/CVE-2024-30488.json deleted file mode 100644 index 62bc3aa7a..000000000 --- a/NVD_Data/2024/CVE-2024-30488.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30488", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30488.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:katieseaborn:zotpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4606A660-BEAD-59A5-A11B-8021B54D9E6B", - "versionEndExcluding": "7.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "054177C3-14F2-597A-937A-E62501EE6978", - "versionEndExcluding": "7.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30490.json b/NVD_Data/2024/CVE-2024-30490.json deleted file mode 100644 index fd198688c..000000000 --- a/NVD_Data/2024/CVE-2024-30490.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30490", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30490.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", - "versionEndExcluding": "5.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30491.json b/NVD_Data/2024/CVE-2024-30491.json deleted file mode 100644 index 25844c884..000000000 --- a/NVD_Data/2024/CVE-2024-30491.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", - "versionEndExcluding": "5.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30492.json b/NVD_Data/2024/CVE-2024-30492.json deleted file mode 100644 index 9bfbefaa2..000000000 --- a/NVD_Data/2024/CVE-2024-30492.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72921FA9-87E6-57D3-BEC4-2C23F5A4236B", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30493.json b/NVD_Data/2024/CVE-2024-30493.json deleted file mode 100644 index 0618a9235..000000000 --- a/NVD_Data/2024/CVE-2024-30493.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30493", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30493.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D7DB1BD-3D20-5BAE-9FC0-AEF4E27F12FD", - "versionEndExcluding": "4.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A063EF80-F640-5FB2-B86E-37FD812308A0", - "versionEndExcluding": "4.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30495.json b/NVD_Data/2024/CVE-2024-30495.json deleted file mode 100644 index db9419f09..000000000 --- a/NVD_Data/2024/CVE-2024-30495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A8EA9D2-B444-538B-BF7D-8FB11FEF4CEA", - "versionEndExcluding": "1.3.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30496.json b/NVD_Data/2024/CVE-2024-30496.json deleted file mode 100644 index 493af897c..000000000 --- a/NVD_Data/2024/CVE-2024-30496.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1C78DBF-8BE1-5333-BF23-DFF9C6AF63D8", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA037BC7-026D-5614-8BEC-0042A5E82FF7", - "versionEndExcluding": "5.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30497.json b/NVD_Data/2024/CVE-2024-30497.json deleted file mode 100644 index 90b131e57..000000000 --- a/NVD_Data/2024/CVE-2024-30497.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30497", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30497.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:i13websolution:wp_responsive_tabs_horizontal_vertical_and_accordion_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05585544-1237-5F9C-8F4D-ABE4C08DE944", - "versionEndExcluding": "1.1.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30498.json b/NVD_Data/2024/CVE-2024-30498.json deleted file mode 100644 index b5e17f366..000000000 --- a/NVD_Data/2024/CVE-2024-30498.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30499.json b/NVD_Data/2024/CVE-2024-30499.json deleted file mode 100644 index 458752d0f..000000000 --- a/NVD_Data/2024/CVE-2024-30499.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "821F1ED7-C477-574D-ACCD-99331A3319E3", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3050.json b/NVD_Data/2024/CVE-2024-3050.json deleted file mode 100644 index 007e7b88b..000000000 --- a/NVD_Data/2024/CVE-2024-3050.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3050", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3050.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32F835F1-7215-5F65-97A6-3475FCA1AF25", - "versionEndExcluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30501.json b/NVD_Data/2024/CVE-2024-30501.json deleted file mode 100644 index bf8dadd6c..000000000 --- a/NVD_Data/2024/CVE-2024-30501.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30501", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30501.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8386463B-D43C-5CA3-A9DD-3291FD3081DE", - "versionEndExcluding": "4.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30502.json b/NVD_Data/2024/CVE-2024-30502.json deleted file mode 100644 index dbdaae5d2..000000000 --- a/NVD_Data/2024/CVE-2024-30502.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "156E7527-BB02-548F-A091-C6EBF8FFD92B", - "versionEndExcluding": "5.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30503.json b/NVD_Data/2024/CVE-2024-30503.json deleted file mode 100644 index e9fe91e8f..000000000 --- a/NVD_Data/2024/CVE-2024-30503.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailster:mailster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99D7F9CE-637B-5A0D-B5FF-D300325A2CB1", - "versionEndExcluding": "4.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30504.json b/NVD_Data/2024/CVE-2024-30504.json deleted file mode 100644 index ac3c56188..000000000 --- a/NVD_Data/2024/CVE-2024-30504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "156E7527-BB02-548F-A091-C6EBF8FFD92B", - "versionEndExcluding": "5.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30505.json b/NVD_Data/2024/CVE-2024-30505.json deleted file mode 100644 index 0bd264015..000000000 --- a/NVD_Data/2024/CVE-2024-30505.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "23C1E806-2B7D-5D0A-96F1-360AED0D6A4B", - "versionEndExcluding": "4.1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC17A801-1987-5745-9095-2E3BF8D59115", - "versionEndExcluding": "4.1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30506.json b/NVD_Data/2024/CVE-2024-30506.json deleted file mode 100644 index 09c22b69d..000000000 --- a/NVD_Data/2024/CVE-2024-30506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vsourz:all_in_one_redirection:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF71FAB4-FA16-461F-B57B-86DAEAA8E41A", - "versionEndIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30507.json b/NVD_Data/2024/CVE-2024-30507.json deleted file mode 100644 index c27102a63..000000000 --- a/NVD_Data/2024/CVE-2024-30507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amitzy:molongui:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9528A1D-BB9A-5AAD-97EF-A98B098DFC6A", - "versionEndExcluding": "4.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30508.json b/NVD_Data/2024/CVE-2024-30508.json deleted file mode 100644 index fe41ff7af..000000000 --- a/NVD_Data/2024/CVE-2024-30508.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30508", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30508.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD7A49E8-0A0B-5F8C-9EE1-8906805A5ABF", - "versionEndExcluding": "2.0.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30509.json b/NVD_Data/2024/CVE-2024-30509.json deleted file mode 100644 index a261f71ac..000000000 --- a/NVD_Data/2024/CVE-2024-30509.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30509", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30509.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:sellkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B002EA80-E6F6-5B59-BA41-8BCF1AE6941D", - "versionEndExcluding": "1.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30510.json b/NVD_Data/2024/CVE-2024-30510.json deleted file mode 100644 index 8f0cd545c..000000000 --- a/NVD_Data/2024/CVE-2024-30510.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30510", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30510.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "763701B7-1367-53BD-8603-1C4E94B3D8E9", - "versionEndExcluding": "9.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30512.json b/NVD_Data/2024/CVE-2024-30512.json deleted file mode 100644 index 9a0eea416..000000000 --- a/NVD_Data/2024/CVE-2024-30512.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "162B091C-598D-4554-9262-AD91671AA23B", - "versionEndExcluding": "1.6.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30513.json b/NVD_Data/2024/CVE-2024-30513.json deleted file mode 100644 index bc137b0f4..000000000 --- a/NVD_Data/2024/CVE-2024-30513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE4E1277-1CC8-54DB-AE38-57EDDDF9CF48", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30515.json b/NVD_Data/2024/CVE-2024-30515.json deleted file mode 100644 index 65de312af..000000000 --- a/NVD_Data/2024/CVE-2024-30515.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEBA157A-2CE5-4CED-9FD7-7AD98D515308", - "versionEndExcluding": "6.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "31B19C59-ADBD-52EC-A9EA-314D78BE264C", - "versionEndExcluding": "6.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30517.json b/NVD_Data/2024/CVE-2024-30517.json deleted file mode 100644 index 5ae6481f1..000000000 --- a/NVD_Data/2024/CVE-2024-30517.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:slicedinvoices:sliced_invoices:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3751EA63-14B1-470A-8BB2-2B91C331DAA7", - "versionEndExcluding": "3.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30522.json b/NVD_Data/2024/CVE-2024-30522.json deleted file mode 100644 index 30dada358..000000000 --- a/NVD_Data/2024/CVE-2024-30522.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3930E51B-3D59-578D-ADCA-15C6A173C7B0", - "versionEndExcluding": "8.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30524.json b/NVD_Data/2024/CVE-2024-30524.json deleted file mode 100644 index 751d9e325..000000000 --- a/NVD_Data/2024/CVE-2024-30524.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30524", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30524.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redlettuce:pdf_viewer_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "90E16822-8A35-43F7-8C0A-F4B8FE99E2D1", - "versionEndIncluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30526.json b/NVD_Data/2024/CVE-2024-30526.json deleted file mode 100644 index 79a6c05d4..000000000 --- a/NVD_Data/2024/CVE-2024-30526.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "3E9F568C-3FD6-5B7C-9731-593076AB3347", - "versionEndExcluding": "6.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30527.json b/NVD_Data/2024/CVE-2024-30527.json deleted file mode 100644 index 1c6ec3f34..000000000 --- a/NVD_Data/2024/CVE-2024-30527.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30527", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30527.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_express_checkout:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E54BE804-8013-5D00-89B8-21DD6D7B9C4C", - "versionEndExcluding": "2.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30528.json b/NVD_Data/2024/CVE-2024-30528.json deleted file mode 100644 index f3fa7067b..000000000 --- a/NVD_Data/2024/CVE-2024-30528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3AFDB5F9-DC96-4AC5-B0D1-B99DC8136659", - "versionEndExcluding": "4.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30529.json b/NVD_Data/2024/CVE-2024-30529.json deleted file mode 100644 index 5ec418ccd..000000000 --- a/NVD_Data/2024/CVE-2024-30529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1F992DD-E989-57F9-AF47-5F39D99E1E8B", - "versionEndExcluding": "0.20.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3053.json b/NVD_Data/2024/CVE-2024-3053.json deleted file mode 100644 index a6b98182f..000000000 --- a/NVD_Data/2024/CVE-2024-3053.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "021E5891-88C3-59B0-8ACB-F564A7F42A52", - "versionEndExcluding": "1.29.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30530.json b/NVD_Data/2024/CVE-2024-30530.json deleted file mode 100644 index 9a5b606c5..000000000 --- a/NVD_Data/2024/CVE-2024-30530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EADADF37-80CC-53A0-9066-282FBF726F32", - "versionEndExcluding": "5.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30535.json b/NVD_Data/2024/CVE-2024-30535.json deleted file mode 100644 index 2d5480d8e..000000000 --- a/NVD_Data/2024/CVE-2024-30535.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30535", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30535.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:whitestudio:easy_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DDECB6B-265B-5C53-B0DE-4E067B4E3DC6", - "versionEndExcluding": "3.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30539.json b/NVD_Data/2024/CVE-2024-30539.json deleted file mode 100644 index 83860cd54..000000000 --- a/NVD_Data/2024/CVE-2024-30539.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awesomesupport:awesome_support_wordpress_helpdesk_\\&_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C31E040-B214-5E88-9087-9E09C0FAD610", - "versionEndExcluding": "6.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9CD5015-8E1A-4254-BEA3-9E8A74D0C609", - "versionEndExcluding": "6.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3054.json b/NVD_Data/2024/CVE-2024-3054.json deleted file mode 100644 index be44e7d77..000000000 --- a/NVD_Data/2024/CVE-2024-3054.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvivid:migration\\,_backup\\,_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "150DF0AC-6A6C-56BD-9425-E4B037BA902E", - "versionEndExcluding": "0.9.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30540.json b/NVD_Data/2024/CVE-2024-30540.json deleted file mode 100644 index 250cfdbf7..000000000 --- a/NVD_Data/2024/CVE-2024-30540.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30540", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30540.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:very_simple_contact_form_project:very_simple_contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8B679C7-1263-5832-A5D1-A264CC6BDFDA", - "versionEndExcluding": "14.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30548.json b/NVD_Data/2024/CVE-2024-30548.json deleted file mode 100644 index 0600f35c0..000000000 --- a/NVD_Data/2024/CVE-2024-30548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E19BFD48-7A4A-5057-B632-278BC1B8AB8A", - "versionEndExcluding": "1.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30549.json b/NVD_Data/2024/CVE-2024-30549.json deleted file mode 100644 index 8198830c1..000000000 --- a/NVD_Data/2024/CVE-2024-30549.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BE6D82B-BE87-5146-8FAE-3030A88524BA", - "versionEndExcluding": "1.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3055.json b/NVD_Data/2024/CVE-2024-3055.json deleted file mode 100644 index fc3368f43..000000000 --- a/NVD_Data/2024/CVE-2024-3055.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3841778-177A-52B3-A1C4-6C575C7A8617", - "versionEndExcluding": "1.5.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30550.json b/NVD_Data/2024/CVE-2024-30550.json deleted file mode 100644 index 629a1431d..000000000 --- a/NVD_Data/2024/CVE-2024-30550.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30550", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30550.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery_-_image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36F87DD9-A3E2-4C42-A5AA-7E8E9487284E", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3009EEF8-AFA5-5E55-942C-937217E6E914", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30558.json b/NVD_Data/2024/CVE-2024-30558.json deleted file mode 100644 index b6355e9cb..000000000 --- a/NVD_Data/2024/CVE-2024-30558.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30558", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30558.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:add_shortcodes_actions_and_filters_project:add_shortcodes_actions_and_filters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07A7572C-FA6B-5A8C-935F-DBCC4477143D", - "versionEndIncluding": "2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:msimpson:add_shortcodes_actions_and_filters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40E365DB-1938-5932-A7B8-90DB6D468AE8", - "versionEndIncluding": "2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-30561.json b/NVD_Data/2024/CVE-2024-30561.json deleted file mode 100644 index 974a1acb5..000000000 --- a/NVD_Data/2024/CVE-2024-30561.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-30561", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-30561.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apointzilla:appointment_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F85FC6A8-B0DC-47DB-A2B6-13E68BBBBD0E", - "versionEndIncluding": "2.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3061.json b/NVD_Data/2024/CVE-2024-3061.json deleted file mode 100644 index 2fcf67f6a..000000000 --- a/NVD_Data/2024/CVE-2024-3061.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3064.json b/NVD_Data/2024/CVE-2024-3064.json deleted file mode 100644 index b7d4fe8f9..000000000 --- a/NVD_Data/2024/CVE-2024-3064.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:staxwp:stax:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DADE640-0BD7-4653-9F6D-F8EA94623C1D", - "versionEndIncluding": "1.4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3065.json b/NVD_Data/2024/CVE-2024-3065.json deleted file mode 100644 index c9640622e..000000000 --- a/NVD_Data/2024/CVE-2024-3065.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mohsinrasool:paypal_pay_now\\,_buy_now\\,_donation_and_cart_buttons_shortcode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A28078A9-0A0F-4191-8C1C-54BE39B0EF6C", - "versionEndIncluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3067.json b/NVD_Data/2024/CVE-2024-3067.json deleted file mode 100644 index 811d0e1a4..000000000 --- a/NVD_Data/2024/CVE-2024-3067.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmarketingrobot:woocommerce_google_feed_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "672149F7-4495-5253-AD66-8A9899AFDF9F", - "versionEndExcluding": "2.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3068.json b/NVD_Data/2024/CVE-2024-3068.json deleted file mode 100644 index fdb5abd65..000000000 --- a/NVD_Data/2024/CVE-2024-3068.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3068.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D655CF4-815F-5565-BAD6-A50A63D05176", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3073.json b/NVD_Data/2024/CVE-2024-3073.json deleted file mode 100644 index 0c1b714c2..000000000 --- a/NVD_Data/2024/CVE-2024-3073.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3073", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3073.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2C2FAB5-F1DF-4EBB-9E6A-D323BCAEAA69", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3092.json b/NVD_Data/2024/CVE-2024-3092.json deleted file mode 100644 index 9a4b41c5c..000000000 --- a/NVD_Data/2024/CVE-2024-3092.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C63CF52-3F88-5F8B-A65B-8AF5245CA1BC", - "versionEndExcluding": "16.9.4", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB0FAE56-1EC0-5CCF-ABDB-63B859B6E215", - "versionEndExcluding": "16.10.2", - "versionStartIncluding": "16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3094.json b/NVD_Data/2024/CVE-2024-3094.json deleted file mode 100644 index 4963b3807..000000000 --- a/NVD_Data/2024/CVE-2024-3094.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tukaani:xz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9584558D-6126-5477-9ABC-19B4330DDDE5", - "versionEndExcluding": "5.6.2", - "versionStartIncluding": "5.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3096.json b/NVD_Data/2024/CVE-2024-3096.json deleted file mode 100644 index e52c4c5c6..000000000 --- a/NVD_Data/2024/CVE-2024-3096.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D63507B8-C06A-5C27-958A-7CC887C005F0", - "versionEndExcluding": "8.1.28", - "versionStartIncluding": "8.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02CC8E6C-8CA5-5847-95D6-25688CD23F00", - "versionEndExcluding": "8.2.18", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B7EBD6A-514E-5477-B100-25EC1D0EDC7E", - "versionEndExcluding": "8.3.5", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3105.json b/NVD_Data/2024/CVE-2024-3105.json deleted file mode 100644 index 3c4e89986..000000000 --- a/NVD_Data/2024/CVE-2024-3105.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cm-wp:woody_code_snippets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A04D2AC6-46AB-4647-A6BB-9A5B25735D3A", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "435B6028-A475-5B33-82C7-7F936C2BF3FC", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3107.json b/NVD_Data/2024/CVE-2024-3107.json deleted file mode 100644 index f6e0de311..000000000 --- a/NVD_Data/2024/CVE-2024-3107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "20BAAB75-52FC-51FD-BCEE-8CFE348B4960", - "versionEndExcluding": "2.12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31077.json b/NVD_Data/2024/CVE-2024-31077.json deleted file mode 100644 index bdf451f4f..000000000 --- a/NVD_Data/2024/CVE-2024-31077.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "021E5891-88C3-59B0-8ACB-F564A7F42A52", - "versionEndExcluding": "1.29.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31079.json b/NVD_Data/2024/CVE-2024-31079.json deleted file mode 100644 index 3c5707568..000000000 --- a/NVD_Data/2024/CVE-2024-31079.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", - "versionEndExcluding": "R32", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31080.json b/NVD_Data/2024/CVE-2024-31080.json deleted file mode 100644 index dd2593f3f..000000000 --- a/NVD_Data/2024/CVE-2024-31080.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96402174-A4F3-5B16-9E37-1F4203829C28", - "versionEndExcluding": "21.1.12", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", - "versionEndExcluding": "23.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31081.json b/NVD_Data/2024/CVE-2024-31081.json deleted file mode 100644 index 3b6de1b39..000000000 --- a/NVD_Data/2024/CVE-2024-31081.json +++ /dev/null @@ -1,44 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96402174-A4F3-5B16-9E37-1F4203829C28", - "versionEndExcluding": "21.1.12", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", - "versionEndExcluding": "23.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31082.json b/NVD_Data/2024/CVE-2024-31082.json deleted file mode 100644 index fec99714c..000000000 --- a/NVD_Data/2024/CVE-2024-31082.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FCD7D29-F230-5132-9072-138359B05DA7", - "versionEndExcluding": "21.1.12", - "versionStartIncluding": "1.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31083.json b/NVD_Data/2024/CVE-2024-31083.json deleted file mode 100644 index b5c867e79..000000000 --- a/NVD_Data/2024/CVE-2024-31083.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31083", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31083.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B45AB60-DE0A-5056-8C1F-F0D0E9538602", - "versionEndExcluding": "21.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9F3D7E30-30AA-5A72-AFF8-EB11E0242DDC", - "versionEndExcluding": "23.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31094.json b/NVD_Data/2024/CVE-2024-31094.json deleted file mode 100644 index 28c352ad8..000000000 --- a/NVD_Data/2024/CVE-2024-31094.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:websupporter_filter_custom_fields_\\&_taxonomies_light_project:websupporter_filter_custom_fields_\\&_taxonomies_light:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77C29778-C1EA-4204-8EFD-361A74E9DF8D", - "versionEndIncluding": "1.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31095.json b/NVD_Data/2024/CVE-2024-31095.json deleted file mode 100644 index 73a12812e..000000000 --- a/NVD_Data/2024/CVE-2024-31095.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quicoto:thumbs_rating:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFB1CA41-6B64-59B7-8554-027BD1256537", - "versionEndIncluding": "5.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31099.json b/NVD_Data/2024/CVE-2024-31099.json deleted file mode 100644 index 3dedab279..000000000 --- a/NVD_Data/2024/CVE-2024-31099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31103.json b/NVD_Data/2024/CVE-2024-31103.json deleted file mode 100644 index 97f1a04b8..000000000 --- a/NVD_Data/2024/CVE-2024-31103.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kanbanwp:kanban_boards:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A244353-A45D-583B-BD46-3EA3B4406F47", - "versionEndIncluding": "2.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kanbanwp:kanban_boards_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4AD583D-6289-4960-B7B7-7F81542ABF16", - "versionEndIncluding": "2.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31104.json b/NVD_Data/2024/CVE-2024-31104.json deleted file mode 100644 index 0a1c94584..000000000 --- a/NVD_Data/2024/CVE-2024-31104.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getresponse:getresponse:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07519E38-8237-525C-8A59-96C5B51C1983", - "versionEndIncluding": "5.5.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31106.json b/NVD_Data/2024/CVE-2024-31106.json deleted file mode 100644 index 7b8aa55df..000000000 --- a/NVD_Data/2024/CVE-2024-31106.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yooslider:yoo_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C92B732F-5656-5AFB-A375-56732945A48B", - "versionEndIncluding": "2.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31107.json b/NVD_Data/2024/CVE-2024-31107.json deleted file mode 100644 index 62bb8b04c..000000000 --- a/NVD_Data/2024/CVE-2024-31107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:diso:openid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2ABF4215-44B2-5B8A-A8FA-8A23F345C593", - "versionEndIncluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31108.json b/NVD_Data/2024/CVE-2024-31108.json deleted file mode 100644 index e3b280c21..000000000 --- a/NVD_Data/2024/CVE-2024-31108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iflychat:iflychat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A141601-2620-5296-8FDD-5D9716534049", - "versionEndIncluding": "4.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31111.json b/NVD_Data/2024/CVE-2024-31111.json deleted file mode 100644 index 8ca1f7e35..000000000 --- a/NVD_Data/2024/CVE-2024-31111.json +++ /dev/null @@ -1,129 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", - "versionEndExcluding": "6.2.6", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71905362-B840-5401-A36A-5066676BA718", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", - "versionEndExcluding": "6.2.6", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71905362-B840-5401-A36A-5066676BA718", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31113.json b/NVD_Data/2024/CVE-2024-31113.json deleted file mode 100644 index c6c906f4c..000000000 --- a/NVD_Data/2024/CVE-2024-31113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "736F57E8-DC03-5700-A4E7-EBD9B56A218D", - "versionEndExcluding": "3.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31114.json b/NVD_Data/2024/CVE-2024-31114.json deleted file mode 100644 index ee4ef5350..000000000 --- a/NVD_Data/2024/CVE-2024-31114.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A09ECD9-BF84-4FEF-9085-2EC1EACFE6AF", - "versionEndIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31116.json b/NVD_Data/2024/CVE-2024-31116.json deleted file mode 100644 index bbd3e4da9..000000000 --- a/NVD_Data/2024/CVE-2024-31116.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC0333B4-DD82-5D30-A6CA-515C1452CCE3", - "versionEndIncluding": "1.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3112.json b/NVD_Data/2024/CVE-2024-3112.json deleted file mode 100644 index 22922be38..000000000 --- a/NVD_Data/2024/CVE-2024-3112.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:quotes_and_tips:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7831352E-3339-4DB8-8708-F4DE6930CFD4", - "versionEndExcluding": "1.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31120.json b/NVD_Data/2024/CVE-2024-31120.json deleted file mode 100644 index 606ec95c4..000000000 --- a/NVD_Data/2024/CVE-2024-31120.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery_-_image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36F87DD9-A3E2-4C42-A5AA-7E8E9487284E", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:image_and_video_gallery_with_thumbnails:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3009EEF8-AFA5-5E55-942C-937217E6E914", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31134.json b/NVD_Data/2024/CVE-2024-31134.json deleted file mode 100644 index 9ba512cda..000000000 --- a/NVD_Data/2024/CVE-2024-31134.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31135.json b/NVD_Data/2024/CVE-2024-31135.json deleted file mode 100644 index 977ce02b7..000000000 --- a/NVD_Data/2024/CVE-2024-31135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31136.json b/NVD_Data/2024/CVE-2024-31136.json deleted file mode 100644 index da9f533d4..000000000 --- a/NVD_Data/2024/CVE-2024-31136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31137.json b/NVD_Data/2024/CVE-2024-31137.json deleted file mode 100644 index 9b9d1ff99..000000000 --- a/NVD_Data/2024/CVE-2024-31137.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31138.json b/NVD_Data/2024/CVE-2024-31138.json deleted file mode 100644 index 7f398c1ea..000000000 --- a/NVD_Data/2024/CVE-2024-31138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31139.json b/NVD_Data/2024/CVE-2024-31139.json deleted file mode 100644 index 9bcb837e2..000000000 --- a/NVD_Data/2024/CVE-2024-31139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3114.json b/NVD_Data/2024/CVE-2024-3114.json deleted file mode 100644 index b3b3d1cec..000000000 --- a/NVD_Data/2024/CVE-2024-3114.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9280A868-FC4B-5CD2-9174-DAEB021C999C", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "11.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31140.json b/NVD_Data/2024/CVE-2024-31140.json deleted file mode 100644 index ea21c26cd..000000000 --- a/NVD_Data/2024/CVE-2024-31140.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77D8DE57-62BD-4043-837F-28C87A1596B4", - "versionEndExcluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3115.json b/NVD_Data/2024/CVE-2024-3115.json deleted file mode 100644 index aeab6df53..000000000 --- a/NVD_Data/2024/CVE-2024-3115.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "D40C5A8A-A2DE-50B7-8399-A066A0A457C7", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "29842EBC-C117-5555-90E0-2916130B2853", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2E2C8EF3-C96B-5235-92D3-02DDBCF9FFC4", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3116.json b/NVD_Data/2024/CVE-2024-3116.json deleted file mode 100644 index 2e78432f4..000000000 --- a/NVD_Data/2024/CVE-2024-3116.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3116", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3116.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "88F55FF8-B13F-5B21-865A-26339C0A1EAC", - "versionEndExcluding": "8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "B6B41BA4-FF55-5C74-92F8-2BBA7DBA5E30", - "versionEndExcluding": "8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31204.json b/NVD_Data/2024/CVE-2024-31204.json deleted file mode 100644 index 4e8254c51..000000000 --- a/NVD_Data/2024/CVE-2024-31204.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31204", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31204.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow-dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "676EFD8C-4502-54A9-A447-072D21B02DB6", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C7C77F5D-5271-525D-BC50-BBF60BE7E65D", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1968C89-9DF7-5FB9-877B-9B4A8D5C0450", - "versionEndExcluding": "2024-04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31205.json b/NVD_Data/2024/CVE-2024-31205.json deleted file mode 100644 index 6d0bb062d..000000000 --- a/NVD_Data/2024/CVE-2024-31205.json +++ /dev/null @@ -1,111 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76282381-5E4F-528D-A67C-DF92CA0C8764", - "versionEndExcluding": "3.14.64", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9F5868A-80D8-5A25-AFDA-5B53F1FE7879", - "versionEndExcluding": "3.15.39", - "versionStartIncluding": "3.15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9DDF492-939A-515F-916A-409934709469", - "versionEndExcluding": "3.16.39", - "versionStartIncluding": "3.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1C963C5-19C7-562E-BB92-80E3A75752FE", - "versionEndExcluding": "3.17.35", - "versionStartIncluding": "3.17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C3999931-0AB5-52EA-923E-D344E994870F", - "versionEndExcluding": "3.18.31", - "versionStartIncluding": "3.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2717F011-1709-5BB1-8568-5DC455181577", - "versionEndExcluding": "3.19.19", - "versionStartIncluding": "3.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AC5161C-B8E6-52BC-B7DF-17F0A362F528", - "versionEndExcluding": "3.14.64", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A78258-6CED-5795-B0E8-7D1957D5AB1D", - "versionEndExcluding": "3.15.39", - "versionStartIncluding": "3.15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4F379BF9-30F3-559E-A3EC-C8694BB8D468", - "versionEndExcluding": "3.16.39", - "versionStartIncluding": "3.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A278EBA1-FE82-55BC-90A6-9E824E2DAA6E", - "versionEndExcluding": "3.17.35", - "versionStartIncluding": "3.17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A178608-0E30-5B2E-8B19-1F7605E209BC", - "versionEndExcluding": "3.18.31", - "versionStartIncluding": "3.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "627360FC-769E-5510-A2CC-F6944B253E7F", - "versionEndExcluding": "3.19.19", - "versionStartIncluding": "3.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31207.json b/NVD_Data/2024/CVE-2024-31207.json deleted file mode 100644 index 7bc0d79ee..000000000 --- a/NVD_Data/2024/CVE-2024-31207.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31207", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31207.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "252F9C36-0CBE-5192-8C12-01BA0C598A53", - "versionEndExcluding": "2.9.18", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9A072B35-D771-5437-B3E0-6A4D3C212451", - "versionEndExcluding": "3.2.10", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C7185375-22E8-548B-899B-56D7E9467AC0", - "versionEndExcluding": "4.5.3", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "604F1E57-DD3E-5E4E-9BB7-4C0A579A3D7D", - "versionEndExcluding": "5.0.13", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0A13CF48-69C8-5E74-9254-3F169E9AE0C4", - "versionEndExcluding": "5.1.7", - "versionStartIncluding": "5.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "887548E2-E9C1-57DC-B4A6-BEBDDC084748", - "versionEndExcluding": "5.2.6", - "versionStartIncluding": "5.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31208.json b/NVD_Data/2024/CVE-2024-31208.json deleted file mode 100644 index 60ddc7c83..000000000 --- a/NVD_Data/2024/CVE-2024-31208.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31208", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31208.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:element-hq:synapse:*:*:*:*:*:python:*:*", - "matchCriteriaId": "DB13E5A4-8938-53EC-BC16-88E19F317C36", - "versionEndExcluding": "1.105.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:synapse:*:*:*:*:*:python:*:*", - "matchCriteriaId": "88205C09-7B66-59B0-A3A3-420280FFCED5", - "versionEndExcluding": "1.105.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31210.json b/NVD_Data/2024/CVE-2024-31210.json deleted file mode 100644 index 874e27bb8..000000000 --- a/NVD_Data/2024/CVE-2024-31210.json +++ /dev/null @@ -1,365 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF6F8829-D9CD-5DB0-AD9D-E7DE758B003C", - "versionEndExcluding": "6.4.3", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "749DE8C3-6670-53B4-B16D-8A66BAEE7B49", - "versionEndExcluding": "6.3.3", - "versionStartIncluding": "6.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D780CD67-A213-58B8-954C-DDC06B4A33A3", - "versionEndExcluding": "6.2.4", - "versionStartIncluding": "6.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21FAA2FF-E283-5569-8237-CE6B2DDDFFD3", - "versionEndExcluding": "6.1.5", - "versionStartIncluding": "6.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2CCE9159-F954-5B1A-AD74-9C64C24D3C96", - "versionEndExcluding": "6.0.7", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEB438E4-D9AA-549A-B6CF-A150331E4EC8", - "versionEndExcluding": "5.9.9", - "versionStartIncluding": "5.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C3B7C17-1BC6-5C94-AE90-B7BD0D4C3FE5", - "versionEndExcluding": "5.8.9", - "versionStartIncluding": "5.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "799881A8-F779-57D6-BA69-9C6626D1AA3A", - "versionEndExcluding": "5.7.11", - "versionStartIncluding": "5.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5B3B740-4CE3-5B43-B86E-969D6A9BC3AD", - "versionEndExcluding": "5.6.13", - "versionStartIncluding": "5.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0BB84D6-8A44-5023-B0C7-A3E4A939187A", - "versionEndExcluding": "5.5.14", - "versionStartIncluding": "5.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7BC1E1C-C623-5CC2-8FB7-1AB37D247050", - "versionEndExcluding": "5.4.15", - "versionStartIncluding": "5.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F3D5F124-1535-57C2-BE7B-B7265FA3FB46", - "versionEndExcluding": "5.3.17", - "versionStartIncluding": "5.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97753CAF-1306-50E5-B492-900142109DF3", - "versionEndExcluding": "5.2.20", - "versionStartIncluding": "5.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8808B5BA-03BC-53EE-8832-1520FD1F5131", - "versionEndExcluding": "5.1.18", - "versionStartIncluding": "5.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "768D5BD1-6D12-55F3-81DC-76141495461A", - "versionEndExcluding": "5.0.21", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A71B352-4180-515C-9030-6BCE068F46A1", - "versionEndExcluding": "4.9.25", - "versionStartIncluding": "4.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B345E662-3A1A-5FA3-BD30-C6EABA4C00AE", - "versionEndExcluding": "4.8.24", - "versionStartIncluding": "4.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "713371B0-0099-5FE8-9333-7A4C39B88913", - "versionEndExcluding": "4.7.28", - "versionStartIncluding": "4.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A078793F-1800-5A42-B0CF-D9CDC2AE3EDA", - "versionEndExcluding": "4.6.28", - "versionStartIncluding": "4.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EC50D81-809E-5F89-B2EB-CA00E21870A4", - "versionEndExcluding": "4.5.31", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B923035D-43B9-537F-A936-527A6DD4CCC9", - "versionEndExcluding": "4.4.32", - "versionStartIncluding": "4.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3CF4A0B0-86AD-551A-9636-7AB2454C3B32", - "versionEndExcluding": "4.3.33", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74D3D517-B215-5B9E-999D-DEA89FEA1201", - "versionEndExcluding": "4.2.37", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "748DF99D-9F0B-586C-A725-20F8ACE61976", - "versionEndExcluding": "4.1.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF6F8829-D9CD-5DB0-AD9D-E7DE758B003C", - "versionEndExcluding": "6.4.3", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "749DE8C3-6670-53B4-B16D-8A66BAEE7B49", - "versionEndExcluding": "6.3.3", - "versionStartIncluding": "6.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D780CD67-A213-58B8-954C-DDC06B4A33A3", - "versionEndExcluding": "6.2.4", - "versionStartIncluding": "6.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21FAA2FF-E283-5569-8237-CE6B2DDDFFD3", - "versionEndExcluding": "6.1.5", - "versionStartIncluding": "6.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2CCE9159-F954-5B1A-AD74-9C64C24D3C96", - "versionEndExcluding": "6.0.7", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DEB438E4-D9AA-549A-B6CF-A150331E4EC8", - "versionEndExcluding": "5.9.9", - "versionStartIncluding": "5.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5C3B7C17-1BC6-5C94-AE90-B7BD0D4C3FE5", - "versionEndExcluding": "5.8.9", - "versionStartIncluding": "5.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "799881A8-F779-57D6-BA69-9C6626D1AA3A", - "versionEndExcluding": "5.7.11", - "versionStartIncluding": "5.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5B3B740-4CE3-5B43-B86E-969D6A9BC3AD", - "versionEndExcluding": "5.6.13", - "versionStartIncluding": "5.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0BB84D6-8A44-5023-B0C7-A3E4A939187A", - "versionEndExcluding": "5.5.14", - "versionStartIncluding": "5.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7BC1E1C-C623-5CC2-8FB7-1AB37D247050", - "versionEndExcluding": "5.4.15", - "versionStartIncluding": "5.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F3D5F124-1535-57C2-BE7B-B7265FA3FB46", - "versionEndExcluding": "5.3.17", - "versionStartIncluding": "5.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97753CAF-1306-50E5-B492-900142109DF3", - "versionEndExcluding": "5.2.20", - "versionStartIncluding": "5.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8808B5BA-03BC-53EE-8832-1520FD1F5131", - "versionEndExcluding": "5.1.18", - "versionStartIncluding": "5.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "768D5BD1-6D12-55F3-81DC-76141495461A", - "versionEndExcluding": "5.0.21", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A71B352-4180-515C-9030-6BCE068F46A1", - "versionEndExcluding": "4.9.25", - "versionStartIncluding": "4.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B345E662-3A1A-5FA3-BD30-C6EABA4C00AE", - "versionEndExcluding": "4.8.24", - "versionStartIncluding": "4.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "713371B0-0099-5FE8-9333-7A4C39B88913", - "versionEndExcluding": "4.7.28", - "versionStartIncluding": "4.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A078793F-1800-5A42-B0CF-D9CDC2AE3EDA", - "versionEndExcluding": "4.6.28", - "versionStartIncluding": "4.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EC50D81-809E-5F89-B2EB-CA00E21870A4", - "versionEndExcluding": "4.5.31", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B923035D-43B9-537F-A936-527A6DD4CCC9", - "versionEndExcluding": "4.4.32", - "versionStartIncluding": "4.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3CF4A0B0-86AD-551A-9636-7AB2454C3B32", - "versionEndExcluding": "4.3.33", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74D3D517-B215-5B9E-999D-DEA89FEA1201", - "versionEndExcluding": "4.2.37", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "748DF99D-9F0B-586C-A725-20F8ACE61976", - "versionEndExcluding": "4.1.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31211.json b/NVD_Data/2024/CVE-2024-31211.json deleted file mode 100644 index 09a34ebfe..000000000 --- a/NVD_Data/2024/CVE-2024-31211.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31211", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31211.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EAB2B675-1926-58AD-BDFB-4A2CBF62B67E", - "versionEndExcluding": "6.4.2", - "versionStartIncluding": "6.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EAB2B675-1926-58AD-BDFB-4A2CBF62B67E", - "versionEndExcluding": "6.4.2", - "versionStartIncluding": "6.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31212.json b/NVD_Data/2024/CVE-2024-31212.json deleted file mode 100644 index d9a41a0bb..000000000 --- a/NVD_Data/2024/CVE-2024-31212.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instantcms:instantcms:2.16.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F62D7CE2-4DB7-5FC0-AEB5-1622FB832789", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31213.json b/NVD_Data/2024/CVE-2024-31213.json deleted file mode 100644 index 4c833810e..000000000 --- a/NVD_Data/2024/CVE-2024-31213.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instantcms:instantcms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "671FB8D3-A456-5D8F-92AD-09CB66745670", - "versionEndExcluding": "2.16.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31214.json b/NVD_Data/2024/CVE-2024-31214.json deleted file mode 100644 index 9fa581ce9..000000000 --- a/NVD_Data/2024/CVE-2024-31214.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC452F3F-0F87-5208-B9CF-D991FDFAEF52", - "versionEndExcluding": "6.0", - "versionStartIncluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31215.json b/NVD_Data/2024/CVE-2024-31215.json deleted file mode 100644 index 16c28db57..000000000 --- a/NVD_Data/2024/CVE-2024-31215.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D54B507B-36D7-50B1-ADBF-282C4D02A85A", - "versionEndExcluding": "3.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31216.json b/NVD_Data/2024/CVE-2024-31216.json deleted file mode 100644 index f8ab420ab..000000000 --- a/NVD_Data/2024/CVE-2024-31216.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluxcd:source-controller:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6784F411-D333-5C02-9EFD-636C40B4FC10", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31217.json b/NVD_Data/2024/CVE-2024-31217.json deleted file mode 100644 index 22bf341cc..000000000 --- a/NVD_Data/2024/CVE-2024-31217.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "7FA7CB67-F6B9-5E06-BF33-14EC8A060426", - "versionEndExcluding": "4.22.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31219.json b/NVD_Data/2024/CVE-2024-31219.json deleted file mode 100644 index 4ba2dc76c..000000000 --- a/NVD_Data/2024/CVE-2024-31219.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse_reactions:*:*:*:*:*:discourse:*:*", - "matchCriteriaId": "B3DDAA94-EDBC-5664-9FE8-0CA8F40653F0", - "versionEndExcluding": "0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:reactions:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCFA0A4A-C215-5C13-BB1F-4C3B6C74E0B9", - "versionEndExcluding": "0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31220.json b/NVD_Data/2024/CVE-2024-31220.json deleted file mode 100644 index ddd905947..000000000 --- a/NVD_Data/2024/CVE-2024-31220.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11AE01F7-2372-544E-9CC5-77FE31BE0B35", - "versionEndExcluding": "0.18.0", - "versionStartIncluding": "0.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31221.json b/NVD_Data/2024/CVE-2024-31221.json deleted file mode 100644 index 2eb86837a..000000000 --- a/NVD_Data/2024/CVE-2024-31221.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31221", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31221.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2FD25BEA-239F-5C0C-ABC8-C1DAC4A711AF", - "versionEndExcluding": "0.23.0", - "versionStartIncluding": "0.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31223.json b/NVD_Data/2024/CVE-2024-31223.json deleted file mode 100644 index a87dc3e8a..000000000 --- a/NVD_Data/2024/CVE-2024-31223.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "FCF3C7D1-B2D5-5045-B3B8-2CF2B6215866", - "versionEndExcluding": "2.39.2rc0", - "versionStartIncluding": "2.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31224.json b/NVD_Data/2024/CVE-2024-31224.json deleted file mode 100644 index cc2354717..000000000 --- a/NVD_Data/2024/CVE-2024-31224.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gpt_academic_project:gpt_academic:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7CECE17-FFDC-5279-A7DB-CE2FF0340373", - "versionEndExcluding": "3.74", - "versionStartIncluding": "3.64", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31225.json b/NVD_Data/2024/CVE-2024-31225.json deleted file mode 100644 index 2b2954b43..000000000 --- a/NVD_Data/2024/CVE-2024-31225.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31225", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31225.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31226.json b/NVD_Data/2024/CVE-2024-31226.json deleted file mode 100644 index e8828d07d..000000000 --- a/NVD_Data/2024/CVE-2024-31226.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31226", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31226.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lizardbyte:sunshine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4728708-A68A-5C1F-BE02-E58BF8598259", - "versionEndExcluding": "0.23.0", - "versionStartIncluding": "0.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31227.json b/NVD_Data/2024/CVE-2024-31227.json deleted file mode 100644 index 96198f207..000000000 --- a/NVD_Data/2024/CVE-2024-31227.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31228.json b/NVD_Data/2024/CVE-2024-31228.json deleted file mode 100644 index 856c75719..000000000 --- a/NVD_Data/2024/CVE-2024-31228.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C3F0EF1D-51E0-5416-A0B7-F568CF72CD8C", - "versionEndExcluding": "6.2.16", - "versionStartIncluding": "2.2.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8C5EF7EB-6C93-563E-B902-5D4B12192F70", - "versionEndExcluding": "6.2.16", - "versionStartIncluding": "2.2.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31230.json b/NVD_Data/2024/CVE-2024-31230.json deleted file mode 100644 index 8e48fba31..000000000 --- a/NVD_Data/2024/CVE-2024-31230.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13636489-D3E2-5D7F-9A59-7FB8FFB3897A", - "versionEndExcluding": "3.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31235.json b/NVD_Data/2024/CVE-2024-31235.json deleted file mode 100644 index e8326a40c..000000000 --- a/NVD_Data/2024/CVE-2024-31235.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:wordpress_comments_import_and_export:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5615EA82-40EF-5387-A8F2-749241446B76", - "versionEndExcluding": "2.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31236.json b/NVD_Data/2024/CVE-2024-31236.json deleted file mode 100644 index d9c7c7992..000000000 --- a/NVD_Data/2024/CVE-2024-31236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", - "versionEndExcluding": "1.3.95", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31238.json b/NVD_Data/2024/CVE-2024-31238.json deleted file mode 100644 index 570ead4e2..000000000 --- a/NVD_Data/2024/CVE-2024-31238.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84711E8B-DD4D-5C92-B1BF-5B3D5080AA07", - "versionEndExcluding": "1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31241.json b/NVD_Data/2024/CVE-2024-31241.json deleted file mode 100644 index 7f73a9f62..000000000 --- a/NVD_Data/2024/CVE-2024-31241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFA3B5C5-B6D4-5016-927D-7C8A9CA90778", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31245.json b/NVD_Data/2024/CVE-2024-31245.json deleted file mode 100644 index 7735b6f7f..000000000 --- a/NVD_Data/2024/CVE-2024-31245.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:convertkit:convertkit_-_email_marketing\\,_email_newsletter_and_landing_pages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA4E5DD7-B45C-5B64-A991-10108024E979", - "versionEndExcluding": "2.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31246.json b/NVD_Data/2024/CVE-2024-31246.json deleted file mode 100644 index 2b554a16d..000000000 --- a/NVD_Data/2024/CVE-2024-31246.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB44C8CE-CBCA-4FE0-9ECD-F35CBD415FD0", - "versionEndExcluding": "3.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31248.json b/NVD_Data/2024/CVE-2024-31248.json deleted file mode 100644 index e5ab17cff..000000000 --- a/NVD_Data/2024/CVE-2024-31248.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31248", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31248.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "292552AD-8BCA-5614-81AE-0C73401CC4D6", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31249.json b/NVD_Data/2024/CVE-2024-31249.json deleted file mode 100644 index 80c0949ea..000000000 --- a/NVD_Data/2024/CVE-2024-31249.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31249", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31249.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpkube:subscribe_to_comments_reloaded:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0914AF4-9861-5E8E-B581-4D16DE00B9FC", - "versionEndExcluding": "240119", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31250.json b/NVD_Data/2024/CVE-2024-31250.json deleted file mode 100644 index 0889a9b86..000000000 --- a/NVD_Data/2024/CVE-2024-31250.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31250", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31250.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:acnam:wp_server_health_stats:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DD2605E-1FEF-5947-B633-638035E254D9", - "versionEndExcluding": "1.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31251.json b/NVD_Data/2024/CVE-2024-31251.json deleted file mode 100644 index ed0cd7670..000000000 --- a/NVD_Data/2024/CVE-2024-31251.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31251", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31251.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1AADAA3-9C3F-455B-8534-9537E307140E", - "versionEndExcluding": "6.3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31252.json b/NVD_Data/2024/CVE-2024-31252.json deleted file mode 100644 index 20300784d..000000000 --- a/NVD_Data/2024/CVE-2024-31252.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31252", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31252.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfactory:responsive_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46DE9032-613D-5DB4-9410-E31ECD7B3ACF", - "versionEndExcluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31253.json b/NVD_Data/2024/CVE-2024-31253.json deleted file mode 100644 index 87db4a9a4..000000000 --- a/NVD_Data/2024/CVE-2024-31253.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31253", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31253.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dash10:oauth_server:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9E47B17-D4FB-57D2-A498-178AEB5F9862", - "versionEndExcluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-oauth:wp_oauth_server:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A20CF0F8-A2A5-5245-AEA6-0F44744B136B", - "versionEndExcluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31254.json b/NVD_Data/2024/CVE-2024-31254.json deleted file mode 100644 index 9c7035247..000000000 --- a/NVD_Data/2024/CVE-2024-31254.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31254.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "116F0705-AFDA-5481-BDCD-4A098464CD34", - "versionEndExcluding": "1.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31256.json b/NVD_Data/2024/CVE-2024-31256.json deleted file mode 100644 index 895d96fa0..000000000 --- a/NVD_Data/2024/CVE-2024-31256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webinarpress:webinarpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "841AE2B2-6677-53F5-B970-7CCF6D1D94A1", - "versionEndExcluding": "1.3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31259.json b/NVD_Data/2024/CVE-2024-31259.json deleted file mode 100644 index 9c8cb3485..000000000 --- a/NVD_Data/2024/CVE-2024-31259.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31259", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31259.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:searchiq:searchiq:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9998FFE4-857B-57A9-B237-AF14F63971D5", - "versionEndExcluding": "4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31260.json b/NVD_Data/2024/CVE-2024-31260.json deleted file mode 100644 index fabcdd696..000000000 --- a/NVD_Data/2024/CVE-2024-31260.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:edwiser:bridge:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E50D969-EBE8-54E6-8EC1-FF05EB6348BA", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31263.json b/NVD_Data/2024/CVE-2024-31263.json deleted file mode 100644 index 904827d57..000000000 --- a/NVD_Data/2024/CVE-2024-31263.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31263", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31263.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quick-plugins:loan_repayment_calculator_and_application_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6BA4F4B8-D83E-5596-B4E5-A083A0E3FFEF", - "versionEndExcluding": "2.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31264.json b/NVD_Data/2024/CVE-2024-31264.json deleted file mode 100644 index 08077bb96..000000000 --- a/NVD_Data/2024/CVE-2024-31264.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfactory:post_views_counter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81D8EAE5-ED04-56DA-B0E6-773EB91FE124", - "versionEndExcluding": "1.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31266.json b/NVD_Data/2024/CVE-2024-31266.json deleted file mode 100644 index 75594ffb4..000000000 --- a/NVD_Data/2024/CVE-2024-31266.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "733E7B64-2819-5B9F-9B52-5AA2D56DC00A", - "versionEndExcluding": "3.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31268.json b/NVD_Data/2024/CVE-2024-31268.json deleted file mode 100644 index 6c259e671..000000000 --- a/NVD_Data/2024/CVE-2024-31268.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", - "versionEndExcluding": "4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31269.json b/NVD_Data/2024/CVE-2024-31269.json deleted file mode 100644 index 1efa412ea..000000000 --- a/NVD_Data/2024/CVE-2024-31269.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31269", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31269.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:easy_google_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A195A81-B830-5BE5-A1E0-2C6A979D6091", - "versionEndExcluding": "1.11.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3127.json b/NVD_Data/2024/CVE-2024-3127.json deleted file mode 100644 index c6991b180..000000000 --- a/NVD_Data/2024/CVE-2024-3127.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "7554A232-95A5-5335-9322-8E04E11D7DE7", - "versionEndExcluding": "17.1.6", - "versionStartIncluding": "12.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "8C98B948-115A-594C-B0B1-3838F48A970E", - "versionEndExcluding": "17.2.4", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "7BFCDDEA-259B-55B6-A370-B6CD87FF15B8", - "versionEndExcluding": "17.3.1", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31270.json b/NVD_Data/2024/CVE-2024-31270.json deleted file mode 100644 index 0dcb82e65..000000000 --- a/NVD_Data/2024/CVE-2024-31270.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31270", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31270.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2601F25-2DD5-55A5-9EF0-7E03C44AEE16", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:contact_form\\,_survey_\\&_popup_form_plugin_for_wordpress_-_arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F4E1890-9D14-53AB-95B9-53A6FED5768F", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31271.json b/NVD_Data/2024/CVE-2024-31271.json deleted file mode 100644 index b00d118bb..000000000 --- a/NVD_Data/2024/CVE-2024-31271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0E6535A-2386-580A-A008-773BA3BED4D3", - "versionEndExcluding": "1.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31272.json b/NVD_Data/2024/CVE-2024-31272.json deleted file mode 100644 index b0dad78f8..000000000 --- a/NVD_Data/2024/CVE-2024-31272.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31272", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31272.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2601F25-2DD5-55A5-9EF0-7E03C44AEE16", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31273.json b/NVD_Data/2024/CVE-2024-31273.json deleted file mode 100644 index 7c317e017..000000000 --- a/NVD_Data/2024/CVE-2024-31273.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31273", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31273.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomsky:js_help_desk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "61715DCE-D94E-597C-877D-DC39CE20F88D", - "versionEndExcluding": "2.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wiselyhub:js_help_desk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA6CF8E4-0AD5-53B7-8A0C-81788EC44209", - "versionEndExcluding": "2.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31274.json b/NVD_Data/2024/CVE-2024-31274.json deleted file mode 100644 index b975f90fe..000000000 --- a/NVD_Data/2024/CVE-2024-31274.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31274.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "419AEDD1-D511-523D-AF14-9D3B03F89EDF", - "versionEndExcluding": "3.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31275.json b/NVD_Data/2024/CVE-2024-31275.json deleted file mode 100644 index a9e8ebd3b..000000000 --- a/NVD_Data/2024/CVE-2024-31275.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "551EDADF-492C-4248-ABEF-20A359CAD49B", - "versionEndExcluding": "3.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31276.json b/NVD_Data/2024/CVE-2024-31276.json deleted file mode 100644 index 49ad5996e..000000000 --- a/NVD_Data/2024/CVE-2024-31276.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:products\\,_order_\\&_customers_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2ECCAC13-3D5F-444E-A48D-276AC1309006", - "versionEndExcluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31277.json b/NVD_Data/2024/CVE-2024-31277.json deleted file mode 100644 index cb991a603..000000000 --- a/NVD_Data/2024/CVE-2024-31277.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31277", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31277.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88BD1089-1C95-54E8-85B4-2DC7F34E2306", - "versionEndExcluding": "1.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31278.json b/NVD_Data/2024/CVE-2024-31278.json deleted file mode 100644 index c8af0d41b..000000000 --- a/NVD_Data/2024/CVE-2024-31278.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31278", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31278.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D600A332-43DD-5079-82CC-72FDB0D72426", - "versionEndExcluding": "4.10.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31279.json b/NVD_Data/2024/CVE-2024-31279.json deleted file mode 100644 index 498ecbe72..000000000 --- a/NVD_Data/2024/CVE-2024-31279.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:catchplugins:generate_child_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D9EBF09-0B5D-5100-9BF1-3E11AAC71C73", - "versionEndExcluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31280.json b/NVD_Data/2024/CVE-2024-31280.json deleted file mode 100644 index 48c20132c..000000000 --- a/NVD_Data/2024/CVE-2024-31280.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "79E80AD0-D561-5CF4-919E-7D5939D90745", - "versionEndExcluding": "4.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "09F4022E-A7EF-5581-91EC-AB376053807A", - "versionEndExcluding": "4.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31281.json b/NVD_Data/2024/CVE-2024-31281.json deleted file mode 100644 index b24a5f2d2..000000000 --- a/NVD_Data/2024/CVE-2024-31281.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E5A1158-0D52-57BE-9758-12AA0E86AF3C", - "versionEndExcluding": "4.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31283.json b/NVD_Data/2024/CVE-2024-31283.json deleted file mode 100644 index b1c1cf61b..000000000 --- a/NVD_Data/2024/CVE-2024-31283.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zorem:advanced_local_pickup_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0EC6AF18-BCD1-463C-9D18-2756FC33B028", - "versionEndExcluding": "1.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31284.json b/NVD_Data/2024/CVE-2024-31284.json deleted file mode 100644 index 3fee5cafc..000000000 --- a/NVD_Data/2024/CVE-2024-31284.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31284", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31284.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2", - "versionEndExcluding": "3.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31285.json b/NVD_Data/2024/CVE-2024-31285.json deleted file mode 100644 index 9d7b9d8eb..000000000 --- a/NVD_Data/2024/CVE-2024-31285.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31285", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31285.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tooltips:wordpress_tooltips:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "5B0619B5-885E-50E5-B09A-530086C0BA19", - "versionEndExcluding": "9.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31286.json b/NVD_Data/2024/CVE-2024-31286.json deleted file mode 100644 index fac9fe602..000000000 --- a/NVD_Data/2024/CVE-2024-31286.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31286.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B7FDDACD-3AD2-5470-98CB-998A92A707B5", - "versionEndExcluding": "8.6.03.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "855AEE34-4FBC-5EC5-AB28-845FA4680362", - "versionEndExcluding": "8.6.03.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31287.json b/NVD_Data/2024/CVE-2024-31287.json deleted file mode 100644 index 85b860ec6..000000000 --- a/NVD_Data/2024/CVE-2024-31287.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31287.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EBF319AA-E3C9-5436-BC40-6F412D46BCCD", - "versionEndExcluding": "8.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31288.json b/NVD_Data/2024/CVE-2024-31288.json deleted file mode 100644 index 2aad9772a..000000000 --- a/NVD_Data/2024/CVE-2024-31288.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rapidload:rapidload_power-up_for_autoptimize:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D8261126-13D7-5F44-8E31-A5E0B9C7CE57", - "versionEndExcluding": "2.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31291.json b/NVD_Data/2024/CVE-2024-31291.json deleted file mode 100644 index 9e35365a8..000000000 --- a/NVD_Data/2024/CVE-2024-31291.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A9B4490-1F19-5E0F-8DBC-ED48597BB5F8", - "versionEndExcluding": "5.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31292.json b/NVD_Data/2024/CVE-2024-31292.json deleted file mode 100644 index 4745e06e5..000000000 --- a/NVD_Data/2024/CVE-2024-31292.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3874F00E-FB03-5BD5-B6E0-FC5D2016CC7D", - "versionEndExcluding": "2.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31293.json b/NVD_Data/2024/CVE-2024-31293.json deleted file mode 100644 index e28a2f929..000000000 --- a/NVD_Data/2024/CVE-2024-31293.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44CFC0A8-6A6A-54D7-8ECD-DF676F2E64CB", - "versionEndExcluding": "3.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31296.json b/NVD_Data/2024/CVE-2024-31296.json deleted file mode 100644 index 8fb115410..000000000 --- a/NVD_Data/2024/CVE-2024-31296.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24492660-EEBD-5B7A-BC22-B054C8624350", - "versionEndExcluding": "1.0.82", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31299.json b/NVD_Data/2024/CVE-2024-31299.json deleted file mode 100644 index 48bfb1bba..000000000 --- a/NVD_Data/2024/CVE-2024-31299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", - "versionEndExcluding": "24.0303", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31301.json b/NVD_Data/2024/CVE-2024-31301.json deleted file mode 100644 index 76fe97daf..000000000 --- a/NVD_Data/2024/CVE-2024-31301.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2A102F3-6C5A-567C-A95D-56C0BBB5303C", - "versionEndExcluding": "3.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31302.json b/NVD_Data/2024/CVE-2024-31302.json deleted file mode 100644 index 73ff661f9..000000000 --- a/NVD_Data/2024/CVE-2024-31302.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:contact_form_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3F699385-97B0-55F8-98FF-20FCFA635709", - "versionEndExcluding": "1.3.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31303.json b/NVD_Data/2024/CVE-2024-31303.json deleted file mode 100644 index 78d3cd5c6..000000000 --- a/NVD_Data/2024/CVE-2024-31303.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fetchdesigns:sign-up_sheets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BAF6AF6B-A99F-51FE-AC56-9E3DADCBEBBA", - "versionEndExcluding": "2.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31304.json b/NVD_Data/2024/CVE-2024-31304.json deleted file mode 100644 index 2bf7c3b09..000000000 --- a/NVD_Data/2024/CVE-2024-31304.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EDAD2E0-1D6C-4370-A6F2-C93B5369F116", - "versionEndExcluding": "4.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CEAFD52-5402-5FC2-A2E9-AE447BBBAF27", - "versionEndExcluding": "4.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31306.json b/NVD_Data/2024/CVE-2024-31306.json deleted file mode 100644 index 86cc42b98..000000000 --- a/NVD_Data/2024/CVE-2024-31306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8E57619-0919-59BB-A1B2-04D6C77F6EC8", - "versionEndExcluding": "4.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31308.json b/NVD_Data/2024/CVE-2024-31308.json deleted file mode 100644 index 44a948524..000000000 --- a/NVD_Data/2024/CVE-2024-31308.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31308.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vjinfotech:wp_import_export:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B35E5B4-0B52-505A-A7BF-DBCC87603969", - "versionEndExcluding": "3.9.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vjinfotech:wp_import_export_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28CAB86D-0BCE-5070-A2CE-A942C2E35393", - "versionEndExcluding": "3.9.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31309.json b/NVD_Data/2024/CVE-2024-31309.json deleted file mode 100644 index d397f4069..000000000 --- a/NVD_Data/2024/CVE-2024-31309.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4499340A-9B7A-55AA-9F41-112FF4E7A71C", - "versionEndExcluding": "8.1.10", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "81D2BCAD-BF0B-51F1-AD06-E09950E92C36", - "versionEndExcluding": "9.2.4", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3134.json b/NVD_Data/2024/CVE-2024-3134.json deleted file mode 100644 index 4271a7d2b..000000000 --- a/NVD_Data/2024/CVE-2024-3134.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31341.json b/NVD_Data/2024/CVE-2024-31341.json deleted file mode 100644 index 0f035bd0b..000000000 --- a/NVD_Data/2024/CVE-2024-31341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96CED731-AEFE-5818-BCFF-EE9041D88DC1", - "versionEndExcluding": "3.11.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31343.json b/NVD_Data/2024/CVE-2024-31343.json deleted file mode 100644 index 1768de457..000000000 --- a/NVD_Data/2024/CVE-2024-31343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3047829-A3E8-5F86-B75D-10A4DD14054C", - "versionEndExcluding": "5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31348.json b/NVD_Data/2024/CVE-2024-31348.json deleted file mode 100644 index d1f8d52ab..000000000 --- a/NVD_Data/2024/CVE-2024-31348.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepoints:testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "065F810F-AF74-543D-907E-825E10D8E761", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31349.json b/NVD_Data/2024/CVE-2024-31349.json deleted file mode 100644 index af37b0e37..000000000 --- a/NVD_Data/2024/CVE-2024-31349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailmunch:mailmunch:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E08B15DC-D306-5907-8F9A-3C61B38B26B2", - "versionEndExcluding": "3.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31350.json b/NVD_Data/2024/CVE-2024-31350.json deleted file mode 100644 index edc11c4a3..000000000 --- a/NVD_Data/2024/CVE-2024-31350.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awpcp:another_wordpress_classifieds_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "744A25BA-878A-54B4-9403-4914F4B121DB", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:awp_classifieds:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8DB22A7D-A1A0-4FB3-9DDF-3B3124F408AE", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31351.json b/NVD_Data/2024/CVE-2024-31351.json deleted file mode 100644 index 20048a8e6..000000000 --- a/NVD_Data/2024/CVE-2024-31351.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:copymatic:copymatic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CE1D9C2-AC24-5CF7-AFD8-CD32D27D2503", - "versionEndExcluding": "1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31352.json b/NVD_Data/2024/CVE-2024-31352.json deleted file mode 100644 index 4c5a05bb1..000000000 --- a/NVD_Data/2024/CVE-2024-31352.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31352.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24292DB4-3777-4133-B50A-4E3878F8DAC2", - "versionEndExcluding": "5.7.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96F7AB12-321E-5757-97D3-F9609CE2D789", - "versionEndExcluding": "5.7.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31353.json b/NVD_Data/2024/CVE-2024-31353.json deleted file mode 100644 index 772edd00f..000000000 --- a/NVD_Data/2024/CVE-2024-31353.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F1CF4A6-81BA-52A9-8EED-55294AC348D4", - "versionEndExcluding": "1.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31354.json b/NVD_Data/2024/CVE-2024-31354.json deleted file mode 100644 index 2c7c122f8..000000000 --- a/NVD_Data/2024/CVE-2024-31354.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DBDFD4DA-88F6-58CB-9A17-570F033D4E97", - "versionEndExcluding": "1.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31355.json b/NVD_Data/2024/CVE-2024-31355.json deleted file mode 100644 index fb2afb1c9..000000000 --- a/NVD_Data/2024/CVE-2024-31355.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DBDFD4DA-88F6-58CB-9A17-570F033D4E97", - "versionEndExcluding": "1.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31356.json b/NVD_Data/2024/CVE-2024-31356.json deleted file mode 100644 index 6a5b02dd4..000000000 --- a/NVD_Data/2024/CVE-2024-31356.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "512A15BE-4609-573D-BF86-3E22300DBB32", - "versionEndExcluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31357.json b/NVD_Data/2024/CVE-2024-31357.json deleted file mode 100644 index f80f2fd08..000000000 --- a/NVD_Data/2024/CVE-2024-31357.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "D648B477-91FF-5E4D-8A95-FD74839422EE", - "versionEndExcluding": "1.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3136.json b/NVD_Data/2024/CVE-2024-3136.json deleted file mode 100644 index 3a22d3c0f..000000000 --- a/NVD_Data/2024/CVE-2024-3136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F60EC656-965C-5F79-BF43-11008EAC5C37", - "versionEndExcluding": "3.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31362.json b/NVD_Data/2024/CVE-2024-31362.json deleted file mode 100644 index dc642fd69..000000000 --- a/NVD_Data/2024/CVE-2024-31362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8574DBDD-0AF7-5782-90B5-3D82513EBE13", - "versionEndExcluding": "5.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31363.json b/NVD_Data/2024/CVE-2024-31363.json deleted file mode 100644 index 0c103c666..000000000 --- a/NVD_Data/2024/CVE-2024-31363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73087E12-B1BE-5768-8A2B-4A515C40CE9D", - "versionEndExcluding": "7.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31367.json b/NVD_Data/2024/CVE-2024-31367.json deleted file mode 100644 index c70927044..000000000 --- a/NVD_Data/2024/CVE-2024-31367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", - "versionEndExcluding": "8.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31368.json b/NVD_Data/2024/CVE-2024-31368.json deleted file mode 100644 index c8fcb8ce7..000000000 --- a/NVD_Data/2024/CVE-2024-31368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", - "versionEndExcluding": "8.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31369.json b/NVD_Data/2024/CVE-2024-31369.json deleted file mode 100644 index 48ea5413e..000000000 --- a/NVD_Data/2024/CVE-2024-31369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CFDF95D9-5353-5C6A-B4CC-C0D3EF10D40F", - "versionEndExcluding": "8.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31373.json b/NVD_Data/2024/CVE-2024-31373.json deleted file mode 100644 index c952d9c6c..000000000 --- a/NVD_Data/2024/CVE-2024-31373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E04AE317-B02B-53EB-9DE4-0F28D9528619", - "versionEndExcluding": "1.23.00", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31374.json b/NVD_Data/2024/CVE-2024-31374.json deleted file mode 100644 index 5b67e3c4a..000000000 --- a/NVD_Data/2024/CVE-2024-31374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", - "versionEndExcluding": "4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31376.json b/NVD_Data/2024/CVE-2024-31376.json deleted file mode 100644 index fb76b3f1f..000000000 --- a/NVD_Data/2024/CVE-2024-31376.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:arwebdesign:dashboard_to-do_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B009880-0B3F-5F20-98F0-C855E47DDFEE", - "versionEndExcluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31377.json b/NVD_Data/2024/CVE-2024-31377.json deleted file mode 100644 index 0f1505829..000000000 --- a/NVD_Data/2024/CVE-2024-31377.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F091D94-E0EF-5166-BC73-B114568E212B", - "versionEndExcluding": "8.7.01.002", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "79926D86-6FB6-508C-8AFC-042EF02EB9BC", - "versionEndExcluding": "8.7.01.002", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "577C28AF-1413-5A8B-A459-8964F07BDA93", - "versionEndExcluding": "8.7.01.002", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31378.json b/NVD_Data/2024/CVE-2024-31378.json deleted file mode 100644 index 8b58ed3d7..000000000 --- a/NVD_Data/2024/CVE-2024-31378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailmunch:mailchimp_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB3FCE1E-2F88-5546-869C-AFDE06104A19", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31379.json b/NVD_Data/2024/CVE-2024-31379.json deleted file mode 100644 index d81a2263b..000000000 --- a/NVD_Data/2024/CVE-2024-31379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5835B3B2-B3FB-589B-8338-FAF8261D5533", - "versionEndExcluding": "4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31380.json b/NVD_Data/2024/CVE-2024-31380.json deleted file mode 100644 index 2bc38280c..000000000 --- a/NVD_Data/2024/CVE-2024-31380.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89DBCA5C-9ADB-5FFD-8B5D-3277445EE403", - "versionEndIncluding": "4.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31381.json b/NVD_Data/2024/CVE-2024-31381.json deleted file mode 100644 index 19f40b8d7..000000000 --- a/NVD_Data/2024/CVE-2024-31381.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rebelcode:spotlight_social_feeds:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE958548-CEA6-5F5C-8EE2-660E56BFB926", - "versionEndExcluding": "1.6.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31382.json b/NVD_Data/2024/CVE-2024-31382.json deleted file mode 100644 index 0b358978c..000000000 --- a/NVD_Data/2024/CVE-2024-31382.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A87F0DD-DA02-50E5-9AD2-434833E09ABD", - "versionEndExcluding": "2.0.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31385.json b/NVD_Data/2024/CVE-2024-31385.json deleted file mode 100644 index 30b17e735..000000000 --- a/NVD_Data/2024/CVE-2024-31385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:catzsoft:redi_restaurant_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "00CB77F0-ABDE-5734-91A2-774C0FBF74F5", - "versionEndExcluding": "24.0303", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31386.json b/NVD_Data/2024/CVE-2024-31386.json deleted file mode 100644 index 82ca24364..000000000 --- a/NVD_Data/2024/CVE-2024-31386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wayneconnor:sliding_door:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0493539E-13C5-5D60-86DB-F30B1E54F159", - "versionEndIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31387.json b/NVD_Data/2024/CVE-2024-31387.json deleted file mode 100644 index 7518280ff..000000000 --- a/NVD_Data/2024/CVE-2024-31387.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF9439F0-B1E8-5357-9BC7-467CC780E0E7", - "versionEndExcluding": "3.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aysproextensions:popup_like:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "86A992B1-F71E-5C00-B33B-B945655E0F14", - "versionEndExcluding": "3.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31388.json b/NVD_Data/2024/CVE-2024-31388.json deleted file mode 100644 index 834e08d33..000000000 --- a/NVD_Data/2024/CVE-2024-31388.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1B32888B-943F-5228-9D57-01BB9BE1F27F", - "versionEndExcluding": "1.0.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31392.json b/NVD_Data/2024/CVE-2024-31392.json deleted file mode 100644 index ac0952351..000000000 --- a/NVD_Data/2024/CVE-2024-31392.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "46E28CF6-77BF-5302-A9DD-51F1C42AC548", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31393.json b/NVD_Data/2024/CVE-2024-31393.json deleted file mode 100644 index 28d9eab20..000000000 --- a/NVD_Data/2024/CVE-2024-31393.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "46E28CF6-77BF-5302-A9DD-51F1C42AC548", - "versionEndExcluding": "124", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31394.json b/NVD_Data/2024/CVE-2024-31394.json deleted file mode 100644 index e6901c64e..000000000 --- a/NVD_Data/2024/CVE-2024-31394.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", - "versionEndExcluding": "3.1.12", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", - "versionEndExcluding": "3.0.32", - "versionStartIncluding": "3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", - "versionEndExcluding": "2.11.61", - "versionStartIncluding": "2.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", - "versionEndExcluding": "2.10.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31395.json b/NVD_Data/2024/CVE-2024-31395.json deleted file mode 100644 index 6e7af84e9..000000000 --- a/NVD_Data/2024/CVE-2024-31395.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31395", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31395.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", - "versionEndExcluding": "3.1.12", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", - "versionEndExcluding": "3.0.32", - "versionStartIncluding": "3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4066749B-BE75-5B14-BF66-7F075033A34C", - "versionEndExcluding": "2.11.61", - "versionStartIncluding": "2.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "121297D2-954F-5D1C-9654-E1A314F20493", - "versionEndExcluding": "2.10.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31396.json b/NVD_Data/2024/CVE-2024-31396.json deleted file mode 100644 index 82e5ebfcd..000000000 --- a/NVD_Data/2024/CVE-2024-31396.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "877F5B90-B4E4-5754-84E7-71174CB21F76", - "versionEndExcluding": "3.1.12", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:appleple:a-blog_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF4E24F-D6F7-5B3B-B55E-D066E781203B", - "versionEndExcluding": "3.0.32", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31397.json b/NVD_Data/2024/CVE-2024-31397.json deleted file mode 100644 index 401f354a1..000000000 --- a/NVD_Data/2024/CVE-2024-31397.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31398.json b/NVD_Data/2024/CVE-2024-31398.json deleted file mode 100644 index 4026f7a3a..000000000 --- a/NVD_Data/2024/CVE-2024-31398.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31399.json b/NVD_Data/2024/CVE-2024-31399.json deleted file mode 100644 index 749c950f2..000000000 --- a/NVD_Data/2024/CVE-2024-31399.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31400.json b/NVD_Data/2024/CVE-2024-31400.json deleted file mode 100644 index fc56ea65b..000000000 --- a/NVD_Data/2024/CVE-2024-31400.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31401.json b/NVD_Data/2024/CVE-2024-31401.json deleted file mode 100644 index 38304583e..000000000 --- a/NVD_Data/2024/CVE-2024-31401.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31402.json b/NVD_Data/2024/CVE-2024-31402.json deleted file mode 100644 index 3dc4ee985..000000000 --- a/NVD_Data/2024/CVE-2024-31402.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31402.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC095F8-B3C2-5DC1-9831-E09C2BDC9CCE", - "versionEndExcluding": "6.0.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31403.json b/NVD_Data/2024/CVE-2024-31403.json deleted file mode 100644 index a6406d244..000000000 --- a/NVD_Data/2024/CVE-2024-31403.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31403.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC74706-84E6-5B8A-8C4E-6176B98AE5FB", - "versionEndExcluding": "6.0.1", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31404.json b/NVD_Data/2024/CVE-2024-31404.json deleted file mode 100644 index 6b8d5897b..000000000 --- a/NVD_Data/2024/CVE-2024-31404.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31404.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC74706-84E6-5B8A-8C4E-6176B98AE5FB", - "versionEndExcluding": "6.0.1", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31411.json b/NVD_Data/2024/CVE-2024-31411.json deleted file mode 100644 index 4c437fa26..000000000 --- a/NVD_Data/2024/CVE-2024-31411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-service-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3D0D47EF-77C5-509C-940A-8BD043591FA8", - "versionEndExcluding": "0.95.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31412.json b/NVD_Data/2024/CVE-2024-31412.json deleted file mode 100644 index 29d53a8ff..000000000 --- a/NVD_Data/2024/CVE-2024-31412.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:omron:cx-programmer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95839A43-AD3E-50A3-8B99-040BFF62D69F", - "versionEndIncluding": "9.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31421.json b/NVD_Data/2024/CVE-2024-31421.json deleted file mode 100644 index 84682ee45..000000000 --- a/NVD_Data/2024/CVE-2024-31421.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C923427A-70A2-5F2A-B6BA-744DE3A11CBF", - "versionEndExcluding": "1.10.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31422.json b/NVD_Data/2024/CVE-2024-31422.json deleted file mode 100644 index c5f75ba06..000000000 --- a/NVD_Data/2024/CVE-2024-31422.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31422", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31422.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:realfavicongenerator:favicon_by_realfavicongenerator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54228327-D1E5-5D02-9570-49B99676AFA5", - "versionEndExcluding": "1.3.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31423.json b/NVD_Data/2024/CVE-2024-31423.json deleted file mode 100644 index be679b4d2..000000000 --- a/NVD_Data/2024/CVE-2024-31423.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:volkov:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "83E3F572-3CA7-4E5E-A8CB-6FBB1863FA9B", - "versionEndExcluding": "0.6.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1E3A6B46-B776-5030-90D5-E86B60B0B0BD", - "versionEndExcluding": "0.6.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31424.json b/NVD_Data/2024/CVE-2024-31424.json deleted file mode 100644 index 8add370f1..000000000 --- a/NVD_Data/2024/CVE-2024-31424.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31424", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31424.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2FADAF69-6F90-56DA-85D0-3FFB5AB2CBD8", - "versionEndExcluding": "1.6.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31425.json b/NVD_Data/2024/CVE-2024-31425.json deleted file mode 100644 index 9f1521178..000000000 --- a/NVD_Data/2024/CVE-2024-31425.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31425.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E32B60E-E7A0-5C2D-9031-6F751F9C1A15", - "versionEndExcluding": "1.0.96", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31426.json b/NVD_Data/2024/CVE-2024-31426.json deleted file mode 100644 index 27e0d2e15..000000000 --- a/NVD_Data/2024/CVE-2024-31426.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31426", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31426.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67900829-C3F7-5CA1-AA7F-108920E5E954", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31430.json b/NVD_Data/2024/CVE-2024-31430.json deleted file mode 100644 index bfc61afda..000000000 --- a/NVD_Data/2024/CVE-2024-31430.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wolf_-_wordpress_posts_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4227E711-DA4B-5EFB-BDE3-F828C0B13F3A", - "versionEndExcluding": "1.0.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17539A61-ABA0-519F-8B59-46F7303D887B", - "versionEndExcluding": "1.1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31432.json b/NVD_Data/2024/CVE-2024-31432.json deleted file mode 100644 index fa98e3ea3..000000000 --- a/NVD_Data/2024/CVE-2024-31432.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31432", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31432.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:liquidweb:restrict_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "70FB513B-61F5-5D18-AD07-8026F2A33EB9", - "versionEndExcluding": "3.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31433.json b/NVD_Data/2024/CVE-2024-31433.json deleted file mode 100644 index 0ce563667..000000000 --- a/NVD_Data/2024/CVE-2024-31433.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31433", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31433.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A0C6A42-DAEC-52EB-9296-B37F681E5E66", - "versionEndExcluding": "6.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7764F2B7-6F4B-5F55-9E27-AFB0170330DE", - "versionEndExcluding": "6.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31434.json b/NVD_Data/2024/CVE-2024-31434.json deleted file mode 100644 index 32be9e561..000000000 --- a/NVD_Data/2024/CVE-2024-31434.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9566D008-F981-51DF-BA0A-66F938E8981E", - "versionEndExcluding": "8.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31441.json b/NVD_Data/2024/CVE-2024-31441.json deleted file mode 100644 index 02bcb117e..000000000 --- a/NVD_Data/2024/CVE-2024-31441.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9431E9F0-E2FF-5CC4-AB22-50B0EA6FB8CE", - "versionEndExcluding": "1.18.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31443.json b/NVD_Data/2024/CVE-2024-31443.json deleted file mode 100644 index 4ce9e24e5..000000000 --- a/NVD_Data/2024/CVE-2024-31443.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31444.json b/NVD_Data/2024/CVE-2024-31444.json deleted file mode 100644 index a2fe5d90d..000000000 --- a/NVD_Data/2024/CVE-2024-31444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31445.json b/NVD_Data/2024/CVE-2024-31445.json deleted file mode 100644 index 26fa2a5dc..000000000 --- a/NVD_Data/2024/CVE-2024-31445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31446.json b/NVD_Data/2024/CVE-2024-31446.json deleted file mode 100644 index 35b471abc..000000000 --- a/NVD_Data/2024/CVE-2024-31446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opencomputers:opencomputers:*:*:*:*:*:minecraft:*:*", - "matchCriteriaId": "44837B0B-6433-5B3B-8F87-00FAB26AD204", - "versionEndExcluding": "1.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31447.json b/NVD_Data/2024/CVE-2024-31447.json deleted file mode 100644 index f500c044a..000000000 --- a/NVD_Data/2024/CVE-2024-31447.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "C6BCA59B-87DD-57BC-B107-1EFC3F08B8DD", - "versionEndExcluding": "6.5.8.8", - "versionStartIncluding": "6.3.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8DEFC7FC-00DD-54A5-A9CC-51AF0B4ED4A3", - "versionEndExcluding": "6.6.1.0", - "versionStartIncluding": "6.6.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31449.json b/NVD_Data/2024/CVE-2024-31449.json deleted file mode 100644 index e0adfd3bf..000000000 --- a/NVD_Data/2024/CVE-2024-31449.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B009D60C-F6B0-5C1B-9CBF-0507A9C34F1D", - "versionEndExcluding": "6.2.16", - "versionStartIncluding": "2.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BCD307D5-31F6-5827-A165-6D3114B01A90", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82CBE360-CEEC-57CE-9727-6DF7352BA144", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E09D7D29-B935-5825-AC5F-D227242F6CFB", - "versionEndExcluding": "6.2.16", - "versionStartIncluding": "2.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F7506A1-D06A-5A2D-B920-4F3A9C688EDD", - "versionEndExcluding": "7.2.6", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B4B6749-DE47-58D1-B054-4986DF1709AE", - "versionEndExcluding": "7.4.1", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31450.json b/NVD_Data/2024/CVE-2024-31450.json deleted file mode 100644 index 219246104..000000000 --- a/NVD_Data/2024/CVE-2024-31450.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A239DC71-B418-519F-ACC8-80D7B301A930", - "versionEndExcluding": "0.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31452.json b/NVD_Data/2024/CVE-2024-31452.json deleted file mode 100644 index b782eb293..000000000 --- a/NVD_Data/2024/CVE-2024-31452.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openfga:openfga:*:*:*:*:*:go:*:*", - "matchCriteriaId": "079E3076-F30E-5A07-9039-C8353A79DD30", - "versionEndExcluding": "1.5.3", - "versionStartIncluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31455.json b/NVD_Data/2024/CVE-2024-31455.json deleted file mode 100644 index 365d964d9..000000000 --- a/NVD_Data/2024/CVE-2024-31455.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "98C8AFE3-220A-524E-9F0A-75ED2860119F", - "versionEndExcluding": "0.0.40", - "versionStartIncluding": "0.0.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31456.json b/NVD_Data/2024/CVE-2024-31456.json deleted file mode 100644 index fd1bd5d7f..000000000 --- a/NVD_Data/2024/CVE-2024-31456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "583D6D5C-921C-543B-BA95-862EFE525D2D", - "versionEndExcluding": "10.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31457.json b/NVD_Data/2024/CVE-2024-31457.json deleted file mode 100644 index abccad999..000000000 --- a/NVD_Data/2024/CVE-2024-31457.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:go:*:*", - "matchCriteriaId": "097EA6DE-F15D-591F-8078-DA7C872923A7", - "versionEndExcluding": "0.0.0-20240409100909-b1b7427c6ea6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31458.json b/NVD_Data/2024/CVE-2024-31458.json deleted file mode 100644 index 0cda347ec..000000000 --- a/NVD_Data/2024/CVE-2024-31458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31459.json b/NVD_Data/2024/CVE-2024-31459.json deleted file mode 100644 index b89e0469a..000000000 --- a/NVD_Data/2024/CVE-2024-31459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31460.json b/NVD_Data/2024/CVE-2024-31460.json deleted file mode 100644 index d8cc2db76..000000000 --- a/NVD_Data/2024/CVE-2024-31460.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31460.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31461.json b/NVD_Data/2024/CVE-2024-31461.json deleted file mode 100644 index 321a213f3..000000000 --- a/NVD_Data/2024/CVE-2024-31461.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plane:plane:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C1CD90F5-69BC-5BF0-A9A1-D27EB26F758D", - "versionEndExcluding": "0.17-dev", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31463.json b/NVD_Data/2024/CVE-2024-31463.json deleted file mode 100644 index 44cfccbec..000000000 --- a/NVD_Data/2024/CVE-2024-31463.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31463", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31463.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metal3:ironic-image:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3109636A-5944-555A-9956-68289620161A", - "versionEndExcluding": "24.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31464.json b/NVD_Data/2024/CVE-2024-31464.json deleted file mode 100644 index a174656b6..000000000 --- a/NVD_Data/2024/CVE-2024-31464.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31464", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31464.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2893B7A3-6CE8-5A06-ACB9-66908D0E9BEA", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "5.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8393C33E-FFB1-5CC3-A84E-77A26D23D83F", - "versionEndExcluding": "15.9-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31465.json b/NVD_Data/2024/CVE-2024-31465.json deleted file mode 100644 index 3a315b9c5..000000000 --- a/NVD_Data/2024/CVE-2024-31465.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7873B1B-77BA-5335-81A7-9725EB52C6A6", - "versionEndExcluding": "14.10.20", - "versionStartIncluding": "5.2-milestone-2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "742FADD5-1390-5AB0-AC68-C17B1496DC7F", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CCB02ACF-DAD8-5644-B3B1-7011A8B0BB91", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3154.json b/NVD_Data/2024/CVE-2024-3154.json deleted file mode 100644 index 73cdf8812..000000000 --- a/NVD_Data/2024/CVE-2024-3154.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3154", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3154.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B1595528-0555-5924-93FB-2BDC8DDFA282", - "versionEndExcluding": "1.29.4", - "versionStartIncluding": "1.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A01B6CBE-173E-5CD0-A83A-3980F6D5A5D9", - "versionEndExcluding": "1.28.6", - "versionStartIncluding": "1.28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FDB36BE5-D617-5713-98D0-CFFFAABF5135", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3155.json b/NVD_Data/2024/CVE-2024-3155.json deleted file mode 100644 index 19426c210..000000000 --- a/NVD_Data/2024/CVE-2024-3155.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D3568C4-0B9F-4EE5-9A6E-C3A07F07D72C", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1BBCB2EA-80AB-5AA5-84F3-FC1282D1FA1C", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "765D91FD-BE6F-5937-B7E6-17B8C3E10D4A", - "versionEndExcluding": "2.2.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3156.json b/NVD_Data/2024/CVE-2024-3156.json deleted file mode 100644 index 6ae02421d..000000000 --- a/NVD_Data/2024/CVE-2024-3156.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", - "versionEndExcluding": "123.0.6312.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3157.json b/NVD_Data/2024/CVE-2024-3157.json deleted file mode 100644 index 0b4df6a75..000000000 --- a/NVD_Data/2024/CVE-2024-3157.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", - "versionEndExcluding": "123.0.6312.122", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3158.json b/NVD_Data/2024/CVE-2024-3158.json deleted file mode 100644 index 91909635b..000000000 --- a/NVD_Data/2024/CVE-2024-3158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", - "versionEndExcluding": "123.0.6312.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3159.json b/NVD_Data/2024/CVE-2024-3159.json deleted file mode 100644 index 855452683..000000000 --- a/NVD_Data/2024/CVE-2024-3159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5EA8775-5734-44DA-9F33-DF17AE62D780", - "versionEndExcluding": "123.0.6312.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3161.json b/NVD_Data/2024/CVE-2024-3161.json deleted file mode 100644 index bc6c3c058..000000000 --- a/NVD_Data/2024/CVE-2024-3161.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", - "versionEndExcluding": "2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3162.json b/NVD_Data/2024/CVE-2024-3162.json deleted file mode 100644 index 722368ab5..000000000 --- a/NVD_Data/2024/CVE-2024-3162.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3163.json b/NVD_Data/2024/CVE-2024-3163.json deleted file mode 100644 index d3dba6e41..000000000 --- a/NVD_Data/2024/CVE-2024-3163.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3163", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3163.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "710A27F4-0B69-4B86-832B-D7BD0695EDA4", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3167.json b/NVD_Data/2024/CVE-2024-3167.json deleted file mode 100644 index ec8a8a273..000000000 --- a/NVD_Data/2024/CVE-2024-3167.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3167", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3167.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9A06930-955B-4132-9A79-9920D37DA535", - "versionEndExcluding": "2.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3168.json b/NVD_Data/2024/CVE-2024-3168.json deleted file mode 100644 index b30dc3a2b..000000000 --- a/NVD_Data/2024/CVE-2024-3168.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3168", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3168.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3169.json b/NVD_Data/2024/CVE-2024-3169.json deleted file mode 100644 index 702402f5a..000000000 --- a/NVD_Data/2024/CVE-2024-3169.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F995B06D-6E73-4A90-8916-5C084C20E681", - "versionEndExcluding": "121.0.6167.139", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3170.json b/NVD_Data/2024/CVE-2024-3170.json deleted file mode 100644 index 8c040c31f..000000000 --- a/NVD_Data/2024/CVE-2024-3170.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73FE6D96-D7C7-4D4E-AEB8-89D59E790616", - "versionEndExcluding": "121.0.6167.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3171.json b/NVD_Data/2024/CVE-2024-3171.json deleted file mode 100644 index 70554971a..000000000 --- a/NVD_Data/2024/CVE-2024-3171.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3172.json b/NVD_Data/2024/CVE-2024-3172.json deleted file mode 100644 index d03c81a00..000000000 --- a/NVD_Data/2024/CVE-2024-3172.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73FE6D96-D7C7-4D4E-AEB8-89D59E790616", - "versionEndExcluding": "121.0.6167.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3173.json b/NVD_Data/2024/CVE-2024-3173.json deleted file mode 100644 index c437b818f..000000000 --- a/NVD_Data/2024/CVE-2024-3173.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "731C0C51-DE63-40B0-8E7D-88EE3E45105D", - "versionEndExcluding": "120.0.6099.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3174.json b/NVD_Data/2024/CVE-2024-3174.json deleted file mode 100644 index 4ad6856cd..000000000 --- a/NVD_Data/2024/CVE-2024-3174.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB02C074-0B9E-4658-BC8D-5F6198D2E3EB", - "versionEndExcluding": "119.0.6045.105", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3175.json b/NVD_Data/2024/CVE-2024-3175.json deleted file mode 100644 index 6d2d42421..000000000 --- a/NVD_Data/2024/CVE-2024-3175.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "731C0C51-DE63-40B0-8E7D-88EE3E45105D", - "versionEndExcluding": "120.0.6099.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3176.json b/NVD_Data/2024/CVE-2024-3176.json deleted file mode 100644 index 09590e712..000000000 --- a/NVD_Data/2024/CVE-2024-3176.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73BA21B3-79E0-40E8-9AD9-BD459AA1CEFF", - "versionEndExcluding": "117.0.5938.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3177.json b/NVD_Data/2024/CVE-2024-3177.json deleted file mode 100644 index f9bfe7582..000000000 --- a/NVD_Data/2024/CVE-2024-3177.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1DB2CE88-ECE2-5D9D-9CFF-95A96ABCF73C", - "versionEndExcluding": "1.27.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F95641BB-5452-5A02-848D-5E449CA201A2", - "versionEndExcluding": "1.28.9", - "versionStartIncluding": "1.28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "16718D57-A1CE-5F34-90B2-F926CFCC4350", - "versionEndExcluding": "1.29.4", - "versionStartIncluding": "1.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3178.json b/NVD_Data/2024/CVE-2024-3178.json deleted file mode 100644 index 26175c67f..000000000 --- a/NVD_Data/2024/CVE-2024-3178.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3178", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3178.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", - "versionEndExcluding": "9.2.8", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", - "versionEndExcluding": "8.5.16", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3179.json b/NVD_Data/2024/CVE-2024-3179.json deleted file mode 100644 index 13e6f6bfc..000000000 --- a/NVD_Data/2024/CVE-2024-3179.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", - "versionEndExcluding": "9.2.8", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", - "versionEndExcluding": "8.5.16", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3180.json b/NVD_Data/2024/CVE-2024-3180.json deleted file mode 100644 index cf109e7f2..000000000 --- a/NVD_Data/2024/CVE-2024-3180.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", - "versionEndExcluding": "9.2.8", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", - "versionEndExcluding": "8.5.16", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3181.json b/NVD_Data/2024/CVE-2024-3181.json deleted file mode 100644 index cf209a1fa..000000000 --- a/NVD_Data/2024/CVE-2024-3181.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B322D9C-2128-511C-AD0E-DEEC9FFFAF27", - "versionEndExcluding": "9.2.8", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "8D22FE6B-584B-5539-8C15-BCEC9A0D001B", - "versionEndExcluding": "8.5.16", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31848.json b/NVD_Data/2024/CVE-2024-31848.json deleted file mode 100644 index 2c4cdc83d..000000000 --- a/NVD_Data/2024/CVE-2024-31848.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31848", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31848.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cdata:api_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BB8CAD22-EA70-5344-8E12-E0594CB25F29", - "versionEndExcluding": "23.4.8844", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31849.json b/NVD_Data/2024/CVE-2024-31849.json deleted file mode 100644 index 0ab557bba..000000000 --- a/NVD_Data/2024/CVE-2024-31849.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cdata:connect:*:*:*:*:*:*:*:*", - "matchCriteriaId": "36A7E2FF-C63C-5073-8C9C-9D03A591F354", - "versionEndExcluding": "23.4.8846", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31850.json b/NVD_Data/2024/CVE-2024-31850.json deleted file mode 100644 index 3bacef9f2..000000000 --- a/NVD_Data/2024/CVE-2024-31850.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B14E259F-003E-5824-99E4-E395C7DA1BD5", - "versionEndExcluding": "23.4.8839", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31851.json b/NVD_Data/2024/CVE-2024-31851.json deleted file mode 100644 index 56dbd6437..000000000 --- a/NVD_Data/2024/CVE-2024-31851.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31851", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31851.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cdata:sync:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35E15F79-667A-558D-8CB8-D812038C3F1B", - "versionEndExcluding": "23.4.8843", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31857.json b/NVD_Data/2024/CVE-2024-31857.json deleted file mode 100644 index 8835df8d6..000000000 --- a/NVD_Data/2024/CVE-2024-31857.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0276F7BC-D0A9-485C-B4D2-B852D9B3086E", - "versionEndExcluding": "1.15.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31860.json b/NVD_Data/2024/CVE-2024-31860.json deleted file mode 100644 index 6f3e844a9..000000000 --- a/NVD_Data/2024/CVE-2024-31860.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "44B56C1D-08AB-5CD7-804A-2FB38DF449F6", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31861.json b/NVD_Data/2024/CVE-2024-31861.json deleted file mode 100644 index 11e656d96..000000000 --- a/NVD_Data/2024/CVE-2024-31861.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-shell:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A6588981-E066-586D-B5CC-48424C6DCE9E", - "versionEndExcluding": "0.11.1", - "versionStartIncluding": "0.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31862.json b/NVD_Data/2024/CVE-2024-31862.json deleted file mode 100644 index 6afca7ae5..000000000 --- a/NVD_Data/2024/CVE-2024-31862.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31862", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31862.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C20456CA-F8FB-55BE-98DB-D5B37B90C45F", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31863.json b/NVD_Data/2024/CVE-2024-31863.json deleted file mode 100644 index 883b75bc0..000000000 --- a/NVD_Data/2024/CVE-2024-31863.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31863", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31863.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C20456CA-F8FB-55BE-98DB-D5B37B90C45F", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31864.json b/NVD_Data/2024/CVE-2024-31864.json deleted file mode 100644 index 0450b8589..000000000 --- a/NVD_Data/2024/CVE-2024-31864.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31864", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31864.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-jdbc:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9C8B19E6-3A4F-597E-9558-620B9995BCE2", - "versionEndExcluding": "0.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31865.json b/NVD_Data/2024/CVE-2024-31865.json deleted file mode 100644 index 9d1b0e24b..000000000 --- a/NVD_Data/2024/CVE-2024-31865.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2AC00CFB-87BE-51A2-9DD8-FC12DA9E4FDA", - "versionEndExcluding": "0.11.1", - "versionStartIncluding": "0.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31866.json b/NVD_Data/2024/CVE-2024-31866.json deleted file mode 100644 index 15e836fe3..000000000 --- a/NVD_Data/2024/CVE-2024-31866.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-interpreter:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7605E91-0ECD-5308-B41F-8A6D797392CF", - "versionEndExcluding": "0.11.1", - "versionStartIncluding": "0.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31867.json b/NVD_Data/2024/CVE-2024-31867.json deleted file mode 100644 index 7b089d035..000000000 --- a/NVD_Data/2024/CVE-2024-31867.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2AC00CFB-87BE-51A2-9DD8-FC12DA9E4FDA", - "versionEndExcluding": "0.11.1", - "versionStartIncluding": "0.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31868.json b/NVD_Data/2024/CVE-2024-31868.json deleted file mode 100644 index e6f84e75a..000000000 --- a/NVD_Data/2024/CVE-2024-31868.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.zeppelin:zeppelin-interpreter:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7605E91-0ECD-5308-B41F-8A6D797392CF", - "versionEndExcluding": "0.11.1", - "versionStartIncluding": "0.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31869.json b/NVD_Data/2024/CVE-2024-31869.json deleted file mode 100644 index ed0457d92..000000000 --- a/NVD_Data/2024/CVE-2024-31869.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E45C7B79-E3A7-5DE0-943A-38DCD0DC9631", - "versionEndExcluding": "2.9.0", - "versionStartIncluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3188.json b/NVD_Data/2024/CVE-2024-3188.json deleted file mode 100644 index 24e549219..000000000 --- a/NVD_Data/2024/CVE-2024-3188.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E33BD56-9FFF-5E46-B83F-EDB6CBCDCED3", - "versionEndExcluding": "7.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3189.json b/NVD_Data/2024/CVE-2024-3189.json deleted file mode 100644 index 635b53d1a..000000000 --- a/NVD_Data/2024/CVE-2024-3189.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "914E0469-79A9-5B97-BA93-0C9E781F08E6", - "versionEndExcluding": "3.2.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3190.json b/NVD_Data/2024/CVE-2024-3190.json deleted file mode 100644 index 611758447..000000000 --- a/NVD_Data/2024/CVE-2024-3190.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01545F68-ABED-5BD9-85F3-98B23C7A7056", - "versionEndExcluding": "1.5.108", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31921.json b/NVD_Data/2024/CVE-2024-31921.json deleted file mode 100644 index bae745ed6..000000000 --- a/NVD_Data/2024/CVE-2024-31921.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:etoilewebdesign:ultimate_product_catalog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF49B980-DC53-5D65-A079-3644ACF125B7", - "versionEndExcluding": "5.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31923.json b/NVD_Data/2024/CVE-2024-31923.json deleted file mode 100644 index 68fba382a..000000000 --- a/NVD_Data/2024/CVE-2024-31923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:featherplugins:custom_login_page_\\|_temporary_users_\\|_rebrand_login_\\|_login_captcha:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A93C000D-3238-59B9-AAC9-D71EDA55BE0F", - "versionEndExcluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31924.json b/NVD_Data/2024/CVE-2024-31924.json deleted file mode 100644 index d05fcebef..000000000 --- a/NVD_Data/2024/CVE-2024-31924.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ewww:image_optimizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E6943B2-D48D-5DEB-B9FE-68B5F733D4F6", - "versionEndExcluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31926.json b/NVD_Data/2024/CVE-2024-31926.json deleted file mode 100644 index 3f8fe1651..000000000 --- a/NVD_Data/2024/CVE-2024-31926.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bracketspace:advanced_cron_manager:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "2391F14C-FE70-5221-8E59-A44EBA1A6218", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31928.json b/NVD_Data/2024/CVE-2024-31928.json deleted file mode 100644 index c18028cb0..000000000 --- a/NVD_Data/2024/CVE-2024-31928.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31928", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31928.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:top_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C905101-A8AF-5849-BFF4-758AD2C89FDF", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31930.json b/NVD_Data/2024/CVE-2024-31930.json deleted file mode 100644 index 0a7d3b447..000000000 --- a/NVD_Data/2024/CVE-2024-31930.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D7BABAA-BAF0-5E34-AA88-304D52D4FB91", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F02192B-0761-51DE-9C2A-48895301D6AE", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31931.json b/NVD_Data/2024/CVE-2024-31931.json deleted file mode 100644 index bfdae4b88..000000000 --- a/NVD_Data/2024/CVE-2024-31931.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54DB71E0-2FB7-5C95-808E-C33C512FC278", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31932.json b/NVD_Data/2024/CVE-2024-31932.json deleted file mode 100644 index 23275709c..000000000 --- a/NVD_Data/2024/CVE-2024-31932.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31932", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31932.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC0EDBF5-BAD0-5ED3-987C-7430C65F0E08", - "versionEndExcluding": "2.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31933.json b/NVD_Data/2024/CVE-2024-31933.json deleted file mode 100644 index 71de3c5a8..000000000 --- a/NVD_Data/2024/CVE-2024-31933.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31933", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31933.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueastral:page_builder\\:*:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "86FEAE8A-FF73-5128-89AF-6C51A4265D9A", - "versionEndExcluding": "1.5.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62F2447A-27D2-5286-9DD0-72752DE4EE92", - "versionEndExcluding": "1.5.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31934.json b/NVD_Data/2024/CVE-2024-31934.json deleted file mode 100644 index 741376061..000000000 --- a/NVD_Data/2024/CVE-2024-31934.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linkwhisper:link_whisper_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67712C71-C070-58F1-B252-DC7E4D9339BC", - "versionEndExcluding": "0.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31935.json b/NVD_Data/2024/CVE-2024-31935.json deleted file mode 100644 index 5fa48b648..000000000 --- a/NVD_Data/2024/CVE-2024-31935.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31935", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31935.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bracketspace:simple_post_notes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92566268-A14A-5029-92F5-E3B6D3A58196", - "versionEndExcluding": "1.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31936.json b/NVD_Data/2024/CVE-2024-31936.json deleted file mode 100644 index c4bd55509..000000000 --- a/NVD_Data/2024/CVE-2024-31936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21FA94C6-6524-5F87-B345-375A3E5BCB78", - "versionEndExcluding": "1.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31939.json b/NVD_Data/2024/CVE-2024-31939.json deleted file mode 100644 index a79f18d7a..000000000 --- a/NVD_Data/2024/CVE-2024-31939.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31939.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soflyy:wp_all_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EAAE5EA1-E5EC-543B-B15E-EC41E98E2A0D", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31942.json b/NVD_Data/2024/CVE-2024-31942.json deleted file mode 100644 index b2dac9e81..000000000 --- a/NVD_Data/2024/CVE-2024-31942.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31942", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31942.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typps:calendarista:*:*:*:*:basic:wordpress:*:*", - "matchCriteriaId": "4C5F8CDD-0735-50BA-A723-B8F43A582A77", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3197.json b/NVD_Data/2024/CVE-2024-3197.json deleted file mode 100644 index 20a06c162..000000000 --- a/NVD_Data/2024/CVE-2024-3197.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31979.json b/NVD_Data/2024/CVE-2024-31979.json deleted file mode 100644 index 628d937eb..000000000 --- a/NVD_Data/2024/CVE-2024-31979.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.streampipes:streampipes-rest:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "68F481FA-EAF0-5D5D-BFD4-887E31D9DBDC", - "versionEndExcluding": "0.95.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31981.json b/NVD_Data/2024/CVE-2024-31981.json deleted file mode 100644 index 7f29de076..000000000 --- a/NVD_Data/2024/CVE-2024-31981.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "82975ED0-91A3-55D6-9114-668C5EF26E09", - "versionEndExcluding": "14.10.20", - "versionStartIncluding": "3.0.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "508D2B0B-9288-56A5-A80D-50C027AE9069", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31982.json b/NVD_Data/2024/CVE-2024-31982.json deleted file mode 100644 index 14eeba71a..000000000 --- a/NVD_Data/2024/CVE-2024-31982.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "25BE8049-0612-52C7-B76E-E75D417332C4", - "versionEndExcluding": "14.10.20", - "versionStartIncluding": "2.4-milestone-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "742FADD5-1390-5AB0-AC68-C17B1496DC7F", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CCB02ACF-DAD8-5644-B3B1-7011A8B0BB91", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31983.json b/NVD_Data/2024/CVE-2024-31983.json deleted file mode 100644 index b9152969a..000000000 --- a/NVD_Data/2024/CVE-2024-31983.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "22A78B9F-0499-5D7A-827D-6127D8BFEF1E", - "versionEndExcluding": "14.10.20", - "versionStartIncluding": "4.3-milestone-2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DD0B184B-5680-507A-99D2-222E22749729", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "062865F3-BA4E-5CA6-9FDB-5977F6695E16", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31984.json b/NVD_Data/2024/CVE-2024-31984.json deleted file mode 100644 index 26f661e0b..000000000 --- a/NVD_Data/2024/CVE-2024-31984.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31984", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31984.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4684DA6D-92F1-5472-BCA2-D56BEB3E7FA8", - "versionEndExcluding": "14.10.20", - "versionStartIncluding": "7.2-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EBEC1DB6-52F0-58B9-A5F3-724A931D00D3", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3AF9E0AD-AFBB-5857-A5D8-D1C02FBAE2BD", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31985.json b/NVD_Data/2024/CVE-2024-31985.json deleted file mode 100644 index a1ef9e20b..000000000 --- a/NVD_Data/2024/CVE-2024-31985.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4D3C2703-9D4F-519C-88FA-34F642994371", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C97FC679-E039-5D63-B821-E53ACD72C713", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "321F58C6-689E-5DFB-9D77-CDEB84E3100A", - "versionEndExcluding": "15.9", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31986.json b/NVD_Data/2024/CVE-2024-31986.json deleted file mode 100644 index f4fe6f76b..000000000 --- a/NVD_Data/2024/CVE-2024-31986.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31986", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31986.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4D3C2703-9D4F-519C-88FA-34F642994371", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "3.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C97FC679-E039-5D63-B821-E53ACD72C713", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "321F58C6-689E-5DFB-9D77-CDEB84E3100A", - "versionEndExcluding": "15.9", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31987.json b/NVD_Data/2024/CVE-2024-31987.json deleted file mode 100644 index 6d5a2f44b..000000000 --- a/NVD_Data/2024/CVE-2024-31987.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31987", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31987.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "631A9215-F6C9-5653-92F1-9FAD61AD78D4", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "6.4-milestone-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5B37F74E-9017-589F-93A2-016E3CC2727F", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "508D2B0B-9288-56A5-A80D-50C027AE9069", - "versionEndExcluding": "15.10-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31988.json b/NVD_Data/2024/CVE-2024-31988.json deleted file mode 100644 index 443cc5209..000000000 --- a/NVD_Data/2024/CVE-2024-31988.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31988", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31988.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "39485C1C-8D66-52EC-95EA-6F2B99709066", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "13.9-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3F439B28-7ACA-5937-9F75-61B9C522B57D", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C1FA9526-8BA0-504C-BDD5-F1348AD533EA", - "versionEndExcluding": "15.9", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31989.json b/NVD_Data/2024/CVE-2024-31989.json deleted file mode 100644 index 78391e999..000000000 --- a/NVD_Data/2024/CVE-2024-31989.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "72FA8ED2-02BB-5535-B1C8-5364822E0B73", - "versionEndExcluding": "2.8.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4C54A60A-FA30-5EB0-9654-AA3881F225F9", - "versionEndExcluding": "2.9.15", - "versionStartIncluding": "2.9.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F765D11F-32EC-5545-9B8B-2AA78324D5FC", - "versionEndExcluding": "2.10.10", - "versionStartIncluding": "2.10.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "82EF73EA-F3EE-5F37-9ADB-26DF9690E57B", - "versionEndExcluding": "2.11.1", - "versionStartIncluding": "2.11.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1760B7D9-C064-551E-A286-02FCF1B8711A", - "versionEndIncluding": "1.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "27BEA3F2-21FB-5FD9-9FE9-C50E290D22BD", - "versionEndExcluding": "2.8.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "CFA45E5B-065C-5EE3-9B32-1FD9940ED339", - "versionEndExcluding": "2.9.15", - "versionStartIncluding": "2.9.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "650B3A38-3FC7-5D94-B5B6-496C0EC09DB7", - "versionEndExcluding": "2.10.10", - "versionStartIncluding": "2.10.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "2BB2CFD5-480A-5884-9D09-45BACA7D2382", - "versionEndExcluding": "2.11.1", - "versionStartIncluding": "2.11.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "BBD387BA-27E5-5CDB-9A44-E4417A62D0DE", - "versionEndIncluding": "1.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3199.json b/NVD_Data/2024/CVE-2024-3199.json deleted file mode 100644 index a3b69aa06..000000000 --- a/NVD_Data/2024/CVE-2024-3199.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31990.json b/NVD_Data/2024/CVE-2024-31990.json deleted file mode 100644 index f70e9e4cd..000000000 --- a/NVD_Data/2024/CVE-2024-31990.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "61BED1A9-CD07-55AD-832A-6139109335F5", - "versionEndExcluding": "2.10.7", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4FBB435A-1F6C-535D-ABA6-8143750F779E", - "versionEndExcluding": "2.9.12", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5731FFB0-8CE5-5214-9127-23262F48EC4E", - "versionEndExcluding": "2.8.16", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "6BC9193D-38EC-5B75-B870-C3E12405679F", - "versionEndExcluding": "2.10.7", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "DCF0BA5C-123B-5E1E-A2B3-DE88D2995120", - "versionEndExcluding": "2.9.12", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "59BF3D90-65C5-5B01-BF86-8090502B073D", - "versionEndExcluding": "2.8.16", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "61BED1A9-CD07-55AD-832A-6139109335F5", - "versionEndExcluding": "2.10.7", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4FBB435A-1F6C-535D-ABA6-8143750F779E", - "versionEndExcluding": "2.9.12", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5731FFB0-8CE5-5214-9127-23262F48EC4E", - "versionEndExcluding": "2.8.16", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "6BC9193D-38EC-5B75-B870-C3E12405679F", - "versionEndExcluding": "2.10.7", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "DCF0BA5C-123B-5E1E-A2B3-DE88D2995120", - "versionEndExcluding": "2.9.12", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "59BF3D90-65C5-5B01-BF86-8090502B073D", - "versionEndExcluding": "2.8.16", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31991.json b/NVD_Data/2024/CVE-2024-31991.json deleted file mode 100644 index 1b65c1641..000000000 --- a/NVD_Data/2024/CVE-2024-31991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31992.json b/NVD_Data/2024/CVE-2024-31992.json deleted file mode 100644 index aaa79ef28..000000000 --- a/NVD_Data/2024/CVE-2024-31992.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31992", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31992.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31993.json b/NVD_Data/2024/CVE-2024-31993.json deleted file mode 100644 index d9fe64cfa..000000000 --- a/NVD_Data/2024/CVE-2024-31993.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31993", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31993.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31994.json b/NVD_Data/2024/CVE-2024-31994.json deleted file mode 100644 index ac39971f4..000000000 --- a/NVD_Data/2024/CVE-2024-31994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F783C0E-F6D6-5EF6-AB9F-DB25252B1036", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31996.json b/NVD_Data/2024/CVE-2024-31996.json deleted file mode 100644 index c872b7bdc..000000000 --- a/NVD_Data/2024/CVE-2024-31996.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AB44EA94-A05F-59CA-87F3-39D17D6CE005", - "versionEndExcluding": "14.10.19", - "versionStartIncluding": "3.0.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E834EBA4-A9B2-515D-85AB-04C3285033A6", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D937AFD8-BDFD-5C80-A830-BCFDA9926F69", - "versionEndExcluding": "15.9-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-31997.json b/NVD_Data/2024/CVE-2024-31997.json deleted file mode 100644 index 4cb73b665..000000000 --- a/NVD_Data/2024/CVE-2024-31997.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-31997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-31997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F13ED414-E4BF-5272-ABCF-38D6BAD68D08", - "versionEndExcluding": "14.10.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "90DEF4F6-FCFA-56B9-9041-25BA8F3FCF6C", - "versionEndExcluding": "15.5.4", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5A6C3437-8010-5007-90FA-FC1D2DD865D6", - "versionEndExcluding": "15.9-rc-1", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3200.json b/NVD_Data/2024/CVE-2024-3200.json deleted file mode 100644 index e09a67c6a..000000000 --- a/NVD_Data/2024/CVE-2024-3200.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E577B5A-700A-5C84-9F20-32CFF219DEAF", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9C1D9DD-FF0E-5231-BE3F-570C5D4AFA85", - "versionEndExcluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32000.json b/NVD_Data/2024/CVE-2024-32000.json deleted file mode 100644 index c368ec141..000000000 --- a/NVD_Data/2024/CVE-2024-32000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1DEB1217-BE41-5B35-ABBA-93F74AA7F91C", - "versionEndExcluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32001.json b/NVD_Data/2024/CVE-2024-32001.json deleted file mode 100644 index 63d30cbab..000000000 --- a/NVD_Data/2024/CVE-2024-32001.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32001", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32001.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0847A10B-F252-53C4-A900-66CF1E99F24F", - "versionEndExcluding": "1.30.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32002.json b/NVD_Data/2024/CVE-2024-32002.json deleted file mode 100644 index db72d679b..000000000 --- a/NVD_Data/2024/CVE-2024-32002.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32002", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32002.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32004.json b/NVD_Data/2024/CVE-2024-32004.json deleted file mode 100644 index e0ff00ced..000000000 --- a/NVD_Data/2024/CVE-2024-32004.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3201.json b/NVD_Data/2024/CVE-2024-3201.json deleted file mode 100644 index 0e9b44dd4..000000000 --- a/NVD_Data/2024/CVE-2024-3201.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:legalweb:wp_dsgvo_tools:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C422AFBB-4829-55CA-9CF1-C272CBBE599D", - "versionEndExcluding": "3.1.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shapepress:wp_dsgvo_tools:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4F524DD-90D3-5F6D-B789-2962F6F13017", - "versionEndExcluding": "3.1.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32017.json b/NVD_Data/2024/CVE-2024-32017.json deleted file mode 100644 index a8ec674ce..000000000 --- a/NVD_Data/2024/CVE-2024-32017.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32017", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32017.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32018.json b/NVD_Data/2024/CVE-2024-32018.json deleted file mode 100644 index 2f02a93ac..000000000 --- a/NVD_Data/2024/CVE-2024-32018.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5608380A-3C16-5F71-AE31-8D0C6468B3DD", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EA764E73-4942-57AD-92B7-94CC5F77EDFE", - "versionEndIncluding": "2023.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32019.json b/NVD_Data/2024/CVE-2024-32019.json deleted file mode 100644 index e3b95d880..000000000 --- a/NVD_Data/2024/CVE-2024-32019.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B4B2BF2-B638-59A2-AF1D-F734CC570B8F", - "versionEndExcluding": "1.45.3", - "versionStartIncluding": "1.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4D59D1-E329-5721-BED0-7775B2DF8834", - "versionEndExcluding": "1.45.0-169", - "versionStartIncluding": "1.44.0-60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32020.json b/NVD_Data/2024/CVE-2024-32020.json deleted file mode 100644 index 63c627cab..000000000 --- a/NVD_Data/2024/CVE-2024-32020.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32021.json b/NVD_Data/2024/CVE-2024-32021.json deleted file mode 100644 index 54ef580e3..000000000 --- a/NVD_Data/2024/CVE-2024-32021.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32030.json b/NVD_Data/2024/CVE-2024-32030.json deleted file mode 100644 index efb6e5722..000000000 --- a/NVD_Data/2024/CVE-2024-32030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:provectus:ui:*:*:*:*:*:kafka:*:*", - "matchCriteriaId": "D969FEE6-C420-5CAE-8724-1FDFA04DAF94", - "versionEndExcluding": "0.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32034.json b/NVD_Data/2024/CVE-2024-32034.json deleted file mode 100644 index 843f1515c..000000000 --- a/NVD_Data/2024/CVE-2024-32034.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6C6546E7-9340-4C15-BEF9-9075508E1C35", - "versionEndExcluding": "0.27.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "316978DC-E75A-5CC3-8CD4-944DCE781056", - "versionEndExcluding": "0.28.2", - "versionStartIncluding": "0.28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32035.json b/NVD_Data/2024/CVE-2024-32035.json deleted file mode 100644 index 474f25608..000000000 --- a/NVD_Data/2024/CVE-2024-32035.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "412F72E4-F96D-5517-9345-8E2D1F499249", - "versionEndExcluding": "2.1.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "888096D2-30CC-5950-A924-1F9FE24DB447", - "versionEndExcluding": "3.1.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32036.json b/NVD_Data/2024/CVE-2024-32036.json deleted file mode 100644 index 13b1dd61e..000000000 --- a/NVD_Data/2024/CVE-2024-32036.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "412F72E4-F96D-5517-9345-8E2D1F499249", - "versionEndExcluding": "2.1.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "888096D2-30CC-5950-A924-1F9FE24DB447", - "versionEndExcluding": "3.1.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32038.json b/NVD_Data/2024/CVE-2024-32038.json deleted file mode 100644 index 8fd185c8c..000000000 --- a/NVD_Data/2024/CVE-2024-32038.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BA6F187-02E8-5F8A-A317-828E3842B2E9", - "versionEndExcluding": "4.7.2", - "versionStartIncluding": "3.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32039.json b/NVD_Data/2024/CVE-2024-32039.json deleted file mode 100644 index af6e73328..000000000 --- a/NVD_Data/2024/CVE-2024-32039.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32040.json b/NVD_Data/2024/CVE-2024-32040.json deleted file mode 100644 index 58c8ffd2a..000000000 --- a/NVD_Data/2024/CVE-2024-32040.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32041.json b/NVD_Data/2024/CVE-2024-32041.json deleted file mode 100644 index b82eae4c5..000000000 --- a/NVD_Data/2024/CVE-2024-32041.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32077.json b/NVD_Data/2024/CVE-2024-32077.json deleted file mode 100644 index eb05e5cef..000000000 --- a/NVD_Data/2024/CVE-2024-32077.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "387D391D-2F9B-5C32-B9E1-F7CC5678CC15", - "versionEndExcluding": "2.9.1", - "versionStartIncluding": "2.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32078.json b/NVD_Data/2024/CVE-2024-32078.json deleted file mode 100644 index 527695ea7..000000000 --- a/NVD_Data/2024/CVE-2024-32078.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32078", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32078.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F7C179C6-7DBC-5A61-B948-0A939C91FBB3", - "versionEndExcluding": "7.5.45.7212", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32079.json b/NVD_Data/2024/CVE-2024-32079.json deleted file mode 100644 index bba9cce80..000000000 --- a/NVD_Data/2024/CVE-2024-32079.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C02C94A-1DF5-5DE5-A6AE-F196549FF569", - "versionEndExcluding": "2024.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32087.json b/NVD_Data/2024/CVE-2024-32087.json deleted file mode 100644 index 25b6b75a5..000000000 --- a/NVD_Data/2024/CVE-2024-32087.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dpl:product_feed_on_woocommerce_for_google\\,_awin\\,_shareasale\\,_bing\\,_and_more:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AC83EC65-96F9-54EA-B4D3-687B4E3A01A3", - "versionEndIncluding": "3.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32088.json b/NVD_Data/2024/CVE-2024-32088.json deleted file mode 100644 index 9931550f7..000000000 --- a/NVD_Data/2024/CVE-2024-32088.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:coming_soon_page\\,_under_construction_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07ECC740-6652-5751-B422-A72A02F90A9A", - "versionEndExcluding": "6.15.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:website_builder_by_seedprod:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "595FACCA-F437-5573-B3DD-FA46070FEAE8", - "versionEndExcluding": "6.15.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32089.json b/NVD_Data/2024/CVE-2024-32089.json deleted file mode 100644 index 3cc0ddb03..000000000 --- a/NVD_Data/2024/CVE-2024-32089.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:digital_publications_by_supsystic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "503C16F7-E2F9-5B36-94D0-F8570D791812", - "versionEndExcluding": "1.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32090.json b/NVD_Data/2024/CVE-2024-32090.json deleted file mode 100644 index 945d787f3..000000000 --- a/NVD_Data/2024/CVE-2024-32090.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F46AF40-E62F-5D37-9679-ACF3171EB05E", - "versionEndExcluding": "4.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "072760CE-99F2-5E13-B927-3A70BD4E17AF", - "versionEndExcluding": "4.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32092.json b/NVD_Data/2024/CVE-2024-32092.json deleted file mode 100644 index a6982939b..000000000 --- a/NVD_Data/2024/CVE-2024-32092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kimili:kimili_flash_embed:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D23A7BC8-83DA-4C92-9823-3AEBF83B6C4D", - "versionEndIncluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32093.json b/NVD_Data/2024/CVE-2024-32093.json deleted file mode 100644 index d59101180..000000000 --- a/NVD_Data/2024/CVE-2024-32093.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32093", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32093.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nosegraze:novelist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "185C0C13-4823-5C8E-A05F-F7A219070294", - "versionEndExcluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32095.json b/NVD_Data/2024/CVE-2024-32095.json deleted file mode 100644 index 165abdf8c..000000000 --- a/NVD_Data/2024/CVE-2024-32095.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multiparcels:multiparcels_shipping_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF12121C-388F-5EBF-AC13-B8D42D7A4E3E", - "versionEndExcluding": "1.16.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32096.json b/NVD_Data/2024/CVE-2024-32096.json deleted file mode 100644 index e224a8bef..000000000 --- a/NVD_Data/2024/CVE-2024-32096.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsynchro:wp_synchro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9AC8298F-C0C0-52A0-9AF4-70FB9F4CF1C0", - "versionEndExcluding": "1.11.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32097.json b/NVD_Data/2024/CVE-2024-32097.json deleted file mode 100644 index 3c9a66e86..000000000 --- a/NVD_Data/2024/CVE-2024-32097.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geomywp:geo_my_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "752F4025-DFB0-590E-BBF1-2EF14932A633", - "versionEndExcluding": "4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32098.json b/NVD_Data/2024/CVE-2024-32098.json deleted file mode 100644 index d8f276944..000000000 --- a/NVD_Data/2024/CVE-2024-32098.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagevisitcounter:advanced_page_visit_counter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67B90117-F137-41D3-8343-2DB5417C3C38", - "versionEndIncluding": "8.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32099.json b/NVD_Data/2024/CVE-2024-32099.json deleted file mode 100644 index 8c720e60d..000000000 --- a/NVD_Data/2024/CVE-2024-32099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jamesward:wp_mail_catcher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84FC3BA8-13E9-5A01-8C8C-68DDFDB38897", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3210.json b/NVD_Data/2024/CVE-2024-3210.json deleted file mode 100644 index 90cfb2b06..000000000 --- a/NVD_Data/2024/CVE-2024-3210.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "83F92F6E-2882-5BFA-8FBE-ACC919313068", - "versionEndExcluding": "4.15.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32100.json b/NVD_Data/2024/CVE-2024-32100.json deleted file mode 100644 index 0a0beb41a..000000000 --- a/NVD_Data/2024/CVE-2024-32100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "736F57E8-DC03-5700-A4E7-EBD9B56A218D", - "versionEndExcluding": "3.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32101.json b/NVD_Data/2024/CVE-2024-32101.json deleted file mode 100644 index f374d6c43..000000000 --- a/NVD_Data/2024/CVE-2024-32101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:omnisend:email_marketing_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0449311F-9DFD-5C3D-9E49-7CDE5FF63203", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32102.json b/NVD_Data/2024/CVE-2024-32102.json deleted file mode 100644 index 940074308..000000000 --- a/NVD_Data/2024/CVE-2024-32102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crony_cronjob_manager_project:crony_cronjob_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "997F729F-FE13-5D7C-AD46-57004B123816", - "versionEndIncluding": "0.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32107.json b/NVD_Data/2024/CVE-2024-32107.json deleted file mode 100644 index 19b08a6a7..000000000 --- a/NVD_Data/2024/CVE-2024-32107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xlplugins:finale:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "EE4D481A-225E-452F-8933-362B97BB24C6", - "versionEndExcluding": "2.18.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32109.json b/NVD_Data/2024/CVE-2024-32109.json deleted file mode 100644 index 80b196a04..000000000 --- a/NVD_Data/2024/CVE-2024-32109.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mpembed:wp_matterport_shortcode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD17B4AF-EA63-559A-83E8-09090D84D449", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3211.json b/NVD_Data/2024/CVE-2024-3211.json deleted file mode 100644 index 6ad859d9f..000000000 --- a/NVD_Data/2024/CVE-2024-3211.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3211", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3211.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "09EF774D-D972-5F4E-900E-B8C4C14ADF26", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32111.json b/NVD_Data/2024/CVE-2024-32111.json deleted file mode 100644 index 76d3cd852..000000000 --- a/NVD_Data/2024/CVE-2024-32111.json +++ /dev/null @@ -1,381 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", - "versionEndExcluding": "6.2.6", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E6AFA36-BF96-5EBD-93EB-3D72FBB6CB76", - "versionEndExcluding": "5.8.10", - "versionStartIncluding": "5.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "618FED91-A9AA-508A-AF1A-77F8EC47FEA4", - "versionEndExcluding": "5.7.12", - "versionStartIncluding": "5.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F407FC48-1A8E-5BBB-A5F8-2181D8CC7EC0", - "versionEndExcluding": "5.6.14", - "versionStartIncluding": "5.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DF13F8EA-30C8-5865-AD65-1C5B0B2D4D00", - "versionEndExcluding": "5.5.15", - "versionStartIncluding": "5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6E9BC33-93CE-5105-9503-AE683EC850B8", - "versionEndExcluding": "5.4.16", - "versionStartIncluding": "5.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "301CC025-C255-51B4-BE95-F6A09B6EA102", - "versionEndExcluding": "5.3.18", - "versionStartIncluding": "5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86C761F1-5C4D-52E1-ACF6-4E9D7472597B", - "versionEndExcluding": "5.2.21", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E264A634-E902-5536-A1CB-B522A9944356", - "versionEndExcluding": "5.1.19", - "versionStartIncluding": "5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B174467E-8248-5B84-8A24-BEEDF6BF87BA", - "versionEndExcluding": "5.0.22", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C689473E-28AB-50FF-82C2-DBD5B2A05654", - "versionEndExcluding": "4.9.26", - "versionStartIncluding": "4.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F43E6FC3-C662-5BE2-9689-BC26EE96F52B", - "versionEndExcluding": "4.8.25", - "versionStartIncluding": "4.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8878301-4824-5F15-8093-5CB05F7C6F14", - "versionEndExcluding": "4.7.29", - "versionStartIncluding": "4.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3AE8A56E-2F61-5167-871F-305E4DBEE18E", - "versionEndExcluding": "4.6.29", - "versionStartIncluding": "4.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA06BB3-A982-5F1E-AA12-0459C87EB024", - "versionEndExcluding": "4.5.32", - "versionStartIncluding": "4.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2A8400-A355-5B4F-BB33-8838847EC14B", - "versionEndExcluding": "4.4.33", - "versionStartIncluding": "4.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68366FD3-8902-5F83-932C-2D1FBBE72909", - "versionEndExcluding": "4.3.34", - "versionStartIncluding": "4.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAEF79B2-B364-5286-B94A-82D16BB41BDA", - "versionEndExcluding": "4.2.38", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0730E6EE-F5BA-51AC-B08B-B620E91EDF05", - "versionEndExcluding": "4.1.41", - "versionStartIncluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "05F51C27-1F75-56DE-9703-47D3C641E05F", - "versionEndExcluding": "6.2.6", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E6AFA36-BF96-5EBD-93EB-3D72FBB6CB76", - "versionEndExcluding": "5.8.10", - "versionStartIncluding": "5.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "618FED91-A9AA-508A-AF1A-77F8EC47FEA4", - "versionEndExcluding": "5.7.12", - "versionStartIncluding": "5.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F407FC48-1A8E-5BBB-A5F8-2181D8CC7EC0", - "versionEndExcluding": "5.6.14", - "versionStartIncluding": "5.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DF13F8EA-30C8-5865-AD65-1C5B0B2D4D00", - "versionEndExcluding": "5.5.15", - "versionStartIncluding": "5.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6E9BC33-93CE-5105-9503-AE683EC850B8", - "versionEndExcluding": "5.4.16", - "versionStartIncluding": "5.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "301CC025-C255-51B4-BE95-F6A09B6EA102", - "versionEndExcluding": "5.3.18", - "versionStartIncluding": "5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86C761F1-5C4D-52E1-ACF6-4E9D7472597B", - "versionEndExcluding": "5.2.21", - "versionStartIncluding": "5.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E264A634-E902-5536-A1CB-B522A9944356", - "versionEndExcluding": "5.1.19", - "versionStartIncluding": "5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B174467E-8248-5B84-8A24-BEEDF6BF87BA", - "versionEndExcluding": "5.0.22", - "versionStartIncluding": "5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C689473E-28AB-50FF-82C2-DBD5B2A05654", - "versionEndExcluding": "4.9.26", - "versionStartIncluding": "4.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F43E6FC3-C662-5BE2-9689-BC26EE96F52B", - "versionEndExcluding": "4.8.25", - "versionStartIncluding": "4.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8878301-4824-5F15-8093-5CB05F7C6F14", - "versionEndExcluding": "4.7.29", - "versionStartIncluding": "4.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3AE8A56E-2F61-5167-871F-305E4DBEE18E", - "versionEndExcluding": "4.6.29", - "versionStartIncluding": "4.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA06BB3-A982-5F1E-AA12-0459C87EB024", - "versionEndExcluding": "4.5.32", - "versionStartIncluding": "4.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2A8400-A355-5B4F-BB33-8838847EC14B", - "versionEndExcluding": "4.4.33", - "versionStartIncluding": "4.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68366FD3-8902-5F83-932C-2D1FBBE72909", - "versionEndExcluding": "4.3.34", - "versionStartIncluding": "4.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAEF79B2-B364-5286-B94A-82D16BB41BDA", - "versionEndExcluding": "4.2.38", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0730E6EE-F5BA-51AC-B08B-B620E91EDF05", - "versionEndExcluding": "4.1.41", - "versionStartIncluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32113.json b/NVD_Data/2024/CVE-2024-32113.json deleted file mode 100644 index 10170c6b6..000000000 --- a/NVD_Data/2024/CVE-2024-32113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B182D3A9-6FB2-4EE7-B053-BEA62755FC9D", - "versionEndExcluding": "18.12.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32114.json b/NVD_Data/2024/CVE-2024-32114.json deleted file mode 100644 index 43245eca0..000000000 --- a/NVD_Data/2024/CVE-2024-32114.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.activemq:apache-activemq:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E130D86E-D03E-5D10-9283-D519B99CA661", - "versionEndExcluding": "6.1.2", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32129.json b/NVD_Data/2024/CVE-2024-32129.json deleted file mode 100644 index 653fdecb2..000000000 --- a/NVD_Data/2024/CVE-2024-32129.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32129.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freshworks:freshdesk:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "724B5B05-9E9C-5216-834F-3B47BC3ED8FC", - "versionEndExcluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3213.json b/NVD_Data/2024/CVE-2024-3213.json deleted file mode 100644 index 3789b412f..000000000 --- a/NVD_Data/2024/CVE-2024-3213.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9013D0-3703-569A-ABBC-0106373C5DC5", - "versionEndExcluding": "2.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4E579F5-1C62-50D7-A40E-F77C491141BF", - "versionEndExcluding": "4.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32130.json b/NVD_Data/2024/CVE-2024-32130.json deleted file mode 100644 index af4807865..000000000 --- a/NVD_Data/2024/CVE-2024-32130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:paystack:payment_forms_for_paystack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "544F608E-F613-47AF-B1EF-B9F83C13F4FE", - "versionEndIncluding": "3.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32131.json b/NVD_Data/2024/CVE-2024-32131.json deleted file mode 100644 index 1cf375523..000000000 --- a/NVD_Data/2024/CVE-2024-32131.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32131", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32131.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37360032-0A75-59F1-9776-332F19DC1668", - "versionEndExcluding": "3.2.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9EA740C8-DEA3-4F7E-A804-8E59102ECB35", - "versionEndExcluding": "3.2.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32132.json b/NVD_Data/2024/CVE-2024-32132.json deleted file mode 100644 index b09ae3b95..000000000 --- a/NVD_Data/2024/CVE-2024-32132.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32132", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32132.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeboxr:cbx_bookmark_\\&_favorite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42E53D97-D040-54F0-9974-3DE2F6B5BCAA", - "versionEndExcluding": "1.7.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32137.json b/NVD_Data/2024/CVE-2024-32137.json deleted file mode 100644 index e9c3e50b5..000000000 --- a/NVD_Data/2024/CVE-2024-32137.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "8D76A91B-EBB8-5329-9529-5652E60FDD0B", - "versionEndIncluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32138.json b/NVD_Data/2024/CVE-2024-32138.json deleted file mode 100644 index 24522f87d..000000000 --- a/NVD_Data/2024/CVE-2024-32138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaizencoders:short_url:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F3D4928-A152-4031-B6D4-ACA8CBA1DA44", - "versionEndIncluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32139.json b/NVD_Data/2024/CVE-2024-32139.json deleted file mode 100644 index c7c40f7d9..000000000 --- a/NVD_Data/2024/CVE-2024-32139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B3EFCFC6-F191-59E0-B393-FA1A871BDBDD", - "versionEndExcluding": "4.0.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3214.json b/NVD_Data/2024/CVE-2024-3214.json deleted file mode 100644 index 32f3683c2..000000000 --- a/NVD_Data/2024/CVE-2024-3214.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9013D0-3703-569A-ABBC-0106373C5DC5", - "versionEndExcluding": "2.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4E579F5-1C62-50D7-A40E-F77C491141BF", - "versionEndExcluding": "4.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32140.json b/NVD_Data/2024/CVE-2024-32140.json deleted file mode 100644 index 985b75155..000000000 --- a/NVD_Data/2024/CVE-2024-32140.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libsyn:libsyn_publisher_hub:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B491759C-9D32-480E-9D45-50A5A67FC488", - "versionEndIncluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32141.json b/NVD_Data/2024/CVE-2024-32141.json deleted file mode 100644 index c49d1210b..000000000 --- a/NVD_Data/2024/CVE-2024-32141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libsyn:libsyn_publisher_hub:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B491759C-9D32-480E-9D45-50A5A67FC488", - "versionEndIncluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32142.json b/NVD_Data/2024/CVE-2024-32142.json deleted file mode 100644 index 34b3be7f1..000000000 --- a/NVD_Data/2024/CVE-2024-32142.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kutethemes:ovic_responsive_wpbakery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE900549-9979-5B08-A3D9-BA698E40CDAF", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32143.json b/NVD_Data/2024/CVE-2024-32143.json deleted file mode 100644 index ad70f89d7..000000000 --- a/NVD_Data/2024/CVE-2024-32143.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C3FA31E-6C40-54F1-AFE2-0D6EF52F8BC5", - "versionEndExcluding": "4.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32144.json b/NVD_Data/2024/CVE-2024-32144.json deleted file mode 100644 index 3f80d8e6e..000000000 --- a/NVD_Data/2024/CVE-2024-32144.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE66CA73-31E9-5CE5-B82E-062951B43B94", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92F558B4-3EB9-5701-ABEF-927BEDFA0FE9", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:welcart:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "077E2BDC-9CE9-44EF-9BC4-FE31E896873C", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32149.json b/NVD_Data/2024/CVE-2024-32149.json deleted file mode 100644 index 40b04fd0f..000000000 --- a/NVD_Data/2024/CVE-2024-32149.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueglass:jobs_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5519DA88-1176-503B-8646-4A2E65EB34F1", - "versionEndExcluding": "2.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3215.json b/NVD_Data/2024/CVE-2024-3215.json deleted file mode 100644 index 5c8193448..000000000 --- a/NVD_Data/2024/CVE-2024-3215.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "27A274FB-DEF7-5210-87F0-ADD51623792A", - "versionEndExcluding": "3.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3216.json b/NVD_Data/2024/CVE-2024-3216.json deleted file mode 100644 index cecb1ede2..000000000 --- a/NVD_Data/2024/CVE-2024-3216.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:woocommerce_pdf_invoices\\,_packing_slips\\,_delivery_notes_and_shipping_labels:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36CB9B2B-1436-5494-8ABF-927E0C4078FC", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3217.json b/NVD_Data/2024/CVE-2024-3217.json deleted file mode 100644 index 53c11c91e..000000000 --- a/NVD_Data/2024/CVE-2024-3217.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "353F8591-2B37-5D77-A256-6209AABEA882", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3219.json b/NVD_Data/2024/CVE-2024-3219.json deleted file mode 100644 index 0b2220f33..000000000 --- a/NVD_Data/2024/CVE-2024-3219.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "58C7D091-4270-58B4-B6BE-4C5FD3CF83D0", - "versionEndExcluding": "3.13.0rc1", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "AF2EBDFE-B9FA-57E8-BF27-5722D96D9190", - "versionEndExcluding": "3.12.5", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "D8BBF2BB-048C-570B-9DE3-6E4CE6C8BB16", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "1748BEEF-5EF8-53EA-97B0-5301971906A8", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "3970E31B-50B6-5F12-AE83-592DE8E67126", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "87ABFD73-D1D6-56CE-AFD1-4359BB3ECC91", - "versionEndExcluding": "3.8.20", - "versionStartIncluding": "3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3228.json b/NVD_Data/2024/CVE-2024-3228.json deleted file mode 100644 index 2e486b84b..000000000 --- a/NVD_Data/2024/CVE-2024-3228.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpkube:kiwi_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4470A49-A38C-5FC0-B43F-D8B5A85CBF87", - "versionEndExcluding": "2.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3229.json b/NVD_Data/2024/CVE-2024-3229.json deleted file mode 100644 index 8da9bfecc..000000000 --- a/NVD_Data/2024/CVE-2024-3229.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8B003CB-9A65-5991-BC39-BBF8709A80BF", - "versionEndExcluding": "10.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3230.json b/NVD_Data/2024/CVE-2024-3230.json deleted file mode 100644 index 81587e840..000000000 --- a/NVD_Data/2024/CVE-2024-3230.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfactory:download_attachments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52EC50DE-D544-5FBC-A373-18F22BEF9864", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3233.json b/NVD_Data/2024/CVE-2024-3233.json deleted file mode 100644 index 902682cdb..000000000 --- a/NVD_Data/2024/CVE-2024-3233.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivorysearch:ivory_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "615E7EE9-85A3-5F27-A459-7E80A5C3FD41", - "versionEndExcluding": "5.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3236.json b/NVD_Data/2024/CVE-2024-3236.json deleted file mode 100644 index 28dd7598d..000000000 --- a/NVD_Data/2024/CVE-2024-3236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68087795-A914-591E-AF55-F83430BC4193", - "versionEndExcluding": "1.1.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3241.json b/NVD_Data/2024/CVE-2024-3241.json deleted file mode 100644 index 80d04c262..000000000 --- a/NVD_Data/2024/CVE-2024-3241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57A09071-6BB8-57E7-8D0F-596DE0E49711", - "versionEndExcluding": "3.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32429.json b/NVD_Data/2024/CVE-2024-32429.json deleted file mode 100644 index d6de10c0f..000000000 --- a/NVD_Data/2024/CVE-2024-32429.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:remove_footer_credit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD639BDA-5C5B-5CEE-91AD-E34DEE53CFB7", - "versionEndExcluding": "1.0.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3243.json b/NVD_Data/2024/CVE-2024-3243.json deleted file mode 100644 index 70278bdb4..000000000 --- a/NVD_Data/2024/CVE-2024-3243.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3243", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3243.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78D284DA-87BC-53A9-9616-531A58504DD2", - "versionEndExcluding": "5.47.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32430.json b/NVD_Data/2024/CVE-2024-32430.json deleted file mode 100644 index 6abdcae0e..000000000 --- a/NVD_Data/2024/CVE-2024-32430.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:activecampaign:activecampaign:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E25BB2B0-7AAD-5895-9EC9-D10F8A9E0EB4", - "versionEndExcluding": "8.1.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32434.json b/NVD_Data/2024/CVE-2024-32434.json deleted file mode 100644 index 5401826ef..000000000 --- a/NVD_Data/2024/CVE-2024-32434.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tychesoftwares:order_delivery_date_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0ED818FA-CFAC-5019-9404-4E447AF6A257", - "versionEndExcluding": "3.21.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32436.json b/NVD_Data/2024/CVE-2024-32436.json deleted file mode 100644 index 31e44f579..000000000 --- a/NVD_Data/2024/CVE-2024-32436.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32436", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32436.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F24903CB-1ABC-5FE9-AEBC-B494BD2560CE", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32437.json b/NVD_Data/2024/CVE-2024-32437.json deleted file mode 100644 index fc4013502..000000000 --- a/NVD_Data/2024/CVE-2024-32437.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D95FDA7B-C47A-5DA5-922B-6EBC9EF34A24", - "versionEndExcluding": "3.3.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32438.json b/NVD_Data/2024/CVE-2024-32438.json deleted file mode 100644 index 3ded93c55..000000000 --- a/NVD_Data/2024/CVE-2024-32438.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32438", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32438.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cleverplugins:seo_booster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3D0E9EE2-7E03-5A79-806D-45E90AE8930A", - "versionEndExcluding": "3.8.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32439.json b/NVD_Data/2024/CVE-2024-32439.json deleted file mode 100644 index 80302bb5a..000000000 --- a/NVD_Data/2024/CVE-2024-32439.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32439", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32439.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:switchwp:wp_client_reports:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "201D1148-206C-5678-962A-A3FB9C63E03F", - "versionEndExcluding": "1.0.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3244.json b/NVD_Data/2024/CVE-2024-3244.json deleted file mode 100644 index 3523940d6..000000000 --- a/NVD_Data/2024/CVE-2024-3244.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3244", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3244.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BEFBE085-86FC-535D-8078-DCA1B8D224F9", - "versionEndExcluding": "3.9.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32440.json b/NVD_Data/2024/CVE-2024-32440.json deleted file mode 100644 index bd6bb9acc..000000000 --- a/NVD_Data/2024/CVE-2024-32440.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32440", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32440.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06A7DCAD-D796-51CA-82DB-8C52680567C7", - "versionEndExcluding": "2.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32443.json b/NVD_Data/2024/CVE-2024-32443.json deleted file mode 100644 index 941f9ca7e..000000000 --- a/NVD_Data/2024/CVE-2024-32443.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ip2location:country_blocker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E7F2EF4D-B8F6-5853-BAAC-936150B78C04", - "versionEndExcluding": "2.34.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32445.json b/NVD_Data/2024/CVE-2024-32445.json deleted file mode 100644 index 1a1deb482..000000000 --- a/NVD_Data/2024/CVE-2024-32445.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saleswonder:webinar_ignition:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "239E327F-D9FF-51F6-99DE-5FC21F266C7F", - "versionEndExcluding": "3.06.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:saleswonder:webinarignition:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39378B8A-7693-54BE-9AF0-3503691A51BD", - "versionEndExcluding": "3.06.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32447.json b/NVD_Data/2024/CVE-2024-32447.json deleted file mode 100644 index 7c890e514..000000000 --- a/NVD_Data/2024/CVE-2024-32447.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awpcp:another_wordpress_classifieds_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "744A25BA-878A-54B4-9403-4914F4B121DB", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32449.json b/NVD_Data/2024/CVE-2024-32449.json deleted file mode 100644 index 563c3b487..000000000 --- a/NVD_Data/2024/CVE-2024-32449.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magnigenie:restropress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17C33B9F-C08F-5C78-95E3-304F327FA01D", - "versionEndExcluding": "3.1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3245.json b/NVD_Data/2024/CVE-2024-3245.json deleted file mode 100644 index 1d1fd1324..000000000 --- a/NVD_Data/2024/CVE-2024-3245.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BEFBE085-86FC-535D-8078-DCA1B8D224F9", - "versionEndExcluding": "3.9.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32451.json b/NVD_Data/2024/CVE-2024-32451.json deleted file mode 100644 index 8fb46b305..000000000 --- a/NVD_Data/2024/CVE-2024-32451.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:legal_pages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA5B3983-C1C4-5623-AF9D-FD52962D49D3", - "versionEndExcluding": "1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32452.json b/NVD_Data/2024/CVE-2024-32452.json deleted file mode 100644 index 0e40ad4dd..000000000 --- a/NVD_Data/2024/CVE-2024-32452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA2A55B5-B23B-580A-B460-35C2BC7E5931", - "versionEndExcluding": "5.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32453.json b/NVD_Data/2024/CVE-2024-32453.json deleted file mode 100644 index 179cee7c6..000000000 --- a/NVD_Data/2024/CVE-2024-32453.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:poeditor:poeditor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "58B13DDC-89B6-5E28-B542-FC8C11F734F8", - "versionEndExcluding": "0.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32456.json b/NVD_Data/2024/CVE-2024-32456.json deleted file mode 100644 index 2849b0add..000000000 --- a/NVD_Data/2024/CVE-2024-32456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envothemes:envo_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5F499DF-9324-5394-BE7D-A7604546A19B", - "versionEndExcluding": "1.8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32458.json b/NVD_Data/2024/CVE-2024-32458.json deleted file mode 100644 index 5b43cde27..000000000 --- a/NVD_Data/2024/CVE-2024-32458.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32459.json b/NVD_Data/2024/CVE-2024-32459.json deleted file mode 100644 index 95174b7be..000000000 --- a/NVD_Data/2024/CVE-2024-32459.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3246.json b/NVD_Data/2024/CVE-2024-3246.json deleted file mode 100644 index c10a29e3e..000000000 --- a/NVD_Data/2024/CVE-2024-3246.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB254A71-9242-424E-8941-A5CE926C807E", - "versionEndExcluding": "6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32460.json b/NVD_Data/2024/CVE-2024-32460.json deleted file mode 100644 index 6b8ed0da9..000000000 --- a/NVD_Data/2024/CVE-2024-32460.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32460.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F86D0F9-300A-593D-B967-425FCA3E7D57", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EF2692CB-6D28-5D6A-B597-265157A432E9", - "versionEndExcluding": "2.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32461.json b/NVD_Data/2024/CVE-2024-32461.json deleted file mode 100644 index c9bc9040b..000000000 --- a/NVD_Data/2024/CVE-2024-32461.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", - "versionEndExcluding": "24.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32462.json b/NVD_Data/2024/CVE-2024-32462.json deleted file mode 100644 index 639fa70a0..000000000 --- a/NVD_Data/2024/CVE-2024-32462.json +++ /dev/null @@ -1,81 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32462", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32462.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F84CF122-E3E9-52BA-9F43-E5EC3CE5D271", - "versionEndExcluding": "1.10.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8918EA23-F191-518F-AFE7-980C6A360C21", - "versionEndExcluding": "1.12.9", - "versionStartIncluding": "1.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DF3B27E5-CC77-592D-9DC6-85C6616958D7", - "versionEndExcluding": "1.14.6", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7DAD4B0-A5E0-558A-A12F-105598C0A992", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C78D76B4-BBEB-58E4-8C05-8B2068C90E34", - "versionEndExcluding": "1.10.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFFB6325-77D7-5807-A0DF-D2730FE13D3C", - "versionEndExcluding": "1.12.9", - "versionStartIncluding": "1.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58C075B9-66AC-55DE-AA57-D843A0A25870", - "versionEndExcluding": "1.14.6", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D075A336-0898-5C4E-A2DC-0E67DEC9F6FA", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32464.json b/NVD_Data/2024/CVE-2024-32464.json deleted file mode 100644 index 8069cae80..000000000 --- a/NVD_Data/2024/CVE-2024-32464.json +++ /dev/null @@ -1,79 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32464", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32464.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "57E0B892-8A6A-5042-8593-7B3CD5A274EF", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "ED67B13B-3EAA-5521-B984-10C5C768E7B0", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B27DD039-2C17-5562-ADC7-3E14336C6192", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "DEE6B59D-9763-5A91-B54A-60823AA93314", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubyonrails:actiontext:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "22F732B9-C82B-5A0F-A537-8D22F3547216", - "versionEndExcluding": "7.1.3.4", - "versionStartIncluding": "7.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rubyonrails:actiontext:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B2160742-99F8-50D4-8DD3-C50D94C03917", - "versionEndExcluding": "7.2.0.beta2", - "versionStartIncluding": "7.2.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32465.json b/NVD_Data/2024/CVE-2024-32465.json deleted file mode 100644 index 0c16854ab..000000000 --- a/NVD_Data/2024/CVE-2024-32465.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F3AF8A2-EDFA-5674-9F5B-E9E2DD03C648", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E9313FD-8D4D-5BAB-B6DB-1806B6EFCEE9", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B4975FCE-B42B-5173-981D-267E6BC5D624", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA67E649-E1A1-56C0-A93B-6E85A313AAAA", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "952AF71E-E983-5A9F-84A3-09C7F9A58EB7", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E1A4879C-16B0-5F56-8C97-B8E176527540", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C809BE0B-DB05-54B3-9321-4022A59AD31B", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFD78704-FE1D-5FBB-BFE4-EBFF62655A3B", - "versionEndExcluding": "2.45.1", - "versionStartIncluding": "2.45.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFC71674-2463-586D-8EF4-8C7FC0E9D313", - "versionEndExcluding": "2.44.1", - "versionStartIncluding": "2.44.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C6890A-11D9-46CD-AF1D-85FAF61A0AA8", - "versionEndExcluding": "2.43.4", - "versionStartIncluding": "2.43.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "790B191F-6DD7-4F0A-96BD-BAD5CF3F2081", - "versionEndExcluding": "2.42.2", - "versionStartIncluding": "2.42.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "43F4DA2B-3978-54AE-8719-BAAD3CEAC95D", - "versionEndExcluding": "2.41.1", - "versionStartIncluding": "2.41.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28F0EBE5-AAB1-4BC8-B3CA-5F0B3D71642B", - "versionEndExcluding": "2.40.2", - "versionStartIncluding": "2.40.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67C50136-86FF-4BCF-B21F-5F09947CF6AC", - "versionEndExcluding": "2.39.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32466.json b/NVD_Data/2024/CVE-2024-32466.json deleted file mode 100644 index cb84b67df..000000000 --- a/NVD_Data/2024/CVE-2024-32466.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32466", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32466.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tolgee:tolgee:*:*:*:*:*:*:*:*", - "matchCriteriaId": "74544B2D-CB8F-52C0-BD36-33160F0C971C", - "versionEndExcluding": "3.57.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32467.json b/NVD_Data/2024/CVE-2024-32467.json deleted file mode 100644 index 2596bfbb6..000000000 --- a/NVD_Data/2024/CVE-2024-32467.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32467", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32467.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2547B864-13D8-561A-95B5-A54BB72F4A30", - "versionEndExcluding": "2.10.14-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32469.json b/NVD_Data/2024/CVE-2024-32469.json deleted file mode 100644 index 6acec8cc4..000000000 --- a/NVD_Data/2024/CVE-2024-32469.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32469", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32469.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F06324EE-53B1-4FAE-8BEF-795C35E4975D", - "versionEndExcluding": "0.27.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "002A169E-0656-5508-9B45-9711DC88B426", - "versionEndExcluding": "0.28.1", - "versionStartIncluding": "0.28.0.rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3247.json b/NVD_Data/2024/CVE-2024-3247.json deleted file mode 100644 index 7fe0af603..000000000 --- a/NVD_Data/2024/CVE-2024-3247.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20E42312-53C6-4D3F-963D-06CD49603AF3", - "versionEndIncluding": "4.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32470.json b/NVD_Data/2024/CVE-2024-32470.json deleted file mode 100644 index 166593fe4..000000000 --- a/NVD_Data/2024/CVE-2024-32470.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32470", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32470.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tolgee:tolgee:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B562F11-881C-59A9-8C3B-0DBC7830D3CD", - "versionEndExcluding": "3.57.4", - "versionStartIncluding": "3.57.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32472.json b/NVD_Data/2024/CVE-2024-32472.json deleted file mode 100644 index 41dbc32c6..000000000 --- a/NVD_Data/2024/CVE-2024-32472.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1DDB40B9-0994-50EA-877C-E76FA1837443", - "versionEndExcluding": "0.16.4", - "versionStartIncluding": "0.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "564C072A-658B-5859-9BC4-5E39DFDE93A6", - "versionEndExcluding": "0.17.6", - "versionStartIncluding": "0.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32473.json b/NVD_Data/2024/CVE-2024-32473.json deleted file mode 100644 index fc799370d..000000000 --- a/NVD_Data/2024/CVE-2024-32473.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32473", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32473.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "57D198F2-CC1C-579E-BC4E-C7CD7BD5E46D", - "versionEndExcluding": "26.0.2", - "versionStartIncluding": "26.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0A34CDB5-8BBF-58CA-991E-2C27C20AF051", - "versionEndExcluding": "26.0.2", - "versionStartIncluding": "26.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32474.json b/NVD_Data/2024/CVE-2024-32474.json deleted file mode 100644 index c297d5814..000000000 --- a/NVD_Data/2024/CVE-2024-32474.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:functional:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "40BAC563-B31A-5FC0-AA0B-3122863D0F30", - "versionEndExcluding": "24.4.1", - "versionStartIncluding": "24.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9FD6BBCA-892E-5BD6-852A-B673CBA1204D", - "versionEndExcluding": "24.4.1", - "versionStartIncluding": "24.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32475.json b/NVD_Data/2024/CVE-2024-32475.json deleted file mode 100644 index 33ca0b1a8..000000000 --- a/NVD_Data/2024/CVE-2024-32475.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32475", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32475.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A624A6EC-3BBD-520F-B178-84837F01BC5E", - "versionEndExcluding": "11.30.1", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C51A566-01A0-51AC-8C68-DCD03F1ACB49", - "versionEndExcluding": "1.29.4", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AFEBCAC-5BC6-5323-8A2B-8C373A5AAE12", - "versionEndExcluding": "1.28.3", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BC4B04E-14EF-5750-B396-8F7D06491D69", - "versionEndExcluding": "1.27.5", - "versionStartIncluding": "1.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32476.json b/NVD_Data/2024/CVE-2024-32476.json deleted file mode 100644 index 80b6bd15d..000000000 --- a/NVD_Data/2024/CVE-2024-32476.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0C7164A0-E405-520A-8478-964EF01FC8AB", - "versionEndExcluding": "2.10.8", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CA6FFB43-119A-54C7-8636-755BBEF3809D", - "versionEndExcluding": "2.9.13", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EC65DA68-F4F6-5965-AF36-1D4DA9320783", - "versionEndExcluding": "2.8.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "2F2DEBA4-4BDD-5AF2-9982-117553C6845B", - "versionEndExcluding": "2.10.8", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "45402FC5-9C76-543F-A598-47B3E18455A1", - "versionEndExcluding": "2.9.13", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "5DADE831-9DB8-5D16-BD4C-42C09C53CD8D", - "versionEndExcluding": "2.8.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0C7164A0-E405-520A-8478-964EF01FC8AB", - "versionEndExcluding": "2.10.8", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CA6FFB43-119A-54C7-8636-755BBEF3809D", - "versionEndExcluding": "2.9.13", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EC65DA68-F4F6-5965-AF36-1D4DA9320783", - "versionEndExcluding": "2.8.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "2F2DEBA4-4BDD-5AF2-9982-117553C6845B", - "versionEndExcluding": "2.10.8", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "45402FC5-9C76-543F-A598-47B3E18455A1", - "versionEndExcluding": "2.9.13", - "versionStartIncluding": "2.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "5DADE831-9DB8-5D16-BD4C-42C09C53CD8D", - "versionEndExcluding": "2.8.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32477.json b/NVD_Data/2024/CVE-2024-32477.json deleted file mode 100644 index 0b0e4400f..000000000 --- a/NVD_Data/2024/CVE-2024-32477.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32477", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32477.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "F5D7BAE5-A45F-5FA4-9DA0-9D7690A8261D", - "versionEndExcluding": "1.42.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32479.json b/NVD_Data/2024/CVE-2024-32479.json deleted file mode 100644 index 5eec54890..000000000 --- a/NVD_Data/2024/CVE-2024-32479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", - "versionEndExcluding": "24.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3248.json b/NVD_Data/2024/CVE-2024-3248.json deleted file mode 100644 index 759b9c364..000000000 --- a/NVD_Data/2024/CVE-2024-3248.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3248", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3248.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "20E42312-53C6-4D3F-963D-06CD49603AF3", - "versionEndIncluding": "4.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32480.json b/NVD_Data/2024/CVE-2024-32480.json deleted file mode 100644 index 72cc8d38b..000000000 --- a/NVD_Data/2024/CVE-2024-32480.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32480", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32480.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "E43B6AB4-D37A-52F4-9030-00116C5E7AF4", - "versionEndExcluding": "24.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32481.json b/NVD_Data/2024/CVE-2024-32481.json deleted file mode 100644 index 3fab890fd..000000000 --- a/NVD_Data/2024/CVE-2024-32481.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "54BD3DA7-343E-50FE-AE7E-3F141E34ECAA", - "versionEndExcluding": "0.4.0b1", - "versionStartIncluding": "0.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32505.json b/NVD_Data/2024/CVE-2024-32505.json deleted file mode 100644 index 5ecd7a917..000000000 --- a/NVD_Data/2024/CVE-2024-32505.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59C6F618-D68B-5D31-9B11-EB5CC914EAE9", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A52D71A3-3EE9-5C67-9E74-769B510441E7", - "versionEndExcluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32506.json b/NVD_Data/2024/CVE-2024-32506.json deleted file mode 100644 index cf954788a..000000000 --- a/NVD_Data/2024/CVE-2024-32506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32507.json b/NVD_Data/2024/CVE-2024-32507.json deleted file mode 100644 index 929b47620..000000000 --- a/NVD_Data/2024/CVE-2024-32507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3DE511B-9EEF-5C4A-A222-8F3804F30832", - "versionEndExcluding": "1.7.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32508.json b/NVD_Data/2024/CVE-2024-32508.json deleted file mode 100644 index c9e2b9ab3..000000000 --- a/NVD_Data/2024/CVE-2024-32508.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32508", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32508.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D08F1D51-73B7-5377-B93C-77974C0CC2E8", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32512.json b/NVD_Data/2024/CVE-2024-32512.json deleted file mode 100644 index 4c6aa0bbe..000000000 --- a/NVD_Data/2024/CVE-2024-32512.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weformspro:weforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "162B091C-598D-4554-9262-AD91671AA23B", - "versionEndExcluding": "1.6.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32513.json b/NVD_Data/2024/CVE-2024-32513.json deleted file mode 100644 index 6853dd57c..000000000 --- a/NVD_Data/2024/CVE-2024-32513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adtribes:product_feed_pro_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD6F1B2D-7347-5A47-9B20-79619C858D9F", - "versionEndExcluding": "13.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32516.json b/NVD_Data/2024/CVE-2024-32516.json deleted file mode 100644 index db88f630d..000000000 --- a/NVD_Data/2024/CVE-2024-32516.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:palscode:multi_currency_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA58E3AF-3434-51B1-861C-49005D4189B2", - "versionEndExcluding": "1.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32519.json b/NVD_Data/2024/CVE-2024-32519.json deleted file mode 100644 index 05dbe461f..000000000 --- a/NVD_Data/2024/CVE-2024-32519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gutengeek:gg_woo_feed:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9D50D81-5BB3-547B-9A69-40F6193FF433", - "versionEndExcluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32521.json b/NVD_Data/2024/CVE-2024-32521.json deleted file mode 100644 index 5b670a320..000000000 --- a/NVD_Data/2024/CVE-2024-32521.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:highfivery:zero-spam:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74E5EA08-1C89-5D48-91EB-EFF1EE93FA65", - "versionEndExcluding": "5.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:highfivery:zero_spam_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88415C89-E460-55ED-9BFD-256B1C533F95", - "versionEndExcluding": "5.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32523.json b/NVD_Data/2024/CVE-2024-32523.json deleted file mode 100644 index d82ceee83..000000000 --- a/NVD_Data/2024/CVE-2024-32523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailster:mailster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99D7F9CE-637B-5A0D-B5FF-D300325A2CB1", - "versionEndExcluding": "4.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32528.json b/NVD_Data/2024/CVE-2024-32528.json deleted file mode 100644 index 83bd661b3..000000000 --- a/NVD_Data/2024/CVE-2024-32528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seerox:wp_dynamic_keywords_injector:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C84A31D-A39F-5844-90B5-D831742CFD99", - "versionEndExcluding": "2.3.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32530.json b/NVD_Data/2024/CVE-2024-32530.json deleted file mode 100644 index b9d8f59ef..000000000 --- a/NVD_Data/2024/CVE-2024-32530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presstigers:simple_testimonials_showcase:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "953CC7AE-C661-53FB-AFE7-28B97EF23247", - "versionEndExcluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32534.json b/NVD_Data/2024/CVE-2024-32534.json deleted file mode 100644 index a0f051afe..000000000 --- a/NVD_Data/2024/CVE-2024-32534.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1F4040BF-554E-5A5C-B544-CBB454F17074", - "versionEndExcluding": "1.15.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32544.json b/NVD_Data/2024/CVE-2024-32544.json deleted file mode 100644 index 009d9f8eb..000000000 --- a/NVD_Data/2024/CVE-2024-32544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netgsm:netgsm:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68D09AE5-E871-520C-ACCC-052D88A20177", - "versionEndExcluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32549.json b/NVD_Data/2024/CVE-2024-32549.json deleted file mode 100644 index 2a38c9f83..000000000 --- a/NVD_Data/2024/CVE-2024-32549.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1DB337C-CC5F-5B8E-8388-DBC70041936C", - "versionEndIncluding": "4.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32551.json b/NVD_Data/2024/CVE-2024-32551.json deleted file mode 100644 index b8e3d0b36..000000000 --- a/NVD_Data/2024/CVE-2024-32551.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", - "versionEndIncluding": "4.71", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32552.json b/NVD_Data/2024/CVE-2024-32552.json deleted file mode 100644 index 589d432ad..000000000 --- a/NVD_Data/2024/CVE-2024-32552.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:taggbox:taggbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6583BAC2-1311-572E-9D63-3682528C6E92", - "versionEndExcluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32557.json b/NVD_Data/2024/CVE-2024-32557.json deleted file mode 100644 index 225b9d5af..000000000 --- a/NVD_Data/2024/CVE-2024-32557.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D550D6B6-3401-5890-AF59-9EA5C73D313F", - "versionEndExcluding": "2.6.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32558.json b/NVD_Data/2024/CVE-2024-32558.json deleted file mode 100644 index 9f332417d..000000000 --- a/NVD_Data/2024/CVE-2024-32558.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32558", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32558.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEC9E1B4-6644-5A83-BE63-0D1996C1CED8", - "versionEndExcluding": "3.3.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32559.json b/NVD_Data/2024/CVE-2024-32559.json deleted file mode 100644 index 76deafa3b..000000000 --- a/NVD_Data/2024/CVE-2024-32559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hwk:wp_404_auto_redirect_to_similar_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9199365D-D857-5F16-BD86-3E0B2F23DB21", - "versionEndExcluding": "1.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32562.json b/NVD_Data/2024/CVE-2024-32562.json deleted file mode 100644 index f39f09a0f..000000000 --- a/NVD_Data/2024/CVE-2024-32562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zynith:zynith:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B984FCA7-FAA9-48EF-8E17-3B89C289FF89", - "versionEndIncluding": "7.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32563.json b/NVD_Data/2024/CVE-2024-32563.json deleted file mode 100644 index 7e3703328..000000000 --- a/NVD_Data/2024/CVE-2024-32563.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32563", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32563.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9CA80A8-FC6F-5564-8025-C6B92C45E53E", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32564.json b/NVD_Data/2024/CVE-2024-32564.json deleted file mode 100644 index 4c4bb4b97..000000000 --- a/NVD_Data/2024/CVE-2024-32564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C75EF9A-D9B7-5DC3-8341-EB3C077D9B9F", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32566.json b/NVD_Data/2024/CVE-2024-32566.json deleted file mode 100644 index 47d3842ab..000000000 --- a/NVD_Data/2024/CVE-2024-32566.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32566", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32566.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpclubmanager:wp_club_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A6EC948F-7D0E-5C45-ADEF-25E1E1DB5A9A", - "versionEndExcluding": "2.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32567.json b/NVD_Data/2024/CVE-2024-32567.json deleted file mode 100644 index c52cd7417..000000000 --- a/NVD_Data/2024/CVE-2024-32567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85E2C1C3-EA5F-52F1-B7FE-475618D19F66", - "versionEndExcluding": "3.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32568.json b/NVD_Data/2024/CVE-2024-32568.json deleted file mode 100644 index 39a20afe3..000000000 --- a/NVD_Data/2024/CVE-2024-32568.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32568", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32568.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75820135-8243-5035-B985-C537CF97A58B", - "versionEndExcluding": "2.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32569.json b/NVD_Data/2024/CVE-2024-32569.json deleted file mode 100644 index 5e8219eae..000000000 --- a/NVD_Data/2024/CVE-2024-32569.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32569", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32569.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89B2D99A-C3F2-583F-AC81-8F8C7BDCAC90", - "versionEndExcluding": "3.1.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32571.json b/NVD_Data/2024/CVE-2024-32571.json deleted file mode 100644 index ee5721ccb..000000000 --- a/NVD_Data/2024/CVE-2024-32571.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32571", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32571.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:noorsplugin:wp_stripe_checkout:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "70F91DAF-A32D-5F3E-86A0-33C64A52423F", - "versionEndExcluding": "1.2.2.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32572.json b/NVD_Data/2024/CVE-2024-32572.json deleted file mode 100644 index a69f4f347..000000000 --- a/NVD_Data/2024/CVE-2024-32572.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32572", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32572.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9970AFC8-D298-5144-9484-DFD8CDC3DF59", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5488006-477F-5C33-A87A-AF7D9CBB87E2", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32573.json b/NVD_Data/2024/CVE-2024-32573.json deleted file mode 100644 index a475362a9..000000000 --- a/NVD_Data/2024/CVE-2024-32573.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32573", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32573.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11A33373-F65C-50AC-B21C-F57F6E9E699F", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32574.json b/NVD_Data/2024/CVE-2024-32574.json deleted file mode 100644 index b7e4f82ef..000000000 --- a/NVD_Data/2024/CVE-2024-32574.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32574", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32574.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freelancer-coder:wordpress_simple_html_sitemap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3678327A-51CA-5A03-8275-9CD123816413", - "versionEndExcluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32575.json b/NVD_Data/2024/CVE-2024-32575.json deleted file mode 100644 index 3deefaf78..000000000 --- a/NVD_Data/2024/CVE-2024-32575.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E93A5165-32B9-5608-97B7-91EDA3BBD59F", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32577.json b/NVD_Data/2024/CVE-2024-32577.json deleted file mode 100644 index 43436c854..000000000 --- a/NVD_Data/2024/CVE-2024-32577.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32577", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32577.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeboxr:cbx_bookmark_\\&_favorite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD2E4978-02E3-551F-A093-5BC62E412AC1", - "versionEndExcluding": "1.7.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32578.json b/NVD_Data/2024/CVE-2024-32578.json deleted file mode 100644 index ef4d81765..000000000 --- a/NVD_Data/2024/CVE-2024-32578.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32578", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32578.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96C4ECEB-A394-56FB-A2EE-4D75DD2320E9", - "versionEndExcluding": "1.2.55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A4EE1D3-969C-5E95-A990-E781D3A38B83", - "versionEndExcluding": "1.2.55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32579.json b/NVD_Data/2024/CVE-2024-32579.json deleted file mode 100644 index 510c9ebca..000000000 --- a/NVD_Data/2024/CVE-2024-32579.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32579", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32579.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oracle:restaurant_menu_-_food_ordering_system_-_table_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "350EC31B-F897-5B54-95A4-FB17AF784FE7", - "versionEndExcluding": "2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32580.json b/NVD_Data/2024/CVE-2024-32580.json deleted file mode 100644 index e8ae7197a..000000000 --- a/NVD_Data/2024/CVE-2024-32580.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32580", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32580.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F24C4552-7089-5889-92FB-398A19302CE5", - "versionEndExcluding": "3.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32581.json b/NVD_Data/2024/CVE-2024-32581.json deleted file mode 100644 index 150f4c264..000000000 --- a/NVD_Data/2024/CVE-2024-32581.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32581", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32581.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lenderd:mortgage_calculators_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9719FD09-5961-5094-8103-68DABE58F28D", - "versionEndExcluding": "1.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32582.json b/NVD_Data/2024/CVE-2024-32582.json deleted file mode 100644 index 4a3b42e70..000000000 --- a/NVD_Data/2024/CVE-2024-32582.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32583.json b/NVD_Data/2024/CVE-2024-32583.json deleted file mode 100644 index 014211e2c..000000000 --- a/NVD_Data/2024/CVE-2024-32583.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDB9DBE4-537A-5329-9ACC-47FEB65CC9F5", - "versionEndExcluding": "1.8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32584.json b/NVD_Data/2024/CVE-2024-32584.json deleted file mode 100644 index 978ea6811..000000000 --- a/NVD_Data/2024/CVE-2024-32584.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:standalonetech:terawallet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C087520-11D9-5A26-994B-29BE0B86B824", - "versionEndExcluding": "1.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32586.json b/NVD_Data/2024/CVE-2024-32586.json deleted file mode 100644 index 7e29954b9..000000000 --- a/NVD_Data/2024/CVE-2024-32586.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32586", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32586.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendify:editorskit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A38C824D-9143-569C-90D4-D9B304163302", - "versionEndExcluding": "1.40.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32587.json b/NVD_Data/2024/CVE-2024-32587.json deleted file mode 100644 index 4e7740fde..000000000 --- a/NVD_Data/2024/CVE-2024-32587.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32587", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32587.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:donweb:envialosimple\\:*:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C0956E8-CFD6-568E-8C4B-965797EA1FE9", - "versionEndExcluding": "2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32588.json b/NVD_Data/2024/CVE-2024-32588.json deleted file mode 100644 index f9116ad38..000000000 --- a/NVD_Data/2024/CVE-2024-32588.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32588", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32588.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFA3B5C5-B6D4-5016-927D-7C8A9CA90778", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32595.json b/NVD_Data/2024/CVE-2024-32595.json deleted file mode 100644 index 089bb9040..000000000 --- a/NVD_Data/2024/CVE-2024-32595.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0998D3A-74D0-59EC-A7F2-F31E2D372E54", - "versionEndExcluding": "4.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32597.json b/NVD_Data/2024/CVE-2024-32597.json deleted file mode 100644 index 780616d75..000000000 --- a/NVD_Data/2024/CVE-2024-32597.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32597.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xylusthemes:wp_smart_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "50571BC5-CDCA-5BA4-975D-F858ACE688E9", - "versionEndExcluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32599.json b/NVD_Data/2024/CVE-2024-32599.json deleted file mode 100644 index 6e8d4cd36..000000000 --- a/NVD_Data/2024/CVE-2024-32599.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32599.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_dummy_content_generator_project:wp_dummy_content_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32178C56-E27C-5F20-A4DF-71FCFD5C4B88", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32600.json b/NVD_Data/2024/CVE-2024-32600.json deleted file mode 100644 index 8c1a2a134..000000000 --- a/NVD_Data/2024/CVE-2024-32600.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32600", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32600.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99748BD1-F620-5449-B04A-556A8BAD0EC7", - "versionEndExcluding": "3.9.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32601.json b/NVD_Data/2024/CVE-2024-32601.json deleted file mode 100644 index 7fcf57d08..000000000 --- a/NVD_Data/2024/CVE-2024-32601.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32601", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32601.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:essentialplugin:popup_anything:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F3B0A04-7C7D-5781-86E9-453B78B9EDE6", - "versionEndExcluding": "2.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32602.json b/NVD_Data/2024/CVE-2024-32602.json deleted file mode 100644 index 8c281893a..000000000 --- a/NVD_Data/2024/CVE-2024-32602.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32602", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32602.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75E6C130-0BE7-5DD7-ADCE-E6A5BF1D7393", - "versionEndExcluding": "5.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32603.json b/NVD_Data/2024/CVE-2024-32603.json deleted file mode 100644 index dc258cede..000000000 --- a/NVD_Data/2024/CVE-2024-32603.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddypress_woocommerce_my_account_integration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BA5891D-3B20-5464-918A-1607BF76C85A", - "versionEndExcluding": "3.4.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32604.json b/NVD_Data/2024/CVE-2024-32604.json deleted file mode 100644 index 2ba139d63..000000000 --- a/NVD_Data/2024/CVE-2024-32604.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", - "versionEndExcluding": "16.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32605.json b/NVD_Data/2024/CVE-2024-32605.json deleted file mode 100644 index 0526453f0..000000000 --- a/NVD_Data/2024/CVE-2024-32605.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32605.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32606.json b/NVD_Data/2024/CVE-2024-32606.json deleted file mode 100644 index 27ea86176..000000000 --- a/NVD_Data/2024/CVE-2024-32606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32607.json b/NVD_Data/2024/CVE-2024-32607.json deleted file mode 100644 index 23df700b3..000000000 --- a/NVD_Data/2024/CVE-2024-32607.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32607.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32609.json b/NVD_Data/2024/CVE-2024-32609.json deleted file mode 100644 index 036bff1d1..000000000 --- a/NVD_Data/2024/CVE-2024-32609.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32609", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32609.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3261.json b/NVD_Data/2024/CVE-2024-3261.json deleted file mode 100644 index 12cf07adc..000000000 --- a/NVD_Data/2024/CVE-2024-3261.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:machothemes:strong_testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3EAB84CF-C726-564F-B053-80EEA418DE61", - "versionEndExcluding": "3.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32610.json b/NVD_Data/2024/CVE-2024-32610.json deleted file mode 100644 index f0728e0e4..000000000 --- a/NVD_Data/2024/CVE-2024-32610.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32610", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32610.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32611.json b/NVD_Data/2024/CVE-2024-32611.json deleted file mode 100644 index d9cc12556..000000000 --- a/NVD_Data/2024/CVE-2024-32611.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32612.json b/NVD_Data/2024/CVE-2024-32612.json deleted file mode 100644 index 77de1050d..000000000 --- a/NVD_Data/2024/CVE-2024-32612.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32613.json b/NVD_Data/2024/CVE-2024-32613.json deleted file mode 100644 index 96cb8a326..000000000 --- a/NVD_Data/2024/CVE-2024-32613.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32613", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32613.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32614.json b/NVD_Data/2024/CVE-2024-32614.json deleted file mode 100644 index 5df75bff6..000000000 --- a/NVD_Data/2024/CVE-2024-32614.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32615.json b/NVD_Data/2024/CVE-2024-32615.json deleted file mode 100644 index a5ef8db9e..000000000 --- a/NVD_Data/2024/CVE-2024-32615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32616.json b/NVD_Data/2024/CVE-2024-32616.json deleted file mode 100644 index 2ffa13434..000000000 --- a/NVD_Data/2024/CVE-2024-32616.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32616", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32616.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32617.json b/NVD_Data/2024/CVE-2024-32617.json deleted file mode 100644 index e9dd0ae15..000000000 --- a/NVD_Data/2024/CVE-2024-32617.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32617.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32618.json b/NVD_Data/2024/CVE-2024-32618.json deleted file mode 100644 index 75f2d6c75..000000000 --- a/NVD_Data/2024/CVE-2024-32618.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32618", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32618.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32619.json b/NVD_Data/2024/CVE-2024-32619.json deleted file mode 100644 index 4b70f57ac..000000000 --- a/NVD_Data/2024/CVE-2024-32619.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32619", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32619.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32620.json b/NVD_Data/2024/CVE-2024-32620.json deleted file mode 100644 index 068a5511a..000000000 --- a/NVD_Data/2024/CVE-2024-32620.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32620", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32620.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32621.json b/NVD_Data/2024/CVE-2024-32621.json deleted file mode 100644 index bc252b698..000000000 --- a/NVD_Data/2024/CVE-2024-32621.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32622.json b/NVD_Data/2024/CVE-2024-32622.json deleted file mode 100644 index ab3e0fc6f..000000000 --- a/NVD_Data/2024/CVE-2024-32622.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32622", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32622.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32623.json b/NVD_Data/2024/CVE-2024-32623.json deleted file mode 100644 index 439bb75ea..000000000 --- a/NVD_Data/2024/CVE-2024-32623.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32623", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32623.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32624.json b/NVD_Data/2024/CVE-2024-32624.json deleted file mode 100644 index 99c853214..000000000 --- a/NVD_Data/2024/CVE-2024-32624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32638.json b/NVD_Data/2024/CVE-2024-32638.json deleted file mode 100644 index d2208353e..000000000 --- a/NVD_Data/2024/CVE-2024-32638.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32638.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DE1944D-B988-530D-9718-EF2B10FF2162", - "versionEndExcluding": "3.9.1", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4A4C328-B2AA-504A-B6FD-2CB6D0C483AC", - "versionEndExcluding": "3.8.1", - "versionStartIncluding": "3.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32644.json b/NVD_Data/2024/CVE-2024-32644.json deleted file mode 100644 index 0ae07dc5c..000000000 --- a/NVD_Data/2024/CVE-2024-32644.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32644", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32644.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EE2DBAF0-7EC6-5AA6-A823-0189C8DBEF3B", - "versionEndExcluding": "17.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32645.json b/NVD_Data/2024/CVE-2024-32645.json deleted file mode 100644 index 83c440ed8..000000000 --- a/NVD_Data/2024/CVE-2024-32645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32646.json b/NVD_Data/2024/CVE-2024-32646.json deleted file mode 100644 index af56fc1ae..000000000 --- a/NVD_Data/2024/CVE-2024-32646.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32647.json b/NVD_Data/2024/CVE-2024-32647.json deleted file mode 100644 index 00616904e..000000000 --- a/NVD_Data/2024/CVE-2024-32647.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32647", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32647.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32648.json b/NVD_Data/2024/CVE-2024-32648.json deleted file mode 100644 index 5308df522..000000000 --- a/NVD_Data/2024/CVE-2024-32648.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32648", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32648.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6DA7B40A-DC0C-5791-8559-A71211EE7648", - "versionEndExcluding": "0.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32649.json b/NVD_Data/2024/CVE-2024-32649.json deleted file mode 100644 index d4c62e8c9..000000000 --- a/NVD_Data/2024/CVE-2024-32649.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32649", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32649.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*", - "matchCriteriaId": "832C489D-4288-46B4-A29E-0E7168748042", - "versionEndIncluding": "0.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32650.json b/NVD_Data/2024/CVE-2024-32650.json deleted file mode 100644 index d661c0e7f..000000000 --- a/NVD_Data/2024/CVE-2024-32650.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32650", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32650.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "0E1B49F2-8D34-5676-86E5-FCB0E285CB8F", - "versionEndExcluding": "0.23.5", - "versionStartIncluding": "0.23.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "C5AABFFE-D731-50E2-8425-A9F0C45DD8F7", - "versionEndExcluding": "0.22.4", - "versionStartIncluding": "0.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "1CC1CBCB-521B-5C70-AAC0-DA46DE00C632", - "versionEndExcluding": "0.21.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32651.json b/NVD_Data/2024/CVE-2024-32651.json deleted file mode 100644 index b7a4c5d23..000000000 --- a/NVD_Data/2024/CVE-2024-32651.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32651", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32651.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4AA9DED2-E265-54B0-8F03-E45E2AC9970B", - "versionEndIncluding": "0.45.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32652.json b/NVD_Data/2024/CVE-2024-32652.json deleted file mode 100644 index 6ba90bcea..000000000 --- a/NVD_Data/2024/CVE-2024-32652.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hono:node-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "FBEA7055-C32D-554E-AF24-EC6B95002198", - "versionEndExcluding": "1.10.1", - "versionStartIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32653.json b/NVD_Data/2024/CVE-2024-32653.json deleted file mode 100644 index 422921157..000000000 --- a/NVD_Data/2024/CVE-2024-32653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jadx_project:jadx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9FEA791E-E220-52FE-95EB-AE14A237A372", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32658.json b/NVD_Data/2024/CVE-2024-32658.json deleted file mode 100644 index ddc662bc5..000000000 --- a/NVD_Data/2024/CVE-2024-32658.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", - "versionEndExcluding": "3.5.1", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", - "versionEndExcluding": "2.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32659.json b/NVD_Data/2024/CVE-2024-32659.json deleted file mode 100644 index 8ce502c71..000000000 --- a/NVD_Data/2024/CVE-2024-32659.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32659", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32659.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", - "versionEndExcluding": "3.5.1", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", - "versionEndExcluding": "2.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3266.json b/NVD_Data/2024/CVE-2024-3266.json deleted file mode 100644 index c6411e031..000000000 --- a/NVD_Data/2024/CVE-2024-3266.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32660.json b/NVD_Data/2024/CVE-2024-32660.json deleted file mode 100644 index e8db5d5f7..000000000 --- a/NVD_Data/2024/CVE-2024-32660.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", - "versionEndExcluding": "3.5.1", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", - "versionEndExcluding": "2.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32661.json b/NVD_Data/2024/CVE-2024-32661.json deleted file mode 100644 index d62db8db1..000000000 --- a/NVD_Data/2024/CVE-2024-32661.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", - "versionEndExcluding": "3.5.1", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", - "versionEndExcluding": "2.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32662.json b/NVD_Data/2024/CVE-2024-32662.json deleted file mode 100644 index 9098a750c..000000000 --- a/NVD_Data/2024/CVE-2024-32662.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EB7988D-B934-589B-80D5-45D5DD2420E6", - "versionEndExcluding": "3.5.1", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A093A86B-4749-50EF-93C7-BB5F6856EEA1", - "versionEndExcluding": "2.11.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32663.json b/NVD_Data/2024/CVE-2024-32663.json deleted file mode 100644 index 04c68bdb7..000000000 --- a/NVD_Data/2024/CVE-2024-32663.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32663", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32663.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", - "versionEndExcluding": "7.0.5", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", - "versionEndExcluding": "6.0.19", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32664.json b/NVD_Data/2024/CVE-2024-32664.json deleted file mode 100644 index 098ad4f82..000000000 --- a/NVD_Data/2024/CVE-2024-32664.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32664", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32664.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", - "versionEndExcluding": "6.0.19", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", - "versionEndExcluding": "7.0.5", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3267.json b/NVD_Data/2024/CVE-2024-3267.json deleted file mode 100644 index ff44b1726..000000000 --- a/NVD_Data/2024/CVE-2024-3267.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3267", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3267.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF10E727-9D86-5F39-B0C7-98863765D7F9", - "versionEndExcluding": "4.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32679.json b/NVD_Data/2024/CVE-2024-32679.json deleted file mode 100644 index 9c2a7893d..000000000 --- a/NVD_Data/2024/CVE-2024-32679.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tammersoft:shared_files:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80A27A0E-1FAC-57DE-A3D3-A59466BC8987", - "versionEndExcluding": "1.7.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3268.json b/NVD_Data/2024/CVE-2024-3268.json deleted file mode 100644 index f22e943e5..000000000 --- a/NVD_Data/2024/CVE-2024-3268.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:emarketdesign:youtube_video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E440D54-9473-53DE-9CA1-E25B1096C424", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32680.json b/NVD_Data/2024/CVE-2024-32680.json deleted file mode 100644 index 13e550c64..000000000 --- a/NVD_Data/2024/CVE-2024-32680.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5B525A-CE89-53F9-8848-291CE4CDB9DA", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6B5901E-68B4-51C3-BD22-5B23CC85A08C", - "versionEndExcluding": "1.3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32683.json b/NVD_Data/2024/CVE-2024-32683.json deleted file mode 100644 index d7ee9ec37..000000000 --- a/NVD_Data/2024/CVE-2024-32683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32684.json b/NVD_Data/2024/CVE-2024-32684.json deleted file mode 100644 index c9c763eaa..000000000 --- a/NVD_Data/2024/CVE-2024-32684.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32685.json b/NVD_Data/2024/CVE-2024-32685.json deleted file mode 100644 index 2f921bd03..000000000 --- a/NVD_Data/2024/CVE-2024-32685.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32685", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32685.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_ultimate_review:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8957BB05-9DA2-5873-9109-448518FABFD5", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32686.json b/NVD_Data/2024/CVE-2024-32686.json deleted file mode 100644 index cdf3d6acd..000000000 --- a/NVD_Data/2024/CVE-2024-32686.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32686", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32686.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:backupbliss:backup_migration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62599872-2AE2-56C7-BF0F-70D945F03AEC", - "versionEndExcluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3269.json b/NVD_Data/2024/CVE-2024-3269.json deleted file mode 100644 index 771410e68..000000000 --- a/NVD_Data/2024/CVE-2024-3269.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3269", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3269.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E291C22-BF76-5272-B7AB-5D8055908316", - "versionEndExcluding": "4.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39F04696-0E8C-5199-B92A-3C04DBB9460E", - "versionEndExcluding": "4.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32690.json b/NVD_Data/2024/CVE-2024-32690.json deleted file mode 100644 index e0bf7ceaa..000000000 --- a/NVD_Data/2024/CVE-2024-32690.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32690", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32690.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rss_feed_widget_project:rss_feed_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ED42F6DA-8B9A-506A-8E66-12A3C87A1B25", - "versionEndExcluding": "2.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32691.json b/NVD_Data/2024/CVE-2024-32691.json deleted file mode 100644 index 2a39d7c6b..000000000 --- a/NVD_Data/2024/CVE-2024-32691.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32691", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32691.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4CBAC5C-DB62-53BA-BB86-451EC53BFB18", - "versionEndExcluding": "1.0.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32694.json b/NVD_Data/2024/CVE-2024-32694.json deleted file mode 100644 index 6f13b6c9b..000000000 --- a/NVD_Data/2024/CVE-2024-32694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeinteractivemedia:real3d_flipbook:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B957F41C-63F8-5E02-B43A-B6E0F4DDB9E0", - "versionEndExcluding": "3.63", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32696.json b/NVD_Data/2024/CVE-2024-32696.json deleted file mode 100644 index e942cb7f9..000000000 --- a/NVD_Data/2024/CVE-2024-32696.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C18A35F-44AF-5755-A081-BEF8EB7D78E5", - "versionEndExcluding": "4.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32697.json b/NVD_Data/2024/CVE-2024-32697.json deleted file mode 100644 index e58c53a05..000000000 --- a/NVD_Data/2024/CVE-2024-32697.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:helloasso:helloasso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13CA2F73-ADBB-55DB-9F84-C67EDE5A5A7E", - "versionEndExcluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32698.json b/NVD_Data/2024/CVE-2024-32698.json deleted file mode 100644 index 0cb002c56..000000000 --- a/NVD_Data/2024/CVE-2024-32698.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32698", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32698.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32700.json b/NVD_Data/2024/CVE-2024-32700.json deleted file mode 100644 index 3d06f5d58..000000000 --- a/NVD_Data/2024/CVE-2024-32700.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kognetics:kognetiks_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "785D97F2-BB9C-5182-8B98-E3E683710CA6", - "versionEndExcluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32701.json b/NVD_Data/2024/CVE-2024-32701.json deleted file mode 100644 index dc405c646..000000000 --- a/NVD_Data/2024/CVE-2024-32701.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4AAB85C2-CEF0-4734-93C7-322DA155A978", - "versionEndExcluding": "0.1.0.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32703.json b/NVD_Data/2024/CVE-2024-32703.json deleted file mode 100644 index c5cacb205..000000000 --- a/NVD_Data/2024/CVE-2024-32703.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", - "versionEndExcluding": "6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32704.json b/NVD_Data/2024/CVE-2024-32704.json deleted file mode 100644 index bff393be8..000000000 --- a/NVD_Data/2024/CVE-2024-32704.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", - "versionEndExcluding": "6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32705.json b/NVD_Data/2024/CVE-2024-32705.json deleted file mode 100644 index 72820c913..000000000 --- a/NVD_Data/2024/CVE-2024-32705.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32705", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32705.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63984808-F5B6-4E68-941A-C9B105E67E90", - "versionEndExcluding": "6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32707.json b/NVD_Data/2024/CVE-2024-32707.json deleted file mode 100644 index 5a7a7b8b9..000000000 --- a/NVD_Data/2024/CVE-2024-32707.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32707", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32707.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghozylab:image_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6714475A-B1EE-5150-B5CD-FA087926939D", - "versionEndExcluding": "1.1.127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32709.json b/NVD_Data/2024/CVE-2024-32709.json deleted file mode 100644 index a090956b6..000000000 --- a/NVD_Data/2024/CVE-2024-32709.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", - "versionEndExcluding": "16.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32710.json b/NVD_Data/2024/CVE-2024-32710.json deleted file mode 100644 index 5c8f2146e..000000000 --- a/NVD_Data/2024/CVE-2024-32710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "750041AB-1488-4E56-AC57-C9FEEA6AFD63", - "versionEndExcluding": "16.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32711.json b/NVD_Data/2024/CVE-2024-32711.json deleted file mode 100644 index 7a1582202..000000000 --- a/NVD_Data/2024/CVE-2024-32711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FFF1C852-A727-5B49-8486-9A4A0EBD1388", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32712.json b/NVD_Data/2024/CVE-2024-32712.json deleted file mode 100644 index bd64260c9..000000000 --- a/NVD_Data/2024/CVE-2024-32712.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32712", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32712.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EB842998-A76E-57A5-AE40-6B62F0C95CFB", - "versionEndExcluding": "4.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32714.json b/NVD_Data/2024/CVE-2024-32714.json deleted file mode 100644 index a56a39ec4..000000000 --- a/NVD_Data/2024/CVE-2024-32714.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32714", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32714.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0FB5C55-1356-5958-BA21-DDCECF167628", - "versionEndExcluding": "1.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E61947D7-2862-52E9-B304-17C14EF0B63E", - "versionEndExcluding": "1.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32715.json b/NVD_Data/2024/CVE-2024-32715.json deleted file mode 100644 index ad0c25b19..000000000 --- a/NVD_Data/2024/CVE-2024-32715.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32715", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32715.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBB4F8DD-35BD-5FD6-B9FB-68CD93AD61DB", - "versionEndExcluding": "1.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32719.json b/NVD_Data/2024/CVE-2024-32719.json deleted file mode 100644 index 8e0d894db..000000000 --- a/NVD_Data/2024/CVE-2024-32719.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32719", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32719.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpclubmanager:wp_club_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A6EC948F-7D0E-5C45-ADEF-25E1E1DB5A9A", - "versionEndExcluding": "2.2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32720.json b/NVD_Data/2024/CVE-2024-32720.json deleted file mode 100644 index 2c882bba8..000000000 --- a/NVD_Data/2024/CVE-2024-32720.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32720.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dwbooster:appointment_hour_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1BC90CB0-7608-5552-88FD-B6AA676B3EC4", - "versionEndExcluding": "1.4.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32721.json b/NVD_Data/2024/CVE-2024-32721.json deleted file mode 100644 index 3819be11e..000000000 --- a/NVD_Data/2024/CVE-2024-32721.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32721", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32721.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AAADF5D-F5B4-5550-BB6C-C37D40FE944A", - "versionEndExcluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32723.json b/NVD_Data/2024/CVE-2024-32723.json deleted file mode 100644 index ff1dca0fc..000000000 --- a/NVD_Data/2024/CVE-2024-32723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codetides:advanced_floating_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44C76117-BB7C-50C5-B4A1-5116106B8A0D", - "versionEndExcluding": "1.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32726.json b/NVD_Data/2024/CVE-2024-32726.json deleted file mode 100644 index 606276ee3..000000000 --- a/NVD_Data/2024/CVE-2024-32726.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32726", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32726.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buffercode:frontend_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EF8D123-DE41-5078-906C-E130600BC2D8", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32728.json b/NVD_Data/2024/CVE-2024-32728.json deleted file mode 100644 index 93b4d1a74..000000000 --- a/NVD_Data/2024/CVE-2024-32728.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32728", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32728.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EDD2580-3D67-5A12-AC8B-7E9949167046", - "versionEndExcluding": "2.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32735.json b/NVD_Data/2024/CVE-2024-32735.json deleted file mode 100644 index 4c069a806..000000000 --- a/NVD_Data/2024/CVE-2024-32735.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32735", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32735.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32736.json b/NVD_Data/2024/CVE-2024-32736.json deleted file mode 100644 index 7edd1aa41..000000000 --- a/NVD_Data/2024/CVE-2024-32736.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32736", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32736.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32737.json b/NVD_Data/2024/CVE-2024-32737.json deleted file mode 100644 index c5fb62f85..000000000 --- a/NVD_Data/2024/CVE-2024-32737.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32737", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32737.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32738.json b/NVD_Data/2024/CVE-2024-32738.json deleted file mode 100644 index 139ec7294..000000000 --- a/NVD_Data/2024/CVE-2024-32738.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32738", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32738.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32739.json b/NVD_Data/2024/CVE-2024-32739.json deleted file mode 100644 index 84be7ae0a..000000000 --- a/NVD_Data/2024/CVE-2024-32739.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32739", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32739.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2CC26CDF-CC21-53D4-B656-2B52449C7717", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32760.json b/NVD_Data/2024/CVE-2024-32760.json deleted file mode 100644 index e171322fb..000000000 --- a/NVD_Data/2024/CVE-2024-32760.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", - "versionEndExcluding": "R32", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32772.json b/NVD_Data/2024/CVE-2024-32772.json deleted file mode 100644 index 4f2c32a92..000000000 --- a/NVD_Data/2024/CVE-2024-32772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FDEC5E5-DA6D-5490-AD5E-00B84B327A2C", - "versionEndExcluding": "5.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32773.json b/NVD_Data/2024/CVE-2024-32773.json deleted file mode 100644 index edec7528e..000000000 --- a/NVD_Data/2024/CVE-2024-32773.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD73C30F-633F-5CD0-B4C6-4E11A99A3AEE", - "versionEndExcluding": "1.0.117", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32774.json b/NVD_Data/2024/CVE-2024-32774.json deleted file mode 100644 index a0c42015e..000000000 --- a/NVD_Data/2024/CVE-2024-32774.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B12DC714-5A7B-5CE8-A544-EFF0AA99ED7F", - "versionEndExcluding": "5.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32776.json b/NVD_Data/2024/CVE-2024-32776.json deleted file mode 100644 index ce3c44bc4..000000000 --- a/NVD_Data/2024/CVE-2024-32776.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A646AFB-2F32-5B2E-9E4D-21EECFC3CCA8", - "versionEndExcluding": "4.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32778.json b/NVD_Data/2024/CVE-2024-32778.json deleted file mode 100644 index 3d8174d64..000000000 --- a/NVD_Data/2024/CVE-2024-32778.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAE53ED0-680C-52CD-9FE8-3672FF92D596", - "versionEndExcluding": "21.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "96A5EE89-C088-5FCE-8612-F37019A5B95F", - "versionEndExcluding": "21.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1000AE8-6025-5467-AD7D-D9C01A9892BE", - "versionEndExcluding": "21.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32779.json b/NVD_Data/2024/CVE-2024-32779.json deleted file mode 100644 index 94421f176..000000000 --- a/NVD_Data/2024/CVE-2024-32779.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vision_interactive_project:vision_interactive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7C8264A-011B-5156-AB3E-069C152034E1", - "versionEndExcluding": "1.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32780.json b/NVD_Data/2024/CVE-2024-32780.json deleted file mode 100644 index 0bb91d4b0..000000000 --- a/NVD_Data/2024/CVE-2024-32780.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32780", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32780.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "954246D0-6982-519E-BE86-D521533393A7", - "versionEndExcluding": "1.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32782.json b/NVD_Data/2024/CVE-2024-32782.json deleted file mode 100644 index d2221b780..000000000 --- a/NVD_Data/2024/CVE-2024-32782.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D698D47D-D200-5917-8148-504C4DBABA07", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2223384-5730-558B-AE3D-A88938316F41", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32786.json b/NVD_Data/2024/CVE-2024-32786.json deleted file mode 100644 index 43a244efb..000000000 --- a/NVD_Data/2024/CVE-2024-32786.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32786", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32786.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DBB630C-B860-5AEA-AAE9-30DD01C951A2", - "versionEndExcluding": "1.3.95", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32787.json b/NVD_Data/2024/CVE-2024-32787.json deleted file mode 100644 index dd892016d..000000000 --- a/NVD_Data/2024/CVE-2024-32787.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D87C2CE-90E2-5656-80B0-8C605D256215", - "versionEndExcluding": "3.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32790.json b/NVD_Data/2024/CVE-2024-32790.json deleted file mode 100644 index c53495707..000000000 --- a/NVD_Data/2024/CVE-2024-32790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:pricing_table_by_supsystic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D2D2B29-B6A2-54CF-8B21-E15BB112AF64", - "versionEndExcluding": "1.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32791.json b/NVD_Data/2024/CVE-2024-32791.json deleted file mode 100644 index 75a26c87b..000000000 --- a/NVD_Data/2024/CVE-2024-32791.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D89B551F-57E3-5693-9ECF-C906468D6649", - "versionEndExcluding": "4.10.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32792.json b/NVD_Data/2024/CVE-2024-32792.json deleted file mode 100644 index 57aaa82e2..000000000 --- a/NVD_Data/2024/CVE-2024-32792.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:hummingbird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9AA8E4DA-A380-575B-A975-E030A16F8ED8", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:hummingbird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F28B9E5A-5C87-5D93-B9AC-643826343200", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32793.json b/NVD_Data/2024/CVE-2024-32793.json deleted file mode 100644 index 94f1abb2c..000000000 --- a/NVD_Data/2024/CVE-2024-32793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", - "versionEndExcluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32794.json b/NVD_Data/2024/CVE-2024-32794.json deleted file mode 100644 index 080571de0..000000000 --- a/NVD_Data/2024/CVE-2024-32794.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3B901DD-419A-5B7E-ACE2-12E55DAE9EBF", - "versionEndExcluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32796.json b/NVD_Data/2024/CVE-2024-32796.json deleted file mode 100644 index 980618017..000000000 --- a/NVD_Data/2024/CVE-2024-32796.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32796", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32796.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:verygoodplugins:wp_fusion:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "8D209963-AB6A-5F56-8D4E-6490423C6099", - "versionEndExcluding": "3.43.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32798.json b/NVD_Data/2024/CVE-2024-32798.json deleted file mode 100644 index fafcd6d08..000000000 --- a/NVD_Data/2024/CVE-2024-32798.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32798", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32798.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0867EE7-AC96-5147-8E82-6096D7B97235", - "versionEndExcluding": "5.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32799.json b/NVD_Data/2024/CVE-2024-32799.json deleted file mode 100644 index aeee47a8b..000000000 --- a/NVD_Data/2024/CVE-2024-32799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:realestateconnected:easy_property_listings:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "710A27F4-0B69-4B86-832B-D7BD0695EDA4", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32802.json b/NVD_Data/2024/CVE-2024-32802.json deleted file mode 100644 index 40616a98b..000000000 --- a/NVD_Data/2024/CVE-2024-32802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordplus:better_messages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9472E511-922D-550C-B5D9-0100FEAAA84D", - "versionEndExcluding": "2.4.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32804.json b/NVD_Data/2024/CVE-2024-32804.json deleted file mode 100644 index 5f8fd1f74..000000000 --- a/NVD_Data/2024/CVE-2024-32804.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1F78BA4A-7DEF-5CB1-8D41-FBEF51665744", - "versionEndExcluding": "15.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32808.json b/NVD_Data/2024/CVE-2024-32808.json deleted file mode 100644 index 421ba3ff8..000000000 --- a/NVD_Data/2024/CVE-2024-32808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FDEC5E5-DA6D-5490-AD5E-00B84B327A2C", - "versionEndExcluding": "5.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32809.json b/NVD_Data/2024/CVE-2024-32809.json deleted file mode 100644 index bf58cdd92..000000000 --- a/NVD_Data/2024/CVE-2024-32809.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpdemand:activedemand:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68C2ED7C-2865-5E01-ACF1-1364FB288FB7", - "versionEndExcluding": "0.2.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32812.json b/NVD_Data/2024/CVE-2024-32812.json deleted file mode 100644 index 2f9642547..000000000 --- a/NVD_Data/2024/CVE-2024-32812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88E0DDCC-3A24-55B8-AEC0-B1BB262BC124", - "versionEndExcluding": "4.0.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32813.json b/NVD_Data/2024/CVE-2024-32813.json deleted file mode 100644 index ae1bad962..000000000 --- a/NVD_Data/2024/CVE-2024-32813.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6C11E33-EB5C-5BAD-8F9B-1E4567C4AC64", - "versionEndExcluding": "1.3.91", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A98E0611-CBA2-5825-9001-02300B69BE1C", - "versionEndExcluding": "1.3.91", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32814.json b/NVD_Data/2024/CVE-2024-32814.json deleted file mode 100644 index 106368a23..000000000 --- a/NVD_Data/2024/CVE-2024-32814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zorem:advanced_local_pickup_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9DC8D89-E4CF-5CDC-9C54-9053975AE054", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32816.json b/NVD_Data/2024/CVE-2024-32816.json deleted file mode 100644 index 19b4ebd65..000000000 --- a/NVD_Data/2024/CVE-2024-32816.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32816", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32816.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "624BEB50-3C18-5D53-B74B-817780D88CB0", - "versionEndExcluding": "2.2.79", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97F417FE-8D09-57B8-974F-4FF7F0502427", - "versionEndExcluding": "2.2.79", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CBCEED3-9C04-5D5F-8C13-6E00ACA6364E", - "versionEndExcluding": "2.2.79", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32817.json b/NVD_Data/2024/CVE-2024-32817.json deleted file mode 100644 index 072dab931..000000000 --- a/NVD_Data/2024/CVE-2024-32817.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF85D67A-17AF-50EE-98A8-2E64B92E88B5", - "versionEndExcluding": "1.26.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32818.json b/NVD_Data/2024/CVE-2024-32818.json deleted file mode 100644 index 569bf38a1..000000000 --- a/NVD_Data/2024/CVE-2024-32818.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A809230C-BA16-50A9-A7C3-87D87F985171", - "versionEndExcluding": "1.3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32820.json b/NVD_Data/2024/CVE-2024-32820.json deleted file mode 100644 index c1433d09c..000000000 --- a/NVD_Data/2024/CVE-2024-32820.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32820", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32820.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:socialshare:social_share_icons_\\&_social_share_buttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D92B766-53D6-5A48-ACF0-1DA22F577A93", - "versionEndExcluding": "3.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32822.json b/NVD_Data/2024/CVE-2024-32822.json deleted file mode 100644 index 803cc4641..000000000 --- a/NVD_Data/2024/CVE-2024-32822.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32822", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32822.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:implecode:reviews_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8603719-564D-512C-B10D-43250508DC52", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32823.json b/NVD_Data/2024/CVE-2024-32823.json deleted file mode 100644 index 3acd05e4b..000000000 --- a/NVD_Data/2024/CVE-2024-32823.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32823", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32823.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blazzdev:rate_my_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "002F9094-BECA-5C24-B715-9B2E54D1436A", - "versionEndExcluding": "3.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32824.json b/NVD_Data/2024/CVE-2024-32824.json deleted file mode 100644 index 04a5af3df..000000000 --- a/NVD_Data/2024/CVE-2024-32824.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evergreencontentposter:evergreen_content_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0CF648E-8E88-58F9-AA9E-53C317D775AB", - "versionEndExcluding": "1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32826.json b/NVD_Data/2024/CVE-2024-32826.json deleted file mode 100644 index 6f3dee98a..000000000 --- a/NVD_Data/2024/CVE-2024-32826.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32826", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32826.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vektor-inc:vk_block_patterns:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C272BC6-0195-5908-92B3-D1DF637362D5", - "versionEndExcluding": "1.31.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32827.json b/NVD_Data/2024/CVE-2024-32827.json deleted file mode 100644 index 04e0f0af4..000000000 --- a/NVD_Data/2024/CVE-2024-32827.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A765ADD-E0B5-5367-AF2C-80CBDFD5C53C", - "versionEndExcluding": "1.12.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32829.json b/NVD_Data/2024/CVE-2024-32829.json deleted file mode 100644 index 70e3ec465..000000000 --- a/NVD_Data/2024/CVE-2024-32829.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32829", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32829.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:data_tables_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A524B58-A873-538D-BDF1-ABCF606459B7", - "versionEndExcluding": "1.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32830.json b/NVD_Data/2024/CVE-2024-32830.json deleted file mode 100644 index 83bb13aae..000000000 --- a/NVD_Data/2024/CVE-2024-32830.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32830.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D2C7FB9-F7D2-5270-9825-8A8BC6EF3569", - "versionEndExcluding": "2.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32835.json b/NVD_Data/2024/CVE-2024-32835.json deleted file mode 100644 index ca3f8767b..000000000 --- a/NVD_Data/2024/CVE-2024-32835.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "070C6C66-2FE5-5B33-87D3-DF1578D00CCE", - "versionEndExcluding": "2.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32836.json b/NVD_Data/2024/CVE-2024-32836.json deleted file mode 100644 index 800389858..000000000 --- a/NVD_Data/2024/CVE-2024-32836.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11A33373-F65C-50AC-B21C-F57F6E9E699F", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3285.json b/NVD_Data/2024/CVE-2024-3285.json deleted file mode 100644 index 9b663da0c..000000000 --- a/NVD_Data/2024/CVE-2024-3285.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3285", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3285.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaslider:slider\\,_gallery\\,_and_carousel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0EBA0874-30EC-5783-BC12-9B07BA14F3FC", - "versionEndExcluding": "3.70.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32867.json b/NVD_Data/2024/CVE-2024-32867.json deleted file mode 100644 index e2a82f0d6..000000000 --- a/NVD_Data/2024/CVE-2024-32867.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F38FF612-5400-5DB0-91CE-AB71F1052611", - "versionEndExcluding": "6.0.19", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB5173E-8355-5828-914A-0742CDB646C6", - "versionEndExcluding": "7.0.5", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32868.json b/NVD_Data/2024/CVE-2024-32868.json deleted file mode 100644 index bdedfb3cd..000000000 --- a/NVD_Data/2024/CVE-2024-32868.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2634B151-E8C3-5A18-8D95-776BD20117FC", - "versionEndExcluding": "2.50.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2634B151-E8C3-5A18-8D95-776BD20117FC", - "versionEndExcluding": "2.50.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32869.json b/NVD_Data/2024/CVE-2024-32869.json deleted file mode 100644 index 1cb49c077..000000000 --- a/NVD_Data/2024/CVE-2024-32869.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hono:hono:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "391C770F-304D-5C91-875D-49106F91CE7E", - "versionEndExcluding": "4.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3287.json b/NVD_Data/2024/CVE-2024-3287.json deleted file mode 100644 index 7a795784e..000000000 --- a/NVD_Data/2024/CVE-2024-3287.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3287.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:smartcrawl:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC71CC65-410C-50E0-8CEE-7A944AC258B8", - "versionEndExcluding": "3.10.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32871.json b/NVD_Data/2024/CVE-2024-32871.json deleted file mode 100644 index d83bfba2c..000000000 --- a/NVD_Data/2024/CVE-2024-32871.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:php:*:*", - "matchCriteriaId": "1796C358-9F4F-594D-AFFF-2B902BBA1224", - "versionEndExcluding": "11.2.4", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32873.json b/NVD_Data/2024/CVE-2024-32873.json deleted file mode 100644 index 16f141ac2..000000000 --- a/NVD_Data/2024/CVE-2024-32873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", - "versionEndExcluding": "18.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32874.json b/NVD_Data/2024/CVE-2024-32874.json deleted file mode 100644 index f5726cdec..000000000 --- a/NVD_Data/2024/CVE-2024-32874.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:frigate:frigate:*:*:*:*:*:python:*:*", - "matchCriteriaId": "14BCD9C8-CB72-5D84-A1C2-6B356C078E1A", - "versionEndExcluding": "0.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32875.json b/NVD_Data/2024/CVE-2024-32875.json deleted file mode 100644 index 30615b0e0..000000000 --- a/NVD_Data/2024/CVE-2024-32875.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32875.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gohugo:hugo:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A763BA98-EEEB-53AC-9551-1E6B58FA0B22", - "versionEndExcluding": "0.125.3", - "versionStartIncluding": "0.123.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32877.json b/NVD_Data/2024/CVE-2024-32877.json deleted file mode 100644 index 1c364a436..000000000 --- a/NVD_Data/2024/CVE-2024-32877.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yiiframework:yii:*:*:*:*:*:php:*:*", - "matchCriteriaId": "FA93F167-3481-5DBA-9DBD-62EBD6CA4F9F", - "versionEndExcluding": "2.0.50", - "versionStartIncluding": "2.0.49.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yiiframework:yiiframework:*:*:*:*:*:php:*:*", - "matchCriteriaId": "34C64DC5-975A-5BBE-834A-D454B00AA9E0", - "versionEndExcluding": "2.0.50", - "versionStartIncluding": "2.0.49.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32878.json b/NVD_Data/2024/CVE-2024-32878.json deleted file mode 100644 index 0ae484d6e..000000000 --- a/NVD_Data/2024/CVE-2024-32878.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32878", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32878.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B59E771F-0FDF-5EF3-AED5-41BF50F08AEF", - "versionEndIncluding": "b2715", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3288.json b/NVD_Data/2024/CVE-2024-3288.json deleted file mode 100644 index 862c39399..000000000 --- a/NVD_Data/2024/CVE-2024-3288.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:logichunt:logo_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4317C69C-49C2-5698-9A11-CEE85A9227C6", - "versionEndExcluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32880.json b/NVD_Data/2024/CVE-2024-32880.json deleted file mode 100644 index 2ad613aba..000000000 --- a/NVD_Data/2024/CVE-2024-32880.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32880", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32880.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pyload-ng_project:pyload-ng:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1EEC2759-E417-51C1-A3E3-768D9418468D", - "versionEndIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pyload:pyload:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9AA67B2F-0644-50EC-ABFA-DABC68D8550A", - "versionEndIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32882.json b/NVD_Data/2024/CVE-2024-32882.json deleted file mode 100644 index 090b9605b..000000000 --- a/NVD_Data/2024/CVE-2024-32882.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F3905C2B-0D91-5E3A-B1E1-F8C7DA65006B", - "versionEndExcluding": "6.0.3", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32886.json b/NVD_Data/2024/CVE-2024-32886.json deleted file mode 100644 index 92a480dbb..000000000 --- a/NVD_Data/2024/CVE-2024-32886.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AC05D5BF-DBBD-5543-A33B-DCAE5CD7ED95", - "versionEndExcluding": "17.0.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1907EA19-AAF5-5864-A745-1F6605BFFED0", - "versionEndExcluding": "18.0.5", - "versionStartIncluding": "18.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9D5F014C-27F0-5553-B31F-3E4EF066ECB6", - "versionEndExcluding": "19.0.4", - "versionStartIncluding": "19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32887.json b/NVD_Data/2024/CVE-2024-32887.json deleted file mode 100644 index 14e3f2f09..000000000 --- a/NVD_Data/2024/CVE-2024-32887.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "001C6EFE-F0BA-573B-BF0F-9F62A39ACBD3", - "versionEndExcluding": "7.2.4", - "versionStartIncluding": "7.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32888.json b/NVD_Data/2024/CVE-2024-32888.json deleted file mode 100644 index d578d40e3..000000000 --- a/NVD_Data/2024/CVE-2024-32888.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amazon:amazon_web_services_redshift_java_database_connectivity_driver:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "68E477E3-A8F8-53A7-9377-65C3C7A355E3", - "versionEndExcluding": "2.1.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.amazon.redshift:redshift-jdbc42:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A1AF1EEF-AC9B-52E7-B4E4-C0B048684E3A", - "versionEndExcluding": "2.1.0.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3289.json b/NVD_Data/2024/CVE-2024-3289.json deleted file mode 100644 index 32726cf17..000000000 --- a/NVD_Data/2024/CVE-2024-3289.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nessus:nessus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B90E85E-6754-52FB-A85C-07FF49B184D6", - "versionEndExcluding": "10.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0A1EA8B-FB78-50B1-BC35-1AD94D813424", - "versionEndExcluding": "10.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32890.json b/NVD_Data/2024/CVE-2024-32890.json deleted file mode 100644 index 4a150f2f8..000000000 --- a/NVD_Data/2024/CVE-2024-32890.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librespeed:speedtest:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99401D30-5DFB-5B0B-9BBD-08AE669998A3", - "versionEndExcluding": "5.3.1", - "versionStartIncluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3290.json b/NVD_Data/2024/CVE-2024-3290.json deleted file mode 100644 index ddbcb2f6b..000000000 --- a/NVD_Data/2024/CVE-2024-3290.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nessus:nessus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B90E85E-6754-52FB-A85C-07FF49B184D6", - "versionEndExcluding": "10.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0A1EA8B-FB78-50B1-BC35-1AD94D813424", - "versionEndExcluding": "10.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3291.json b/NVD_Data/2024/CVE-2024-3291.json deleted file mode 100644 index 602d094d5..000000000 --- a/NVD_Data/2024/CVE-2024-3291.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "599BD932-307C-5651-8521-AE17D492C65A", - "versionEndExcluding": "10.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3292.json b/NVD_Data/2024/CVE-2024-3292.json deleted file mode 100644 index 9a5724e02..000000000 --- a/NVD_Data/2024/CVE-2024-3292.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "599BD932-307C-5651-8521-AE17D492C65A", - "versionEndExcluding": "10.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3293.json b/NVD_Data/2024/CVE-2024-3293.json deleted file mode 100644 index 58907517d..000000000 --- a/NVD_Data/2024/CVE-2024-3293.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rtcamp:rtmedia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "31490EAB-6B9F-566F-A4D8-D718D4822C89", - "versionEndExcluding": "4.6.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32948.json b/NVD_Data/2024/CVE-2024-32948.json deleted file mode 100644 index 828183d73..000000000 --- a/NVD_Data/2024/CVE-2024-32948.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "F5E927B9-1267-50B5-BE45-33A39864080A", - "versionEndExcluding": "4.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*", - "matchCriteriaId": "A8B0CBC7-67CD-552E-A4A9-E87F5C486D69", - "versionEndExcluding": "4.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C96003F-41C5-55FC-A668-DE9AA4422ABE", - "versionEndExcluding": "4.0.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3295.json b/NVD_Data/2024/CVE-2024-3295.json deleted file mode 100644 index de547b0c6..000000000 --- a/NVD_Data/2024/CVE-2024-3295.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "08B22629-8D8D-53B7-8B1C-F99EA646049B", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32953.json b/NVD_Data/2024/CVE-2024-32953.json deleted file mode 100644 index 03f17802f..000000000 --- a/NVD_Data/2024/CVE-2024-32953.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32953", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32953.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", - "versionEndExcluding": "4.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32954.json b/NVD_Data/2024/CVE-2024-32954.json deleted file mode 100644 index 1fcc18ecd..000000000 --- a/NVD_Data/2024/CVE-2024-32954.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", - "versionEndExcluding": "4.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32955.json b/NVD_Data/2024/CVE-2024-32955.json deleted file mode 100644 index 4b9752709..000000000 --- a/NVD_Data/2024/CVE-2024-32955.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32955", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32955.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F7C179C6-7DBC-5A61-B948-0A939C91FBB3", - "versionEndExcluding": "7.5.45.7212", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32957.json b/NVD_Data/2024/CVE-2024-32957.json deleted file mode 100644 index 8ef8c7c4a..000000000 --- a/NVD_Data/2024/CVE-2024-32957.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueastral:page_builder\\:*:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5592C445-85DC-5CAB-B69C-90311E2C866F", - "versionEndExcluding": "1.5.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AC83B0E-6388-5D9F-ADCC-7E77ED17EA42", - "versionEndExcluding": "1.5.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32959.json b/NVD_Data/2024/CVE-2024-32959.json deleted file mode 100644 index 0afc9443d..000000000 --- a/NVD_Data/2024/CVE-2024-32959.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32959", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32959.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C91EB90-74BC-5B25-8BD5-B3186C45AF23", - "versionEndExcluding": "7.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32960.json b/NVD_Data/2024/CVE-2024-32960.json deleted file mode 100644 index 08f5da737..000000000 --- a/NVD_Data/2024/CVE-2024-32960.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F1EDF3E-7964-57CB-A978-4CA39F5EBEC0", - "versionEndExcluding": "1.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE0F897F-1ED9-53B5-9B13-00DCC2D4DB30", - "versionEndExcluding": "1.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32961.json b/NVD_Data/2024/CVE-2024-32961.json deleted file mode 100644 index 7fb216d64..000000000 --- a/NVD_Data/2024/CVE-2024-32961.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32961", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32961.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E03E6609-0524-587D-AA1B-D3135346C778", - "versionEndExcluding": "2.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32963.json b/NVD_Data/2024/CVE-2024-32963.json deleted file mode 100644 index 501140dae..000000000 --- a/NVD_Data/2024/CVE-2024-32963.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32963.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:navidrome:navidrome:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0B79CA45-AC81-5695-957D-0AE0478B46EC", - "versionEndExcluding": "0.52.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32964.json b/NVD_Data/2024/CVE-2024-32964.json deleted file mode 100644 index 727d0a01f..000000000 --- a/NVD_Data/2024/CVE-2024-32964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "02F8FD43-46CD-5205-9D9B-79C93374C857", - "versionEndExcluding": "0.150.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32967.json b/NVD_Data/2024/CVE-2024-32967.json deleted file mode 100644 index 8063f3d77..000000000 --- a/NVD_Data/2024/CVE-2024-32967.json +++ /dev/null @@ -1,113 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "47BBCD91-936C-59E3-9FE5-1BEC29BF99D4", - "versionEndExcluding": "2.45.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8C929F1D-76BD-577B-97AC-0F1F82507172", - "versionEndExcluding": "2.46.7", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F880A115-6852-512F-AC08-3D137DC771C5", - "versionEndExcluding": "2.47.10", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3B59B14A-2675-59DD-BA43-B52F8B2674D0", - "versionEndExcluding": "2.48.5", - "versionStartIncluding": "2.48.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4C089310-F47B-576E-8646-81A67EB885DB", - "versionEndExcluding": "2.49.5", - "versionStartIncluding": "2.49.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "67E74786-F98E-5967-A603-B342DFF79A7D", - "versionEndExcluding": "2.50.3", - "versionStartIncluding": "2.50.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "47BBCD91-936C-59E3-9FE5-1BEC29BF99D4", - "versionEndExcluding": "2.45.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8C929F1D-76BD-577B-97AC-0F1F82507172", - "versionEndExcluding": "2.46.7", - "versionStartIncluding": "2.46.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F880A115-6852-512F-AC08-3D137DC771C5", - "versionEndExcluding": "2.47.10", - "versionStartIncluding": "2.47.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3B59B14A-2675-59DD-BA43-B52F8B2674D0", - "versionEndExcluding": "2.48.5", - "versionStartIncluding": "2.48.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4C089310-F47B-576E-8646-81A67EB885DB", - "versionEndExcluding": "2.49.5", - "versionStartIncluding": "2.49.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "67E74786-F98E-5967-A603-B342DFF79A7D", - "versionEndExcluding": "2.50.3", - "versionStartIncluding": "2.50.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32969.json b/NVD_Data/2024/CVE-2024-32969.json deleted file mode 100644 index 55b2ff0a7..000000000 --- a/NVD_Data/2024/CVE-2024-32969.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32969", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32969.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A1D53847-D554-59A3-8E7E-EF19D8849BD3", - "versionEndExcluding": "4.5.0rc3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32971.json b/NVD_Data/2024/CVE-2024-32971.json deleted file mode 100644 index 84acae713..000000000 --- a/NVD_Data/2024/CVE-2024-32971.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BFFF4C-97AA-54BC-BCC6-D017B8D4182C", - "versionEndExcluding": "1.45.1", - "versionStartIncluding": "1.44.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01B04B90-C86A-5AAE-92EB-D801AAC0F1AF", - "versionEndExcluding": "1.45.1", - "versionStartIncluding": "1.44.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32972.json b/NVD_Data/2024/CVE-2024-32972.json deleted file mode 100644 index c7cc4e44c..000000000 --- a/NVD_Data/2024/CVE-2024-32972.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32972.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethereum:go_ethereum:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A4F7DD30-73CB-50B2-9DB8-925AC58E2227", - "versionEndExcluding": "1.13.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32974.json b/NVD_Data/2024/CVE-2024-32974.json deleted file mode 100644 index 323d2d182..000000000 --- a/NVD_Data/2024/CVE-2024-32974.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32975.json b/NVD_Data/2024/CVE-2024-32975.json deleted file mode 100644 index 28790a24a..000000000 --- a/NVD_Data/2024/CVE-2024-32975.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32976.json b/NVD_Data/2024/CVE-2024-32976.json deleted file mode 100644 index 63b064465..000000000 --- a/NVD_Data/2024/CVE-2024-32976.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86B5BD80-6968-4E30-9380-7D0417432557", - "versionEndExcluding": "1.27.6", - "versionStartIncluding": "1.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32977.json b/NVD_Data/2024/CVE-2024-32977.json deleted file mode 100644 index 48c70f3d8..000000000 --- a/NVD_Data/2024/CVE-2024-32977.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32977.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*", - "matchCriteriaId": "BFE4EF83-12F2-5024-840F-EAF783D63A9B", - "versionEndExcluding": "1.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32978.json b/NVD_Data/2024/CVE-2024-32978.json deleted file mode 100644 index 2e423420c..000000000 --- a/NVD_Data/2024/CVE-2024-32978.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaminari_project:kaminari:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "238B1831-846B-50A5-8774-73F5A86C61D1", - "versionEndExcluding": "0.16.2", - "versionStartIncluding": "0.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32979.json b/NVD_Data/2024/CVE-2024-32979.json deleted file mode 100644 index 56035fd19..000000000 --- a/NVD_Data/2024/CVE-2024-32979.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "38B7D4BD-B19E-554C-B798-B6FAD4B58AC3", - "versionEndExcluding": "1.6.20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "DAAD91B0-B42D-5D5D-9922-ED651C035D89", - "versionEndExcluding": "2.2.3", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32981.json b/NVD_Data/2024/CVE-2024-32981.json deleted file mode 100644 index 544cd7324..000000000 --- a/NVD_Data/2024/CVE-2024-32981.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:silverstripe:framework:*:*:*:*:*:php:*:*", - "matchCriteriaId": "369260F6-9D31-50D2-91C8-57A316CD27AE", - "versionEndExcluding": "5.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:php:*:*", - "matchCriteriaId": "6E34C24E-A0A0-55DA-899B-5E8EA03F87A2", - "versionEndExcluding": "5.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-32983.json b/NVD_Data/2024/CVE-2024-32983.json deleted file mode 100644 index 51a0552ab..000000000 --- a/NVD_Data/2024/CVE-2024-32983.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-32983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-32983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DF5B220-65E7-5A8A-88B6-9C013D9A5177", - "versionEndExcluding": "2024.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3302.json b/NVD_Data/2024/CVE-2024-3302.json deleted file mode 100644 index ea2547764..000000000 --- a/NVD_Data/2024/CVE-2024-3302.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3307.json b/NVD_Data/2024/CVE-2024-3307.json deleted file mode 100644 index 4aa86dd5b..000000000 --- a/NVD_Data/2024/CVE-2024-3307.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A60016D-DB75-5593-AF54-30F7F0E26223", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F1D760C-A666-507B-A1C5-E011D602EFC8", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3308.json b/NVD_Data/2024/CVE-2024-3308.json deleted file mode 100644 index 14bd05191..000000000 --- a/NVD_Data/2024/CVE-2024-3308.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3308.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A60016D-DB75-5593-AF54-30F7F0E26223", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F1D760C-A666-507B-A1C5-E011D602EFC8", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3309.json b/NVD_Data/2024/CVE-2024-3309.json deleted file mode 100644 index e651a0627..000000000 --- a/NVD_Data/2024/CVE-2024-3309.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB402292-488C-5BD6-8030-1F564E52021B", - "versionEndExcluding": "1.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3312.json b/NVD_Data/2024/CVE-2024-3312.json deleted file mode 100644 index a63963c5e..000000000 --- a/NVD_Data/2024/CVE-2024-3312.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tonjoostudio:easy_custom_auto_excerpt:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "45F8719C-47B0-5A7C-A79E-E8508BF9D0AB", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3313.json b/NVD_Data/2024/CVE-2024-3313.json deleted file mode 100644 index 19cba7e09..000000000 --- a/NVD_Data/2024/CVE-2024-3313.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3176ED29-45B2-513B-95DD-8568141E87E2", - "versionEndExcluding": "4.09.00.927", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:subnet:powersystem_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7FC26C32-992D-5BA2-B279-7AEDE81D3969", - "versionEndExcluding": "4.09.00.927", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:subnet:substation_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7ECFCCF-113B-5040-8066-1D5DF7C21AEE", - "versionEndExcluding": "4.09.00.927", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3333.json b/NVD_Data/2024/CVE-2024-3333.json deleted file mode 100644 index 263cc975c..000000000 --- a/NVD_Data/2024/CVE-2024-3333.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3333.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F98C1C8-1F91-50D2-820B-38236A053B7B", - "versionEndExcluding": "5.9.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3337.json b/NVD_Data/2024/CVE-2024-3337.json deleted file mode 100644 index b1574f1e0..000000000 --- a/NVD_Data/2024/CVE-2024-3337.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5995F82D-6E55-5DE8-BB66-025760CAFAFE", - "versionEndExcluding": "1.0.274", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3338.json b/NVD_Data/2024/CVE-2024-3338.json deleted file mode 100644 index f248aaeb8..000000000 --- a/NVD_Data/2024/CVE-2024-3338.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3338", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3338.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1F0FE5F2-3A96-559A-8CAD-AB23EDD5166C", - "versionEndExcluding": "1.0.264", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3340.json b/NVD_Data/2024/CVE-2024-3340.json deleted file mode 100644 index a8b31279a..000000000 --- a/NVD_Data/2024/CVE-2024-3340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5995F82D-6E55-5DE8-BB66-025760CAFAFE", - "versionEndExcluding": "1.0.274", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3341.json b/NVD_Data/2024/CVE-2024-3341.json deleted file mode 100644 index a6528517d..000000000 --- a/NVD_Data/2024/CVE-2024-3341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4A07F3C-BC07-5C8C-BABE-D3350EC75B42", - "versionEndExcluding": "2.15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3342.json b/NVD_Data/2024/CVE-2024-3342.json deleted file mode 100644 index f2e5779cf..000000000 --- a/NVD_Data/2024/CVE-2024-3342.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3342.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E01EDB4-9C88-5876-8665-F831FBAE9979", - "versionEndExcluding": "2.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3343.json b/NVD_Data/2024/CVE-2024-3343.json deleted file mode 100644 index 42d18ad12..000000000 --- a/NVD_Data/2024/CVE-2024-3343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC6BE837-8CDD-5028-A83D-EF2FBECF3AEB", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3344.json b/NVD_Data/2024/CVE-2024-3344.json deleted file mode 100644 index 0efb2d51e..000000000 --- a/NVD_Data/2024/CVE-2024-3344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC6BE837-8CDD-5028-A83D-EF2FBECF3AEB", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3345.json b/NVD_Data/2024/CVE-2024-3345.json deleted file mode 100644 index 71bfbb431..000000000 --- a/NVD_Data/2024/CVE-2024-3345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0AF163B7-1F32-5C74-8EE5-0707B8A3865F", - "versionEndExcluding": "2.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33522.json b/NVD_Data/2024/CVE-2024-33522.json deleted file mode 100644 index 3780903e8..000000000 --- a/NVD_Data/2024/CVE-2024-33522.json +++ /dev/null @@ -1,109 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6C2F36C9-6462-5228-B389-5C2A5CBD04FA", - "versionEndExcluding": "3.26.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7E7BE5CF-6F39-5D6D-AB27-F5178324E844", - "versionEndExcluding": "3.27.3", - "versionStartIncluding": "3.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:projectcalico:calico:3.28.0:*:*:*:*:*:*:*", - "matchCriteriaId": "FB4BD8A3-7E9F-549D-8398-09B1297E627A", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CD4800C-4FC4-51CA-9EB6-228674444912", - "versionEndExcluding": "3.26.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EEDA0579-0744-5E89-888A-BE363CD136CC", - "versionEndExcluding": "3.27.3", - "versionStartIncluding": "3.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_os:3.28.0:*:*:*:*:*:*:*", - "matchCriteriaId": "861A11B2-158D-5DDB-9721-A701A85C98BD", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "440FA546-1819-59FE-9A85-8FD96974B234", - "versionEndExcluding": "3.17.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F931A9D-7B90-5294-8094-1CC8971343BC", - "versionEndExcluding": "3.18.2", - "versionStartIncluding": "3.18.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tigera:calico_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC25E6B5-B48D-5119-97DD-5C34B95369E1", - "versionEndExcluding": "3.19.0-2.0", - "versionStartIncluding": "3.19.0-1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tigera:calico_cloud:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6990996D-2A10-5D34-8C86-722D6BC8705C", - "versionEndExcluding": "19.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33538.json b/NVD_Data/2024/CVE-2024-33538.json deleted file mode 100644 index a4680816d..000000000 --- a/NVD_Data/2024/CVE-2024-33538.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33538", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33538.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "600ED086-25BD-5324-B922-7FEF5D7E4645", - "versionEndExcluding": "1.4.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33539.json b/NVD_Data/2024/CVE-2024-33539.json deleted file mode 100644 index f2ff0602b..000000000 --- a/NVD_Data/2024/CVE-2024-33539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2F65060-0DE1-5C65-AC00-C5C3374DDADA", - "versionEndExcluding": "1.1.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33542.json b/NVD_Data/2024/CVE-2024-33542.json deleted file mode 100644 index 71524dc7a..000000000 --- a/NVD_Data/2024/CVE-2024-33542.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33542", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33542.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crelly_slider_project:crelly_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D42B8FC1-4950-561A-9AA5-18A0F48545E7", - "versionEndExcluding": "1.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33543.json b/NVD_Data/2024/CVE-2024-33543.json deleted file mode 100644 index 3c243a089..000000000 --- a/NVD_Data/2024/CVE-2024-33543.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33543", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33543.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:wp_time_slots_booking_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3D42159F-6CB6-574C-9D5D-8D648797CC56", - "versionEndExcluding": "1.2.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33565.json b/NVD_Data/2024/CVE-2024-33565.json deleted file mode 100644 index 674f22d17..000000000 --- a/NVD_Data/2024/CVE-2024-33565.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33565", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33565.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33567.json b/NVD_Data/2024/CVE-2024-33567.json deleted file mode 100644 index bf3018c99..000000000 --- a/NVD_Data/2024/CVE-2024-33567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "298100E0-A1C0-5747-A718-F99CC875EF75", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33569.json b/NVD_Data/2024/CVE-2024-33569.json deleted file mode 100644 index ccc855316..000000000 --- a/NVD_Data/2024/CVE-2024-33569.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33569", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33569.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:connekthq:instant_images:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B48C569-7A30-5DC8-8415-38D9D2BE8D7D", - "versionEndExcluding": "6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:connekthq:instant_images_-_one_click_unsplash_uploads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C7A8EEF-A618-5C55-A650-ABA3AE488C1F", - "versionEndExcluding": "6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33570.json b/NVD_Data/2024/CVE-2024-33570.json deleted file mode 100644 index 60209a650..000000000 --- a/NVD_Data/2024/CVE-2024-33570.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33570", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33570.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4168990C-DE09-5E04-AB92-176187825DD4", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33575.json b/NVD_Data/2024/CVE-2024-33575.json deleted file mode 100644 index 5b0118ff7..000000000 --- a/NVD_Data/2024/CVE-2024-33575.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:user-meta:user_meta_user_profile_builder_and_user_management:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "918D7A8A-BB64-563C-B47E-9482468A3C5E", - "versionEndExcluding": "3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33576.json b/NVD_Data/2024/CVE-2024-33576.json deleted file mode 100644 index 28609681d..000000000 --- a/NVD_Data/2024/CVE-2024-33576.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33576", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33576.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-pizza:wppizza:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A4292A4-4420-579B-B8D1-7E4D6F87299E", - "versionEndExcluding": "3.18.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33584.json b/NVD_Data/2024/CVE-2024-33584.json deleted file mode 100644 index ebc041bc8..000000000 --- a/NVD_Data/2024/CVE-2024-33584.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAB7D954-137F-5ED1-871B-13B258505084", - "versionEndExcluding": "4.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:video_conferencing_with_zoom_project:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5732B961-2FB1-5685-8E51-9D3C50177138", - "versionEndExcluding": "4.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33586.json b/NVD_Data/2024/CVE-2024-33586.json deleted file mode 100644 index 8f9ac1ca6..000000000 --- a/NVD_Data/2024/CVE-2024-33586.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33586", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33586.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06239228-C8A1-502C-A432-DD71F28E5719", - "versionEndExcluding": "1.8.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33587.json b/NVD_Data/2024/CVE-2024-33587.json deleted file mode 100644 index f4830723b..000000000 --- a/NVD_Data/2024/CVE-2024-33587.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33587", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33587.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "756BF8DC-41B4-5D6D-8837-A9C84343F32D", - "versionEndExcluding": "3.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33589.json b/NVD_Data/2024/CVE-2024-33589.json deleted file mode 100644 index 0bc10cfa1..000000000 --- a/NVD_Data/2024/CVE-2024-33589.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33589", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33589.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0F49D77-D002-5DC4-859C-7F68287B9AA5", - "versionEndExcluding": "1.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:kb_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "231E2EFD-E549-54A7-AE66-46CBDFF7F224", - "versionEndExcluding": "1.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33591.json b/NVD_Data/2024/CVE-2024-33591.json deleted file mode 100644 index c694685e7..000000000 --- a/NVD_Data/2024/CVE-2024-33591.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33591", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33591.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:easy_accept_payments_for_paypal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49D8D75D-02DD-5046-A866-46F4B44486E5", - "versionEndExcluding": "5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33592.json b/NVD_Data/2024/CVE-2024-33592.json deleted file mode 100644 index b1085e8eb..000000000 --- a/NVD_Data/2024/CVE-2024-33592.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33592.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F2023B8-C40D-4B40-BDE9-6EB71E09AABA", - "versionEndExcluding": "2.0.74", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33593.json b/NVD_Data/2024/CVE-2024-33593.json deleted file mode 100644 index 63b863b14..000000000 --- a/NVD_Data/2024/CVE-2024-33593.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33593", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33593.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE49106E-4454-554B-818B-A4402FFD49F1", - "versionEndExcluding": "2.6.92", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33594.json b/NVD_Data/2024/CVE-2024-33594.json deleted file mode 100644 index 377a163cf..000000000 --- a/NVD_Data/2024/CVE-2024-33594.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33594", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33594.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zeen101:leaky_paywall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B601087-709D-527A-BCD9-A25D7D217222", - "versionEndExcluding": "4.20.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33595.json b/NVD_Data/2024/CVE-2024-33595.json deleted file mode 100644 index a6de1f72f..000000000 --- a/NVD_Data/2024/CVE-2024-33595.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33596.json b/NVD_Data/2024/CVE-2024-33596.json deleted file mode 100644 index 3c66abdb0..000000000 --- a/NVD_Data/2024/CVE-2024-33596.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33596", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33596.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_reservations:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B026DE7C-33F5-5D54-B6D5-7275189A2052", - "versionEndExcluding": "2.6.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33598.json b/NVD_Data/2024/CVE-2024-33598.json deleted file mode 100644 index e7f3f1b10..000000000 --- a/NVD_Data/2024/CVE-2024-33598.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33598", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33598.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twinpictures:annual_archive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C37095A-DB29-47AD-B5B3-422B836742E8", - "versionEndIncluding": "1.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33599.json b/NVD_Data/2024/CVE-2024-33599.json deleted file mode 100644 index ec959093b..000000000 --- a/NVD_Data/2024/CVE-2024-33599.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33599.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", - "versionEndExcluding": "2.40", - "versionStartIncluding": "2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33600.json b/NVD_Data/2024/CVE-2024-33600.json deleted file mode 100644 index 1050f54c9..000000000 --- a/NVD_Data/2024/CVE-2024-33600.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33600", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33600.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", - "versionEndExcluding": "2.40", - "versionStartIncluding": "2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33601.json b/NVD_Data/2024/CVE-2024-33601.json deleted file mode 100644 index 0feda731d..000000000 --- a/NVD_Data/2024/CVE-2024-33601.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33601", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33601.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", - "versionEndExcluding": "2.40", - "versionStartIncluding": "2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33602.json b/NVD_Data/2024/CVE-2024-33602.json deleted file mode 100644 index 9dd99e5d2..000000000 --- a/NVD_Data/2024/CVE-2024-33602.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33602", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33602.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2535F511-0531-51F6-AA75-8E2C171CC6D7", - "versionEndExcluding": "2.40", - "versionStartIncluding": "2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33627.json b/NVD_Data/2024/CVE-2024-33627.json deleted file mode 100644 index 36e2eb52f..000000000 --- a/NVD_Data/2024/CVE-2024-33627.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusmin:absolutely_glamorous_custom_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "706FDA72-D670-5EB3-8061-5E3EE365D867", - "versionEndExcluding": "7.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33628.json b/NVD_Data/2024/CVE-2024-33628.json deleted file mode 100644 index cd9e69b7e..000000000 --- a/NVD_Data/2024/CVE-2024-33628.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xforwoocommerce:product_loops:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "03E81866-03AE-5E05-8FBA-D313A00326FA", - "versionEndIncluding": "2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xforwoocommerce:xforwoocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21F08C52-F0ED-5FCE-BE41-B53F97BA549A", - "versionEndIncluding": "2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33629.json b/NVD_Data/2024/CVE-2024-33629.json deleted file mode 100644 index 0a2ebb32c..000000000 --- a/NVD_Data/2024/CVE-2024-33629.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cm-wp:auto_featured_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4ED6AC61-9C44-5F08-A482-1880B5209FF2", - "versionEndIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33650.json b/NVD_Data/2024/CVE-2024-33650.json deleted file mode 100644 index 3e1bcb83a..000000000 --- a/NVD_Data/2024/CVE-2024-33650.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33650", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33650.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cryoutcreations:serious_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAB26632-E6D6-4081-8D07-1D5B40F794A7", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33651.json b/NVD_Data/2024/CVE-2024-33651.json deleted file mode 100644 index 6168840fd..000000000 --- a/NVD_Data/2024/CVE-2024-33651.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33651", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33651.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A95FA02-9E77-43CF-8A55-E9C907928ED7", - "versionEndIncluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33652.json b/NVD_Data/2024/CVE-2024-33652.json deleted file mode 100644 index 7e0579b25..000000000 --- a/NVD_Data/2024/CVE-2024-33652.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:realbigplugins:client_dash:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10CA619E-E40F-481A-A014-1265D45F7F7D", - "versionEndIncluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33655.json b/NVD_Data/2024/CVE-2024-33655.json deleted file mode 100644 index f3d7aadcd..000000000 --- a/NVD_Data/2024/CVE-2024-33655.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33655", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33655.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12EAFBB1-CD18-5881-A069-608897529F77", - "versionEndExcluding": "1.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technitium:dnsserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6D63716-A754-550A-9977-6A1792FE23CB", - "versionEndExcluding": "12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33677.json b/NVD_Data/2024/CVE-2024-33677.json deleted file mode 100644 index 329588f3e..000000000 --- a/NVD_Data/2024/CVE-2024-33677.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33677", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33677.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:renzojohnson:contact_form_7_extension_for_mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22E157CE-7190-4A2E-8F53-3686DE126BF2", - "versionEndIncluding": "0.5.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33680.json b/NVD_Data/2024/CVE-2024-33680.json deleted file mode 100644 index c2b57c66b..000000000 --- a/NVD_Data/2024/CVE-2024-33680.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mainwp:mainwp_child_reports:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92C9A4D2-F776-5A35-9C4E-03EF3B4F5451", - "versionEndExcluding": "2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33682.json b/NVD_Data/2024/CVE-2024-33682.json deleted file mode 100644 index 081baa20e..000000000 --- a/NVD_Data/2024/CVE-2024-33682.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80D7EFC5-2CBA-5439-9521-CF60C2BC7886", - "versionEndIncluding": "2.0.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:van-ons:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4CCC822-B77C-5260-92EE-F900EA2E5614", - "versionEndIncluding": "2.0.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33683.json b/NVD_Data/2024/CVE-2024-33683.json deleted file mode 100644 index ef17a6359..000000000 --- a/NVD_Data/2024/CVE-2024-33683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wprepublic:hide_dashboard_notifications:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C24263A-C401-5D3D-B2DA-86938E59D793", - "versionEndExcluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33684.json b/NVD_Data/2024/CVE-2024-33684.json deleted file mode 100644 index 143d0eecf..000000000 --- a/NVD_Data/2024/CVE-2024-33684.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5FDF0737-1C99-5380-8065-91481AAEFC5F", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "29814A7C-3BE9-5127-A16C-6D2A7DFEEC24", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33689.json b/NVD_Data/2024/CVE-2024-33689.json deleted file mode 100644 index 4c186b846..000000000 --- a/NVD_Data/2024/CVE-2024-33689.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:netmix:radio_station:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA97E72A-083E-5BA0-A777-9F03C9875E26", - "versionEndExcluding": "2.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33691.json b/NVD_Data/2024/CVE-2024-33691.json deleted file mode 100644 index bc4caa9ba..000000000 --- a/NVD_Data/2024/CVE-2024-33691.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33691", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33691.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8906489E-AB31-5603-B02A-66357AA9A617", - "versionEndExcluding": "2.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33693.json b/NVD_Data/2024/CVE-2024-33693.json deleted file mode 100644 index 67c888905..000000000 --- a/NVD_Data/2024/CVE-2024-33693.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mekshq:meks_smart_social_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DE42052-B187-54C5-B633-00C17D414AEF", - "versionEndExcluding": "1.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33694.json b/NVD_Data/2024/CVE-2024-33694.json deleted file mode 100644 index 20b2649c3..000000000 --- a/NVD_Data/2024/CVE-2024-33694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mekshq:meks_themeforest_smart_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D906E8E3-AC3B-5A82-81FE-670A0ACAF252", - "versionEndExcluding": "1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33869.json b/NVD_Data/2024/CVE-2024-33869.json deleted file mode 100644 index 21c7f275a..000000000 --- a/NVD_Data/2024/CVE-2024-33869.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33870.json b/NVD_Data/2024/CVE-2024-33870.json deleted file mode 100644 index 177dfdd05..000000000 --- a/NVD_Data/2024/CVE-2024-33870.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33871.json b/NVD_Data/2024/CVE-2024-33871.json deleted file mode 100644 index b3877df4c..000000000 --- a/NVD_Data/2024/CVE-2024-33871.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8D2A3D5-75B3-5F71-BD7B-7A590BC09C60", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD0F9B87-1B9A-5FDC-BBF1-6ABE190B0165", - "versionEndExcluding": "10.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33873.json b/NVD_Data/2024/CVE-2024-33873.json deleted file mode 100644 index f0cfd05b7..000000000 --- a/NVD_Data/2024/CVE-2024-33873.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33874.json b/NVD_Data/2024/CVE-2024-33874.json deleted file mode 100644 index ef32522ec..000000000 --- a/NVD_Data/2024/CVE-2024-33874.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33875.json b/NVD_Data/2024/CVE-2024-33875.json deleted file mode 100644 index 4ddb75cbc..000000000 --- a/NVD_Data/2024/CVE-2024-33875.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33875.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33876.json b/NVD_Data/2024/CVE-2024-33876.json deleted file mode 100644 index d9b0b466a..000000000 --- a/NVD_Data/2024/CVE-2024-33876.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33876.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33877.json b/NVD_Data/2024/CVE-2024-33877.json deleted file mode 100644 index ae2d5f3ce..000000000 --- a/NVD_Data/2024/CVE-2024-33877.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9F43F0C-9A06-5BC2-AD09-B3D07C1A08FD", - "versionEndExcluding": "1.14.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33907.json b/NVD_Data/2024/CVE-2024-33907.json deleted file mode 100644 index 959d2d52b..000000000 --- a/NVD_Data/2024/CVE-2024-33907.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33907", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33907.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:print_my_blog_project:print_my_blog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DD17418-673B-5B06-B37B-3BD15F1DCEE1", - "versionEndExcluding": "3.26.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33908.json b/NVD_Data/2024/CVE-2024-33908.json deleted file mode 100644 index 6425ae269..000000000 --- a/NVD_Data/2024/CVE-2024-33908.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33908", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33908.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3D19F23A-24A5-5281-9863-033AAE1A880F", - "versionEndIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33910.json b/NVD_Data/2024/CVE-2024-33910.json deleted file mode 100644 index 02877c124..000000000 --- a/NVD_Data/2024/CVE-2024-33910.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33910", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33910.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:digital_publications_by_supsystic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "503C16F7-E2F9-5B36-94D0-F8570D791812", - "versionEndExcluding": "1.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33911.json b/NVD_Data/2024/CVE-2024-33911.json deleted file mode 100644 index bcbad7386..000000000 --- a/NVD_Data/2024/CVE-2024-33911.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33911", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33911.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weblizar:school_management:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "6AB961FE-BE40-57BF-B076-4577A4AEBC4C", - "versionEndIncluding": "10.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33912.json b/NVD_Data/2024/CVE-2024-33912.json deleted file mode 100644 index fe688de20..000000000 --- a/NVD_Data/2024/CVE-2024-33912.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33912", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33912.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0FB5C55-1356-5958-BA21-DDCECF167628", - "versionEndExcluding": "1.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E61947D7-2862-52E9-B304-17C14EF0B63E", - "versionEndExcluding": "1.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33914.json b/NVD_Data/2024/CVE-2024-33914.json deleted file mode 100644 index 4033b33b0..000000000 --- a/NVD_Data/2024/CVE-2024-33914.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33914", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33914.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCCA68FD-256D-512E-BFA7-62C4775C8206", - "versionEndExcluding": "2.6.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33915.json b/NVD_Data/2024/CVE-2024-33915.json deleted file mode 100644 index 4549f6197..000000000 --- a/NVD_Data/2024/CVE-2024-33915.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33916.json b/NVD_Data/2024/CVE-2024-33916.json deleted file mode 100644 index 107096a9d..000000000 --- a/NVD_Data/2024/CVE-2024-33916.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:machothemes:cpo_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025F7E3A-55B5-58BD-8F9C-32B3E2997F78", - "versionEndIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33917.json b/NVD_Data/2024/CVE-2024-33917.json deleted file mode 100644 index f507c5d6a..000000000 --- a/NVD_Data/2024/CVE-2024-33917.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechideas:wti_like_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AB12B46C-3849-5964-8C63-87402720D190", - "versionEndIncluding": "1.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33920.json b/NVD_Data/2024/CVE-2024-33920.json deleted file mode 100644 index 95b2d845f..000000000 --- a/NVD_Data/2024/CVE-2024-33920.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-kama:democracy_poll:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF9974BD-1115-526C-B6B8-FAB80F0E85EC", - "versionEndIncluding": "6.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33921.json b/NVD_Data/2024/CVE-2024-33921.json deleted file mode 100644 index f65939ad4..000000000 --- a/NVD_Data/2024/CVE-2024-33921.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A06AD895-12B2-5E4A-9236-60D9329425FE", - "versionEndExcluding": "1.6.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33923.json b/NVD_Data/2024/CVE-2024-33923.json deleted file mode 100644 index ee307f603..000000000 --- a/NVD_Data/2024/CVE-2024-33923.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3A9FACB-4CB3-5A18-A5BC-D83C6BFA6B47", - "versionEndIncluding": "4.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33928.json b/NVD_Data/2024/CVE-2024-33928.json deleted file mode 100644 index a794a85cb..000000000 --- a/NVD_Data/2024/CVE-2024-33928.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33928", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33928.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codebard:codebard\\'s_patron_button_and_widgets_for_patreon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FBF566B8-AE3D-5815-B15B-6DDACE73DC16", - "versionEndIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33929.json b/NVD_Data/2024/CVE-2024-33929.json deleted file mode 100644 index 2b8cc2aee..000000000 --- a/NVD_Data/2024/CVE-2024-33929.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C48C23D-3093-59FA-8038-373EFDC684AD", - "versionEndExcluding": "7.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33930.json b/NVD_Data/2024/CVE-2024-33930.json deleted file mode 100644 index 568f37add..000000000 --- a/NVD_Data/2024/CVE-2024-33930.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "473E11DE-7545-53E2-8A82-F2027DE2C294", - "versionEndExcluding": "1.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC7E783E-4C29-5DFA-8E66-C7C5B04CEDFB", - "versionEndExcluding": "1.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7CF31EBF-E58C-5145-87FD-713AC637176D", - "versionEndExcluding": "1.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33933.json b/NVD_Data/2024/CVE-2024-33933.json deleted file mode 100644 index 61ac3900f..000000000 --- a/NVD_Data/2024/CVE-2024-33933.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33933", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33933.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59B9DDC4-3F76-4FA6-BFAC-E853A444156C", - "versionEndExcluding": "1.6.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33936.json b/NVD_Data/2024/CVE-2024-33936.json deleted file mode 100644 index 352eaf249..000000000 --- a/NVD_Data/2024/CVE-2024-33936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:print-o-matic_project:print-o-matic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "33294EAC-934C-57E7-864D-C163BA5A59CD", - "versionEndIncluding": "2.1.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33940.json b/NVD_Data/2024/CVE-2024-33940.json deleted file mode 100644 index 3a620386d..000000000 --- a/NVD_Data/2024/CVE-2024-33940.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33940", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33940.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7D70FDE-B50C-5562-98D5-CE7340460B7A", - "versionEndExcluding": "2.2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "3B15CD59-70B4-5F16-A953-9E9DE436B490", - "versionEndExcluding": "2.2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33941.json b/NVD_Data/2024/CVE-2024-33941.json deleted file mode 100644 index f1fa4fd22..000000000 --- a/NVD_Data/2024/CVE-2024-33941.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33941", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33941.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ipanorama_360_wordpress_virtual_tour_builder_project:ipanorama_360_wordpress_virtual_tour_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49D78DDC-81EB-5480-8286-C274A7EB1296", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-33947.json b/NVD_Data/2024/CVE-2024-33947.json deleted file mode 100644 index acab7337c..000000000 --- a/NVD_Data/2024/CVE-2024-33947.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-33947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-33947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF3E9BDA-9A8F-579B-ACB7-58C5A8523CE3", - "versionEndExcluding": "5.3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34031.json b/NVD_Data/2024/CVE-2024-34031.json deleted file mode 100644 index 9cc2bfd23..000000000 --- a/NVD_Data/2024/CVE-2024-34031.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", - "versionEndExcluding": "1.10.01.004", - "versionStartIncluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34032.json b/NVD_Data/2024/CVE-2024-34032.json deleted file mode 100644 index d2bc11698..000000000 --- a/NVD_Data/2024/CVE-2024-34032.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", - "versionEndExcluding": "1.10.01.004", - "versionStartIncluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34033.json b/NVD_Data/2024/CVE-2024-34033.json deleted file mode 100644 index d83f0bf87..000000000 --- a/NVD_Data/2024/CVE-2024-34033.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "415994E1-D988-5E1B-AD29-F78A8036D205", - "versionEndExcluding": "1.10.01.004", - "versionStartIncluding": "1.10.00.005", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3405.json b/NVD_Data/2024/CVE-2024-3405.json deleted file mode 100644 index 242e7c70c..000000000 --- a/NVD_Data/2024/CVE-2024-3405.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3405", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3405.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", - "versionEndIncluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3406.json b/NVD_Data/2024/CVE-2024-3406.json deleted file mode 100644 index 0219de9ea..000000000 --- a/NVD_Data/2024/CVE-2024-3406.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3406", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3406.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", - "versionEndIncluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34061.json b/NVD_Data/2024/CVE-2024-34061.json deleted file mode 100644 index 923510911..000000000 --- a/NVD_Data/2024/CVE-2024-34061.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:python:*:*", - "matchCriteriaId": "77A05D1E-B758-564F-A4C4-88026BE261A8", - "versionEndExcluding": "0.45.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34062.json b/NVD_Data/2024/CVE-2024-34062.json deleted file mode 100644 index 5eb453e1c..000000000 --- a/NVD_Data/2024/CVE-2024-34062.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tqdm_project:tqdm:*:*:*:*:*:python:*:*", - "matchCriteriaId": "39C275D3-16D4-54D0-B998-94C318CC1781", - "versionEndExcluding": "4.66.3", - "versionStartIncluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34064.json b/NVD_Data/2024/CVE-2024-34064.json deleted file mode 100644 index 3994664ef..000000000 --- a/NVD_Data/2024/CVE-2024-34064.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:palletsprojects:jinja:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A2D3C650-F133-5B02-B5F6-AFEE3A9F7D3F", - "versionEndExcluding": "3.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34065.json b/NVD_Data/2024/CVE-2024-34065.json deleted file mode 100644 index 684426fe6..000000000 --- a/NVD_Data/2024/CVE-2024-34065.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34065", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34065.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "BEE35E49-1315-5F1F-8937-19ABAFF23F9A", - "versionEndExcluding": "4.24.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34066.json b/NVD_Data/2024/CVE-2024-34066.json deleted file mode 100644 index cba631781..000000000 --- a/NVD_Data/2024/CVE-2024-34066.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34066.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B9227344-538D-5388-A642-37F85F109B1D", - "versionEndExcluding": "1.11.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34067.json b/NVD_Data/2024/CVE-2024-34067.json deleted file mode 100644 index 56383c2ac..000000000 --- a/NVD_Data/2024/CVE-2024-34067.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pterodactyl:panel:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0FA35273-D8BE-56DA-A3E0-6492067AA3C5", - "versionEndExcluding": "1.11.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34068.json b/NVD_Data/2024/CVE-2024-34068.json deleted file mode 100644 index 18f209dbf..000000000 --- a/NVD_Data/2024/CVE-2024-34068.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34068", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34068.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B9227344-538D-5388-A642-37F85F109B1D", - "versionEndExcluding": "1.11.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34069.json b/NVD_Data/2024/CVE-2024-34069.json deleted file mode 100644 index 83cc53dd4..000000000 --- a/NVD_Data/2024/CVE-2024-34069.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34069", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34069.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:python:*:*", - "matchCriteriaId": "51FF45EC-9925-58B0-9DCD-C5008FCBDEDB", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3407.json b/NVD_Data/2024/CVE-2024-3407.json deleted file mode 100644 index 2f948c137..000000000 --- a/NVD_Data/2024/CVE-2024-3407.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3407", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3407.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A56A8622-CF87-588F-A650-3DD45E372A50", - "versionEndIncluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34070.json b/NVD_Data/2024/CVE-2024-34070.json deleted file mode 100644 index 2c04874fa..000000000 --- a/NVD_Data/2024/CVE-2024-34070.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:php:*:*", - "matchCriteriaId": "35FE200B-AB5F-5873-BDC9-4C0B5EC26BEE", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34071.json b/NVD_Data/2024/CVE-2024-34071.json deleted file mode 100644 index e19173165..000000000 --- a/NVD_Data/2024/CVE-2024-34071.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34071", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34071.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F14099DD-2EFD-5ACC-A242-9A985088219E", - "versionEndExcluding": "8.18.14", - "versionStartIncluding": "8.18.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D87D064B-FE6C-520B-9CA0-BCDBA7B811B9", - "versionEndExcluding": "10.8.6", - "versionStartIncluding": "10.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8F2D7C3-7337-5E12-BAD7-C1D8A2FFE9A3", - "versionEndExcluding": "12.3.10", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5F4DBC6-7BE5-50D4-B40D-7B8987098292", - "versionEndExcluding": "13.3.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34074.json b/NVD_Data/2024/CVE-2024-34074.json deleted file mode 100644 index 0b20675e6..000000000 --- a/NVD_Data/2024/CVE-2024-34074.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34074", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34074.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFD542FE-C3FC-582B-A7E6-54E20610DFEB", - "versionEndExcluding": "15.26.0", - "versionStartIncluding": "15.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A35D6BD-6E08-5176-A160-5DD3EB2CE7C7", - "versionEndExcluding": "14.74.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34077.json b/NVD_Data/2024/CVE-2024-34077.json deleted file mode 100644 index 12c94b9d1..000000000 --- a/NVD_Data/2024/CVE-2024-34077.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", - "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", - "versionEndExcluding": "2.26.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34080.json b/NVD_Data/2024/CVE-2024-34080.json deleted file mode 100644 index 6e86e76dc..000000000 --- a/NVD_Data/2024/CVE-2024-34080.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34080", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34080.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", - "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", - "versionEndExcluding": "2.26.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34081.json b/NVD_Data/2024/CVE-2024-34081.json deleted file mode 100644 index 73317dd5b..000000000 --- a/NVD_Data/2024/CVE-2024-34081.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34081", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34081.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", - "matchCriteriaId": "2B180E2F-A9BE-5C5C-99FD-204781A5A2E3", - "versionEndExcluding": "2.26.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34082.json b/NVD_Data/2024/CVE-2024-34082.json deleted file mode 100644 index e359eddbb..000000000 --- a/NVD_Data/2024/CVE-2024-34082.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34082", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34082.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getgrav:grav:*:*:*:*:*:php:*:*", - "matchCriteriaId": "48FD9A07-3062-5B22-910B-8FB45B8769EB", - "versionEndExcluding": "1.7.46", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34084.json b/NVD_Data/2024/CVE-2024-34084.json deleted file mode 100644 index 8bcc4c1a4..000000000 --- a/NVD_Data/2024/CVE-2024-34084.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9E8E6DC2-E9F1-5890-8229-5566B87BB788", - "versionEndExcluding": "0.0.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34094.json b/NVD_Data/2024/CVE-2024-34094.json deleted file mode 100644 index da4a03e46..000000000 --- a/NVD_Data/2024/CVE-2024-34094.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34095.json b/NVD_Data/2024/CVE-2024-34095.json deleted file mode 100644 index f0b4a41c1..000000000 --- a/NVD_Data/2024/CVE-2024-34095.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34096.json b/NVD_Data/2024/CVE-2024-34096.json deleted file mode 100644 index 3e654f15f..000000000 --- a/NVD_Data/2024/CVE-2024-34096.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34097.json b/NVD_Data/2024/CVE-2024-34097.json deleted file mode 100644 index 705e26bd7..000000000 --- a/NVD_Data/2024/CVE-2024-34097.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34098.json b/NVD_Data/2024/CVE-2024-34098.json deleted file mode 100644 index 9c27cca6b..000000000 --- a/NVD_Data/2024/CVE-2024-34098.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34098", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34098.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34099.json b/NVD_Data/2024/CVE-2024-34099.json deleted file mode 100644 index 21b5f6c15..000000000 --- a/NVD_Data/2024/CVE-2024-34099.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34100.json b/NVD_Data/2024/CVE-2024-34100.json deleted file mode 100644 index a91fe468b..000000000 --- a/NVD_Data/2024/CVE-2024-34100.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34101.json b/NVD_Data/2024/CVE-2024-34101.json deleted file mode 100644 index 15756d160..000000000 --- a/NVD_Data/2024/CVE-2024-34101.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "1FB85115-C450-5DA9-BE24-2D3A1510E270", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", - "matchCriteriaId": "493B4382-B8B0-5489-B540-BA56CAAD38F3", - "versionEndExcluding": "24.002.20759", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "65C30F90-7259-5A0E-A5BB-55CFA970FEFD", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:windows:*:*", - "matchCriteriaId": "607928D4-3512-5018-8045-E910C801C3F4", - "versionEndExcluding": "20.005.30636", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "80A1E968-37A9-5B06-8F1C-7083A8F3FD12", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:macos:*:*", - "matchCriteriaId": "99E87A89-8798-5FF2-9F9E-829CDED7F878", - "versionEndExcluding": "20.005.30635", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", - "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34102.json b/NVD_Data/2024/CVE-2024-34102.json deleted file mode 100644 index f50b71db3..000000000 --- a/NVD_Data/2024/CVE-2024-34102.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34103.json b/NVD_Data/2024/CVE-2024-34103.json deleted file mode 100644 index 2bc25030e..000000000 --- a/NVD_Data/2024/CVE-2024-34103.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34104.json b/NVD_Data/2024/CVE-2024-34104.json deleted file mode 100644 index 084d8aaf6..000000000 --- a/NVD_Data/2024/CVE-2024-34104.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34105.json b/NVD_Data/2024/CVE-2024-34105.json deleted file mode 100644 index d2da4217c..000000000 --- a/NVD_Data/2024/CVE-2024-34105.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34106.json b/NVD_Data/2024/CVE-2024-34106.json deleted file mode 100644 index 5f3e2c7b4..000000000 --- a/NVD_Data/2024/CVE-2024-34106.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34107.json b/NVD_Data/2024/CVE-2024-34107.json deleted file mode 100644 index 651d91748..000000000 --- a/NVD_Data/2024/CVE-2024-34107.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34108.json b/NVD_Data/2024/CVE-2024-34108.json deleted file mode 100644 index 23a5cb62c..000000000 --- a/NVD_Data/2024/CVE-2024-34108.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34109.json b/NVD_Data/2024/CVE-2024-34109.json deleted file mode 100644 index 92f1d0ddb..000000000 --- a/NVD_Data/2024/CVE-2024-34109.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34110.json b/NVD_Data/2024/CVE-2024-34110.json deleted file mode 100644 index 86598d4ef..000000000 --- a/NVD_Data/2024/CVE-2024-34110.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34111.json b/NVD_Data/2024/CVE-2024-34111.json deleted file mode 100644 index 993b17b8d..000000000 --- a/NVD_Data/2024/CVE-2024-34111.json +++ /dev/null @@ -1,325 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7601B956-477E-56E8-869F-B391864B7935", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "869A3BCF-F632-585B-9DA5-ABF3B63E3152", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "238C2049-F876-584B-93B1-E78518B6A0EE", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6241C6D2-F033-5AEA-8903-B34DCB7EEAF3", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6EAB840D-0835-5C01-955B-ACB316CDD1D2", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "30933C96-1407-54EB-AAF0-27B07FFFC143", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732BF2A6-9447-582E-80BA-744B28B9EA25", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "89C13108-26A2-58E8-9D96-9505D1C24460", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA8E9B9-553D-5250-A360-688E0BD5E0DD", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C6D337CD-7355-572D-B029-6AD92D2D7656", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82EF301B-19E1-5669-8533-756B39EF57F4", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "C2CC32D3-D550-510E-B587-F7D5A2B0E01E", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "6FB83D13-B3AB-50D3-A505-F65B94D7102E", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "64D588AE-1358-56C8-BD05-1E057B784D0E", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "42FD3269-73ED-51EE-8793-A33E5BCE8E3A", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "61BADFAF-8297-5E45-936B-EFD0FBCFD97D", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "3A278BF7-6D69-5159-9BAD-10826CCB94BE", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "7C09B69F-B3C5-5A4E-8896-4BAE2CF78C2B", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "23E09432-1878-568A-850B-5A64798322B3", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F409C9F7-5D57-5F6B-B207-B874FFCB517B", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "82102B99-81DF-5948-8A8E-7E705BE434BB", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "EAB0FD19-7435-5C77-81AF-4621D517B4FF", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "BB1E3BD8-5A29-59A8-9C45-2530D18975AF", - "versionEndExcluding": "2.4.3-ext-8", - "versionStartIncluding": "2.4.3-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "633CD1CB-A17F-5E40-8D75-1FDEF2BFBC60", - "versionEndExcluding": "2.4.2-ext-8", - "versionStartIncluding": "2.4.2-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "0FDB0B24-C457-5572-96AC-EC59A9A7BC4A", - "versionEndExcluding": "2.4.1-ext-8", - "versionStartIncluding": "2.4.1-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "E4D7E7DE-C683-5FC9-B0B5-133AEDABCA6A", - "versionEndExcluding": "2.4.0-ext-8", - "versionStartIncluding": "2.4.0-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", - "matchCriteriaId": "F5F3AD12-42A2-5F7E-A526-DB528EED17CB", - "versionEndExcluding": "2.3.4-p4-ext-8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "1EEBDDDF-82FE-5902-B978-123D9ABF2C5F", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F209B321-2449-556B-B180-F7ECB518D7FB", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "901FDA8B-0E2A-59D1-B3D6-5A2653B62A3D", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "70B1A985-D11F-5420-9127-15AC73D00661", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "195DF8E6-7132-5AB5-8658-49DBCF8AB384", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "67759EAA-875F-59A2-9A94-30CA65B8B902", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "51F8DCA3-0F36-52AC-9897-BC41A3C7B182", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:php:*:*", - "matchCriteriaId": "26457ECD-D49F-5826-94B2-33661520A9F4", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "4A28BEA2-C15E-53AA-9E78-90AD3DC5D161", - "versionEndExcluding": "2.4.7-p1", - "versionStartIncluding": "2.4.7-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "99D01C5B-6239-5FF9-A8DA-C43AE1D30BBD", - "versionEndExcluding": "2.4.6-p6", - "versionStartIncluding": "2.4.6-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "A9C3F396-8A07-587D-A4CA-33F2B68CFB7A", - "versionEndExcluding": "2.4.5-p8", - "versionStartIncluding": "2.4.5-alpha0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:magento:magento:*:*:*:*:open_source:php:*:*", - "matchCriteriaId": "F788F8B8-67B5-5720-A9DA-57A3D976B414", - "versionEndExcluding": "2.4.4-p9", - "versionStartIncluding": "2.4.4-alpha0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34112.json b/NVD_Data/2024/CVE-2024-34112.json deleted file mode 100644 index 39da176dd..000000000 --- a/NVD_Data/2024/CVE-2024-34112.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1973A4E6-6452-5DFF-A403-62C1DC74BA55", - "versionEndExcluding": "2021.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E31A43-E4FE-506C-B81C-2C55C92D746C", - "versionEndExcluding": "2023.8", - "versionStartIncluding": "2022", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34113.json b/NVD_Data/2024/CVE-2024-34113.json deleted file mode 100644 index b53b50659..000000000 --- a/NVD_Data/2024/CVE-2024-34113.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1973A4E6-6452-5DFF-A403-62C1DC74BA55", - "versionEndExcluding": "2021.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97E31A43-E4FE-506C-B81C-2C55C92D746C", - "versionEndExcluding": "2023.8", - "versionStartIncluding": "2022", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34115.json b/NVD_Data/2024/CVE-2024-34115.json deleted file mode 100644 index 10178a2c9..000000000 --- a/NVD_Data/2024/CVE-2024-34115.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34115", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34115.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "243C617F-27CA-519F-BFB4-0EAC576C3DBF", - "versionEndExcluding": "3.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34117.json b/NVD_Data/2024/CVE-2024-34117.json deleted file mode 100644 index 0bc249836..000000000 --- a/NVD_Data/2024/CVE-2024-34117.json +++ /dev/null @@ -1,91 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0FB7740-B702-56C4-951D-BE0827642B6F", - "versionEndExcluding": "25.11", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EADA064-4774-43EF-BC6C-843DFD90F147", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C2E5F601-74BD-5679-82E5-734BFCFF6F7C", - "versionEndExcluding": "25.11", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2022:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6420399E-26CC-5F9C-8576-50AE94A96D7C", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6AB3F2B-DB3F-5A2A-B43D-19F235655421", - "versionEndExcluding": "25.11", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2023:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8AAC816-0003-5577-9111-C1969113557A", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F783941F-EB46-5260-8A9E-FE07A7FD7E11", - "versionEndExcluding": "25.11", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:photoshop_2024:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9331349-432E-5A57-B3BD-57F26DE459FA", - "versionEndExcluding": "24.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34118.json b/NVD_Data/2024/CVE-2024-34118.json deleted file mode 100644 index 5bf9c12f9..000000000 --- a/NVD_Data/2024/CVE-2024-34118.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34119.json b/NVD_Data/2024/CVE-2024-34119.json deleted file mode 100644 index 98ffcd35c..000000000 --- a/NVD_Data/2024/CVE-2024-34119.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3412.json b/NVD_Data/2024/CVE-2024-3412.json deleted file mode 100644 index 1d9beac5d..000000000 --- a/NVD_Data/2024/CVE-2024-3412.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34120.json b/NVD_Data/2024/CVE-2024-34120.json deleted file mode 100644 index e85e7052d..000000000 --- a/NVD_Data/2024/CVE-2024-34120.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34121.json b/NVD_Data/2024/CVE-2024-34121.json deleted file mode 100644 index 612c9226d..000000000 --- a/NVD_Data/2024/CVE-2024-34121.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D63C724-D7AC-5F8F-9918-88D0DC45DF8F", - "versionEndExcluding": "28.7.1", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AC06E482-90FA-4037-B2A4-1CF07B59003C", - "versionEndExcluding": "27.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34122.json b/NVD_Data/2024/CVE-2024-34122.json deleted file mode 100644 index bac39c76a..000000000 --- a/NVD_Data/2024/CVE-2024-34122.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE072407-B282-5807-9ADD-1FE9EC05AB3C", - "versionEndIncluding": "126.0.2592.68", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34123.json b/NVD_Data/2024/CVE-2024-34123.json deleted file mode 100644 index 1025082c8..000000000 --- a/NVD_Data/2024/CVE-2024-34123.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A79A7F8-C53B-5E0C-B9EF-5C5E5D8D3191", - "versionEndExcluding": "24.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8287FF96-CFB9-52AC-8D4A-C8EA9FC5F03D", - "versionEndExcluding": "23.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34124.json b/NVD_Data/2024/CVE-2024-34124.json deleted file mode 100644 index ac87ae3e0..000000000 --- a/NVD_Data/2024/CVE-2024-34124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34125.json b/NVD_Data/2024/CVE-2024-34125.json deleted file mode 100644 index 0730548d5..000000000 --- a/NVD_Data/2024/CVE-2024-34125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34126.json b/NVD_Data/2024/CVE-2024-34126.json deleted file mode 100644 index 315a8b77b..000000000 --- a/NVD_Data/2024/CVE-2024-34126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34127.json b/NVD_Data/2024/CVE-2024-34127.json deleted file mode 100644 index 618cc0b05..000000000 --- a/NVD_Data/2024/CVE-2024-34127.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34128.json b/NVD_Data/2024/CVE-2024-34128.json deleted file mode 100644 index ade483541..000000000 --- a/NVD_Data/2024/CVE-2024-34128.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34133.json b/NVD_Data/2024/CVE-2024-34133.json deleted file mode 100644 index f4d89f035..000000000 --- a/NVD_Data/2024/CVE-2024-34133.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34134.json b/NVD_Data/2024/CVE-2024-34134.json deleted file mode 100644 index fee3d1473..000000000 --- a/NVD_Data/2024/CVE-2024-34134.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34135.json b/NVD_Data/2024/CVE-2024-34135.json deleted file mode 100644 index 1cabaec29..000000000 --- a/NVD_Data/2024/CVE-2024-34135.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34136.json b/NVD_Data/2024/CVE-2024-34136.json deleted file mode 100644 index 5d5762742..000000000 --- a/NVD_Data/2024/CVE-2024-34136.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34137.json b/NVD_Data/2024/CVE-2024-34137.json deleted file mode 100644 index 43092b456..000000000 --- a/NVD_Data/2024/CVE-2024-34137.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34138.json b/NVD_Data/2024/CVE-2024-34138.json deleted file mode 100644 index ed726aee3..000000000 --- a/NVD_Data/2024/CVE-2024-34138.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34139.json b/NVD_Data/2024/CVE-2024-34139.json deleted file mode 100644 index 5b19f34da..000000000 --- a/NVD_Data/2024/CVE-2024-34139.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "580F21C9-03AC-5213-860A-4C7F5F93444C", - "versionEndExcluding": "14.1.1", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "154EE3DD-9CE0-4A75-856E-1814B3576C50", - "versionEndExcluding": "13.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34140.json b/NVD_Data/2024/CVE-2024-34140.json deleted file mode 100644 index 9dbd0d15a..000000000 --- a/NVD_Data/2024/CVE-2024-34140.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "580F21C9-03AC-5213-860A-4C7F5F93444C", - "versionEndExcluding": "14.1.1", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "154EE3DD-9CE0-4A75-856E-1814B3576C50", - "versionEndExcluding": "13.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34141.json b/NVD_Data/2024/CVE-2024-34141.json deleted file mode 100644 index dca7f7cb8..000000000 --- a/NVD_Data/2024/CVE-2024-34141.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34142.json b/NVD_Data/2024/CVE-2024-34142.json deleted file mode 100644 index 5b2f504bc..000000000 --- a/NVD_Data/2024/CVE-2024-34142.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34144.json b/NVD_Data/2024/CVE-2024-34144.json deleted file mode 100644 index 2b0540152..000000000 --- a/NVD_Data/2024/CVE-2024-34144.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "9A3D8C79-9C93-5FCB-A4D5-A4248C57702B", - "versionEndExcluding": "1336.vf33a_a_9863911", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34145.json b/NVD_Data/2024/CVE-2024-34145.json deleted file mode 100644 index 16d9b4202..000000000 --- a/NVD_Data/2024/CVE-2024-34145.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "B842E300-0595-5C44-8586-642708FC8EEB", - "versionEndExcluding": "1336.vf33a_a_986391", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34146.json b/NVD_Data/2024/CVE-2024-34146.json deleted file mode 100644 index 64b626a5e..000000000 --- a/NVD_Data/2024/CVE-2024-34146.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:git_server:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "2E689309-0993-55F1-9F6B-6804CCB3E98C", - "versionEndExcluding": "117.veb_68868fa_027", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34148.json b/NVD_Data/2024/CVE-2024-34148.json deleted file mode 100644 index 1d4049289..000000000 --- a/NVD_Data/2024/CVE-2024-34148.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "CB8CFE9D-9CB0-4E03-AB7F-70A587B65BCE", - "versionEndIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34155.json b/NVD_Data/2024/CVE-2024-34155.json deleted file mode 100644 index 77b1fd515..000000000 --- a/NVD_Data/2024/CVE-2024-34155.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", - "versionEndExcluding": "1.22.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", - "versionEndExcluding": "1.23.1", - "versionStartIncluding": "1.23.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34156.json b/NVD_Data/2024/CVE-2024-34156.json deleted file mode 100644 index 3bb86cc30..000000000 --- a/NVD_Data/2024/CVE-2024-34156.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", - "versionEndExcluding": "1.22.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", - "versionEndExcluding": "1.23.1", - "versionStartIncluding": "1.23.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34158.json b/NVD_Data/2024/CVE-2024-34158.json deleted file mode 100644 index 523fd0372..000000000 --- a/NVD_Data/2024/CVE-2024-34158.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "179E9E4A-5D14-51C8-BFBA-38C6D096BEEB", - "versionEndExcluding": "1.22.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B2CE26DD-A23B-52DE-9F3F-9CA35DA3D783", - "versionEndExcluding": "1.23.1", - "versionStartIncluding": "1.23.0-0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34161.json b/NVD_Data/2024/CVE-2024-34161.json deleted file mode 100644 index 08199cfcd..000000000 --- a/NVD_Data/2024/CVE-2024-34161.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", - "versionEndExcluding": "R32", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34171.json b/NVD_Data/2024/CVE-2024-34171.json deleted file mode 100644 index 6421a165e..000000000 --- a/NVD_Data/2024/CVE-2024-34171.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EBA0347-109B-4079-998F-1B3A5C3E8D9E", - "versionEndExcluding": "6.2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34340.json b/NVD_Data/2024/CVE-2024-34340.json deleted file mode 100644 index 856809775..000000000 --- a/NVD_Data/2024/CVE-2024-34340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "26B4C6DF-B3AB-5D8F-AAF1-F59199A9757F", - "versionEndExcluding": "1.2.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34343.json b/NVD_Data/2024/CVE-2024-34343.json deleted file mode 100644 index 8c680a92b..000000000 --- a/NVD_Data/2024/CVE-2024-34343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "2492EC60-4119-5899-B26A-25C29D592447", - "versionEndExcluding": "3.12.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34344.json b/NVD_Data/2024/CVE-2024-34344.json deleted file mode 100644 index 8097745ee..000000000 --- a/NVD_Data/2024/CVE-2024-34344.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6792B7F6-CDA6-5E79-AE9C-2FBB544A3943", - "versionEndExcluding": "3.12.4", - "versionStartIncluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34346.json b/NVD_Data/2024/CVE-2024-34346.json deleted file mode 100644 index 993cd7bf1..000000000 --- a/NVD_Data/2024/CVE-2024-34346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "8064C6B1-F37C-5008-9253-C02C260A0F58", - "versionEndExcluding": "1.43.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34347.json b/NVD_Data/2024/CVE-2024-34347.json deleted file mode 100644 index ba2a7a24e..000000000 --- a/NVD_Data/2024/CVE-2024-34347.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hoppscotch:hoppscotch:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "5EFA5883-BCF8-5C76-9EE0-7B2C27ACAE11", - "versionEndExcluding": "0.8.0", - "versionStartIncluding": "0.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34349.json b/NVD_Data/2024/CVE-2024-34349.json deleted file mode 100644 index 2657b14af..000000000 --- a/NVD_Data/2024/CVE-2024-34349.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", - "matchCriteriaId": "39590CEC-03AC-5EEC-9C10-31522216F207", - "versionEndExcluding": "1.12.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", - "matchCriteriaId": "62997897-2AFC-5E27-81F3-96A5DA5F28FD", - "versionEndExcluding": "1.13.1", - "versionStartIncluding": "1.13.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34350.json b/NVD_Data/2024/CVE-2024-34350.json deleted file mode 100644 index bd086a4dd..000000000 --- a/NVD_Data/2024/CVE-2024-34350.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "99B24016-E751-58F2-99A8-B01C5FAEE24A", - "versionEndExcluding": "13.5.1", - "versionStartIncluding": "13.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34351.json b/NVD_Data/2024/CVE-2024-34351.json deleted file mode 100644 index 90154bdff..000000000 --- a/NVD_Data/2024/CVE-2024-34351.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B61ABBE4-347B-5072-8839-C698520DF90E", - "versionEndExcluding": "14.1.1", - "versionStartIncluding": "13.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34352.json b/NVD_Data/2024/CVE-2024-34352.json deleted file mode 100644 index 838ec02fb..000000000 --- a/NVD_Data/2024/CVE-2024-34352.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34352.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "93202C78-0FE2-5270-9731-DE334ADE9F96", - "versionEndExcluding": "1.10.3-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34355.json b/NVD_Data/2024/CVE-2024-34355.json deleted file mode 100644 index 241abbe0f..000000000 --- a/NVD_Data/2024/CVE-2024-34355.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34356.json b/NVD_Data/2024/CVE-2024-34356.json deleted file mode 100644 index eebaf0d5c..000000000 --- a/NVD_Data/2024/CVE-2024-34356.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", - "versionEndExcluding": "9.5.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", - "versionEndExcluding": "10.4.45", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", - "versionEndExcluding": "11.5.37", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", - "versionEndExcluding": "12.4.15", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34357.json b/NVD_Data/2024/CVE-2024-34357.json deleted file mode 100644 index 69bb8beb5..000000000 --- a/NVD_Data/2024/CVE-2024-34357.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", - "versionEndExcluding": "9.5.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", - "versionEndExcluding": "10.4.45", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", - "versionEndExcluding": "11.5.37", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", - "versionEndExcluding": "12.4.15", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34358.json b/NVD_Data/2024/CVE-2024-34358.json deleted file mode 100644 index 31ce48bf1..000000000 --- a/NVD_Data/2024/CVE-2024-34358.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34358.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "48A85A56-CFE8-5801-8511-10F00A865C0D", - "versionEndExcluding": "9.5.48", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7ED93068-9681-5F97-B2F7-119A2E3382DC", - "versionEndExcluding": "10.4.45", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "D8A64001-2334-5A0C-AB31-3004D27243B3", - "versionEndExcluding": "11.5.37", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "93E732C6-5AEF-5B80-97B3-C1294DB2C5C7", - "versionEndExcluding": "12.4.15", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A408A24A-14A3-5608-924B-04BFECF1C86B", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34361.json b/NVD_Data/2024/CVE-2024-34361.json deleted file mode 100644 index c4ee89367..000000000 --- a/NVD_Data/2024/CVE-2024-34361.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34361", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34361.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*", - "matchCriteriaId": "137CC9D5-72F1-5C1D-B372-503C45BF72E7", - "versionEndExcluding": "5.18.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34362.json b/NVD_Data/2024/CVE-2024-34362.json deleted file mode 100644 index 01ffd1de5..000000000 --- a/NVD_Data/2024/CVE-2024-34362.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34363.json b/NVD_Data/2024/CVE-2024-34363.json deleted file mode 100644 index 4691d5cec..000000000 --- a/NVD_Data/2024/CVE-2024-34363.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34364.json b/NVD_Data/2024/CVE-2024-34364.json deleted file mode 100644 index d1373a6b0..000000000 --- a/NVD_Data/2024/CVE-2024-34364.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65C0355B-7FAC-4417-B707-A3CA494C20A0", - "versionEndExcluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34583FBC-8B38-4BBB-9E3B-7731272C0A6F", - "versionEndExcluding": "1.29.5", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5107DA5-4BC7-4AB8-8087-0DA20021D0B0", - "versionEndExcluding": "1.28.4", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1020E2E2-EDFA-4188-B17F-406904256EB1", - "versionEndExcluding": "1.27.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34365.json b/NVD_Data/2024/CVE-2024-34365.json deleted file mode 100644 index 7e2676b8d..000000000 --- a/NVD_Data/2024/CVE-2024-34365.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.karaf:cave:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AB6706A2-81C3-5F4F-8E1D-BF64289D5941", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34367.json b/NVD_Data/2024/CVE-2024-34367.json deleted file mode 100644 index f22148437..000000000 --- a/NVD_Data/2024/CVE-2024-34367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "557433A3-2720-54F6-9EA8-850AF65F3321", - "versionEndExcluding": "4.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34369.json b/NVD_Data/2024/CVE-2024-34369.json deleted file mode 100644 index 465c5fc0b..000000000 --- a/NVD_Data/2024/CVE-2024-34369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webpushr:web_push_notifications:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB86F5BD-0E7D-5885-9061-012C71ED2644", - "versionEndExcluding": "4.36.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34370.json b/NVD_Data/2024/CVE-2024-34370.json deleted file mode 100644 index 4856adbf1..000000000 --- a/NVD_Data/2024/CVE-2024-34370.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:ean_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89FF27BC-B62B-5367-8821-22630D721F92", - "versionEndExcluding": "4.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34371.json b/NVD_Data/2024/CVE-2024-34371.json deleted file mode 100644 index 3cab51700..000000000 --- a/NVD_Data/2024/CVE-2024-34371.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC9E5B0C-F8D2-5039-AD50-E689202E4D54", - "versionEndExcluding": "1.7.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34373.json b/NVD_Data/2024/CVE-2024-34373.json deleted file mode 100644 index 63c25441d..000000000 --- a/NVD_Data/2024/CVE-2024-34373.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "57C5716C-13C3-5AC2-B246-B33BCF7F49F8", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E43C70B-C571-5ED2-B19D-3F6C7EECAF96", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34374.json b/NVD_Data/2024/CVE-2024-34374.json deleted file mode 100644 index 3f72ab678..000000000 --- a/NVD_Data/2024/CVE-2024-34374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quomodosoft:elementsready:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E27B50C8-4380-59E0-9617-7B7FD7C02889", - "versionEndExcluding": "5.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34375.json b/NVD_Data/2024/CVE-2024-34375.json deleted file mode 100644 index 62f3dd976..000000000 --- a/NVD_Data/2024/CVE-2024-34375.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppool:sheets_to_wp_table_live_sync:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ACCB7A1B-8356-5ECF-B431-7CD9B6A20E4A", - "versionEndExcluding": "3.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34380.json b/NVD_Data/2024/CVE-2024-34380.json deleted file mode 100644 index 4b719a649..000000000 --- a/NVD_Data/2024/CVE-2024-34380.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:conversational_forms_for_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15395206-5637-507F-90CA-4055DCAA062F", - "versionEndExcluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34381.json b/NVD_Data/2024/CVE-2024-34381.json deleted file mode 100644 index 7ad5f2ef0..000000000 --- a/NVD_Data/2024/CVE-2024-34381.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75EE8D8E-C16D-593A-BCB3-D6EB750D5B79", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34382.json b/NVD_Data/2024/CVE-2024-34382.json deleted file mode 100644 index e0719f0be..000000000 --- a/NVD_Data/2024/CVE-2024-34382.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "352AA2A7-FCAE-5D21-9336-98B653D952B2", - "versionEndExcluding": "3.2.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34383.json b/NVD_Data/2024/CVE-2024-34383.json deleted file mode 100644 index 537b2d207..000000000 --- a/NVD_Data/2024/CVE-2024-34383.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34383", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34383.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F81BCAD3-716F-5D87-923D-F398BEBFC5F7", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34384.json b/NVD_Data/2024/CVE-2024-34384.json deleted file mode 100644 index 1e509b4d6..000000000 --- a/NVD_Data/2024/CVE-2024-34384.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0467552A-D600-5945-B18A-EA8EECA166AB", - "versionEndExcluding": "3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F556E37-283D-4D7E-9DC0-CDA15D521A97", - "versionEndExcluding": "3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34386.json b/NVD_Data/2024/CVE-2024-34386.json deleted file mode 100644 index 61a4dede6..000000000 --- a/NVD_Data/2024/CVE-2024-34386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE148777-4D3E-55EA-A0E9-B00A92B1E8DC", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34387.json b/NVD_Data/2024/CVE-2024-34387.json deleted file mode 100644 index 27950a373..000000000 --- a/NVD_Data/2024/CVE-2024-34387.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:afthemes:wp_post_author:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D4AE3F1-A706-50C7-BAC0-5FB4FB2A8A51", - "versionEndExcluding": "3.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34389.json b/NVD_Data/2024/CVE-2024-34389.json deleted file mode 100644 index 3a2438ca1..000000000 --- a/NVD_Data/2024/CVE-2024-34389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:afthemes:wp_post_author:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E263913-1C3C-5976-9AA5-03731A2D9114", - "versionEndExcluding": "3.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34391.json b/NVD_Data/2024/CVE-2024-34391.json deleted file mode 100644 index 5a11ea4b3..000000000 --- a/NVD_Data/2024/CVE-2024-34391.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1B526515-9A9F-5076-84D3-F57C1A1479A0", - "versionEndIncluding": "1.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34392.json b/NVD_Data/2024/CVE-2024-34392.json deleted file mode 100644 index 485680503..000000000 --- a/NVD_Data/2024/CVE-2024-34392.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1B526515-9A9F-5076-84D3-F57C1A1479A0", - "versionEndIncluding": "1.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34397.json b/NVD_Data/2024/CVE-2024-34397.json deleted file mode 100644 index b5f3e908f..000000000 --- a/NVD_Data/2024/CVE-2024-34397.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93B0CFB7-9138-5106-A736-43D2946E82CB", - "versionEndExcluding": "2.78.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", - "matchCriteriaId": "089EEF56-AADC-543A-AF95-087C7F21E2AD", - "versionEndExcluding": "2.80.1", - "versionStartIncluding": "2.79", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34402.json b/NVD_Data/2024/CVE-2024-34402.json deleted file mode 100644 index d317d6392..000000000 --- a/NVD_Data/2024/CVE-2024-34402.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34402.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uriparser_project:uriparser:*:*:*:*:*:*:*:*", - "matchCriteriaId": "29CAA5D0-F583-58F4-80ED-DFD7AFD2673F", - "versionEndExcluding": "0.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34403.json b/NVD_Data/2024/CVE-2024-34403.json deleted file mode 100644 index 527ad5989..000000000 --- a/NVD_Data/2024/CVE-2024-34403.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34403.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uriparser_project:uriparser:*:*:*:*:*:*:*:*", - "matchCriteriaId": "29CAA5D0-F583-58F4-80ED-DFD7AFD2673F", - "versionEndExcluding": "0.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34411.json b/NVD_Data/2024/CVE-2024-34411.json deleted file mode 100644 index bbf4b8f4e..000000000 --- a/NVD_Data/2024/CVE-2024-34411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:virtuellwerk:canvasio3d_light:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB7AA2AF-1C7B-5CBC-88CE-715070BD1AD4", - "versionEndIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34427.json b/NVD_Data/2024/CVE-2024-34427.json deleted file mode 100644 index 2dde6e0de..000000000 --- a/NVD_Data/2024/CVE-2024-34427.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34427", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34427.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_favorite_posts_project:wp_favorite_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "644F00A9-D654-501E-B038-CDA87E625120", - "versionEndIncluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34429.json b/NVD_Data/2024/CVE-2024-34429.json deleted file mode 100644 index eb52db364..000000000 --- a/NVD_Data/2024/CVE-2024-34429.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:orchestrated:corona_virus_\\(covid-19\\)_banner_\\&_live_data:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2D34519-63FE-5352-98B7-E8AE1D1FD022", - "versionEndExcluding": "1.8.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34433.json b/NVD_Data/2024/CVE-2024-34433.json deleted file mode 100644 index bf7f61311..000000000 --- a/NVD_Data/2024/CVE-2024-34433.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34433", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34433.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ocdi:one_click_demo_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88462B1A-DBE6-5096-BD0C-80FE268079EA", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34434.json b/NVD_Data/2024/CVE-2024-34434.json deleted file mode 100644 index 3482fa9fd..000000000 --- a/NVD_Data/2024/CVE-2024-34434.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67DEA8C1-68E8-5605-B9BE-3D17158F357E", - "versionEndExcluding": "1.3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34437.json b/NVD_Data/2024/CVE-2024-34437.json deleted file mode 100644 index bf3a99025..000000000 --- a/NVD_Data/2024/CVE-2024-34437.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2DA8E52A-735B-52C8-8AE9-1C3FC30DAA2C", - "versionEndExcluding": "1.15.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3AAF40BC-9AA4-559B-BE45-4673019DFDDB", - "versionEndExcluding": "1.15.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34440.json b/NVD_Data/2024/CVE-2024-34440.json deleted file mode 100644 index 55a58b85f..000000000 --- a/NVD_Data/2024/CVE-2024-34440.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34440", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34440.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B9C186B-8D5F-59DB-B178-37420883AB79", - "versionEndExcluding": "2.2.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34441.json b/NVD_Data/2024/CVE-2024-34441.json deleted file mode 100644 index 423de2dbf..000000000 --- a/NVD_Data/2024/CVE-2024-34441.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:easy_affiliate_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4EB1CF81-5EF3-57F6-A99F-7553F13ADC25", - "versionEndExcluding": "3.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34443.json b/NVD_Data/2024/CVE-2024-34443.json deleted file mode 100644 index 0e12a08d7..000000000 --- a/NVD_Data/2024/CVE-2024-34443.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", - "versionEndExcluding": "6.7.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34444.json b/NVD_Data/2024/CVE-2024-34444.json deleted file mode 100644 index 411a85b7a..000000000 --- a/NVD_Data/2024/CVE-2024-34444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE00967B-EB05-4B12-8F74-54195E307ED3", - "versionEndExcluding": "6.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34459.json b/NVD_Data/2024/CVE-2024-34459.json deleted file mode 100644 index 24b15195e..000000000 --- a/NVD_Data/2024/CVE-2024-34459.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6234AD21-3E16-5344-B7C9-F98AA3F9A6E8", - "versionEndExcluding": "2.11.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6AB662D2-5C44-5AD8-ACCE-5F225E6542D6", - "versionEndExcluding": "2.12.7", - "versionStartIncluding": "2.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34547.json b/NVD_Data/2024/CVE-2024-34547.json deleted file mode 100644 index 61a6d0ecb..000000000 --- a/NVD_Data/2024/CVE-2024-34547.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34547", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34547.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8434FC9-F4F8-5B46-824F-DCAA53ED776A", - "versionEndExcluding": "1.1.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34548.json b/NVD_Data/2024/CVE-2024-34548.json deleted file mode 100644 index ccb1b2a1a..000000000 --- a/NVD_Data/2024/CVE-2024-34548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1FA71835-5E0C-5D59-956F-8041898B8FAF", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34553.json b/NVD_Data/2024/CVE-2024-34553.json deleted file mode 100644 index 2de3001ee..000000000 --- a/NVD_Data/2024/CVE-2024-34553.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:select-themes:stockholm_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35FF816B-4B36-405A-ABA4-6CA48968F14C", - "versionEndExcluding": "2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34556.json b/NVD_Data/2024/CVE-2024-34556.json deleted file mode 100644 index 25f6502f8..000000000 --- a/NVD_Data/2024/CVE-2024-34556.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34556", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34556.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", - "versionEndExcluding": "1.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34557.json b/NVD_Data/2024/CVE-2024-34557.json deleted file mode 100644 index 4720224f8..000000000 --- a/NVD_Data/2024/CVE-2024-34557.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41A0756F-E5AA-541E-9485-7E25FC02F2DC", - "versionEndExcluding": "1.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34558.json b/NVD_Data/2024/CVE-2024-34558.json deleted file mode 100644 index ff1bfd57f..000000000 --- a/NVD_Data/2024/CVE-2024-34558.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34558", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34558.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wolf_-_wordpress_posts_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E0598A7-4425-5AEC-AECF-D2D422DFE719", - "versionEndExcluding": "1.0.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34559.json b/NVD_Data/2024/CVE-2024-34559.json deleted file mode 100644 index ae70ff32e..000000000 --- a/NVD_Data/2024/CVE-2024-34559.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "870F55E8-5759-5223-BADD-852F8B5AC81E", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF5723C1-471A-5349-8C02-C9AB9B76FA2A", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34561.json b/NVD_Data/2024/CVE-2024-34561.json deleted file mode 100644 index 4b8baf7d6..000000000 --- a/NVD_Data/2024/CVE-2024-34561.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34561", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34561.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeinteractivemedia:real3d_flipbook:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DDDE75B4-5467-50F3-B867-24C27E470674", - "versionEndExcluding": "3.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34562.json b/NVD_Data/2024/CVE-2024-34562.json deleted file mode 100644 index 1fae4dadd..000000000 --- a/NVD_Data/2024/CVE-2024-34562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51FAC895-5D3A-5074-BE4B-31CD31A5E929", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34566.json b/NVD_Data/2024/CVE-2024-34566.json deleted file mode 100644 index 70e70ce1e..000000000 --- a/NVD_Data/2024/CVE-2024-34566.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34566", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34566.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34567.json b/NVD_Data/2024/CVE-2024-34567.json deleted file mode 100644 index f9805015d..000000000 --- a/NVD_Data/2024/CVE-2024-34567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "87DF91B3-F449-5199-894F-A125A273C16B", - "versionEndExcluding": "1.1.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34568.json b/NVD_Data/2024/CVE-2024-34568.json deleted file mode 100644 index ef6c5d717..000000000 --- a/NVD_Data/2024/CVE-2024-34568.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34568", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34568.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeqx:letterpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A094C17F-EF2E-5DF1-A759-475F8F5C7539", - "versionEndIncluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34569.json b/NVD_Data/2024/CVE-2024-34569.json deleted file mode 100644 index da8aa8ed4..000000000 --- a/NVD_Data/2024/CVE-2024-34569.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34569", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34569.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40B97D87-49A1-5138-982F-69770E127221", - "versionEndExcluding": "7.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34571.json b/NVD_Data/2024/CVE-2024-34571.json deleted file mode 100644 index 5f3886bf1..000000000 --- a/NVD_Data/2024/CVE-2024-34571.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34571", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34571.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themegrill:himalayas:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06D52266-9739-5FE6-99B2-2409201D9DA9", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34575.json b/NVD_Data/2024/CVE-2024-34575.json deleted file mode 100644 index 9c701cf49..000000000 --- a/NVD_Data/2024/CVE-2024-34575.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFBB8E6E-3812-5C37-AE6A-E3654660B545", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34693.json b/NVD_Data/2024/CVE-2024-34693.json deleted file mode 100644 index e077abd00..000000000 --- a/NVD_Data/2024/CVE-2024-34693.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "EF6A99E4-C180-5212-ADA2-798284708C3F", - "versionEndExcluding": "3.1.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "B6657F8B-45AF-5941-B950-114046A9C3BB", - "versionEndExcluding": "4.0.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34696.json b/NVD_Data/2024/CVE-2024-34696.json deleted file mode 100644 index cd98f1f17..000000000 --- a/NVD_Data/2024/CVE-2024-34696.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-main:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9C772EB1-D654-5917-8EEF-73EA263DED8A", - "versionEndExcluding": "2.24.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-main:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A12D60A0-8312-5550-A27E-A07FD67A4377", - "versionEndExcluding": "2.25.1", - "versionStartIncluding": "2.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "22100564-482B-5C13-96FA-05E5BC52CCAE", - "versionEndExcluding": "2.24.4", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B486843F-C627-58BA-98B7-785A2C9911B1", - "versionEndExcluding": "2.25.1", - "versionStartIncluding": "2.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3470.json b/NVD_Data/2024/CVE-2024-3470.json deleted file mode 100644 index d768798db..000000000 --- a/NVD_Data/2024/CVE-2024-3470.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3470", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3470.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "201D00F5-6B64-5B18-BC6B-21B6085DABFC", - "versionEndExcluding": "3.11.18", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "74DBB315-ACF9-59A2-BD52-79D58FE2EE04", - "versionEndExcluding": "3.11.18", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34701.json b/NVD_Data/2024/CVE-2024-34701.json deleted file mode 100644 index 732d9c735..000000000 --- a/NVD_Data/2024/CVE-2024-34701.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A737E849-D82A-582E-9289-95C29057E7F9", - "versionEndExcluding": "02e0f298f8d35155c39aa74193cb7b867432c5b8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34702.json b/NVD_Data/2024/CVE-2024-34702.json deleted file mode 100644 index f10ce7cea..000000000 --- a/NVD_Data/2024/CVE-2024-34702.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34702", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34702.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7D5F101A-E547-5189-BF37-A2B64B65DE93", - "versionEndExcluding": "2.19.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A44971C0-C68E-5D9E-BC33-761C114D99D1", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34703.json b/NVD_Data/2024/CVE-2024-34703.json deleted file mode 100644 index 631b1b87b..000000000 --- a/NVD_Data/2024/CVE-2024-34703.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "23C83461-53E8-5F55-968C-DA8E49098EEA", - "versionEndExcluding": "3.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F415D9B7-2B86-5F66-9AE6-DEC663DE64B7", - "versionEndExcluding": "2.19.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34704.json b/NVD_Data/2024/CVE-2024-34704.json deleted file mode 100644 index ec0e7ca97..000000000 --- a/NVD_Data/2024/CVE-2024-34704.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B6A769D-BABA-5B25-B12E-F8691368847C", - "versionEndExcluding": "1.4.1", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34707.json b/NVD_Data/2024/CVE-2024-34707.json deleted file mode 100644 index c7b438d15..000000000 --- a/NVD_Data/2024/CVE-2024-34707.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34707", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34707.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "23066AF5-1331-5FDC-9E50-9BF54E9402FE", - "versionEndExcluding": "1.6.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0063B4C9-BAE9-5A04-AC48-599B77BBDF63", - "versionEndExcluding": "2.2.4", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34708.json b/NVD_Data/2024/CVE-2024-34708.json deleted file mode 100644 index dc478d22e..000000000 --- a/NVD_Data/2024/CVE-2024-34708.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "56CB784B-7402-5E3F-83B4-54A0C94D369D", - "versionEndExcluding": "10.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "2E5AB400-5E5D-5728-8456-9F68E97DD21B", - "versionEndExcluding": "10.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34709.json b/NVD_Data/2024/CVE-2024-34709.json deleted file mode 100644 index 42fee75ed..000000000 --- a/NVD_Data/2024/CVE-2024-34709.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "AD220162-F426-5E12-8613-9AE5AB6912B6", - "versionEndExcluding": "10.11.0", - "versionStartIncluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "BC346E33-7DC3-5F73-8414-62BB8E60197B", - "versionEndExcluding": "10.11.0", - "versionStartIncluding": "10.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3471.json b/NVD_Data/2024/CVE-2024-3471.json deleted file mode 100644 index ff3ad8809..000000000 --- a/NVD_Data/2024/CVE-2024-3471.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "654106C4-B84F-5804-9973-C48AC6A97F69", - "versionEndExcluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34710.json b/NVD_Data/2024/CVE-2024-34710.json deleted file mode 100644 index 23427668d..000000000 --- a/NVD_Data/2024/CVE-2024-34710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "94B79419-4383-5B5C-8CD1-15C8181CD9D1", - "versionEndExcluding": "2.5.303", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34715.json b/NVD_Data/2024/CVE-2024-34715.json deleted file mode 100644 index b91f456be..000000000 --- a/NVD_Data/2024/CVE-2024-34715.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34715", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34715.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9D39C933-CAA8-521F-9DEE-F934FD6FE469", - "versionEndExcluding": "2.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34716.json b/NVD_Data/2024/CVE-2024-34716.json deleted file mode 100644 index d09f890a9..000000000 --- a/NVD_Data/2024/CVE-2024-34716.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34716", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34716.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", - "matchCriteriaId": "4A480D7C-C221-5B02-8231-3303856ECAF0", - "versionEndExcluding": "8.1.6", - "versionStartIncluding": "8.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34717.json b/NVD_Data/2024/CVE-2024-34717.json deleted file mode 100644 index c71893d12..000000000 --- a/NVD_Data/2024/CVE-2024-34717.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:php:*:*", - "matchCriteriaId": "2895110E-E0DA-5392-ABD7-B7826298B5A9", - "versionEndExcluding": "8.1.6", - "versionStartIncluding": "8.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3474.json b/NVD_Data/2024/CVE-2024-3474.json deleted file mode 100644 index bc96910ba..000000000 --- a/NVD_Data/2024/CVE-2024-3474.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:wow_skype_buttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F903F28E-E7B8-5A00-9F3A-A1097CFF79C7", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3475.json b/NVD_Data/2024/CVE-2024-3475.json deleted file mode 100644 index ceb218a91..000000000 --- a/NVD_Data/2024/CVE-2024-3475.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3475", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3475.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:sticky_buttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "187DC004-00FA-5C36-82FF-DA118F59813A", - "versionEndExcluding": "3.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34750.json b/NVD_Data/2024/CVE-2024-34750.json deleted file mode 100644 index 9485efbb5..000000000 --- a/NVD_Data/2024/CVE-2024-34750.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "77B6C8EC-72ED-5D4E-A0AA-85B060D94912", - "versionEndExcluding": "11.0.0-M21", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "81CC1A8A-0977-5A32-A353-276843F5A3AD", - "versionEndExcluding": "10.1.25", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9AB46652-299E-5269-8DA0-9D45FF86498E", - "versionEndExcluding": "9.0.90", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "88956615-4EE6-5387-B1B0-EFBBF7A838EA", - "versionEndExcluding": "11.0.0-M21", - "versionStartIncluding": "11.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D379DFB8-43DE-5095-BB2D-55B9142065D5", - "versionEndExcluding": "10.1.25", - "versionStartIncluding": "10.1.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4DEB0817-CA6A-5392-B1A1-E32CB6ED67E4", - "versionEndExcluding": "9.0.90", - "versionStartIncluding": "9.0.0-M1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E3E32006-CFF4-51FA-9360-15F3C6D2EF10", - "versionEndExcluding": "11.0.0-m21", - "versionStartIncluding": "11.0.0-m1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F73F95CC-FCFB-5B45-BCE9-81826B158CD4", - "versionEndExcluding": "10.1.25", - "versionStartIncluding": "10.1.0-m1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7EFA0B84-A081-5A65-BBED-763829457343", - "versionEndExcluding": "9.0.90", - "versionStartIncluding": "9.0.0-m1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7D77D440-DD9F-510B-8E54-9F350AE7945E", - "versionEndExcluding": "11.0.0-m21", - "versionStartIncluding": "11.0.0-m1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BB080FDA-F482-56AF-8A72-970070FA1BCF", - "versionEndExcluding": "10.1.25", - "versionStartIncluding": "10.1.0-m1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EABDC70B-1EBA-54A2-9907-CCF837E8DA4A", - "versionEndExcluding": "9.0.90", - "versionStartIncluding": "9.0.0-m1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34751.json b/NVD_Data/2024/CVE-2024-34751.json deleted file mode 100644 index caff5b2dc..000000000 --- a/NVD_Data/2024/CVE-2024-34751.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:order_export_\\&_order_import_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0130A450-1445-5631-8AC7-D8C679645AE8", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34752.json b/NVD_Data/2024/CVE-2024-34752.json deleted file mode 100644 index f69359343..000000000 --- a/NVD_Data/2024/CVE-2024-34752.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34752", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34752.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35B2FE1B-F33D-5B3A-A8A4-08F05862ED84", - "versionEndExcluding": "1.5.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34754.json b/NVD_Data/2024/CVE-2024-34754.json deleted file mode 100644 index 02d4e9a60..000000000 --- a/NVD_Data/2024/CVE-2024-34754.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34754", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34754.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awplife:contact_form_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC1B93B6-6C84-5ACE-98DE-C602D8F7AA03", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34755.json b/NVD_Data/2024/CVE-2024-34755.json deleted file mode 100644 index 10b1f053d..000000000 --- a/NVD_Data/2024/CVE-2024-34755.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34755", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34755.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:integration_for_salesforce_and_contact_form_7\\,_wpforms\\,_elementor\\,_ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3602EB7F-3EC9-5D4C-9B88-F1D46119505E", - "versionEndExcluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34756.json b/NVD_Data/2024/CVE-2024-34756.json deleted file mode 100644 index c99427d28..000000000 --- a/NVD_Data/2024/CVE-2024-34756.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1FD55FCF-5E0E-5661-ACC5-B6B4878E9B0E", - "versionEndExcluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34757.json b/NVD_Data/2024/CVE-2024-34757.json deleted file mode 100644 index 4f02c18ab..000000000 --- a/NVD_Data/2024/CVE-2024-34757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualmodo:borderless:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E69F315E-C64B-573D-80CD-837C63E73D39", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34758.json b/NVD_Data/2024/CVE-2024-34758.json deleted file mode 100644 index 0a84fe301..000000000 --- a/NVD_Data/2024/CVE-2024-34758.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34758", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34758.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72B337AD-C2E4-5326-A9F5-AF4EE0D3CFF8", - "versionEndExcluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3476.json b/NVD_Data/2024/CVE-2024-3476.json deleted file mode 100644 index f2b75fd0a..000000000 --- a/NVD_Data/2024/CVE-2024-3476.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:side_menu:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "DF35B14E-DBB9-57A3-B8E7-5CC7A6B37B36", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:side_menu_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "552A1B9E-8416-5CA7-BA43-C9AF558C78E8", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34761.json b/NVD_Data/2024/CVE-2024-34761.json deleted file mode 100644 index 58e3ecac1..000000000 --- a/NVD_Data/2024/CVE-2024-34761.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "86BC89AF-AD29-51AE-A6A7-CD50411F463D", - "versionEndExcluding": "6.2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34762.json b/NVD_Data/2024/CVE-2024-34762.json deleted file mode 100644 index 9172b7b32..000000000 --- a/NVD_Data/2024/CVE-2024-34762.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34762", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34762.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "86BC89AF-AD29-51AE-A6A7-CD50411F463D", - "versionEndExcluding": "6.2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34764.json b/NVD_Data/2024/CVE-2024-34764.json deleted file mode 100644 index 0be0b7638..000000000 --- a/NVD_Data/2024/CVE-2024-34764.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", - "versionEndExcluding": "5.9.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34767.json b/NVD_Data/2024/CVE-2024-34767.json deleted file mode 100644 index 0eae81443..000000000 --- a/NVD_Data/2024/CVE-2024-34767.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34767", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34767.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34768.json b/NVD_Data/2024/CVE-2024-34768.json deleted file mode 100644 index 884b66119..000000000 --- a/NVD_Data/2024/CVE-2024-34768.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34768", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34768.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastly:fastly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8346A87B-A864-535E-8D43-BC87198B5B38", - "versionEndExcluding": "1.2.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3477.json b/NVD_Data/2024/CVE-2024-3477.json deleted file mode 100644 index 25bbc3294..000000000 --- a/NVD_Data/2024/CVE-2024-3477.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3477", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3477.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "20B0EE8B-5F84-5AD2-BB34-DC64B32C6C27", - "versionEndExcluding": "2.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3478.json b/NVD_Data/2024/CVE-2024-3478.json deleted file mode 100644 index a8e4839a6..000000000 --- a/NVD_Data/2024/CVE-2024-3478.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3478.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:herd_effects:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9ACDBE3D-CE35-5A8F-ABEB-068FA2088D1A", - "versionEndExcluding": "5.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34788.json b/NVD_Data/2024/CVE-2024-34788.json deleted file mode 100644 index 377ad0c12..000000000 --- a/NVD_Data/2024/CVE-2024-34788.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", - "versionEndExcluding": "12.1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34794.json b/NVD_Data/2024/CVE-2024-34794.json deleted file mode 100644 index 0b5405213..000000000 --- a/NVD_Data/2024/CVE-2024-34794.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34794", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34794.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE35E386-61EB-5F93-92E5-DF342967BD4B", - "versionEndExcluding": "0.21.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34795.json b/NVD_Data/2024/CVE-2024-34795.json deleted file mode 100644 index d017f9368..000000000 --- a/NVD_Data/2024/CVE-2024-34795.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34795", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34795.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE35E386-61EB-5F93-92E5-DF342967BD4B", - "versionEndExcluding": "0.21.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34799.json b/NVD_Data/2024/CVE-2024-34799.json deleted file mode 100644 index 47dd76875..000000000 --- a/NVD_Data/2024/CVE-2024-34799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC1E3B92-37F1-5AEA-AE03-E03E5BD2FF5A", - "versionEndExcluding": "1.0.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34802.json b/NVD_Data/2024/CVE-2024-34802.json deleted file mode 100644 index 5257bd7df..000000000 --- a/NVD_Data/2024/CVE-2024-34802.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_foxly:adfoxly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "649339DE-5C84-4550-9BEF-76C9EE84F125", - "versionEndIncluding": "1.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfoxly:adfoxly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5BDB2218-1B07-4D6D-9848-BAB4F2271BF5", - "versionEndIncluding": "1.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34803.json b/NVD_Data/2024/CVE-2024-34803.json deleted file mode 100644 index f6ea31a2b..000000000 --- a/NVD_Data/2024/CVE-2024-34803.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastly:fastly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8346A87B-A864-535E-8D43-BC87198B5B38", - "versionEndExcluding": "1.2.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34805.json b/NVD_Data/2024/CVE-2024-34805.json deleted file mode 100644 index 9c8e3af7d..000000000 --- a/NVD_Data/2024/CVE-2024-34805.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iframe_project:iframe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C1F95C3-555B-5AD3-903B-C5904D78BEF2", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34807.json b/NVD_Data/2024/CVE-2024-34807.json deleted file mode 100644 index 68cad66d4..000000000 --- a/NVD_Data/2024/CVE-2024-34807.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codebard:fast_custom_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E8A5818-35F8-5CC4-AB78-04A4045449B5", - "versionEndIncluding": "1.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34808.json b/NVD_Data/2024/CVE-2024-34808.json deleted file mode 100644 index 427efe0c9..000000000 --- a/NVD_Data/2024/CVE-2024-34808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jch_optimize_project:jch_optimize:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "95B5DB82-F0E3-5724-B339-F0678DD503E1", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3481.json b/NVD_Data/2024/CVE-2024-3481.json deleted file mode 100644 index b3bfa80a2..000000000 --- a/NVD_Data/2024/CVE-2024-3481.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:counter_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47450484-E3E8-5FE2-B55A-B67E933F3563", - "versionEndExcluding": "1.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34811.json b/NVD_Data/2024/CVE-2024-34811.json deleted file mode 100644 index dbb7419ca..000000000 --- a/NVD_Data/2024/CVE-2024-34811.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34811", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34811.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62A74739-70AE-546F-BF03-4B37E206E4B4", - "versionEndExcluding": "6.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34812.json b/NVD_Data/2024/CVE-2024-34812.json deleted file mode 100644 index 9c25cdca9..000000000 --- a/NVD_Data/2024/CVE-2024-34812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:shopbuilder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C6237FF9-4F98-5B32-9BB6-435848DD12B6", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34813.json b/NVD_Data/2024/CVE-2024-34813.json deleted file mode 100644 index 4d28b90c0..000000000 --- a/NVD_Data/2024/CVE-2024-34813.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moreconvert:woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8DE89635-D21B-549E-96EC-599125ADD6FA", - "versionEndExcluding": "1.7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34814.json b/NVD_Data/2024/CVE-2024-34814.json deleted file mode 100644 index a9f18ca1a..000000000 --- a/NVD_Data/2024/CVE-2024-34814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A534A7F6-6899-59C8-885E-71BD757221F5", - "versionEndExcluding": "2.7.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34815.json b/NVD_Data/2024/CVE-2024-34815.json deleted file mode 100644 index 289a5ce1e..000000000 --- a/NVD_Data/2024/CVE-2024-34815.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34815", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34815.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35E9D484-89C6-5BB6-8EBE-7B874030FDEE", - "versionEndExcluding": "1.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D202FB0E-A8CE-5552-AEA4-83CC902650B5", - "versionEndExcluding": "1.26.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34818.json b/NVD_Data/2024/CVE-2024-34818.json deleted file mode 100644 index a15fa5058..000000000 --- a/NVD_Data/2024/CVE-2024-34818.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webinarpress:webinarpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AB67AE0B-32A5-4B38-A4E5-9431A0A9C44C", - "versionEndExcluding": "1.33.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34819.json b/NVD_Data/2024/CVE-2024-34819.json deleted file mode 100644 index fcf2c920f..000000000 --- a/NVD_Data/2024/CVE-2024-34819.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34819", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34819.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moreconvert:woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B46A48EB-FB0D-4B1B-B9E1-DE1A138E29ED", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34820.json b/NVD_Data/2024/CVE-2024-34820.json deleted file mode 100644 index 1f729f7bf..000000000 --- a/NVD_Data/2024/CVE-2024-34820.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34820", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34820.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8355822E-30B6-5432-8E9A-A87563AC78C9", - "versionEndExcluding": "1.7.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34821.json b/NVD_Data/2024/CVE-2024-34821.json deleted file mode 100644 index 0534d6845..000000000 --- a/NVD_Data/2024/CVE-2024-34821.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34821", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34821.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contactlistpro:contact_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D3D2BBA-2DE2-4871-A587-5D18489A6DE1", - "versionEndExcluding": "2.9.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34822.json b/NVD_Data/2024/CVE-2024-34822.json deleted file mode 100644 index 47d803386..000000000 --- a/NVD_Data/2024/CVE-2024-34822.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34822", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34822.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getwemail:wemail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39E95753-9955-5131-8E7A-8EBCE9BD54E8", - "versionEndExcluding": "1.14.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wemail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5ABD85E7-DAFB-4CBE-9151-9E5E880F4A24", - "versionEndExcluding": "1.14.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34823.json b/NVD_Data/2024/CVE-2024-34823.json deleted file mode 100644 index 6fc6c840e..000000000 --- a/NVD_Data/2024/CVE-2024-34823.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34823", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34823.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A71FCFBC-8BAD-574D-A109-69EF72D54315", - "versionEndExcluding": "2.7.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34824.json b/NVD_Data/2024/CVE-2024-34824.json deleted file mode 100644 index 7d0a374da..000000000 --- a/NVD_Data/2024/CVE-2024-34824.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeboy:sportspress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A30B465C-BF70-4ADC-99FB-62303C00EBF8", - "versionEndExcluding": "2.7.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34825.json b/NVD_Data/2024/CVE-2024-34825.json deleted file mode 100644 index c2041b06c..000000000 --- a/NVD_Data/2024/CVE-2024-34825.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34825", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34825.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A705627-77E5-50E5-83EA-D9E5242666F4", - "versionEndExcluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34827.json b/NVD_Data/2024/CVE-2024-34827.json deleted file mode 100644 index 01e4426ff..000000000 --- a/NVD_Data/2024/CVE-2024-34827.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:translatepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1975FAA-43F3-5F94-8982-DA5C1F94F5D5", - "versionEndExcluding": "2.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-34828.json b/NVD_Data/2024/CVE-2024-34828.json deleted file mode 100644 index a4d6cc097..000000000 --- a/NVD_Data/2024/CVE-2024-34828.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-34828", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-34828.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D26F0CC-F269-550E-A9B0-7B7D8015E2D5", - "versionEndExcluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3489.json b/NVD_Data/2024/CVE-2024-3489.json deleted file mode 100644 index dfb5bcaf1..000000000 --- a/NVD_Data/2024/CVE-2024-3489.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5B5F553-233D-56C0-91AF-C337FAC4AA71", - "versionEndExcluding": "2.6.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3490.json b/NVD_Data/2024/CVE-2024-3490.json deleted file mode 100644 index cd9e6a0de..000000000 --- a/NVD_Data/2024/CVE-2024-3490.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3490", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3490.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41B31C61-A979-5A3D-8B97-F5A50BC174DA", - "versionEndExcluding": "9.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3491.json b/NVD_Data/2024/CVE-2024-3491.json deleted file mode 100644 index 811904dc9..000000000 --- a/NVD_Data/2024/CVE-2024-3491.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73D3AF9F-9D4D-5EFE-A738-344173B2A5D5", - "versionEndExcluding": "1.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F91A5924-FB3A-56F8-9395-9D1B4DB67C56", - "versionEndExcluding": "1.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3492.json b/NVD_Data/2024/CVE-2024-3492.json deleted file mode 100644 index 9c7c7a39f..000000000 --- a/NVD_Data/2024/CVE-2024-3492.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73FA084D-9F42-50C4-A466-86D10453AD01", - "versionEndExcluding": "6.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54E6DD54-6931-5194-8E1D-E905AC78055D", - "versionEndExcluding": "6.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3494.json b/NVD_Data/2024/CVE-2024-3494.json deleted file mode 100644 index d7395d817..000000000 --- a/NVD_Data/2024/CVE-2024-3494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:mesmerize_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84B47C2B-EF3D-5500-89CE-9B8281470D58", - "versionEndExcluding": "1.6.149", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3499.json b/NVD_Data/2024/CVE-2024-3499.json deleted file mode 100644 index 93034df66..000000000 --- a/NVD_Data/2024/CVE-2024-3499.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ED50A699-FE9F-55A0-8427-D2B6166E3FE7", - "versionEndExcluding": "3.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7AEA7DF8-9886-5759-ABF0-964442C370EA", - "versionEndExcluding": "3.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3500.json b/NVD_Data/2024/CVE-2024-3500.json deleted file mode 100644 index 815debdc3..000000000 --- a/NVD_Data/2024/CVE-2024-3500.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "4CDE9649-78F8-5217-958A-8A7B06FCD6A2", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3512.json b/NVD_Data/2024/CVE-2024-3512.json deleted file mode 100644 index 90d1bfdbc..000000000 --- a/NVD_Data/2024/CVE-2024-3512.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3512", - "reason": "Emptying previously overridden CVE record because the CVE has been rejected.", - "snapshot": "https://raw.githubusercontent.com/anchore/nvd-data-overrides/main/.snapshot/2024/CVE-2024-3512.json", - "triage_notes": { - "previous_override_state": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7220F71C-5F03-5BEC-985A-7D6285F1780B", - "versionEndExcluding": "7.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - }, - "references": [ - "https://research.cleantalk.org/cve-2024-2583/", - "https://wpscan.com/vulnerability/98d8c713-e8cd-4fad-a8fb-7a40db2742a2/", - "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bae6d3a-40eb-4af6-be4e-9bc6be1a4b07?source=cve", - "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056732%40shortcodes-ultimate&new=3056732%40shortcodes-ultimate&sfp_email=&sfph_mail=" - ], - "rejection_reason": "**DUPLICATE*** Please use CVE-2024-2583 instead." - } - }, - "cve": {} -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3513.json b/NVD_Data/2024/CVE-2024-3513.json deleted file mode 100644 index 0c86d9fe6..000000000 --- a/NVD_Data/2024/CVE-2024-3513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3515.json b/NVD_Data/2024/CVE-2024-3515.json deleted file mode 100644 index 5a503c080..000000000 --- a/NVD_Data/2024/CVE-2024-3515.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", - "versionEndExcluding": "123.0.6312.122", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3516.json b/NVD_Data/2024/CVE-2024-3516.json deleted file mode 100644 index 1e9509da0..000000000 --- a/NVD_Data/2024/CVE-2024-3516.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "817C0263-F8CD-5A20-8FFA-643F2C444439", - "versionEndExcluding": "123.0.6312.122", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35161.json b/NVD_Data/2024/CVE-2024-35161.json deleted file mode 100644 index 3326d14a1..000000000 --- a/NVD_Data/2024/CVE-2024-35161.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", - "versionEndExcluding": "8.1.11", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", - "versionEndExcluding": "9.2.5", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35162.json b/NVD_Data/2024/CVE-2024-35162.json deleted file mode 100644 index 4173165d4..000000000 --- a/NVD_Data/2024/CVE-2024-35162.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:download_plugins_and_themes_from_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD0DFA96-2EBE-5298-81E9-335BA9909A7C", - "versionEndExcluding": "1.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35166.json b/NVD_Data/2024/CVE-2024-35166.json deleted file mode 100644 index 165cd12f0..000000000 --- a/NVD_Data/2024/CVE-2024-35166.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F01E29F-1C44-55DC-8BF2-4E6FCE4BEC44", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35169.json b/NVD_Data/2024/CVE-2024-35169.json deleted file mode 100644 index 8998768be..000000000 --- a/NVD_Data/2024/CVE-2024-35169.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:areoi:all_bootstrap_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "33172BDD-84C0-5E93-9D07-DEA44D76D593", - "versionEndExcluding": "1.3.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3517.json b/NVD_Data/2024/CVE-2024-3517.json deleted file mode 100644 index cd71771e9..000000000 --- a/NVD_Data/2024/CVE-2024-3517.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BA1DCD3-7D5E-5553-BD9F-DF420A528492", - "versionEndExcluding": "2.15.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35171.json b/NVD_Data/2024/CVE-2024-35171.json deleted file mode 100644 index 9362f3e72..000000000 --- a/NVD_Data/2024/CVE-2024-35171.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D06D32A8-1173-5B37-8AF0-5E004C040ACD", - "versionEndExcluding": "1.9.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5EBDA202-CE8D-544E-901A-66D43E423425", - "versionEndExcluding": "1.9.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35172.json b/NVD_Data/2024/CVE-2024-35172.json deleted file mode 100644 index 4a810a599..000000000 --- a/NVD_Data/2024/CVE-2024-35172.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D3F2A8C-BAD9-584B-B80D-47D9A3CCDD21", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35173.json b/NVD_Data/2024/CVE-2024-35173.json deleted file mode 100644 index d537031b0..000000000 --- a/NVD_Data/2024/CVE-2024-35173.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginever:wc_serial_numbers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC3A1275-3575-5589-A5AB-39ECCE44CB7B", - "versionEndIncluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35174.json b/NVD_Data/2024/CVE-2024-35174.json deleted file mode 100644 index 65ef5aa91..000000000 --- a/NVD_Data/2024/CVE-2024-35174.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flothemes:flo_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1B41DB9-1EAE-5294-80F8-44578BE6EF8E", - "versionEndIncluding": "1.0.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35176.json b/NVD_Data/2024/CVE-2024-35176.json deleted file mode 100644 index ce394b308..000000000 --- a/NVD_Data/2024/CVE-2024-35176.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "184BB383-5404-5331-B768-E82BBED204DD", - "versionEndExcluding": "3.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35178.json b/NVD_Data/2024/CVE-2024-35178.json deleted file mode 100644 index e8178914d..000000000 --- a/NVD_Data/2024/CVE-2024-35178.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35178", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35178.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyter_server:*:*:*:*:*:python:*:*", - "matchCriteriaId": "3BE2A451-B10A-5958-A934-32EAC00F80BC", - "versionEndExcluding": "2.14.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35179.json b/NVD_Data/2024/CVE-2024-35179.json deleted file mode 100644 index e2eb78f35..000000000 --- a/NVD_Data/2024/CVE-2024-35179.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stalwartlabs:mail-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0094D68-D9CC-5FF6-A4FC-9F2501C107A8", - "versionEndExcluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3518.json b/NVD_Data/2024/CVE-2024-3518.json deleted file mode 100644 index f19d082a7..000000000 --- a/NVD_Data/2024/CVE-2024-3518.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "451DD7C4-DD1C-5D6A-82EE-05E0D5A42D6C", - "versionEndExcluding": "3.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35180.json b/NVD_Data/2024/CVE-2024-35180.json deleted file mode 100644 index 06d6f3696..000000000 --- a/NVD_Data/2024/CVE-2024-35180.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openmicroscopy:omero-web:*:*:*:*:*:python:*:*", - "matchCriteriaId": "01321ADF-90CF-51F9-9482-42B927460EB4", - "versionEndExcluding": "5.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openmicroscopy:omero.web:*:*:*:*:*:python:*:*", - "matchCriteriaId": "CCCA244C-745B-5E42-9B0B-6E8428C0D902", - "versionEndExcluding": "5.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35181.json b/NVD_Data/2024/CVE-2024-35181.json deleted file mode 100644 index 22e91be4b..000000000 --- a/NVD_Data/2024/CVE-2024-35181.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D11776ED-B956-5E14-86CE-32D5464304D2", - "versionEndExcluding": "0.7.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35182.json b/NVD_Data/2024/CVE-2024-35182.json deleted file mode 100644 index 2ca4194e8..000000000 --- a/NVD_Data/2024/CVE-2024-35182.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layer5:meshery:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D11776ED-B956-5E14-86CE-32D5464304D2", - "versionEndExcluding": "0.7.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35183.json b/NVD_Data/2024/CVE-2024-35183.json deleted file mode 100644 index 5165df15d..000000000 --- a/NVD_Data/2024/CVE-2024-35183.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfi-dev:wolfictl:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FB5B1B67-D2B3-54F9-A991-A53F02B58C28", - "versionEndExcluding": "0.16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35185.json b/NVD_Data/2024/CVE-2024-35185.json deleted file mode 100644 index f37c0e028..000000000 --- a/NVD_Data/2024/CVE-2024-35185.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35185", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35185.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8D6189A0-6F1D-5ACD-8C55-F55888CBB85C", - "versionEndExcluding": "0.0.49", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35187.json b/NVD_Data/2024/CVE-2024-35187.json deleted file mode 100644 index dd705e41b..000000000 --- a/NVD_Data/2024/CVE-2024-35187.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stalwartlabs:mail-server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F0094D68-D9CC-5FF6-A4FC-9F2501C107A8", - "versionEndExcluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35189.json b/NVD_Data/2024/CVE-2024-35189.json deleted file mode 100644 index 92c872c5e..000000000 --- a/NVD_Data/2024/CVE-2024-35189.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9D39C933-CAA8-521F-9DEE-F934FD6FE469", - "versionEndExcluding": "2.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3519.json b/NVD_Data/2024/CVE-2024-3519.json deleted file mode 100644 index 89789ab5d..000000000 --- a/NVD_Data/2024/CVE-2024-3519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "451DD7C4-DD1C-5D6A-82EE-05E0D5A42D6C", - "versionEndExcluding": "3.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35190.json b/NVD_Data/2024/CVE-2024-35190.json deleted file mode 100644 index 2d2fd99f5..000000000 --- a/NVD_Data/2024/CVE-2024-35190.json +++ /dev/null @@ -1,123 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "102DA213-B313-5266-90EE-57D550A72B98", - "versionEndExcluding": "21.3.1", - "versionStartIncluding": "21.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8315B045-A5BB-5E13-927E-2DD2F102BFE6", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "20.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "123AD880-A542-5FD3-8D3E-5EE84EF7693B", - "versionEndExcluding": "18.23.1", - "versionStartIncluding": "18.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "19E1D730-2D7B-5B53-B903-EBD62FBE7104", - "versionEndExcluding": "21.3.1", - "versionStartIncluding": "21.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9D92F328-AC99-5031-A5F7-CBE60C567FA4", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "20.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD4EDBE5-E3A7-513B-BC12-85C6BDAC63F7", - "versionEndExcluding": "18.23.1", - "versionStartIncluding": "18.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40A9DA64-90B2-5335-8BFB-4D2259D879EF", - "versionEndExcluding": "21.3.1", - "versionStartIncluding": "21.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6538366-0690-58AB-B49A-0C3E794346AB", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "20.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7F2B497-1BCB-5EFC-BFFF-EAAE2D7C6B4D", - "versionEndExcluding": "18.23.1", - "versionStartIncluding": "18.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49E46090-6128-5E3C-9071-FD159349DA9B", - "versionEndExcluding": "21.3.1", - "versionStartIncluding": "21.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE1BBDF6-6B23-54F8-A398-2BC8342397C5", - "versionEndExcluding": "20.8.1", - "versionStartIncluding": "20.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C9E4309-93AC-52A4-92CC-06E70B9E3C6C", - "versionEndExcluding": "18.23.1", - "versionStartIncluding": "18.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35192.json b/NVD_Data/2024/CVE-2024-35192.json deleted file mode 100644 index 3eb7dbab2..000000000 --- a/NVD_Data/2024/CVE-2024-35192.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35192", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35192.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aquasecurity:trivy:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AD9A5408-4504-5D2F-B145-6709E4BD65DE", - "versionEndExcluding": "0.51.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35194.json b/NVD_Data/2024/CVE-2024-35194.json deleted file mode 100644 index 2d21ee881..000000000 --- a/NVD_Data/2024/CVE-2024-35194.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35194.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1AC4FFF3-9BFF-55E7-A183-5285EBA0BD65", - "versionEndExcluding": "0.0.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35195.json b/NVD_Data/2024/CVE-2024-35195.json deleted file mode 100644 index 36fec0fb3..000000000 --- a/NVD_Data/2024/CVE-2024-35195.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35195", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35195.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:requests:*:*:*:*:*:python:*:*", - "matchCriteriaId": "701F0150-2E49-50DB-9EBC-13F2105BD308", - "versionEndExcluding": "2.32.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35196.json b/NVD_Data/2024/CVE-2024-35196.json deleted file mode 100644 index f09b83015..000000000 --- a/NVD_Data/2024/CVE-2024-35196.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35196", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35196.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "606CE591-FBC5-5E5E-8E55-DBA69C0EA4BC", - "versionEndExcluding": "24.5.0", - "versionStartIncluding": "24.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35198.json b/NVD_Data/2024/CVE-2024-35198.json deleted file mode 100644 index b5e10b61b..000000000 --- a/NVD_Data/2024/CVE-2024-35198.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D9BA2D92-1B09-5B03-ABD9-2FF80FA2725F", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35199.json b/NVD_Data/2024/CVE-2024-35199.json deleted file mode 100644 index 647c304b1..000000000 --- a/NVD_Data/2024/CVE-2024-35199.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:python:*:*", - "matchCriteriaId": "2A0BD101-F48F-55D8-A6AE-ED62B25597CD", - "versionEndExcluding": "0.11.0", - "versionStartIncluding": "0.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35200.json b/NVD_Data/2024/CVE-2024-35200.json deleted file mode 100644 index c14a959f7..000000000 --- a/NVD_Data/2024/CVE-2024-35200.json +++ /dev/null @@ -1,58 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB3A8F6C-4263-5192-96C1-44BF87631A46", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E920FCE-D14B-58E4-9C26-DD7FE30B76A3", - "versionEndExcluding": "1.26.1", - "versionStartIncluding": "1.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C79CD368-FD74-5B46-8F88-7A52264273E0", - "versionEndExcluding": "R32", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35218.json b/NVD_Data/2024/CVE-2024-35218.json deleted file mode 100644 index 1e5576324..000000000 --- a/NVD_Data/2024/CVE-2024-35218.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35218.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2B3AE19-896D-5FA2-9F47-BB2790134437", - "versionEndExcluding": "8.18.13", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFEF98E5-14F5-5098-87E0-6598106E9E5E", - "versionEndExcluding": "10.8.4", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BB350777-229A-5628-81AE-CC607821169C", - "versionEndExcluding": "12.3.7", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25FEE63B-BB12-5BA6-B631-CB0F672306FC", - "versionEndExcluding": "13.1.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35219.json b/NVD_Data/2024/CVE-2024-35219.json deleted file mode 100644 index 1ddcb90bb..000000000 --- a/NVD_Data/2024/CVE-2024-35219.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openapi-generator:openapi_generator:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CCB4661B-9187-5DAC-B85A-D4C45EC15075", - "versionEndExcluding": "7.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openapitools:openapi-generator-online:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B7D4626C-23DB-5CD6-B410-C08B7715392C", - "versionEndExcluding": "7.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35220.json b/NVD_Data/2024/CVE-2024-35220.json deleted file mode 100644 index ef692b32c..000000000 --- a/NVD_Data/2024/CVE-2024-35220.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastify:session:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "33A8D099-A5C2-5CDB-B5E8-0FB7430CFDED", - "versionEndExcluding": "10.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35221.json b/NVD_Data/2024/CVE-2024-35221.json deleted file mode 100644 index 62f896a22..000000000 --- a/NVD_Data/2024/CVE-2024-35221.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35221", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35221.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rubygems:rubygems.org:*:*:*:*:*:*:*:*", - "matchCriteriaId": "986B5AAE-65F4-56D3-A4A3-12BF4424373A", - "versionEndExcluding": "2024-04-12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35222.json b/NVD_Data/2024/CVE-2024-35222.json deleted file mode 100644 index 5fbd950b5..000000000 --- a/NVD_Data/2024/CVE-2024-35222.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33A3422F-E579-55A7-853A-21CBED0DDC0E", - "versionEndExcluding": "1.6.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B87C3F0-0EED-5CD7-BBD2-779FBA23042A", - "versionEndExcluding": "2.0.0-beta.20", - "versionStartIncluding": "2.0.0-beta.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35223.json b/NVD_Data/2024/CVE-2024-35223.json deleted file mode 100644 index e918a215a..000000000 --- a/NVD_Data/2024/CVE-2024-35223.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:dapr:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2604F285-05F5-5618-A8B5-42AB5555B9CD", - "versionEndExcluding": "1.13.3", - "versionStartIncluding": "1.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35224.json b/NVD_Data/2024/CVE-2024-35224.json deleted file mode 100644 index c5dc2f2d5..000000000 --- a/NVD_Data/2024/CVE-2024-35224.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B93C3DC-E611-5967-9E2F-1F17437A8189", - "versionEndExcluding": "13.4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BCA19BE-7F3E-5D39-A03A-F2DA4069C216", - "versionEndExcluding": "14.1.0", - "versionStartIncluding": "14.1.0-alpha", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0FAD0035-8D92-5FA5-A10E-9176323F1452", - "versionEndExcluding": "14.0.2", - "versionStartIncluding": "14.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35225.json b/NVD_Data/2024/CVE-2024-35225.json deleted file mode 100644 index 66012b8da..000000000 --- a/NVD_Data/2024/CVE-2024-35225.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35225", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35225.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", - "matchCriteriaId": "55E86A96-DBD6-5AE6-B8AB-3EA7127B8E48", - "versionEndExcluding": "3.2.4", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:python:*:*", - "matchCriteriaId": "ACAB31B7-9D9B-55CF-8CA8-3AF681B3E47A", - "versionEndExcluding": "4.2.0", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35226.json b/NVD_Data/2024/CVE-2024-35226.json deleted file mode 100644 index 2007d96ab..000000000 --- a/NVD_Data/2024/CVE-2024-35226.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35226", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35226.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smarty:smarty:*:*:*:*:*:php:*:*", - "matchCriteriaId": "E114634F-2E2D-510A-9459-8A802E32EC15", - "versionEndExcluding": "5.1.1", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:smarty:smarty:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F3AFE0E4-BD7C-5507-8199-27A0F46C2F08", - "versionEndExcluding": "4.5.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35227.json b/NVD_Data/2024/CVE-2024-35227.json deleted file mode 100644 index 0cb35eb4e..000000000 --- a/NVD_Data/2024/CVE-2024-35227.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", - "versionEndExcluding": "3.3.0.beta3", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35228.json b/NVD_Data/2024/CVE-2024-35228.json deleted file mode 100644 index 042a5c0e7..000000000 --- a/NVD_Data/2024/CVE-2024-35228.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "0D77A4E9-BC7D-52EF-8E01-371B4BF872BC", - "versionEndExcluding": "6.0.5", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F9409E64-F711-5C24-94A7-69DDDB16342C", - "versionEndExcluding": "6.1.2", - "versionStartIncluding": "6.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35229.json b/NVD_Data/2024/CVE-2024-35229.json deleted file mode 100644 index 96f9e26ae..000000000 --- a/NVD_Data/2024/CVE-2024-35229.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4563505B-08E9-58C6-89D4-E37C599BB7EC", - "versionEndExcluding": "1.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35234.json b/NVD_Data/2024/CVE-2024-35234.json deleted file mode 100644 index 9626ed094..000000000 --- a/NVD_Data/2024/CVE-2024-35234.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", - "versionEndExcluding": "3.3.0.beta3", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35235.json b/NVD_Data/2024/CVE-2024-35235.json deleted file mode 100644 index 084376b9a..000000000 --- a/NVD_Data/2024/CVE-2024-35235.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FED31068-799F-5AC9-BD0D-1827B6B3FFBE", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28351831-119A-5B38-85E2-FA68C1CF09A7", - "versionEndExcluding": "2.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35236.json b/NVD_Data/2024/CVE-2024-35236.json deleted file mode 100644 index f2eacef38..000000000 --- a/NVD_Data/2024/CVE-2024-35236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "386178E3-3D2D-5936-9287-456FA7726ED6", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35238.json b/NVD_Data/2024/CVE-2024-35238.json deleted file mode 100644 index 34ee5ba56..000000000 --- a/NVD_Data/2024/CVE-2024-35238.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "68DDC8DB-2141-5B50-B93E-6B01DC234ABD", - "versionEndExcluding": "0.0.51", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35241.json b/NVD_Data/2024/CVE-2024-35241.json deleted file mode 100644 index e2f19b182..000000000 --- a/NVD_Data/2024/CVE-2024-35241.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", - "matchCriteriaId": "1CEB49D5-02EA-54F2-B9A7-660B35CD7516", - "versionEndExcluding": "2.2.24", - "versionStartIncluding": "2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5735C43C-4919-5947-A77E-684B8105B4EE", - "versionEndExcluding": "2.7.7", - "versionStartIncluding": "2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35242.json b/NVD_Data/2024/CVE-2024-35242.json deleted file mode 100644 index 6f6282477..000000000 --- a/NVD_Data/2024/CVE-2024-35242.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35242", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35242.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", - "matchCriteriaId": "1CEB49D5-02EA-54F2-B9A7-660B35CD7516", - "versionEndExcluding": "2.2.24", - "versionStartIncluding": "2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5735C43C-4919-5947-A77E-684B8105B4EE", - "versionEndExcluding": "2.7.7", - "versionStartIncluding": "2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35296.json b/NVD_Data/2024/CVE-2024-35296.json deleted file mode 100644 index d3cad53f5..000000000 --- a/NVD_Data/2024/CVE-2024-35296.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35296", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35296.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4F8362B-1EAE-453D-B231-744F00ED33BF", - "versionEndExcluding": "8.1.11", - "versionStartIncluding": "8.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DEB7909-4350-4D44-BAA2-72BEF6E132C1", - "versionEndExcluding": "9.2.5", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35299.json b/NVD_Data/2024/CVE-2024-35299.json deleted file mode 100644 index 6202269fe..000000000 --- a/NVD_Data/2024/CVE-2024-35299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2BEAA620-AE52-5621-91FA-7206636D75FA", - "versionEndExcluding": "2024.1.29548", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35300.json b/NVD_Data/2024/CVE-2024-35300.json deleted file mode 100644 index b6cb58bd7..000000000 --- a/NVD_Data/2024/CVE-2024-35300.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "42D2AECD-FC18-5232-B015-9DB542693FE0", - "versionEndExcluding": "2024.03.1", - "versionStartIncluding": "2024.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35301.json b/NVD_Data/2024/CVE-2024-35301.json deleted file mode 100644 index d129c05dd..000000000 --- a/NVD_Data/2024/CVE-2024-35301.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "60C4855E-CD50-563F-8F4B-44D3D6390A11", - "versionEndExcluding": "2024.03.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35302.json b/NVD_Data/2024/CVE-2024-35302.json deleted file mode 100644 index 528d02c91..000000000 --- a/NVD_Data/2024/CVE-2024-35302.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E1B7DF6-AA4C-590A-A13E-D466737F667E", - "versionEndExcluding": "2023.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3546.json b/NVD_Data/2024/CVE-2024-3546.json deleted file mode 100644 index 884d3345d..000000000 --- a/NVD_Data/2024/CVE-2024-3546.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3546", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3546.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtoffee:backup_and_migration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "842A64F7-98CF-5076-87D3-BEFBBE87DA0E", - "versionEndExcluding": "1.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3547.json b/NVD_Data/2024/CVE-2024-3547.json deleted file mode 100644 index e892997b7..000000000 --- a/NVD_Data/2024/CVE-2024-3547.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3547", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3547.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2317DD2-D723-5F3F-8336-3C0795041B7F", - "versionEndExcluding": "1.5.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3548.json b/NVD_Data/2024/CVE-2024-3548.json deleted file mode 100644 index f6f538110..000000000 --- a/NVD_Data/2024/CVE-2024-3548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10BB680F-B2BA-566F-AED4-7D2A208E7979", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3549.json b/NVD_Data/2024/CVE-2024-3549.json deleted file mode 100644 index 206f9b995..000000000 --- a/NVD_Data/2024/CVE-2024-3549.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9AC85675-9148-572C-B39A-A5EB19BE1478", - "versionEndExcluding": "7.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3550.json b/NVD_Data/2024/CVE-2024-3550.json deleted file mode 100644 index 3848848b4..000000000 --- a/NVD_Data/2024/CVE-2024-3550.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3550", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3550.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DFE52233-5046-5230-BDC5-44124785FC22", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3552.json b/NVD_Data/2024/CVE-2024-3552.json deleted file mode 100644 index dde880803..000000000 --- a/NVD_Data/2024/CVE-2024-3552.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E2586914-F9A0-4A4C-9829-E482A71E1EBB", - "versionEndExcluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3553.json b/NVD_Data/2024/CVE-2024-3553.json deleted file mode 100644 index 7fed58ea1..000000000 --- a/NVD_Data/2024/CVE-2024-3553.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2099AFB-3A3E-5162-84C2-B9EE510D0DE8", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3554.json b/NVD_Data/2024/CVE-2024-3554.json deleted file mode 100644 index 62e3e9081..000000000 --- a/NVD_Data/2024/CVE-2024-3554.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aioseo:all_in_one_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E610C33-9C51-50A8-8B70-6B8A3FAE49B1", - "versionEndExcluding": "4.6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:semperplugins:all_in_one_seo_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46924879-5F5C-5160-9924-F1D95FFE9658", - "versionEndExcluding": "4.6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3557.json b/NVD_Data/2024/CVE-2024-3557.json deleted file mode 100644 index 9733d57f3..000000000 --- a/NVD_Data/2024/CVE-2024-3557.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06835FD4-5729-5D58-84BF-D452D5DB7BFC", - "versionEndExcluding": "9.0.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:basic:wordpress:*:*", - "matchCriteriaId": "21221FC6-60FD-5A5F-8465-E606A38ACE98", - "versionEndExcluding": "9.0.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3559.json b/NVD_Data/2024/CVE-2024-3559.json deleted file mode 100644 index 18a5e90b1..000000000 --- a/NVD_Data/2024/CVE-2024-3559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0358603-4EBD-4D4F-A16B-2DE473CC4B16", - "versionEndIncluding": "2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3560.json b/NVD_Data/2024/CVE-2024-3560.json deleted file mode 100644 index ccb3de940..000000000 --- a/NVD_Data/2024/CVE-2024-3560.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3560", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3560.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4066ECBF-E6A5-58B8-9EE5-4D4A9165AA0A", - "versionEndExcluding": "4.2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35628.json b/NVD_Data/2024/CVE-2024-35628.json deleted file mode 100644 index d0c16ca23..000000000 --- a/NVD_Data/2024/CVE-2024-35628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF726797-6EE0-55AC-9160-7FDBF3DB0F0A", - "versionEndExcluding": "1.8.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35630.json b/NVD_Data/2024/CVE-2024-35630.json deleted file mode 100644 index 5ab3f12c0..000000000 --- a/NVD_Data/2024/CVE-2024-35630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C54530B8-210F-5E6E-8E8F-664C9D7CD591", - "versionEndExcluding": "12.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35631.json b/NVD_Data/2024/CVE-2024-35631.json deleted file mode 100644 index 77af1e4a7..000000000 --- a/NVD_Data/2024/CVE-2024-35631.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2DFB2C84-2E40-5E33-B1E6-43326014FC59", - "versionEndExcluding": "7.5.46.7212", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35632.json b/NVD_Data/2024/CVE-2024-35632.json deleted file mode 100644 index 9a54d356e..000000000 --- a/NVD_Data/2024/CVE-2024-35632.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:integration_for_constant_contact_and_contact_form_7\\,_wpforms\\,_elementor\\,_ninja:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F7D2A36-853E-5A97-9645-77FD622464F4", - "versionEndExcluding": "1.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35633.json b/NVD_Data/2024/CVE-2024-35633.json deleted file mode 100644 index 587280334..000000000 --- a/NVD_Data/2024/CVE-2024-35633.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35633.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80FC9F87-FA73-5AC7-A349-FA27996FE74C", - "versionEndExcluding": "2.0.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35635.json b/NVD_Data/2024/CVE-2024-35635.json deleted file mode 100644 index a9f38f512..000000000 --- a/NVD_Data/2024/CVE-2024-35635.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3CC9E81-1148-50C4-B944-AF6691E3C96B", - "versionEndExcluding": "5.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35637.json b/NVD_Data/2024/CVE-2024-35637.json deleted file mode 100644 index 9f3926163..000000000 --- a/NVD_Data/2024/CVE-2024-35637.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35637.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C0E3B788-B56A-59D4-BEA3-FEF174CE0B0F", - "versionEndExcluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35638.json b/NVD_Data/2024/CVE-2024-35638.json deleted file mode 100644 index fcabaa400..000000000 --- a/NVD_Data/2024/CVE-2024-35638.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35638.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jumpdemand:activedemand:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "547BC496-6992-5E67-97BC-1743F15B9DC3", - "versionEndExcluding": "0.2.44", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35639.json b/NVD_Data/2024/CVE-2024-35639.json deleted file mode 100644 index 9fbd6fe29..000000000 --- a/NVD_Data/2024/CVE-2024-35639.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35639", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35639.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webliberty:simple_spoiler:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E07A5AAB-3A05-5C2A-877B-EDB7143933B4", - "versionEndExcluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3564.json b/NVD_Data/2024/CVE-2024-3564.json deleted file mode 100644 index 5f2db8e7c..000000000 --- a/NVD_Data/2024/CVE-2024-3564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35645.json b/NVD_Data/2024/CVE-2024-35645.json deleted file mode 100644 index c0a478942..000000000 --- a/NVD_Data/2024/CVE-2024-35645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buffercode:random_banner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D51761AC-F33C-519F-A7F0-D9C443957E18", - "versionEndIncluding": "4.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35649.json b/NVD_Data/2024/CVE-2024-35649.json deleted file mode 100644 index f75054e31..000000000 --- a/NVD_Data/2024/CVE-2024-35649.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35649", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35649.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "23C7FD3D-ACAE-4CA4-96A6-9A4BE7B7CB57", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9A68D80-EB75-57D2-907F-38B6DA937932", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3565.json b/NVD_Data/2024/CVE-2024-3565.json deleted file mode 100644 index 44388e304..000000000 --- a/NVD_Data/2024/CVE-2024-3565.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3565", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3565.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vanderwijk:content_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC26ACB3-568F-5F50-909B-077BF475816B", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35653.json b/NVD_Data/2024/CVE-2024-35653.json deleted file mode 100644 index fb88a77af..000000000 --- a/NVD_Data/2024/CVE-2024-35653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualcomposer:visual_composer_website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F5C3C15-4277-4323-AE1A-F5A926805486", - "versionEndExcluding": "45.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35655.json b/NVD_Data/2024/CVE-2024-35655.json deleted file mode 100644 index f79cafc19..000000000 --- a/NVD_Data/2024/CVE-2024-35655.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35655", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35655.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "D6015108-CE13-5DDD-B437-4B50E827038A", - "versionEndExcluding": "0.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35656.json b/NVD_Data/2024/CVE-2024-35656.json deleted file mode 100644 index 90dbeca7c..000000000 --- a/NVD_Data/2024/CVE-2024-35656.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F4E6866-4A8F-4382-8A82-2859FD8187CD", - "versionEndExcluding": "3.21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35657.json b/NVD_Data/2024/CVE-2024-35657.json deleted file mode 100644 index 7da0200d8..000000000 --- a/NVD_Data/2024/CVE-2024-35657.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35657", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35657.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA1DADB0-74C5-58C6-98C7-2ECE682B131E", - "versionEndExcluding": "16.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35659.json b/NVD_Data/2024/CVE-2024-35659.json deleted file mode 100644 index 6fde07ea1..000000000 --- a/NVD_Data/2024/CVE-2024-35659.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35659", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35659.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B88C48F8-F498-5428-8108-62436AFDFB3A", - "versionEndIncluding": "3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35660.json b/NVD_Data/2024/CVE-2024-35660.json deleted file mode 100644 index 6e6c2a81b..000000000 --- a/NVD_Data/2024/CVE-2024-35660.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B825458-263A-5FE2-BA10-703E52702EE0", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57392F97-B8A0-5086-BFD4-B04C6A9C37F3", - "versionEndExcluding": "2.0.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35666.json b/NVD_Data/2024/CVE-2024-35666.json deleted file mode 100644 index 2bf476ea3..000000000 --- a/NVD_Data/2024/CVE-2024-35666.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35666", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35666.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C9E96B2-0241-471D-BBF4-AC31692053EE", - "versionEndIncluding": "2.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35667.json b/NVD_Data/2024/CVE-2024-35667.json deleted file mode 100644 index d82b30b2b..000000000 --- a/NVD_Data/2024/CVE-2024-35667.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35667", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35667.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA2A55B5-B23B-580A-B460-35C2BC7E5931", - "versionEndExcluding": "5.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35668.json b/NVD_Data/2024/CVE-2024-35668.json deleted file mode 100644 index c7a7ef46f..000000000 --- a/NVD_Data/2024/CVE-2024-35668.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35668", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35668.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sendinblue:newsletter\\,_smtp\\,_email_marketing_and_subscribe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3D12CB1F-12A1-42C6-B030-241B4D6C4C64", - "versionEndExcluding": "3.1.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35669.json b/NVD_Data/2024/CVE-2024-35669.json deleted file mode 100644 index 1785b5321..000000000 --- a/NVD_Data/2024/CVE-2024-35669.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35669", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35669.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9F35ADF-7E92-5DBD-B250-5FAA4E30F154", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35670.json b/NVD_Data/2024/CVE-2024-35670.json deleted file mode 100644 index 9fbed44b0..000000000 --- a/NVD_Data/2024/CVE-2024-35670.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlab:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA801DC1-3085-59AA-B532-1D73B32F67EC", - "versionEndExcluding": "1.3.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "34F911DB-004F-4F97-BD0A-91DBED7EC537", - "versionEndExcluding": "1.3.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35674.json b/NVD_Data/2024/CVE-2024-35674.json deleted file mode 100644 index 4c8cfefbd..000000000 --- a/NVD_Data/2024/CVE-2024-35674.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35674", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35674.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD42D6C3-56A2-41ED-BC21-798EB30D1526", - "versionEndExcluding": "1.5.110", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35678.json b/NVD_Data/2024/CVE-2024-35678.json deleted file mode 100644 index 97a62f826..000000000 --- a/NVD_Data/2024/CVE-2024-35678.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35678", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35678.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "527B42C0-309A-5486-B486-1D94DCEA43B4", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35679.json b/NVD_Data/2024/CVE-2024-35679.json deleted file mode 100644 index c79213775..000000000 --- a/NVD_Data/2024/CVE-2024-35679.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CF70279-423D-478D-BD40-A2D2E79C52AB", - "versionEndExcluding": "3.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35680.json b/NVD_Data/2024/CVE-2024-35680.json deleted file mode 100644 index 90e03bc17..000000000 --- a/NVD_Data/2024/CVE-2024-35680.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "8A358977-575B-4AFF-8B65-2F1A6C04B522", - "versionEndExcluding": "4.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35681.json b/NVD_Data/2024/CVE-2024-35681.json deleted file mode 100644 index a9997d760..000000000 --- a/NVD_Data/2024/CVE-2024-35681.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E45D706-A4F9-4298-BCAC-0A05DF1AD884", - "versionEndExcluding": "7.6.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35683.json b/NVD_Data/2024/CVE-2024-35683.json deleted file mode 100644 index de9e29d9c..000000000 --- a/NVD_Data/2024/CVE-2024-35683.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1ACBE249-C9C1-57FF-87CC-373C47D83EEE", - "versionEndExcluding": "3.31.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35684.json b/NVD_Data/2024/CVE-2024-35684.json deleted file mode 100644 index 23446ffe2..000000000 --- a/NVD_Data/2024/CVE-2024-35684.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10up:elasticpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF5B3A5C-5BA5-5C4E-A698-41D1430FEC57", - "versionEndExcluding": "5.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35686.json b/NVD_Data/2024/CVE-2024-35686.json deleted file mode 100644 index 6800ad2ae..000000000 --- a/NVD_Data/2024/CVE-2024-35686.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35686", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35686.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2BD022F-7745-5E1C-9A3B-210EF132F4D6", - "versionEndIncluding": "4.23.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35687.json b/NVD_Data/2024/CVE-2024-35687.json deleted file mode 100644 index bb07cab19..000000000 --- a/NVD_Data/2024/CVE-2024-35687.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35687", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35687.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0156BD6-F412-4753-B5A5-F751F00BFAA7", - "versionEndExcluding": "7.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35688.json b/NVD_Data/2024/CVE-2024-35688.json deleted file mode 100644 index 9fccd4833..000000000 --- a/NVD_Data/2024/CVE-2024-35688.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64CBA6E4-C421-567C-9FAB-49401012F06D", - "versionEndExcluding": "2.0.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0666CA47-FFAA-4D84-863A-B0DE2EAA0AB2", - "versionEndExcluding": "2.0.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35689.json b/NVD_Data/2024/CVE-2024-35689.json deleted file mode 100644 index 7a2327ec9..000000000 --- a/NVD_Data/2024/CVE-2024-35689.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47928E10-0614-49EC-ACA4-1ED82AE8F3F9", - "versionEndExcluding": "5.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35692.json b/NVD_Data/2024/CVE-2024-35692.json deleted file mode 100644 index 41bc6165e..000000000 --- a/NVD_Data/2024/CVE-2024-35692.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:termly:gdpr_cookie_consent_banner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "447A8433-C2E1-4A7F-AFCF-75331B619B97", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35693.json b/NVD_Data/2024/CVE-2024-35693.json deleted file mode 100644 index 14e0319db..000000000 --- a/NVD_Data/2024/CVE-2024-35693.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:code4recovery:12_step_meeting_list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9C7458D9-E012-4779-BE30-312855F5D851", - "versionEndExcluding": "3.14.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35694.json b/NVD_Data/2024/CVE-2024-35694.json deleted file mode 100644 index 0c4b261d2..000000000 --- a/NVD_Data/2024/CVE-2024-35694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3768DB44-3DCE-45BE-933F-7DA4604B1DAA", - "versionEndExcluding": "11.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35695.json b/NVD_Data/2024/CVE-2024-35695.json deleted file mode 100644 index de7b0b200..000000000 --- a/NVD_Data/2024/CVE-2024-35695.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35695", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35695.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fahad_mahmood:wp_docs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E25F6EA0-D4F3-5824-BA2A-0667A4A9E890", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fahadmahmood:wp_docs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "839DA4B8-629C-4328-899B-DA931A7B8EFA", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35696.json b/NVD_Data/2024/CVE-2024-35696.json deleted file mode 100644 index 78ff90987..000000000 --- a/NVD_Data/2024/CVE-2024-35696.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fahad_mahmood:wp_docs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E25F6EA0-D4F3-5824-BA2A-0667A4A9E890", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fahadmahmood:wp_docs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "839DA4B8-629C-4328-899B-DA931A7B8EFA", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35699.json b/NVD_Data/2024/CVE-2024-35699.json deleted file mode 100644 index fe0ce0af7..000000000 --- a/NVD_Data/2024/CVE-2024-35699.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35699", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35699.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_feed:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "466E8201-D76F-45A7-89E0-F41A866BC26C", - "versionEndExcluding": "1.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35701.json b/NVD_Data/2024/CVE-2024-35701.json deleted file mode 100644 index ecf281817..000000000 --- a/NVD_Data/2024/CVE-2024-35701.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "69E09F7E-4C58-4023-93CA-F30967747DEE", - "versionEndExcluding": "2.0.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35702.json b/NVD_Data/2024/CVE-2024-35702.json deleted file mode 100644 index 057243b62..000000000 --- a/NVD_Data/2024/CVE-2024-35702.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35702", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35702.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35703.json b/NVD_Data/2024/CVE-2024-35703.json deleted file mode 100644 index a64dd6bd0..000000000 --- a/NVD_Data/2024/CVE-2024-35703.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35705.json b/NVD_Data/2024/CVE-2024-35705.json deleted file mode 100644 index 7b6d62897..000000000 --- a/NVD_Data/2024/CVE-2024-35705.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35705", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35705.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getbutterfly:block_for_font_awesome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62F6B831-D71B-42A7-BE77-C6BE3886247C", - "versionEndExcluding": "1.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35706.json b/NVD_Data/2024/CVE-2024-35706.json deleted file mode 100644 index 9df29503a..000000000 --- a/NVD_Data/2024/CVE-2024-35706.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35706", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35706.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:social_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB553D5A-C7D3-4ABF-B31B-41D6A270B613", - "versionEndExcluding": "1.1.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35707.json b/NVD_Data/2024/CVE-2024-35707.json deleted file mode 100644 index 7bb3c5c87..000000000 --- a/NVD_Data/2024/CVE-2024-35707.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35707", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35707.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:social_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB553D5A-C7D3-4ABF-B31B-41D6A270B613", - "versionEndExcluding": "1.1.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35709.json b/NVD_Data/2024/CVE-2024-35709.json deleted file mode 100644 index 28ada7db7..000000000 --- a/NVD_Data/2024/CVE-2024-35709.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", - "versionEndExcluding": "5.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "847FE1E6-4D37-579E-A8EF-2193E7C915A3", - "versionEndExcluding": "5.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35712.json b/NVD_Data/2024/CVE-2024-35712.json deleted file mode 100644 index 9ba12a440..000000000 --- a/NVD_Data/2024/CVE-2024-35712.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35712", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35712.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:database_cleaner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41C6F947-37BF-40DB-9E66-B45434F7F723", - "versionEndExcluding": "1.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35718.json b/NVD_Data/2024/CVE-2024-35718.json deleted file mode 100644 index 9216415ef..000000000 --- a/NVD_Data/2024/CVE-2024-35718.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35718", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35718.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "693DE7A2-2B6A-4626-B86D-979AA5F70818", - "versionEndExcluding": "4.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35720.json b/NVD_Data/2024/CVE-2024-35720.json deleted file mode 100644 index 29e0bf8f1..000000000 --- a/NVD_Data/2024/CVE-2024-35720.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35720.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awplife:album_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D8255B98-6D23-43D8-A72F-5CFA1F08DFF8", - "versionEndExcluding": "1.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35728.json b/NVD_Data/2024/CVE-2024-35728.json deleted file mode 100644 index 4e220386e..000000000 --- a/NVD_Data/2024/CVE-2024-35728.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35728", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35728.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:najeebmedia:ppom_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51B73CB4-D28C-56D2-958D-087E8C673F9B", - "versionEndExcluding": "32.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:product_addons_\\&_fields_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D530ADA6-2BF1-463C-A57E-D4FAA83A59A5", - "versionEndExcluding": "32.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35730.json b/NVD_Data/2024/CVE-2024-35730.json deleted file mode 100644 index 36aa1d5bf..000000000 --- a/NVD_Data/2024/CVE-2024-35730.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35730", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35730.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB0C6F1B-0499-4B9E-AA73-F27EB87ECDA8", - "versionEndExcluding": "1.0.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35734.json b/NVD_Data/2024/CVE-2024-35734.json deleted file mode 100644 index f9685f117..000000000 --- a/NVD_Data/2024/CVE-2024-35734.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35734", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35734.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:wp_time_slots_booking_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD271111-2773-4D98-A489-25F50216602D", - "versionEndExcluding": "1.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35736.json b/NVD_Data/2024/CVE-2024-35736.json deleted file mode 100644 index 6799778c3..000000000 --- a/NVD_Data/2024/CVE-2024-35736.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35736", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35736.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5699C53-C935-4A69-A24C-B7B23294563B", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35739.json b/NVD_Data/2024/CVE-2024-35739.json deleted file mode 100644 index c1328204c..000000000 --- a/NVD_Data/2024/CVE-2024-35739.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35739", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35739.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "705EA9B4-5219-47A8-ABD8-8791B3D6D3B4", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0181ECD4-44C0-432C-80B6-70123A9FBE22", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35747.json b/NVD_Data/2024/CVE-2024-35747.json deleted file mode 100644 index d2b532e06..000000000 --- a/NVD_Data/2024/CVE-2024-35747.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35747", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35747.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contact_form_builder_project:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89DC4C1D-2BD2-4EBC-B8C5-913A818A78C4", - "versionEndIncluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5308FA09-F7C1-50E5-9222-8F3716FE3447", - "versionEndIncluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35748.json b/NVD_Data/2024/CVE-2024-35748.json deleted file mode 100644 index e70873463..000000000 --- a/NVD_Data/2024/CVE-2024-35748.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opmc:woocommerce_dropshipping:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6741F819-14D2-4F24-A1AD-3C88F021EAC2", - "versionEndIncluding": "5.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35749.json b/NVD_Data/2024/CVE-2024-35749.json deleted file mode 100644 index 7150fec68..000000000 --- a/NVD_Data/2024/CVE-2024-35749.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35749", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35749.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:acurax:under_construction_\\/_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C7D3084-18DA-4ABD-A2EB-2D0CC7B79A77", - "versionEndIncluding": "2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35750.json b/NVD_Data/2024/CVE-2024-35750.json deleted file mode 100644 index a1933fb1a..000000000 --- a/NVD_Data/2024/CVE-2024-35750.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:responsive_image_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C34D191-0049-5F3D-AA14-5C64BD6A09AD", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35751.json b/NVD_Data/2024/CVE-2024-35751.json deleted file mode 100644 index 3949d5575..000000000 --- a/NVD_Data/2024/CVE-2024-35751.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cm-wp:woody_code_snippets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1E5D957-9FBC-56C8-A4E1-55E54D47708B", - "versionEndIncluding": "2.4.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5813C8B5-BB36-50F3-8C7B-65CEB2C6CB10", - "versionEndIncluding": "2.4.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35759.json b/NVD_Data/2024/CVE-2024-35759.json deleted file mode 100644 index a72bd6ba8..000000000 --- a/NVD_Data/2024/CVE-2024-35759.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "857E0867-2AD0-4A44-8C60-BCA65E34611C", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35760.json b/NVD_Data/2024/CVE-2024-35760.json deleted file mode 100644 index f18cd5078..000000000 --- a/NVD_Data/2024/CVE-2024-35760.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "857E0867-2AD0-4A44-8C60-BCA65E34611C", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35761.json b/NVD_Data/2024/CVE-2024-35761.json deleted file mode 100644 index f26b8aa80..000000000 --- a/NVD_Data/2024/CVE-2024-35761.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2EF05908-1B98-50D8-AE9B-CD7BCDE11871", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0160182F-E5A5-4D21-BE4F-809588561C55", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35764.json b/NVD_Data/2024/CVE-2024-35764.json deleted file mode 100644 index bbbbf0669..000000000 --- a/NVD_Data/2024/CVE-2024-35764.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92E3440F-06E1-4672-BBAF-01DC974FD83C", - "versionEndExcluding": "4.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35765.json b/NVD_Data/2024/CVE-2024-35765.json deleted file mode 100644 index 0d4bd4e3b..000000000 --- a/NVD_Data/2024/CVE-2024-35765.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenshiftwp:greenshift_-_animation_and_page_builder_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8D6BCCC-9916-511A-83EE-AD0BBCFE3588", - "versionEndExcluding": "8.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35766.json b/NVD_Data/2024/CVE-2024-35766.json deleted file mode 100644 index 0d18863c4..000000000 --- a/NVD_Data/2024/CVE-2024-35766.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35766", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35766.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-pizza:wppizza:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C73F22EC-019E-4F35-86B3-C7BA46E98C86", - "versionEndExcluding": "3.18.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35768.json b/NVD_Data/2024/CVE-2024-35768.json deleted file mode 100644 index 06072aefc..000000000 --- a/NVD_Data/2024/CVE-2024-35768.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35768", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35768.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1182794D-440C-5BD7-AF10-6F2915D6A401", - "versionEndExcluding": "1.5.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D9C91C7-4A57-5851-8A20-CEB69EBCEAB8", - "versionEndExcluding": "1.5.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35769.json b/NVD_Data/2024/CVE-2024-35769.json deleted file mode 100644 index 949f11004..000000000 --- a/NVD_Data/2024/CVE-2024-35769.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35769", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35769.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:slideshow_se_project:slideshow_se:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "76A01BFC-CB20-4215-ABB4-9DBBB7E070F0", - "versionEndIncluding": "2.5.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35771.json b/NVD_Data/2024/CVE-2024-35771.json deleted file mode 100644 index 91d700b02..000000000 --- a/NVD_Data/2024/CVE-2024-35771.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presscustomizr:customizr:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "076D993D-0708-46C4-ABE3-D1582541BE9F", - "versionEndExcluding": "4.4.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35772.json b/NVD_Data/2024/CVE-2024-35772.json deleted file mode 100644 index d383b3ae2..000000000 --- a/NVD_Data/2024/CVE-2024-35772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presscustomizr:hueman:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "902153E0-87F1-4616-B96E-2B5C11F6EDE3", - "versionEndExcluding": "3.7.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35773.json b/NVD_Data/2024/CVE-2024-35773.json deleted file mode 100644 index 187a8b9bf..000000000 --- a/NVD_Data/2024/CVE-2024-35773.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjohnny:comment_reply_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D8660AB6-C08D-5AB8-B83A-F1E762AA640C", - "versionEndExcluding": "1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35775.json b/NVD_Data/2024/CVE-2024-35775.json deleted file mode 100644 index 57923c3fd..000000000 --- a/NVD_Data/2024/CVE-2024-35775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soliloquywp:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F6D515D-7E3E-502B-A416-DDE3F97ABE99", - "versionEndExcluding": "2.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35776.json b/NVD_Data/2024/CVE-2024-35776.json deleted file mode 100644 index b55eaa096..000000000 --- a/NVD_Data/2024/CVE-2024-35776.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exeebit:phpinfo-wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC2DAC75-8089-5750-A03C-A928C9279FFB", - "versionEndExcluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exeebit:phpinfo\\(\\)_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60CACFD1-49C5-596A-AC89-8D7588FFA863", - "versionEndExcluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35777.json b/NVD_Data/2024/CVE-2024-35777.json deleted file mode 100644 index 94c3f750a..000000000 --- a/NVD_Data/2024/CVE-2024-35777.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE6A5D10-874B-5AF1-B93A-A18B100CD5CD", - "versionEndExcluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woothemes:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73EE6616-8817-5FB2-802B-DC1C09DAA13E", - "versionEndExcluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35778.json b/NVD_Data/2024/CVE-2024-35778.json deleted file mode 100644 index 306629c82..000000000 --- a/NVD_Data/2024/CVE-2024-35778.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:slideshow_se_project:slideshow_se:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE683AB7-FE38-5B49-9268-B1EB5C48F18E", - "versionEndExcluding": "2.5.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35779.json b/NVD_Data/2024/CVE-2024-35779.json deleted file mode 100644 index 203ea9f99..000000000 --- a/NVD_Data/2024/CVE-2024-35779.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0590772-ED2B-5170-B447-D19BA200D205", - "versionEndExcluding": "1.5.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7044426C-0696-5BBC-A1BE-3261C22A9E84", - "versionEndExcluding": "1.5.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35780.json b/NVD_Data/2024/CVE-2024-35780.json deleted file mode 100644 index d34c4896c..000000000 --- a/NVD_Data/2024/CVE-2024-35780.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35780", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35780.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blueastral:page_builder\\:_live_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0590772-ED2B-5170-B447-D19BA200D205", - "versionEndExcluding": "1.5.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livecomposerplugin:live-composer-page-builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7044426C-0696-5BBC-A1BE-3261C22A9E84", - "versionEndExcluding": "1.5.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-35781.json b/NVD_Data/2024/CVE-2024-35781.json deleted file mode 100644 index d0142e6d7..000000000 --- a/NVD_Data/2024/CVE-2024-35781.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-35781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-35781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:back2nature:word_balloon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C7DCBFF-956E-5C87-986B-2E625D9ACFAD", - "versionEndExcluding": "4.22.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3581.json b/NVD_Data/2024/CVE-2024-3581.json deleted file mode 100644 index 0db82e48d..000000000 --- a/NVD_Data/2024/CVE-2024-3581.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3581", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3581.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:maxgalleria:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D6E8FF3-8DBD-5A86-B06A-B43B8220F829", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3583.json b/NVD_Data/2024/CVE-2024-3583.json deleted file mode 100644 index 7d06bae8b..000000000 --- a/NVD_Data/2024/CVE-2024-3583.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:illia:simple_like_page:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E310AF87-2A4E-54A8-A6B4-D3B9C275AA2D", - "versionEndExcluding": "1.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3585.json b/NVD_Data/2024/CVE-2024-3585.json deleted file mode 100644 index feae97011..000000000 --- a/NVD_Data/2024/CVE-2024-3585.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3585", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3585.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:send_pdf_for_contact_form_7_project:send_pdf_for_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE510C20-EB93-507B-B52A-DA01E9C3DA5D", - "versionEndExcluding": "1.0.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3587.json b/NVD_Data/2024/CVE-2024-3587.json deleted file mode 100644 index d47ffcf62..000000000 --- a/NVD_Data/2024/CVE-2024-3587.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3587", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3587.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:auxinportfolio:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B82E8C2F-AB65-425E-8EB3-F25D528D5ADF", - "versionEndExcluding": "2.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3588.json b/NVD_Data/2024/CVE-2024-3588.json deleted file mode 100644 index 369caba51..000000000 --- a/NVD_Data/2024/CVE-2024-3588.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3588", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3588.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "954E6ACF-DB0D-53D0-BA71-FBF8564B64A0", - "versionEndExcluding": "2.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3595.json b/NVD_Data/2024/CVE-2024-3595.json deleted file mode 100644 index 0ec1b78fc..000000000 --- a/NVD_Data/2024/CVE-2024-3595.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:purechat:pure_chat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99761032-7F7D-5DA9-9D61-28E616588F77", - "versionEndExcluding": "2.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3598.json b/NVD_Data/2024/CVE-2024-3598.json deleted file mode 100644 index a7a71e66b..000000000 --- a/NVD_Data/2024/CVE-2024-3598.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3598", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3598.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "4CDE9649-78F8-5217-958A-8A7B06FCD6A2", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3599.json b/NVD_Data/2024/CVE-2024-3599.json deleted file mode 100644 index f2f5ca0ab..000000000 --- a/NVD_Data/2024/CVE-2024-3599.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3599.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeka:wp_cookie_consent:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "42756C2E-67DA-51E7-9401-A6E6CD968791", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3600.json b/NVD_Data/2024/CVE-2024-3600.json deleted file mode 100644 index 05eaf16ea..000000000 --- a/NVD_Data/2024/CVE-2024-3600.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3600", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3600.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6DCFB437-DD8A-555F-8719-B86EB3FB27C1", - "versionEndExcluding": "5.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3601.json b/NVD_Data/2024/CVE-2024-3601.json deleted file mode 100644 index 318ee124f..000000000 --- a/NVD_Data/2024/CVE-2024-3601.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3601", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3601.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6DCFB437-DD8A-555F-8719-B86EB3FB27C1", - "versionEndExcluding": "5.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3603.json b/NVD_Data/2024/CVE-2024-3603.json deleted file mode 100644 index e02b93687..000000000 --- a/NVD_Data/2024/CVE-2024-3603.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD829968-FC73-553D-A47F-7F15AB268DB6", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "53E2CE61-F5F5-54A7-8180-81EF1725F4B5", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3604.json b/NVD_Data/2024/CVE-2024-3604.json deleted file mode 100644 index 8fbede4a2..000000000 --- a/NVD_Data/2024/CVE-2024-3604.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD829968-FC73-553D-A47F-7F15AB268DB6", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "53E2CE61-F5F5-54A7-8180-81EF1725F4B5", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3606.json b/NVD_Data/2024/CVE-2024-3606.json deleted file mode 100644 index 29f726a80..000000000 --- a/NVD_Data/2024/CVE-2024-3606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA9A96CE-E53C-5ED7-A5DC-6299B6359611", - "versionEndExcluding": "5.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3607.json b/NVD_Data/2024/CVE-2024-3607.json deleted file mode 100644 index 288c0cd19..000000000 --- a/NVD_Data/2024/CVE-2024-3607.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3607.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E047C9CB-A467-545E-853A-B01C96CBD3E0", - "versionEndExcluding": "2.0.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3608.json b/NVD_Data/2024/CVE-2024-3608.json deleted file mode 100644 index e0f8d8609..000000000 --- a/NVD_Data/2024/CVE-2024-3608.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3608", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3608.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:product_designer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A3C71BF-B8C2-521B-AEE3-B366ABCD2D73", - "versionEndExcluding": "1.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3609.json b/NVD_Data/2024/CVE-2024-3609.json deleted file mode 100644 index 28f40a5cf..000000000 --- a/NVD_Data/2024/CVE-2024-3609.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3609", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3609.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:reviewx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46F09633-01D0-5DB0-A899-9FB530CC730F", - "versionEndExcluding": "1.6.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36104.json b/NVD_Data/2024/CVE-2024-36104.json deleted file mode 100644 index 0c4f2fe35..000000000 --- a/NVD_Data/2024/CVE-2024-36104.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "034E7C86-77DA-5ECF-B75F-1FAE7F5850BE", - "versionEndExcluding": "18.12.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36105.json b/NVD_Data/2024/CVE-2024-36105.json deleted file mode 100644 index bfe23c3b2..000000000 --- a/NVD_Data/2024/CVE-2024-36105.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36105", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36105.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getdbt:dbt_core:*:*:*:*:*:python:*:*", - "matchCriteriaId": "5E95F38E-3B6F-5310-AC29-B1DD29D74363", - "versionEndExcluding": "1.6.15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getdbt:dbt_core:*:*:*:*:*:python:*:*", - "matchCriteriaId": "475D8748-4BC4-5E7E-903D-E1B9C779FD77", - "versionEndExcluding": "1.7.15", - "versionStartIncluding": "1.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getdbt:dbt_core:1.8.0:*:*:*:*:python:*:*", - "matchCriteriaId": "C84E4ECE-CE7C-51DD-A531-AE7F4B5E7689", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36106.json b/NVD_Data/2024/CVE-2024-36106.json deleted file mode 100644 index 1da0df3dd..000000000 --- a/NVD_Data/2024/CVE-2024-36106.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E08E13DB-158B-5C9E-94F6-B70491E6D86A", - "versionEndExcluding": "2.10.12", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3DB29B61-AA5A-5465-A535-AD43418E503C", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "CBCAA4C8-EFF2-5996-A011-B3B1A851D3E8", - "versionEndExcluding": "2.10.12", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "96D97D64-AE2D-5901-9FBE-BA065E43665D", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36107.json b/NVD_Data/2024/CVE-2024-36107.json deleted file mode 100644 index 343a8bf89..000000000 --- a/NVD_Data/2024/CVE-2024-36107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:minio:minio:*:*:*:*:*:go:*:*", - "matchCriteriaId": "37AB0972-7DB3-5F54-B1C7-4F4699CCA411", - "versionEndExcluding": "RELEASE.2024-05-27t19-17-46z", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36111.json b/NVD_Data/2024/CVE-2024-36111.json deleted file mode 100644 index ac6d9d306..000000000 --- a/NVD_Data/2024/CVE-2024-36111.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DC7EB52-BF2D-59C5-B038-6A2C2E4CFD3B", - "versionEndExcluding": "1.8.0", - "versionStartIncluding": "1.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36112.json b/NVD_Data/2024/CVE-2024-36112.json deleted file mode 100644 index 76e351888..000000000 --- a/NVD_Data/2024/CVE-2024-36112.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "93AD9437-C7A6-5483-BB61-397B21465413", - "versionEndExcluding": "1.6.23", - "versionStartIncluding": "1.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "75177716-A3C1-50C3-AAFA-0296617CE5C1", - "versionEndExcluding": "2.2.5", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36113.json b/NVD_Data/2024/CVE-2024-36113.json deleted file mode 100644 index aba5327f0..000000000 --- a/NVD_Data/2024/CVE-2024-36113.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04165FAF-96ED-5A00-A33C-BA4D9A657439", - "versionEndExcluding": "3.3.0.beta3", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36118.json b/NVD_Data/2024/CVE-2024-36118.json deleted file mode 100644 index a86a7fcbd..000000000 --- a/NVD_Data/2024/CVE-2024-36118.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", - "matchCriteriaId": "09E102BA-ED4F-5800-941F-A9BE29E8C91D", - "versionEndExcluding": "2.10.15-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36119.json b/NVD_Data/2024/CVE-2024-36119.json deleted file mode 100644 index 971e135a9..000000000 --- a/NVD_Data/2024/CVE-2024-36119.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:statamic:statamic:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DD954A6B-2644-5FC7-9524-44E90BDF5121", - "versionEndExcluding": "5.6.2", - "versionStartIncluding": "5.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36122.json b/NVD_Data/2024/CVE-2024-36122.json deleted file mode 100644 index 2198326f8..000000000 --- a/NVD_Data/2024/CVE-2024-36122.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A6D9950-EA2D-5A4B-B365-74A82381AB6D", - "versionEndExcluding": "3.3.0.beta4", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36128.json b/NVD_Data/2024/CVE-2024-36128.json deleted file mode 100644 index 499e5c94a..000000000 --- a/NVD_Data/2024/CVE-2024-36128.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A7DDB9F1-3DB8-50E6-9906-7E2E4E8DF9CE", - "versionEndExcluding": "10.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "21697BFF-E9C0-5265-9B53-A20E5F71EE60", - "versionEndExcluding": "10.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36130.json b/NVD_Data/2024/CVE-2024-36130.json deleted file mode 100644 index 531231d67..000000000 --- a/NVD_Data/2024/CVE-2024-36130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", - "versionEndExcluding": "12.1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36131.json b/NVD_Data/2024/CVE-2024-36131.json deleted file mode 100644 index 641677a40..000000000 --- a/NVD_Data/2024/CVE-2024-36131.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36131", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36131.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", - "versionEndExcluding": "12.1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36132.json b/NVD_Data/2024/CVE-2024-36132.json deleted file mode 100644 index b5bd047fd..000000000 --- a/NVD_Data/2024/CVE-2024-36132.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36132", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36132.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF", - "versionEndExcluding": "12.1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36136.json b/NVD_Data/2024/CVE-2024-36136.json deleted file mode 100644 index 9b97f4f1d..000000000 --- a/NVD_Data/2024/CVE-2024-36136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36137.json b/NVD_Data/2024/CVE-2024-36137.json deleted file mode 100644 index 5ed4ba379..000000000 --- a/NVD_Data/2024/CVE-2024-36137.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A3CD2A6-E624-5837-8319-4F67EC230DDD", - "versionEndExcluding": "20.15.1", - "versionStartIncluding": "20", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", - "versionEndExcluding": "22.4.1", - "versionStartIncluding": "21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36138.json b/NVD_Data/2024/CVE-2024-36138.json deleted file mode 100644 index 81c0dbff9..000000000 --- a/NVD_Data/2024/CVE-2024-36138.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DCFBA61D-86DA-5379-8625-50DCD2531D3D", - "versionEndExcluding": "18.20.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7999669C-D898-58F7-B9F0-9259970C114A", - "versionEndExcluding": "20.15.1", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8688C0AD-010A-5E49-9D25-B8683DFFFE65", - "versionEndExcluding": "22.4.1", - "versionStartIncluding": "21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36141.json b/NVD_Data/2024/CVE-2024-36141.json deleted file mode 100644 index 5fd468d96..000000000 --- a/NVD_Data/2024/CVE-2024-36141.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36142.json b/NVD_Data/2024/CVE-2024-36142.json deleted file mode 100644 index 02d8584d4..000000000 --- a/NVD_Data/2024/CVE-2024-36142.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36143.json b/NVD_Data/2024/CVE-2024-36143.json deleted file mode 100644 index c1bd0b2e1..000000000 --- a/NVD_Data/2024/CVE-2024-36143.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36144.json b/NVD_Data/2024/CVE-2024-36144.json deleted file mode 100644 index 4411ae819..000000000 --- a/NVD_Data/2024/CVE-2024-36144.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36146.json b/NVD_Data/2024/CVE-2024-36146.json deleted file mode 100644 index 5a7b13bfe..000000000 --- a/NVD_Data/2024/CVE-2024-36146.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36147.json b/NVD_Data/2024/CVE-2024-36147.json deleted file mode 100644 index 817728660..000000000 --- a/NVD_Data/2024/CVE-2024-36147.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36148.json b/NVD_Data/2024/CVE-2024-36148.json deleted file mode 100644 index 822a9c169..000000000 --- a/NVD_Data/2024/CVE-2024-36148.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36149.json b/NVD_Data/2024/CVE-2024-36149.json deleted file mode 100644 index bac2c3c04..000000000 --- a/NVD_Data/2024/CVE-2024-36149.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3615.json b/NVD_Data/2024/CVE-2024-3615.json deleted file mode 100644 index eb9734dbd..000000000 --- a/NVD_Data/2024/CVE-2024-3615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC34B805-B26E-5401-8632-99126ECFF104", - "versionEndExcluding": "8.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36150.json b/NVD_Data/2024/CVE-2024-36150.json deleted file mode 100644 index c6534fd11..000000000 --- a/NVD_Data/2024/CVE-2024-36150.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36151.json b/NVD_Data/2024/CVE-2024-36151.json deleted file mode 100644 index bd1bf03b5..000000000 --- a/NVD_Data/2024/CVE-2024-36151.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36152.json b/NVD_Data/2024/CVE-2024-36152.json deleted file mode 100644 index 8a36dc00a..000000000 --- a/NVD_Data/2024/CVE-2024-36152.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36153.json b/NVD_Data/2024/CVE-2024-36153.json deleted file mode 100644 index ccdd1be19..000000000 --- a/NVD_Data/2024/CVE-2024-36153.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36153", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36153.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36154.json b/NVD_Data/2024/CVE-2024-36154.json deleted file mode 100644 index 7e3d1f432..000000000 --- a/NVD_Data/2024/CVE-2024-36154.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36154", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36154.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36155.json b/NVD_Data/2024/CVE-2024-36155.json deleted file mode 100644 index 4ef97a0a8..000000000 --- a/NVD_Data/2024/CVE-2024-36155.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36156.json b/NVD_Data/2024/CVE-2024-36156.json deleted file mode 100644 index 9dd6dd1e9..000000000 --- a/NVD_Data/2024/CVE-2024-36156.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36157.json b/NVD_Data/2024/CVE-2024-36157.json deleted file mode 100644 index f01cd5d09..000000000 --- a/NVD_Data/2024/CVE-2024-36157.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36158.json b/NVD_Data/2024/CVE-2024-36158.json deleted file mode 100644 index 05e887a1f..000000000 --- a/NVD_Data/2024/CVE-2024-36158.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36159.json b/NVD_Data/2024/CVE-2024-36159.json deleted file mode 100644 index 51b1014eb..000000000 --- a/NVD_Data/2024/CVE-2024-36159.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36160.json b/NVD_Data/2024/CVE-2024-36160.json deleted file mode 100644 index d1fb2ec86..000000000 --- a/NVD_Data/2024/CVE-2024-36160.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36161.json b/NVD_Data/2024/CVE-2024-36161.json deleted file mode 100644 index 596e59849..000000000 --- a/NVD_Data/2024/CVE-2024-36161.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36162.json b/NVD_Data/2024/CVE-2024-36162.json deleted file mode 100644 index cd86cafd7..000000000 --- a/NVD_Data/2024/CVE-2024-36162.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36163.json b/NVD_Data/2024/CVE-2024-36163.json deleted file mode 100644 index efefc191a..000000000 --- a/NVD_Data/2024/CVE-2024-36163.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36163", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36163.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36164.json b/NVD_Data/2024/CVE-2024-36164.json deleted file mode 100644 index 3c7d24ed4..000000000 --- a/NVD_Data/2024/CVE-2024-36164.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36165.json b/NVD_Data/2024/CVE-2024-36165.json deleted file mode 100644 index cc41b6606..000000000 --- a/NVD_Data/2024/CVE-2024-36165.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36166.json b/NVD_Data/2024/CVE-2024-36166.json deleted file mode 100644 index 40f8e9d7d..000000000 --- a/NVD_Data/2024/CVE-2024-36166.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36167.json b/NVD_Data/2024/CVE-2024-36167.json deleted file mode 100644 index f62c77ff4..000000000 --- a/NVD_Data/2024/CVE-2024-36167.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36167", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36167.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36168.json b/NVD_Data/2024/CVE-2024-36168.json deleted file mode 100644 index 072d980c2..000000000 --- a/NVD_Data/2024/CVE-2024-36168.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36168", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36168.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36169.json b/NVD_Data/2024/CVE-2024-36169.json deleted file mode 100644 index 9e96aaa8a..000000000 --- a/NVD_Data/2024/CVE-2024-36169.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36170.json b/NVD_Data/2024/CVE-2024-36170.json deleted file mode 100644 index 5bee83323..000000000 --- a/NVD_Data/2024/CVE-2024-36170.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36171.json b/NVD_Data/2024/CVE-2024-36171.json deleted file mode 100644 index da63fd914..000000000 --- a/NVD_Data/2024/CVE-2024-36171.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36172.json b/NVD_Data/2024/CVE-2024-36172.json deleted file mode 100644 index 2a9dfeacd..000000000 --- a/NVD_Data/2024/CVE-2024-36172.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36173.json b/NVD_Data/2024/CVE-2024-36173.json deleted file mode 100644 index ffeea024f..000000000 --- a/NVD_Data/2024/CVE-2024-36173.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36174.json b/NVD_Data/2024/CVE-2024-36174.json deleted file mode 100644 index b49648bd4..000000000 --- a/NVD_Data/2024/CVE-2024-36174.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36175.json b/NVD_Data/2024/CVE-2024-36175.json deleted file mode 100644 index c5615432a..000000000 --- a/NVD_Data/2024/CVE-2024-36175.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36176.json b/NVD_Data/2024/CVE-2024-36176.json deleted file mode 100644 index 65eea5383..000000000 --- a/NVD_Data/2024/CVE-2024-36176.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36177.json b/NVD_Data/2024/CVE-2024-36177.json deleted file mode 100644 index 706fdac6b..000000000 --- a/NVD_Data/2024/CVE-2024-36177.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36178.json b/NVD_Data/2024/CVE-2024-36178.json deleted file mode 100644 index bf849f5e2..000000000 --- a/NVD_Data/2024/CVE-2024-36178.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36178", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36178.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36179.json b/NVD_Data/2024/CVE-2024-36179.json deleted file mode 100644 index 289ddad07..000000000 --- a/NVD_Data/2024/CVE-2024-36179.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36180.json b/NVD_Data/2024/CVE-2024-36180.json deleted file mode 100644 index 08482a31a..000000000 --- a/NVD_Data/2024/CVE-2024-36180.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36181.json b/NVD_Data/2024/CVE-2024-36181.json deleted file mode 100644 index f770d694a..000000000 --- a/NVD_Data/2024/CVE-2024-36181.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36182.json b/NVD_Data/2024/CVE-2024-36182.json deleted file mode 100644 index 69b8ba7fb..000000000 --- a/NVD_Data/2024/CVE-2024-36182.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36183.json b/NVD_Data/2024/CVE-2024-36183.json deleted file mode 100644 index 2a698fe06..000000000 --- a/NVD_Data/2024/CVE-2024-36183.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36184.json b/NVD_Data/2024/CVE-2024-36184.json deleted file mode 100644 index dc0553aae..000000000 --- a/NVD_Data/2024/CVE-2024-36184.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36184", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36184.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36185.json b/NVD_Data/2024/CVE-2024-36185.json deleted file mode 100644 index 4efdd3190..000000000 --- a/NVD_Data/2024/CVE-2024-36185.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36185", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36185.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36186.json b/NVD_Data/2024/CVE-2024-36186.json deleted file mode 100644 index 848177346..000000000 --- a/NVD_Data/2024/CVE-2024-36186.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36186", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36186.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36187.json b/NVD_Data/2024/CVE-2024-36187.json deleted file mode 100644 index db59e8b2d..000000000 --- a/NVD_Data/2024/CVE-2024-36187.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36188.json b/NVD_Data/2024/CVE-2024-36188.json deleted file mode 100644 index 90382071a..000000000 --- a/NVD_Data/2024/CVE-2024-36188.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36189.json b/NVD_Data/2024/CVE-2024-36189.json deleted file mode 100644 index a1e1fb6ce..000000000 --- a/NVD_Data/2024/CVE-2024-36189.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36190.json b/NVD_Data/2024/CVE-2024-36190.json deleted file mode 100644 index b3febe160..000000000 --- a/NVD_Data/2024/CVE-2024-36190.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36191.json b/NVD_Data/2024/CVE-2024-36191.json deleted file mode 100644 index a00b37320..000000000 --- a/NVD_Data/2024/CVE-2024-36191.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36191", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36191.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36192.json b/NVD_Data/2024/CVE-2024-36192.json deleted file mode 100644 index d774d17be..000000000 --- a/NVD_Data/2024/CVE-2024-36192.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36192", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36192.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36193.json b/NVD_Data/2024/CVE-2024-36193.json deleted file mode 100644 index 639ea3a48..000000000 --- a/NVD_Data/2024/CVE-2024-36193.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36193.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36194.json b/NVD_Data/2024/CVE-2024-36194.json deleted file mode 100644 index 01581e6f4..000000000 --- a/NVD_Data/2024/CVE-2024-36194.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36194.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36195.json b/NVD_Data/2024/CVE-2024-36195.json deleted file mode 100644 index 1c90cd82f..000000000 --- a/NVD_Data/2024/CVE-2024-36195.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36195", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36195.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36196.json b/NVD_Data/2024/CVE-2024-36196.json deleted file mode 100644 index 3312ca0b6..000000000 --- a/NVD_Data/2024/CVE-2024-36196.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36196", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36196.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36197.json b/NVD_Data/2024/CVE-2024-36197.json deleted file mode 100644 index f1437af1a..000000000 --- a/NVD_Data/2024/CVE-2024-36197.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36198.json b/NVD_Data/2024/CVE-2024-36198.json deleted file mode 100644 index 4da09c4ac..000000000 --- a/NVD_Data/2024/CVE-2024-36198.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36199.json b/NVD_Data/2024/CVE-2024-36199.json deleted file mode 100644 index 926e544cc..000000000 --- a/NVD_Data/2024/CVE-2024-36199.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36199", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36199.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36200.json b/NVD_Data/2024/CVE-2024-36200.json deleted file mode 100644 index 576d09fe0..000000000 --- a/NVD_Data/2024/CVE-2024-36200.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36200", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36200.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36201.json b/NVD_Data/2024/CVE-2024-36201.json deleted file mode 100644 index cdd36fff4..000000000 --- a/NVD_Data/2024/CVE-2024-36201.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36202.json b/NVD_Data/2024/CVE-2024-36202.json deleted file mode 100644 index 74d04b340..000000000 --- a/NVD_Data/2024/CVE-2024-36202.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36202", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36202.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36203.json b/NVD_Data/2024/CVE-2024-36203.json deleted file mode 100644 index 5ead11d30..000000000 --- a/NVD_Data/2024/CVE-2024-36203.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36204.json b/NVD_Data/2024/CVE-2024-36204.json deleted file mode 100644 index 937e3dcfd..000000000 --- a/NVD_Data/2024/CVE-2024-36204.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36204", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36204.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36205.json b/NVD_Data/2024/CVE-2024-36205.json deleted file mode 100644 index 6c1fca68e..000000000 --- a/NVD_Data/2024/CVE-2024-36205.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36206.json b/NVD_Data/2024/CVE-2024-36206.json deleted file mode 100644 index b82794fcf..000000000 --- a/NVD_Data/2024/CVE-2024-36206.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36206", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36206.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36207.json b/NVD_Data/2024/CVE-2024-36207.json deleted file mode 100644 index cb91129f1..000000000 --- a/NVD_Data/2024/CVE-2024-36207.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36207", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36207.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36208.json b/NVD_Data/2024/CVE-2024-36208.json deleted file mode 100644 index 7fca18607..000000000 --- a/NVD_Data/2024/CVE-2024-36208.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36208", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36208.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36209.json b/NVD_Data/2024/CVE-2024-36209.json deleted file mode 100644 index 0a2ca94b8..000000000 --- a/NVD_Data/2024/CVE-2024-36209.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36209", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36209.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36210.json b/NVD_Data/2024/CVE-2024-36210.json deleted file mode 100644 index 13fc38fff..000000000 --- a/NVD_Data/2024/CVE-2024-36210.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36211.json b/NVD_Data/2024/CVE-2024-36211.json deleted file mode 100644 index 45e001508..000000000 --- a/NVD_Data/2024/CVE-2024-36211.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36211", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36211.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36212.json b/NVD_Data/2024/CVE-2024-36212.json deleted file mode 100644 index d7d0a2fad..000000000 --- a/NVD_Data/2024/CVE-2024-36212.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36213.json b/NVD_Data/2024/CVE-2024-36213.json deleted file mode 100644 index 3faef5516..000000000 --- a/NVD_Data/2024/CVE-2024-36213.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36214.json b/NVD_Data/2024/CVE-2024-36214.json deleted file mode 100644 index 4fb59b207..000000000 --- a/NVD_Data/2024/CVE-2024-36214.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36215.json b/NVD_Data/2024/CVE-2024-36215.json deleted file mode 100644 index fc0a94afd..000000000 --- a/NVD_Data/2024/CVE-2024-36215.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36216.json b/NVD_Data/2024/CVE-2024-36216.json deleted file mode 100644 index d806e8f5a..000000000 --- a/NVD_Data/2024/CVE-2024-36216.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36217.json b/NVD_Data/2024/CVE-2024-36217.json deleted file mode 100644 index 8e829adfb..000000000 --- a/NVD_Data/2024/CVE-2024-36217.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36218.json b/NVD_Data/2024/CVE-2024-36218.json deleted file mode 100644 index f652b7cb1..000000000 --- a/NVD_Data/2024/CVE-2024-36218.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36218.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36219.json b/NVD_Data/2024/CVE-2024-36219.json deleted file mode 100644 index 5ec7ee3ef..000000000 --- a/NVD_Data/2024/CVE-2024-36219.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36220.json b/NVD_Data/2024/CVE-2024-36220.json deleted file mode 100644 index a774150a7..000000000 --- a/NVD_Data/2024/CVE-2024-36220.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36221.json b/NVD_Data/2024/CVE-2024-36221.json deleted file mode 100644 index e67aaa9e9..000000000 --- a/NVD_Data/2024/CVE-2024-36221.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36221", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36221.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36222.json b/NVD_Data/2024/CVE-2024-36222.json deleted file mode 100644 index fc00add1c..000000000 --- a/NVD_Data/2024/CVE-2024-36222.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36224.json b/NVD_Data/2024/CVE-2024-36224.json deleted file mode 100644 index a7c5a6267..000000000 --- a/NVD_Data/2024/CVE-2024-36224.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36225.json b/NVD_Data/2024/CVE-2024-36225.json deleted file mode 100644 index 032b0ca51..000000000 --- a/NVD_Data/2024/CVE-2024-36225.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36225", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36225.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36226.json b/NVD_Data/2024/CVE-2024-36226.json deleted file mode 100644 index 68d891db0..000000000 --- a/NVD_Data/2024/CVE-2024-36226.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36226", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36226.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36227.json b/NVD_Data/2024/CVE-2024-36227.json deleted file mode 100644 index 613c965a6..000000000 --- a/NVD_Data/2024/CVE-2024-36227.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36228.json b/NVD_Data/2024/CVE-2024-36228.json deleted file mode 100644 index 8651c6d26..000000000 --- a/NVD_Data/2024/CVE-2024-36228.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36229.json b/NVD_Data/2024/CVE-2024-36229.json deleted file mode 100644 index fdc513afa..000000000 --- a/NVD_Data/2024/CVE-2024-36229.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36230.json b/NVD_Data/2024/CVE-2024-36230.json deleted file mode 100644 index f08c64d28..000000000 --- a/NVD_Data/2024/CVE-2024-36230.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36231.json b/NVD_Data/2024/CVE-2024-36231.json deleted file mode 100644 index 9762b5861..000000000 --- a/NVD_Data/2024/CVE-2024-36231.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36232.json b/NVD_Data/2024/CVE-2024-36232.json deleted file mode 100644 index 05eb765ad..000000000 --- a/NVD_Data/2024/CVE-2024-36232.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36233.json b/NVD_Data/2024/CVE-2024-36233.json deleted file mode 100644 index b1d422e9f..000000000 --- a/NVD_Data/2024/CVE-2024-36233.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36234.json b/NVD_Data/2024/CVE-2024-36234.json deleted file mode 100644 index e34116761..000000000 --- a/NVD_Data/2024/CVE-2024-36234.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36235.json b/NVD_Data/2024/CVE-2024-36235.json deleted file mode 100644 index 97ba315fa..000000000 --- a/NVD_Data/2024/CVE-2024-36235.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36235", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36235.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36236.json b/NVD_Data/2024/CVE-2024-36236.json deleted file mode 100644 index 65e8a6e3a..000000000 --- a/NVD_Data/2024/CVE-2024-36236.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36238.json b/NVD_Data/2024/CVE-2024-36238.json deleted file mode 100644 index 9b3210144..000000000 --- a/NVD_Data/2024/CVE-2024-36238.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36239.json b/NVD_Data/2024/CVE-2024-36239.json deleted file mode 100644 index 344306722..000000000 --- a/NVD_Data/2024/CVE-2024-36239.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3626.json b/NVD_Data/2024/CVE-2024-3626.json deleted file mode 100644 index de5a50b13..000000000 --- a/NVD_Data/2024/CVE-2024-3626.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3626", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3626.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "748B96AB-1DBD-519A-A14E-746A17B104C9", - "versionEndExcluding": "5.7.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06F5A465-A0EB-5854-92F7-E1EEAC1E0DBD", - "versionEndExcluding": "5.7.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36263.json b/NVD_Data/2024/CVE-2024-36263.json deleted file mode 100644 index fce8cdcbf..000000000 --- a/NVD_Data/2024/CVE-2024-36263.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36263", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36263.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.submarine:submarine-server-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DEB43C94-5EB5-5CCC-BC9E-18A7720022E6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36264.json b/NVD_Data/2024/CVE-2024-36264.json deleted file mode 100644 index 608cb3eb3..000000000 --- a/NVD_Data/2024/CVE-2024-36264.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.submarine:submarine-commons-utils:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2E7AA8EC-5C46-5389-8FD6-01021ABF7FC0", - "versionStartIncluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36265.json b/NVD_Data/2024/CVE-2024-36265.json deleted file mode 100644 index 057463912..000000000 --- a/NVD_Data/2024/CVE-2024-36265.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36265.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.submarine:submarine-server-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F8BE5B83-36A9-57CF-8FBE-AD5E36E6F2E2", - "versionStartIncluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36268.json b/NVD_Data/2024/CVE-2024-36268.json deleted file mode 100644 index ba3ca2a6c..000000000 --- a/NVD_Data/2024/CVE-2024-36268.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.inlong:tubemq-client:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "22F633F6-347C-5886-BBFF-178D5229139F", - "versionEndExcluding": "1.13.0", - "versionStartIncluding": "1.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3636.json b/NVD_Data/2024/CVE-2024-3636.json deleted file mode 100644 index 5e0bd54f7..000000000 --- a/NVD_Data/2024/CVE-2024-3636.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3636", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3636.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99B45816-9537-5B47-9D90-9284CB2F776D", - "versionEndExcluding": "2.9.9.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36362.json b/NVD_Data/2024/CVE-2024-36362.json deleted file mode 100644 index 426eeecfa..000000000 --- a/NVD_Data/2024/CVE-2024-36362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5339DCFD-CCBC-5E56-B675-8DE26648A9E1", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36363.json b/NVD_Data/2024/CVE-2024-36363.json deleted file mode 100644 index 0e8d7c520..000000000 --- a/NVD_Data/2024/CVE-2024-36363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36364.json b/NVD_Data/2024/CVE-2024-36364.json deleted file mode 100644 index 9d48161b1..000000000 --- a/NVD_Data/2024/CVE-2024-36364.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36365.json b/NVD_Data/2024/CVE-2024-36365.json deleted file mode 100644 index ae1fab3aa..000000000 --- a/NVD_Data/2024/CVE-2024-36365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5339DCFD-CCBC-5E56-B675-8DE26648A9E1", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36366.json b/NVD_Data/2024/CVE-2024-36366.json deleted file mode 100644 index d0a3bdd58..000000000 --- a/NVD_Data/2024/CVE-2024-36366.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36367.json b/NVD_Data/2024/CVE-2024-36367.json deleted file mode 100644 index 6b306c790..000000000 --- a/NVD_Data/2024/CVE-2024-36367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36368.json b/NVD_Data/2024/CVE-2024-36368.json deleted file mode 100644 index 7bc70df8d..000000000 --- a/NVD_Data/2024/CVE-2024-36368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36369.json b/NVD_Data/2024/CVE-2024-36369.json deleted file mode 100644 index d7676c183..000000000 --- a/NVD_Data/2024/CVE-2024-36369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3637.json b/NVD_Data/2024/CVE-2024-3637.json deleted file mode 100644 index 7f3fab878..000000000 --- a/NVD_Data/2024/CVE-2024-3637.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3637.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E65D9814-9A95-57EB-BDD9-096B8F19A19F", - "versionEndIncluding": "1.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36370.json b/NVD_Data/2024/CVE-2024-36370.json deleted file mode 100644 index 972b86991..000000000 --- a/NVD_Data/2024/CVE-2024-36370.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36371.json b/NVD_Data/2024/CVE-2024-36371.json deleted file mode 100644 index 8add72f46..000000000 --- a/NVD_Data/2024/CVE-2024-36371.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A650BC6E-0261-5A4A-AD30-F19C1DB1F151", - "versionEndExcluding": "2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36372.json b/NVD_Data/2024/CVE-2024-36372.json deleted file mode 100644 index 2ec8d879e..000000000 --- a/NVD_Data/2024/CVE-2024-36372.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36372", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36372.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0748B6BA-4903-5237-8EAC-18DF52A3E6DB", - "versionEndExcluding": "2023.05.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36373.json b/NVD_Data/2024/CVE-2024-36373.json deleted file mode 100644 index c8d2031c3..000000000 --- a/NVD_Data/2024/CVE-2024-36373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36374.json b/NVD_Data/2024/CVE-2024-36374.json deleted file mode 100644 index 07692740b..000000000 --- a/NVD_Data/2024/CVE-2024-36374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36375.json b/NVD_Data/2024/CVE-2024-36375.json deleted file mode 100644 index c41e6dd93..000000000 --- a/NVD_Data/2024/CVE-2024-36375.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36376.json b/NVD_Data/2024/CVE-2024-36376.json deleted file mode 100644 index 069c77481..000000000 --- a/NVD_Data/2024/CVE-2024-36376.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36377.json b/NVD_Data/2024/CVE-2024-36377.json deleted file mode 100644 index a2e3b08b0..000000000 --- a/NVD_Data/2024/CVE-2024-36377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36378.json b/NVD_Data/2024/CVE-2024-36378.json deleted file mode 100644 index 1e7f4a295..000000000 --- a/NVD_Data/2024/CVE-2024-36378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "007DBA70-5126-50B6-BE61-1073F3A3B977", - "versionEndExcluding": "2024.03.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36387.json b/NVD_Data/2024/CVE-2024-36387.json deleted file mode 100644 index d18380835..000000000 --- a/NVD_Data/2024/CVE-2024-36387.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A633523-26E5-5A4C-996B-7845299D3103", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.55", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36399.json b/NVD_Data/2024/CVE-2024-36399.json deleted file mode 100644 index 0d6417d3c..000000000 --- a/NVD_Data/2024/CVE-2024-36399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF8A13B9-1EFA-484F-82D7-DEAF65D20165", - "versionEndExcluding": "1.2.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36401.json b/NVD_Data/2024/CVE-2024-36401.json deleted file mode 100644 index d9b0fb75e..000000000 --- a/NVD_Data/2024/CVE-2024-36401.json +++ /dev/null @@ -1,101 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "97B0427A-6157-5109-8314-24B4F6A5E6F9", - "versionEndExcluding": "2.23.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B343E483-4547-5A69-962D-6F2E883717BB", - "versionEndExcluding": "2.24.4", - "versionStartIncluding": "2.24.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver.web:gs-web-app:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "09B3551B-33A7-54DD-AD31-F7A65F1B5D04", - "versionEndExcluding": "2.25.2", - "versionStartIncluding": "2.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "792C132B-A5F0-52CC-83AA-50CFCA714576", - "versionEndExcluding": "2.23.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E69EEF2C-14A6-53D2-9506-956FCED7E283", - "versionEndExcluding": "2.24.4", - "versionStartIncluding": "2.24.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wfs:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "27B0B67B-08A8-5767-891A-C61E7A5191BB", - "versionEndExcluding": "2.25.2", - "versionStartIncluding": "2.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "71605F52-2345-50F6-A97A-613CF4F9D793", - "versionEndExcluding": "2.23.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9C322200-E318-5583-9B0D-182665732650", - "versionEndExcluding": "2.24.4", - "versionStartIncluding": "2.24.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "54EA28E2-0659-5973-873F-3B6A98D77961", - "versionEndExcluding": "2.25.2", - "versionStartIncluding": "2.25.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36404.json b/NVD_Data/2024/CVE-2024-36404.json deleted file mode 100644 index 7672cf4a1..000000000 --- a/NVD_Data/2024/CVE-2024-36404.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36404.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "732DE428-3515-459F-AE5F-08407BA1A049", - "versionEndExcluding": "29.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D3B2BC3D-0015-4E5D-979A-AB7D18185A57", - "versionEndExcluding": "30.4", - "versionStartIncluding": "30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50BB4154-B19C-4BFD-8E88-9ED445680706", - "versionEndExcluding": "31.2", - "versionStartIncluding": "31.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36406.json b/NVD_Data/2024/CVE-2024-36406.json deleted file mode 100644 index 00d4f6e5e..000000000 --- a/NVD_Data/2024/CVE-2024-36406.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36406", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36406.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36407.json b/NVD_Data/2024/CVE-2024-36407.json deleted file mode 100644 index ffbb00757..000000000 --- a/NVD_Data/2024/CVE-2024-36407.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36407", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36407.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36408.json b/NVD_Data/2024/CVE-2024-36408.json deleted file mode 100644 index ec1b1a669..000000000 --- a/NVD_Data/2024/CVE-2024-36408.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36409.json b/NVD_Data/2024/CVE-2024-36409.json deleted file mode 100644 index a62b1eb0c..000000000 --- a/NVD_Data/2024/CVE-2024-36409.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3641.json b/NVD_Data/2024/CVE-2024-3641.json deleted file mode 100644 index 241d1b665..000000000 --- a/NVD_Data/2024/CVE-2024-3641.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", - "versionEndIncluding": "1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36410.json b/NVD_Data/2024/CVE-2024-36410.json deleted file mode 100644 index f50a746b7..000000000 --- a/NVD_Data/2024/CVE-2024-36410.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36411.json b/NVD_Data/2024/CVE-2024-36411.json deleted file mode 100644 index 75947bb7d..000000000 --- a/NVD_Data/2024/CVE-2024-36411.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36412.json b/NVD_Data/2024/CVE-2024-36412.json deleted file mode 100644 index 94fe99248..000000000 --- a/NVD_Data/2024/CVE-2024-36412.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36413.json b/NVD_Data/2024/CVE-2024-36413.json deleted file mode 100644 index 1b99b37b6..000000000 --- a/NVD_Data/2024/CVE-2024-36413.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36414.json b/NVD_Data/2024/CVE-2024-36414.json deleted file mode 100644 index 0e317a8ef..000000000 --- a/NVD_Data/2024/CVE-2024-36414.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36414", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36414.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36415.json b/NVD_Data/2024/CVE-2024-36415.json deleted file mode 100644 index bd9323d70..000000000 --- a/NVD_Data/2024/CVE-2024-36415.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36415", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36415.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36416.json b/NVD_Data/2024/CVE-2024-36416.json deleted file mode 100644 index 627eb433d..000000000 --- a/NVD_Data/2024/CVE-2024-36416.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36417.json b/NVD_Data/2024/CVE-2024-36417.json deleted file mode 100644 index 42352b2ff..000000000 --- a/NVD_Data/2024/CVE-2024-36417.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36417.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36418.json b/NVD_Data/2024/CVE-2024-36418.json deleted file mode 100644 index a73b46f21..000000000 --- a/NVD_Data/2024/CVE-2024-36418.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "176C4E20-B96D-4391-986F-3314663983AC", - "versionEndExcluding": "7.14.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5249169E-5516-4705-A2C8-DE1BA56497D0", - "versionEndExcluding": "8.6.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36419.json b/NVD_Data/2024/CVE-2024-36419.json deleted file mode 100644 index c8a3dcef9..000000000 --- a/NVD_Data/2024/CVE-2024-36419.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6492F91-00DF-4790-9AB3-BE6E12B040A5", - "versionEndExcluding": "8.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3642.json b/NVD_Data/2024/CVE-2024-3642.json deleted file mode 100644 index 3c1b4e3e4..000000000 --- a/NVD_Data/2024/CVE-2024-3642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", - "versionEndIncluding": "1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36423.json b/NVD_Data/2024/CVE-2024-36423.json deleted file mode 100644 index 668c97cd0..000000000 --- a/NVD_Data/2024/CVE-2024-36423.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", - "versionEndIncluding": "1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3643.json b/NVD_Data/2024/CVE-2024-3643.json deleted file mode 100644 index 3bf2f4b47..000000000 --- a/NVD_Data/2024/CVE-2024-3643.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3643", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3643.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", - "versionEndIncluding": "1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3644.json b/NVD_Data/2024/CVE-2024-3644.json deleted file mode 100644 index 4aff2cf10..000000000 --- a/NVD_Data/2024/CVE-2024-3644.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3644", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3644.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:newsletter_popup_project:newsletter_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E576E32F-C7DC-4B4D-8F09-026DF0BBEF91", - "versionEndIncluding": "1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36448.json b/NVD_Data/2024/CVE-2024-36448.json deleted file mode 100644 index a38242055..000000000 --- a/NVD_Data/2024/CVE-2024-36448.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36448", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36448.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:iotdb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD5E59AD-4859-5D84-BEF9-27E243EFA998", - "versionStartIncluding": "0.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:iotdb_web_workbench:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4DCCDB-7A4D-5AD4-A1D1-3C1516411EB6", - "versionStartIncluding": "0.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:iotdb_workbench:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DD114A8-8EB5-4C20-9D6D-7708B4A34E4B", - "versionStartIncluding": "0.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36450.json b/NVD_Data/2024/CVE-2024-36450.json deleted file mode 100644 index b4cb33dc9..000000000 --- a/NVD_Data/2024/CVE-2024-36450.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "681492C6-0496-4F86-9D53-EA041BDEDE55", - "versionEndExcluding": "1.910", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36451.json b/NVD_Data/2024/CVE-2024-36451.json deleted file mode 100644 index c754ad25a..000000000 --- a/NVD_Data/2024/CVE-2024-36451.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5CB6561-E6C8-5122-975D-E0E9EDF1E563", - "versionEndExcluding": "2.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36452.json b/NVD_Data/2024/CVE-2024-36452.json deleted file mode 100644 index 8b0b2d622..000000000 --- a/NVD_Data/2024/CVE-2024-36452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5CB6561-E6C8-5122-975D-E0E9EDF1E563", - "versionEndExcluding": "2.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36453.json b/NVD_Data/2024/CVE-2024-36453.json deleted file mode 100644 index 9b4798e2e..000000000 --- a/NVD_Data/2024/CVE-2024-36453.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36453", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36453.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BBCBF1C1-BFCF-5633-95D1-9716E482C4DF", - "versionEndExcluding": "1.970", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE893735-D117-50DA-9240-7808F2118C08", - "versionEndExcluding": "1.820", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3646.json b/NVD_Data/2024/CVE-2024-3646.json deleted file mode 100644 index 82f882657..000000000 --- a/NVD_Data/2024/CVE-2024-3646.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "409BDB2A-4EEC-53CA-9DD2-48BDE5D83328", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B50E367-143F-5E3E-AE7C-ADB17C492E0D", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB9C4FCE-3805-54DE-AA69-8DF1E2202739", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FA3E8DD6-D0D1-56E7-87D4-86F76F07E199", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6A551D3-1570-5414-9370-0AEB5665FACB", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "384C76D4-0F3A-561B-9C63-9E9918C79A94", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36460.json b/NVD_Data/2024/CVE-2024-36460.json deleted file mode 100644 index b09a7e784..000000000 --- a/NVD_Data/2024/CVE-2024-36460.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36460.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "23104F0B-76CE-5D2B-A9FB-2CEFF482F3B3", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AEA92FA5-3FEE-5CC8-BE74-FFE53DE01AAE", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A8178DC-824D-5821-8871-C69AB5891AAD", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36461.json b/NVD_Data/2024/CVE-2024-36461.json deleted file mode 100644 index 7a3602b4b..000000000 --- a/NVD_Data/2024/CVE-2024-36461.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95F91FB8-028C-5579-B38D-0870610035F5", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "396FCE97-A10B-5ECB-8254-DEFCE960992D", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD6DFE08-606B-59D7-BFEF-913915E16EED", - "versionEndExcluding": "6.0.31rc1", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F5EFA14-0199-5189-B6AD-EC64B76F5231", - "versionEndExcluding": "6.4.16rc1", - "versionStartIncluding": "6.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36462.json b/NVD_Data/2024/CVE-2024-36462.json deleted file mode 100644 index fae6d4bac..000000000 --- a/NVD_Data/2024/CVE-2024-36462.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36462", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36462.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82C22EAB-E8B8-57CE-9105-2B5ACB934218", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A8DF3D6-D6B0-55B3-8F41-D8FD045E125D", - "versionEndExcluding": "7.0.0rc3", - "versionStartIncluding": "7.0.0alpha1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3647.json b/NVD_Data/2024/CVE-2024-3647.json deleted file mode 100644 index d5f523fde..000000000 --- a/NVD_Data/2024/CVE-2024-3647.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3647", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3647.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A13F6FF0-B290-52B0-813D-8566E4F51F91", - "versionEndExcluding": "4.10.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "0DF12B84-2257-58F0-AFA4-7F209097A4AB", - "versionEndExcluding": "4.10.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36470.json b/NVD_Data/2024/CVE-2024-36470.json deleted file mode 100644 index acc00c1c4..000000000 --- a/NVD_Data/2024/CVE-2024-36470.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36470", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36470.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F77B87D7-4BC7-5F36-BCD7-94E4BA6CC248", - "versionEndExcluding": "2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36471.json b/NVD_Data/2024/CVE-2024-36471.json deleted file mode 100644 index 74bc4675a..000000000 --- a/NVD_Data/2024/CVE-2024-36471.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45D15B5F-0782-514B-95FD-86268CB255AB", - "versionEndExcluding": "1.17.0", - "versionStartIncluding": "1.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3649.json b/NVD_Data/2024/CVE-2024-3649.json deleted file mode 100644 index fedc23016..000000000 --- a/NVD_Data/2024/CVE-2024-3649.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3649", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3649.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3ED93D79-9A4E-579D-A6D7-31470A8B6217", - "versionEndExcluding": "1.8.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3650.json b/NVD_Data/2024/CVE-2024-3650.json deleted file mode 100644 index 226070c44..000000000 --- a/NVD_Data/2024/CVE-2024-3650.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3650", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3650.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8B2C057-4B7B-5A0A-AC00-D0D569BA608F", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54F8A4D5-7245-547F-ACF4-C718F2279CCD", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3652.json b/NVD_Data/2024/CVE-2024-3652.json deleted file mode 100644 index 32ac5fab5..000000000 --- a/NVD_Data/2024/CVE-2024-3652.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25491692-940B-50A2-B3C9-A3708CAF6FD3", - "versionEndExcluding": "4.15", - "versionStartIncluding": "3.22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:libreswan:libreswan:5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "408ADE5B-1268-5E42-9D4D-40A91AF09B47", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-36522.json b/NVD_Data/2024/CVE-2024-36522.json deleted file mode 100644 index da067441f..000000000 --- a/NVD_Data/2024/CVE-2024-36522.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-36522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-36522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E7A5AE4B-ED76-5736-8B6B-EFFB261A1278", - "versionEndExcluding": "10.1.0", - "versionStartIncluding": "10.0.0-M1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EA7FD59C-F88E-5B54-A506-96D9522F6479", - "versionEndExcluding": "9.18.0", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.wicket:wicket-util:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E0C806A4-FEC2-58B0-9D37-8DD9D225CCCB", - "versionEndExcluding": "8.16.0", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3658.json b/NVD_Data/2024/CVE-2024-3658.json deleted file mode 100644 index c97be6a19..000000000 --- a/NVD_Data/2024/CVE-2024-3658.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rahamsolutions:build_app_online:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51C747A1-1AC4-5B8F-82B4-9BDBB699798F", - "versionEndIncluding": "1.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3665.json b/NVD_Data/2024/CVE-2024-3665.json deleted file mode 100644 index 15ac2f68d..000000000 --- a/NVD_Data/2024/CVE-2024-3665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "335B323F-7131-5D9A-A508-4E576CF51E06", - "versionEndExcluding": "1.0.217", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3669.json b/NVD_Data/2024/CVE-2024-3669.json deleted file mode 100644 index 79ca88e4a..000000000 --- a/NVD_Data/2024/CVE-2024-3669.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3669", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3669.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2CAA4F1-5209-5993-9955-FEEA1B938CF5", - "versionEndExcluding": "1.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3670.json b/NVD_Data/2024/CVE-2024-3670.json deleted file mode 100644 index bd3743e1f..000000000 --- a/NVD_Data/2024/CVE-2024-3670.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mapsmarker:leaflet_maps_marker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "327E88D1-2AA8-5124-9284-0820ED54F87D", - "versionEndExcluding": "3.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3671.json b/NVD_Data/2024/CVE-2024-3671.json deleted file mode 100644 index c70ae936b..000000000 --- a/NVD_Data/2024/CVE-2024-3671.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3671", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3671.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:print-o-matic_project:print-o-matic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "33294EAC-934C-57E7-864D-C163BA5A59CD", - "versionEndIncluding": "2.1.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3672.json b/NVD_Data/2024/CVE-2024-3672.json deleted file mode 100644 index 16d031606..000000000 --- a/NVD_Data/2024/CVE-2024-3672.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ba-booking:ba_book_everything:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "788F8238-1B33-5C01-97C2-74A8B52C6409", - "versionEndExcluding": "1.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3673.json b/NVD_Data/2024/CVE-2024-3673.json deleted file mode 100644 index ad6e86d18..000000000 --- a/NVD_Data/2024/CVE-2024-3673.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3673.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "29729997-2E66-5CC1-BB8D-4E18D8AF3771", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3675.json b/NVD_Data/2024/CVE-2024-3675.json deleted file mode 100644 index 657bb6006..000000000 --- a/NVD_Data/2024/CVE-2024-3675.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3675", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3675.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", - "versionEndExcluding": "1.3.972", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3678.json b/NVD_Data/2024/CVE-2024-3678.json deleted file mode 100644 index f70459297..000000000 --- a/NVD_Data/2024/CVE-2024-3678.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3678", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3678.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCD5DA58-377B-5009-94FA-0AE624DFD731", - "versionEndExcluding": "7.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3680.json b/NVD_Data/2024/CVE-2024-3680.json deleted file mode 100644 index a93e346e0..000000000 --- a/NVD_Data/2024/CVE-2024-3680.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "762199B4-594D-5A77-84DE-2F34E1B2128A", - "versionEndExcluding": "2.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3682.json b/NVD_Data/2024/CVE-2024-3682.json deleted file mode 100644 index a7d601368..000000000 --- a/NVD_Data/2024/CVE-2024-3682.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3682", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3682.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "69DF1508-EEC1-53DB-B2D9-F004950FA1DA", - "versionEndExcluding": "5.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3684.json b/NVD_Data/2024/CVE-2024-3684.json deleted file mode 100644 index f465bbb91..000000000 --- a/NVD_Data/2024/CVE-2024-3684.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "409BDB2A-4EEC-53CA-9DD2-48BDE5D83328", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6B50E367-143F-5E3E-AE7C-ADB17C492E0D", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CB9C4FCE-3805-54DE-AA69-8DF1E2202739", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C27EBED2-E85C-5EB1-999B-9CC6A08664D6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FA3E8DD6-D0D1-56E7-87D4-86F76F07E199", - "versionEndExcluding": "3.9.13", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6A551D3-1570-5414-9370-0AEB5665FACB", - "versionEndExcluding": "3.10.10", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "384C76D4-0F3A-561B-9C63-9E9918C79A94", - "versionEndExcluding": "3.11.8", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "70414701-ACDC-58FA-AF9A-04E3170945B6", - "versionEndExcluding": "3.12.2", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37022.json b/NVD_Data/2024/CVE-2024-37022.json deleted file mode 100644 index ce3acfa2c..000000000 --- a/NVD_Data/2024/CVE-2024-37022.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "061A8685-2CB2-40CA-98CE-BD84FCEF100A", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*", - "matchCriteriaId": "0FCE6012-17F9-5AA7-B034-93528D103EF7", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*", - "matchCriteriaId": "65DF82B3-C6C0-5E50-93FF-5C8A8CED9556", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37029.json b/NVD_Data/2024/CVE-2024-37029.json deleted file mode 100644 index 3853c4474..000000000 --- a/NVD_Data/2024/CVE-2024-37029.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:tellus_lite_v-simulator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "061A8685-2CB2-40CA-98CE-BD84FCEF100A", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*", - "matchCriteriaId": "0FCE6012-17F9-5AA7-B034-93528D103EF7", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*", - "matchCriteriaId": "65DF82B3-C6C0-5E50-93FF-5C8A8CED9556", - "versionEndExcluding": "4.0.20.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3703.json b/NVD_Data/2024/CVE-2024-3703.json deleted file mode 100644 index b1b01a53b..000000000 --- a/NVD_Data/2024/CVE-2024-3703.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6746D664-72E0-55B1-9A8D-579B84F14A68", - "versionEndExcluding": "2.2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37051.json b/NVD_Data/2024/CVE-2024-37051.json deleted file mode 100644 index afd78a6ca..000000000 --- a/NVD_Data/2024/CVE-2024-37051.json +++ /dev/null @@ -1,460 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37051", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37051.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B29A0AC-82A9-4E3B-A425-CE60024A0B2B", - "versionEndExcluding": "2023.1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F5F4DA9-E1FC-58D3-96D3-DE02B57DCE7E", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF9B7851-DEF8-5CC2-83B8-BF7E0D9AFEC4", - "versionEndExcluding": "2023.3.7", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0205801-3DC1-5C63-9A64-5379344236FC", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "25F52F7B-B7F6-5CF2-ABB0-79D93FA3E4E9", - "versionEndExcluding": "2024.2 EAP3", - "versionStartIncluding": "2023.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5FC5C849-5663-4040-A967-D82B67588F15", - "versionEndExcluding": "2023.1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67E7BAF8-8689-5A42-82F9-4EB3E37FB62E", - "versionEndExcluding": "2023.2.4", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83821EAA-656B-50CD-AC54-05DE5454011E", - "versionEndExcluding": "2023.3.5", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4FC2DBEF-7D38-5C7C-AC54-75B41E7C987B", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:clion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A571509-6BB9-58E1-98B9-A38EE071AE92", - "versionEndExcluding": "2024.2 EAP2", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF8C3F6C-4CAD-4AFC-9625-7CDD5AB2472E", - "versionEndExcluding": "2023.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4D43363C-19A0-5590-8D66-3284D92BBAE1", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9750B15-D8EC-5E36-A250-DE4027483A18", - "versionEndExcluding": "2023.3.7", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F85AA8A4-A2CC-51A8-8B2E-C75DDA03D50E", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:goland:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33BB9C89-3257-5B84-B7D2-CB2163A8E3FD", - "versionEndExcluding": "2024.2 EAP3", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B284C2E0-4CE1-49BA-9AEF-8B0B5D6CB33C", - "versionEndExcluding": "2023.2.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F686439C-1DF1-5D09-8B24-1A44C7A750D5", - "versionEndExcluding": "2023.3.1", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2824D898-B784-58B0-B6EF-1959CEC53D0C", - "versionEndExcluding": "2024.1 EAP2", - "versionStartIncluding": "2024.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FC207EA-07BE-403B-B759-900F3EE90272", - "versionEndExcluding": "2023.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6B3089E-0A2A-5BB8-A7FB-987B827ACFB2", - "versionEndExcluding": "2023.2.6", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EBCE6D9-A992-519B-8480-5DA093C66A1D", - "versionEndExcluding": "2023.3.7", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "64BEBEFB-A265-5E2F-8197-7500321DCE42", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:phpstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0549506E-4331-59ED-9995-34CA022429D7", - "versionEndExcluding": "2024.2 EAP3", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21BB4064-431B-4D86-9C48-D2AC47E37226", - "versionEndExcluding": "2023.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7CDCD84-3EA5-5DD5-B702-9964E8F0C7CE", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BA21E9B8-789D-5F28-B553-938C6FF8908D", - "versionEndExcluding": "2023.3.6", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B366F036-3AEC-5046-8F37-BA67BBD8B24E", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:pycharm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5838D566-159C-54B1-8F20-9E04B2C32BD4", - "versionEndExcluding": "2024.2 EAP2", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4B5658AA-5223-4E63-BB1F-9584C614CBE6", - "versionEndExcluding": "2023.1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02C3A1F7-E7C3-5607-8411-BAE85B490EC4", - "versionEndExcluding": "2023.2.5", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", - "matchCriteriaId": "331570CB-14C4-59A4-9D38-DBC0E8656E30", - "versionEndExcluding": "2023.3.6", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rider:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04253FF9-391A-58C0-A54A-CD4D45170AA2", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C88E44A7-4F55-47DD-8B45-33FA50FF4D92", - "versionEndExcluding": "2023.1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F4B77FC-11DC-5E34-8942-2A96F4D1D9D6", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E0EA076-298C-5CC6-A290-BA049163F183", - "versionEndExcluding": "2023.3.7", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0788CB2E-9744-5068-83E4-3EBC451E54FC", - "versionEndExcluding": "2024.1.3", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:rubymine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF5C4837-BED7-5AE7-9A28-196C910E7090", - "versionEndExcluding": "2024.2 EAP4", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6367B0C-9050-4BDC-9D26-80C251FC3270", - "versionEndExcluding": "2023.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C86D5A-7D38-5030-BBB3-FD6ED1B3C5FA", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FBE2294-CF85-58BA-956D-F1C5F13A9160", - "versionEndExcluding": "2023.3.7", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF8D9CCF-6B7A-5730-B02F-2D4CDD4B1BAF", - "versionEndExcluding": "2024.1.4", - "versionStartIncluding": "2024.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "ADB7A9BE-F69B-5CEA-8F30-B7938A3A60D4", - "versionEndExcluding": "2023.1.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C898EB24-BC9F-5737-B79E-19446B57C525", - "versionEndExcluding": "2023.2.4", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC78B7A0-C476-5DAC-BDFA-7EC185D4447C", - "versionEndExcluding": "2023.3.5", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:datagrip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F4150E73-610D-5FEE-BA45-DFE9B12CA078", - "versionEndExcluding": "2024.1.4", - "versionStartIncluding": "2024.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD714D72-765A-4C2B-A1EA-ED79681DF0A1", - "versionEndExcluding": "2023.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7FEA42C8-1054-5E00-BE76-1209A8B6366E", - "versionEndExcluding": "2023.2.7", - "versionStartIncluding": "2023.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48887FCE-5694-54C1-B832-FDAEDAE5130C", - "versionEndExcluding": "2023.3.6", - "versionStartIncluding": "2023.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E039F4B-08F0-5322-A406-DF655D8DE43E", - "versionEndExcluding": "2024.1.2", - "versionStartIncluding": "2024.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jetbrains:dataspell:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34D43E15-F18D-560D-9B79-01D513858771", - "versionEndExcluding": "2024.2 EAP1", - "versionStartIncluding": "2024.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37052.json b/NVD_Data/2024/CVE-2024-37052.json deleted file mode 100644 index 87e09bdf3..000000000 --- a/NVD_Data/2024/CVE-2024-37052.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37052", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37052.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "3C1219BF-2A74-5D13-8E70-0A96C08FE189", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37053.json b/NVD_Data/2024/CVE-2024-37053.json deleted file mode 100644 index 928fa6bb2..000000000 --- a/NVD_Data/2024/CVE-2024-37053.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "3C1219BF-2A74-5D13-8E70-0A96C08FE189", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37054.json b/NVD_Data/2024/CVE-2024-37054.json deleted file mode 100644 index ce8c2f950..000000000 --- a/NVD_Data/2024/CVE-2024-37054.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37054", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37054.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "32FC6C5E-7F29-58ED-865A-3D4EAF4524D0", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "0.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37055.json b/NVD_Data/2024/CVE-2024-37055.json deleted file mode 100644 index 9683aa000..000000000 --- a/NVD_Data/2024/CVE-2024-37055.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37055", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37055.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "55530919-6A3A-5B31-82BC-4FEB39AC9FFC", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37056.json b/NVD_Data/2024/CVE-2024-37056.json deleted file mode 100644 index 4038703ae..000000000 --- a/NVD_Data/2024/CVE-2024-37056.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37056", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37056.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "5ACC3882-E0E5-529A-ADDA-1FA51E946B1F", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37057.json b/NVD_Data/2024/CVE-2024-37057.json deleted file mode 100644 index 7dac2ca56..000000000 --- a/NVD_Data/2024/CVE-2024-37057.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "72ADFD9C-EEF8-5E9D-A8DA-5BC880A74D1B", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "2.0.0rc0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37058.json b/NVD_Data/2024/CVE-2024-37058.json deleted file mode 100644 index c5a4bc10c..000000000 --- a/NVD_Data/2024/CVE-2024-37058.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "64CCD012-BBAF-5495-B73E-B20C043D01A7", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37059.json b/NVD_Data/2024/CVE-2024-37059.json deleted file mode 100644 index 6c39f6fd7..000000000 --- a/NVD_Data/2024/CVE-2024-37059.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "2A0EBEB1-D9ED-5D3D-8375-D676646853C0", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "0.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37060.json b/NVD_Data/2024/CVE-2024-37060.json deleted file mode 100644 index c9bcb8c4f..000000000 --- a/NVD_Data/2024/CVE-2024-37060.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "EB65DDC2-1485-5A8E-87B3-971F11A745A4", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.27.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37061.json b/NVD_Data/2024/CVE-2024-37061.json deleted file mode 100644 index 766dd1318..000000000 --- a/NVD_Data/2024/CVE-2024-37061.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "4B286834-2E3B-5085-AA57-BECE8CCEF9BD", - "versionEndIncluding": "2.13.1", - "versionStartIncluding": "1.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37089.json b/NVD_Data/2024/CVE-2024-37089.json deleted file mode 100644 index 7d5e1ae1e..000000000 --- a/NVD_Data/2024/CVE-2024-37089.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37089", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37089.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37092.json b/NVD_Data/2024/CVE-2024-37092.json deleted file mode 100644 index 6dbdc5ce2..000000000 --- a/NVD_Data/2024/CVE-2024-37092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37099.json b/NVD_Data/2024/CVE-2024-37099.json deleted file mode 100644 index 8f1de20cf..000000000 --- a/NVD_Data/2024/CVE-2024-37099.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3710.json b/NVD_Data/2024/CVE-2024-3710.json deleted file mode 100644 index 609080a11..000000000 --- a/NVD_Data/2024/CVE-2024-3710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:machothemes:image_photo_gallery_final_tiles_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F0752E9-286F-58AE-B92D-CD5D0EE01805", - "versionEndExcluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37107.json b/NVD_Data/2024/CVE-2024-37107.json deleted file mode 100644 index 7fc81d614..000000000 --- a/NVD_Data/2024/CVE-2024-37107.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37109.json b/NVD_Data/2024/CVE-2024-37109.json deleted file mode 100644 index b8f97c150..000000000 --- a/NVD_Data/2024/CVE-2024-37109.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3711.json b/NVD_Data/2024/CVE-2024-3711.json deleted file mode 100644 index 2b4985e2c..000000000 --- a/NVD_Data/2024/CVE-2024-3711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E89EC06-A340-4DE2-B625-4AC05E3C42F6", - "versionEndExcluding": "2.4.44", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37110.json b/NVD_Data/2024/CVE-2024-37110.json deleted file mode 100644 index 53c389e2d..000000000 --- a/NVD_Data/2024/CVE-2024-37110.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37111.json b/NVD_Data/2024/CVE-2024-37111.json deleted file mode 100644 index a32c4020d..000000000 --- a/NVD_Data/2024/CVE-2024-37111.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37113.json b/NVD_Data/2024/CVE-2024-37113.json deleted file mode 100644 index 6b0e61ec5..000000000 --- a/NVD_Data/2024/CVE-2024-37113.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1B7B43A-D072-56E1-9AB0-B1757339A603", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025B22EA-9EA5-5049-9175-3CE0E8786E2B", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CED8C8-221E-59D4-8DFF-4C8FC5004615", - "versionEndExcluding": "3.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37117.json b/NVD_Data/2024/CVE-2024-37117.json deleted file mode 100644 index 565b2509a..000000000 --- a/NVD_Data/2024/CVE-2024-37117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uncannyowl:uncanny_automator:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "5E0D2DA2-20D8-54B5-808F-66DBDFDBC0E4", - "versionEndExcluding": "5.3.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37120.json b/NVD_Data/2024/CVE-2024-37120.json deleted file mode 100644 index 81dcfc641..000000000 --- a/NVD_Data/2024/CVE-2024-37120.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oxilab:responsive_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35D0A9AE-F478-4BCF-8EFE-E066C9CDE0A1", - "versionEndIncluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tabs_project:tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8A6C0E6-61FB-588F-976A-19AEE000CDD8", - "versionEndIncluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37121.json b/NVD_Data/2024/CVE-2024-37121.json deleted file mode 100644 index d3af17855..000000000 --- a/NVD_Data/2024/CVE-2024-37121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A09ECD9-BF84-4FEF-9085-2EC1EACFE6AF", - "versionEndIncluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3714.json b/NVD_Data/2024/CVE-2024-3714.json deleted file mode 100644 index e045d3afb..000000000 --- a/NVD_Data/2024/CVE-2024-3714.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3714", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3714.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDA39F5B-EC6E-527C-8714-EC225A0C6D3C", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37145.json b/NVD_Data/2024/CVE-2024-37145.json deleted file mode 100644 index 7437bf1e5..000000000 --- a/NVD_Data/2024/CVE-2024-37145.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", - "versionEndIncluding": "1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37146.json b/NVD_Data/2024/CVE-2024-37146.json deleted file mode 100644 index 8d1da0c9f..000000000 --- a/NVD_Data/2024/CVE-2024-37146.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6D2D8850-3AC6-563C-B920-4AC60FC367B8", - "versionEndIncluding": "1.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37147.json b/NVD_Data/2024/CVE-2024-37147.json deleted file mode 100644 index 2bb699f7d..000000000 --- a/NVD_Data/2024/CVE-2024-37147.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAD8516-07A0-5635-92A3-086D2BABB853", - "versionEndExcluding": "10.0.16", - "versionStartIncluding": "0.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37148.json b/NVD_Data/2024/CVE-2024-37148.json deleted file mode 100644 index f63604d52..000000000 --- a/NVD_Data/2024/CVE-2024-37148.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BDE6E338-B7EF-566D-B445-139AB2C601A6", - "versionEndExcluding": "10.0.16", - "versionStartIncluding": "0.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37149.json b/NVD_Data/2024/CVE-2024-37149.json deleted file mode 100644 index 88ea2412f..000000000 --- a/NVD_Data/2024/CVE-2024-37149.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAD8516-07A0-5635-92A3-086D2BABB853", - "versionEndExcluding": "10.0.16", - "versionStartIncluding": "0.85", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3715.json b/NVD_Data/2024/CVE-2024-3715.json deleted file mode 100644 index 6f706b24d..000000000 --- a/NVD_Data/2024/CVE-2024-3715.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3715", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3715.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:database_for_contact_form_7\\,_wpforms\\,_elementor_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64782C98-4311-5F1C-A42F-90D5F45592E3", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37150.json b/NVD_Data/2024/CVE-2024-37150.json deleted file mode 100644 index db3f8b786..000000000 --- a/NVD_Data/2024/CVE-2024-37150.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deno:deno:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "99B7FFEB-0486-5751-8C20-1766BF379EDF", - "versionEndExcluding": "1.44.1", - "versionStartIncluding": "1.44.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37152.json b/NVD_Data/2024/CVE-2024-37152.json deleted file mode 100644 index 1c5da0ced..000000000 --- a/NVD_Data/2024/CVE-2024-37152.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "67DFD8BC-F36B-511A-BDC5-FC89BAB5E759", - "versionEndExcluding": "2.9.17", - "versionStartIncluding": "2.9.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E08E13DB-158B-5C9E-94F6-B70491E6D86A", - "versionEndExcluding": "2.10.12", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3DB29B61-AA5A-5465-A535-AD43418E503C", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "1CA0F95D-1095-52D1-927C-A51DB20CB8CD", - "versionEndExcluding": "2.9.17", - "versionStartIncluding": "2.9.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "CBCAA4C8-EFF2-5996-A011-B3B1A851D3E8", - "versionEndExcluding": "2.10.12", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "96D97D64-AE2D-5901-9FBE-BA065E43665D", - "versionEndExcluding": "2.11.3", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37153.json b/NVD_Data/2024/CVE-2024-37153.json deleted file mode 100644 index e9b3b50a0..000000000 --- a/NVD_Data/2024/CVE-2024-37153.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37153", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37153.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "18CB1907-A270-54E5-AED4-361C7027AA1B", - "versionEndExcluding": "18.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37154.json b/NVD_Data/2024/CVE-2024-37154.json deleted file mode 100644 index 707bc45b1..000000000 --- a/NVD_Data/2024/CVE-2024-37154.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37154", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37154.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5EC10AC7-DC1E-55F2-B551-0224D8B8E854", - "versionEndIncluding": "18.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37157.json b/NVD_Data/2024/CVE-2024-37157.json deleted file mode 100644 index e01d47c58..000000000 --- a/NVD_Data/2024/CVE-2024-37157.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A6D9950-EA2D-5A4B-B365-74A82381AB6D", - "versionEndExcluding": "3.3.0.beta4", - "versionStartIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37158.json b/NVD_Data/2024/CVE-2024-37158.json deleted file mode 100644 index f0c5944c8..000000000 --- a/NVD_Data/2024/CVE-2024-37158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", - "versionEndExcluding": "18.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37159.json b/NVD_Data/2024/CVE-2024-37159.json deleted file mode 100644 index 6285e9bac..000000000 --- a/NVD_Data/2024/CVE-2024-37159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "602730D8-1CA8-520C-A3F3-62E6E32FA1CC", - "versionEndExcluding": "18.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37161.json b/NVD_Data/2024/CVE-2024-37161.json deleted file mode 100644 index cc7a583a0..000000000 --- a/NVD_Data/2024/CVE-2024-37161.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50BA61FF-F20F-56A9-8ECD-B8E5024B4E3A", - "versionEndExcluding": "1.10.1-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37164.json b/NVD_Data/2024/CVE-2024-37164.json deleted file mode 100644 index f10b9bec8..000000000 --- a/NVD_Data/2024/CVE-2024-37164.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C153400-59A0-525D-8B7C-118923E528A6", - "versionEndExcluding": "2.14.3", - "versionStartIncluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37165.json b/NVD_Data/2024/CVE-2024-37165.json deleted file mode 100644 index 64dca8706..000000000 --- a/NVD_Data/2024/CVE-2024-37165.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37165", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37165.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "88D2BCBA-24FB-5E91-8CFA-4077F49AC13F", - "versionEndExcluding": "3.3.0.beta3", - "versionStartIncluding": "3.3.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37167.json b/NVD_Data/2024/CVE-2024-37167.json deleted file mode 100644 index ebb1980a1..000000000 --- a/NVD_Data/2024/CVE-2024-37167.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37167", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37167.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2972C2D-66CD-5283-9E68-2ABAB0507EEB", - "versionEndExcluding": "15.9.99.97", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37168.json b/NVD_Data/2024/CVE-2024-37168.json deleted file mode 100644 index 315d2c585..000000000 --- a/NVD_Data/2024/CVE-2024-37168.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37168", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37168.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0A05C37C-272C-5BC1-BD2D-A574112E31C9", - "versionEndExcluding": "1.10.9", - "versionStartIncluding": "1.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C9E3450D-23EC-5EC2-BBFB-33D9B97BCA32", - "versionEndExcluding": "1.9.15", - "versionStartIncluding": "1.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1798750A-6249-578E-8F11-E3C83F963534", - "versionEndExcluding": "1.8.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3717.json b/NVD_Data/2024/CVE-2024-3717.json deleted file mode 100644 index aadd73379..000000000 --- a/NVD_Data/2024/CVE-2024-3717.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A32791C-0E2D-5F52-BD20-A2A514B07AAE", - "versionEndExcluding": "1.3.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "97494E84-3A9B-5EC2-8157-BCBCCB9B8D04", - "versionEndExcluding": "1.3.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:standard:wordpress:*:*", - "matchCriteriaId": "D1C40FFE-1BDB-53AB-B50F-5FBD133AF345", - "versionEndExcluding": "1.3.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3718.json b/NVD_Data/2024/CVE-2024-3718.json deleted file mode 100644 index d36cae9a6..000000000 --- a/NVD_Data/2024/CVE-2024-3718.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3718", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3718.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "0D27F5E3-6E21-4F1F-A5DE-BADF122FE24A", - "versionEndExcluding": "5.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37205.json b/NVD_Data/2024/CVE-2024-37205.json deleted file mode 100644 index 3798881f3..000000000 --- a/NVD_Data/2024/CVE-2024-37205.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C96CBC1A-05AF-5C67-BF56-167B4AD98246", - "versionEndExcluding": "3.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37213.json b/NVD_Data/2024/CVE-2024-37213.json deleted file mode 100644 index ef9c007f0..000000000 --- a/NVD_Data/2024/CVE-2024-37213.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "AC68ECD9-5344-5787-B67A-321BB9DAE4EF", - "versionEndIncluding": "3.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "4456201C-BE79-5E46-9789-9CA4F201F02B", - "versionEndIncluding": "3.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3722.json b/NVD_Data/2024/CVE-2024-3722.json deleted file mode 100644 index 95d1d6d4a..000000000 --- a/NVD_Data/2024/CVE-2024-3722.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3722", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3722.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:swteplugins:swift_performance:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "B96180FC-4BDA-5149-AF5A-41C08FDA81EC", - "versionEndExcluding": "2.3.6.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37222.json b/NVD_Data/2024/CVE-2024-37222.json deleted file mode 100644 index c425380fd..000000000 --- a/NVD_Data/2024/CVE-2024-37222.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77BA3015-216D-4CA4-BD97-2FE9B477FBFF", - "versionEndIncluding": "3.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37224.json b/NVD_Data/2024/CVE-2024-37224.json deleted file mode 100644 index 1c31a4c05..000000000 --- a/NVD_Data/2024/CVE-2024-37224.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", - "versionEndIncluding": "4.71", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37227.json b/NVD_Data/2024/CVE-2024-37227.json deleted file mode 100644 index 576d45638..000000000 --- a/NVD_Data/2024/CVE-2024-37227.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5806F656-BCAE-4AB9-B899-4F1595118849", - "versionEndExcluding": "4.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37228.json b/NVD_Data/2024/CVE-2024-37228.json deleted file mode 100644 index cfd411616..000000000 --- a/NVD_Data/2024/CVE-2024-37228.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37228", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37228.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66DB2CB9-8164-4EAF-ABFF-14E11FC7B2E0", - "versionEndExcluding": "0.1.0.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3723.json b/NVD_Data/2024/CVE-2024-3723.json deleted file mode 100644 index ed5e7323d..000000000 --- a/NVD_Data/2024/CVE-2024-3723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vsourz:advanced_cf7_db:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E64B11A9-BCE9-5DCB-967D-684764E55CF0", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37231.json b/NVD_Data/2024/CVE-2024-37231.json deleted file mode 100644 index d421240a6..000000000 --- a/NVD_Data/2024/CVE-2024-37231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", - "versionEndExcluding": "10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37234.json b/NVD_Data/2024/CVE-2024-37234.json deleted file mode 100644 index 51de6fae7..000000000 --- a/NVD_Data/2024/CVE-2024-37234.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37234", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37234.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63B45077-81E0-59A2-8632-BCD62D01F571", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "82F53553-E306-5AA0-B9AD-CA53ED8DC36A", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3724.json b/NVD_Data/2024/CVE-2024-3724.json deleted file mode 100644 index 3b7d45bc6..000000000 --- a/NVD_Data/2024/CVE-2024-3724.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3724", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3724.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4659CEB2-B2AE-5367-8B3D-0454D8293E06", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "0B53F5B4-11F5-5DE3-A2AA-752F7DB4BDF3", - "versionEndExcluding": "3.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37245.json b/NVD_Data/2024/CVE-2024-37245.json deleted file mode 100644 index e4e4d167d..000000000 --- a/NVD_Data/2024/CVE-2024-37245.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vsourz:all_in_one_redirection:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF71FAB4-FA16-461F-B57B-86DAEAA8E41A", - "versionEndIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37247.json b/NVD_Data/2024/CVE-2024-37247.json deleted file mode 100644 index c3f43a724..000000000 --- a/NVD_Data/2024/CVE-2024-37247.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twinpictures:jquery_t\\(-\\)_countdown_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "900061B2-C072-5DF1-A461-5BA2442993B3", - "versionEndIncluding": "2.3.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3725.json b/NVD_Data/2024/CVE-2024-3725.json deleted file mode 100644 index 3464d8d35..000000000 --- a/NVD_Data/2024/CVE-2024-3725.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3725", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3725.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:otter_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54CD59AD-D4FB-5626-B552-18801FC8B52A", - "versionEndExcluding": "2.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37252.json b/NVD_Data/2024/CVE-2024-37252.json deleted file mode 100644 index 8791d812b..000000000 --- a/NVD_Data/2024/CVE-2024-37252.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37252", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37252.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBAAE844-92B3-4903-89BC-FE47C7F65987", - "versionEndExcluding": "5.7.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A1C1609-F333-51AE-9D39-4D58D871375B", - "versionEndExcluding": "5.7.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37253.json b/NVD_Data/2024/CVE-2024-37253.json deleted file mode 100644 index 991af7ca0..000000000 --- a/NVD_Data/2024/CVE-2024-37253.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37253", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37253.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A4E5D3D-291B-5CA4-9F5D-ADEF553DF5A6", - "versionEndExcluding": "1.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37256.json b/NVD_Data/2024/CVE-2024-37256.json deleted file mode 100644 index 651fe24cf..000000000 --- a/NVD_Data/2024/CVE-2024-37256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37257.json b/NVD_Data/2024/CVE-2024-37257.json deleted file mode 100644 index 5a80982a6..000000000 --- a/NVD_Data/2024/CVE-2024-37257.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "343AD6DF-1B44-4EAA-ABA0-F982E4BE0CD5", - "versionEndExcluding": "2.4.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37258.json b/NVD_Data/2024/CVE-2024-37258.json deleted file mode 100644 index fc97197c3..000000000 --- a/NVD_Data/2024/CVE-2024-37258.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37258", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37258.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsocialrocket:social_rocket:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "994ED751-31A4-4373-9E43-2B8A6F7955F0", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsocialrocket:social_sharing:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "047E15BB-FE40-5B68-AD76-DD9D696DD40F", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37261.json b/NVD_Data/2024/CVE-2024-37261.json deleted file mode 100644 index 5fe67cf18..000000000 --- a/NVD_Data/2024/CVE-2024-37261.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "079C64E0-6F1E-47A6-B7E5-439B4C397A41", - "versionEndExcluding": "2.6.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplite:wp-lister_lite_for_amazon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "945D366D-F8A4-5639-868B-209A2D4A6A84", - "versionEndExcluding": "2.6.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37262.json b/NVD_Data/2024/CVE-2024-37262.json deleted file mode 100644 index a0ff0a57c..000000000 --- a/NVD_Data/2024/CVE-2024-37262.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37262", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37262.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37264.json b/NVD_Data/2024/CVE-2024-37264.json deleted file mode 100644 index d633be3c4..000000000 --- a/NVD_Data/2024/CVE-2024-37264.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF4C5C4D-466B-47D8-AB64-693F911EAB46", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37265.json b/NVD_Data/2024/CVE-2024-37265.json deleted file mode 100644 index 9a49105b7..000000000 --- a/NVD_Data/2024/CVE-2024-37265.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37265.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B86D7275-0287-40D5-B50B-0A1DFC97D75B", - "versionEndExcluding": "8.61", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37266.json b/NVD_Data/2024/CVE-2024-37266.json deleted file mode 100644 index 0ed812323..000000000 --- a/NVD_Data/2024/CVE-2024-37266.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37268.json b/NVD_Data/2024/CVE-2024-37268.json deleted file mode 100644 index 913f502f3..000000000 --- a/NVD_Data/2024/CVE-2024-37268.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37268", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37268.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kaptinlin:striking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F07B1927-C1B4-4391-BE98-AE8E6EE237E0", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37271.json b/NVD_Data/2024/CVE-2024-37271.json deleted file mode 100644 index 52370db0c..000000000 --- a/NVD_Data/2024/CVE-2024-37271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:print_my_blog_project:print_my_blog:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E16B3E6D-C06E-46DA-8076-06A69A1F7EA7", - "versionEndExcluding": "3.27.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37275.json b/NVD_Data/2024/CVE-2024-37275.json deleted file mode 100644 index e017360d1..000000000 --- a/NVD_Data/2024/CVE-2024-37275.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "767B7EBB-EAD1-4D2E-B8A7-D04FF46C1013", - "versionEndIncluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37279.json b/NVD_Data/2024/CVE-2024-37279.json deleted file mode 100644 index 6fb015a60..000000000 --- a/NVD_Data/2024/CVE-2024-37279.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "14972248-F602-515E-9BCD-40B984E01738", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "8DB619C2-085E-51CA-91D6-A9AE844E7188", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3728.json b/NVD_Data/2024/CVE-2024-3728.json deleted file mode 100644 index a69b684ef..000000000 --- a/NVD_Data/2024/CVE-2024-3728.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3728", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3728.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", - "versionEndExcluding": "5.9.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37280.json b/NVD_Data/2024/CVE-2024-37280.json deleted file mode 100644 index 2cae2f425..000000000 --- a/NVD_Data/2024/CVE-2024-37280.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "76C1E5B9-A792-5C53-976D-194869D58A99", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "486F593D-161C-540F-A67C-278766DC4F86", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.elasticsearch:elasticsearch:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E20C3B9A-42DD-5B58-8CC1-62201C0AEA5B", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37281.json b/NVD_Data/2024/CVE-2024-37281.json deleted file mode 100644 index e993652af..000000000 --- a/NVD_Data/2024/CVE-2024-37281.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1E70AA23-218F-5A98-AB41-6689E0A610BA", - "versionEndExcluding": "7.17.23", - "versionStartIncluding": "7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B41A4CD7-960E-5D4D-A2E6-D1824D27C216", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0B6EF8FD-3208-56B7-8F35-8B66C81CB892", - "versionEndExcluding": "7.17.23", - "versionStartIncluding": "7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1E6836A6-83E7-598D-B281-007F23B3A742", - "versionEndExcluding": "8.14.0", - "versionStartIncluding": "8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37282.json b/NVD_Data/2024/CVE-2024-37282.json deleted file mode 100644 index 860fea6ae..000000000 --- a/NVD_Data/2024/CVE-2024-37282.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elastic_cloud_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8833FDF-F232-595D-AF87-6C6926FA8E25", - "versionEndExcluding": "3.7.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:cloud_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0AD5AA8F-48C2-59EE-8143-F5734B878299", - "versionEndExcluding": "3.7.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37283.json b/NVD_Data/2024/CVE-2024-37283.json deleted file mode 100644 index b203fc052..000000000 --- a/NVD_Data/2024/CVE-2024-37283.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:elastic_agent:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7F278698-A997-57CB-B8D4-92671F4484B3", - "versionEndExcluding": "8.15.0", - "versionStartIncluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37286.json b/NVD_Data/2024/CVE-2024-37286.json deleted file mode 100644 index 03b22803a..000000000 --- a/NVD_Data/2024/CVE-2024-37286.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37286.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:apm_server:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E42D6DB5-4DC0-5F27-B4AB-889B43EED54F", - "versionEndExcluding": "8.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37288.json b/NVD_Data/2024/CVE-2024-37288.json deleted file mode 100644 index b9d51d92c..000000000 --- a/NVD_Data/2024/CVE-2024-37288.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F12B3724-B1C4-59BD-BB7E-5C65896D102B", - "versionEndExcluding": "8.15.1", - "versionStartIncluding": "8.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "46235075-742C-5286-9C65-C9355111936D", - "versionEndExcluding": "8.15.1", - "versionStartIncluding": "8.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3729.json b/NVD_Data/2024/CVE-2024-3729.json deleted file mode 100644 index ec5fc91ff..000000000 --- a/NVD_Data/2024/CVE-2024-3729.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3729", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3729.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dynamiapps:frontend_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A0F193F-DB7F-5B6E-B065-8BADF98395A9", - "versionEndExcluding": "3.19.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37297.json b/NVD_Data/2024/CVE-2024-37297.json deleted file mode 100644 index 4c965a1e8..000000000 --- a/NVD_Data/2024/CVE-2024-37297.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EB395B77-271A-5F23-9DCF-2DAD0D3E1B55", - "versionEndExcluding": "8.8.5", - "versionStartIncluding": "8.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37E69538-1A8E-4048-8AB1-D2DBBFE63740", - "versionEndExcluding": "8.9.3", - "versionStartIncluding": "8.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EB395B77-271A-5F23-9DCF-2DAD0D3E1B55", - "versionEndExcluding": "8.8.5", - "versionStartIncluding": "8.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37E69538-1A8E-4048-8AB1-D2DBBFE63740", - "versionEndExcluding": "8.9.3", - "versionStartIncluding": "8.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37299.json b/NVD_Data/2024/CVE-2024-37299.json deleted file mode 100644 index 539905645..000000000 --- a/NVD_Data/2024/CVE-2024-37299.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6FC19613-7B1A-5BA1-BFB9-49C698AC8E96", - "versionEndExcluding": "3.2.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A31E764-86D5-5204-ABF5-B9D0810CE8AC", - "versionEndExcluding": "3.3.0.beta5", - "versionStartIncluding": "3.3.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3730.json b/NVD_Data/2024/CVE-2024-3730.json deleted file mode 100644 index f9808d066..000000000 --- a/NVD_Data/2024/CVE-2024-3730.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3730", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3730.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "61F597EB-3926-5E85-8896-530273B3F899", - "versionEndExcluding": "4.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37300.json b/NVD_Data/2024/CVE-2024-37300.json deleted file mode 100644 index 317518370..000000000 --- a/NVD_Data/2024/CVE-2024-37300.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:oauthenticator:*:*:*:*:*:python:*:*", - "matchCriteriaId": "4B63F07A-FE67-52A3-9868-6B6E44D088B0", - "versionEndExcluding": "16.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37304.json b/NVD_Data/2024/CVE-2024-37304.json deleted file mode 100644 index 83669a086..000000000 --- a/NVD_Data/2024/CVE-2024-37304.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:nugetgallery:*:*:*:*:*:*:*:*", - "matchCriteriaId": "857EF713-CAAC-534E-8330-D622FC604185", - "versionEndExcluding": "2024.05.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37306.json b/NVD_Data/2024/CVE-2024-37306.json deleted file mode 100644 index 90a024db7..000000000 --- a/NVD_Data/2024/CVE-2024-37306.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E421DFD-11FB-596D-8B47-766A6436DF9B", - "versionEndExcluding": "2.14.3", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37307.json b/NVD_Data/2024/CVE-2024-37307.json deleted file mode 100644 index a1bd26d94..000000000 --- a/NVD_Data/2024/CVE-2024-37307.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D08DA2E8-5ECA-5D8B-9B48-1DB226ECC124", - "versionEndExcluding": "1.13.17", - "versionStartIncluding": "1.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "151B9FFB-40FF-56A4-8577-08A7EE978A2C", - "versionEndExcluding": "1.14.12", - "versionStartIncluding": "1.14.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C8EA22D8-BCD2-5DA3-8360-16E44AFA480C", - "versionEndExcluding": "1.15.6", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37309.json b/NVD_Data/2024/CVE-2024-37309.json deleted file mode 100644 index 8d5878cd3..000000000 --- a/NVD_Data/2024/CVE-2024-37309.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A786B7F4-E847-547B-A971-F3361B13ED33", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.crate:crate:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "70C1653A-6D82-57D7-8FAD-2FAFD41FAEE6", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3731.json b/NVD_Data/2024/CVE-2024-3731.json deleted file mode 100644 index 5205d48c0..000000000 --- a/NVD_Data/2024/CVE-2024-3731.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3731", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3731.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AC4F375C-FC80-5FAA-987D-2E3944CDC407", - "versionEndExcluding": "5.48.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37311.json b/NVD_Data/2024/CVE-2024-37311.json deleted file mode 100644 index ed49fbddc..000000000 --- a/NVD_Data/2024/CVE-2024-37311.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9052B49-3E50-5AF8-81DF-0D76092143AD", - "versionEndExcluding": "24.04.4.3", - "versionStartIncluding": "24.04.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DD4E4CCF-383F-5EAD-97A0-4AB3D05CF80D", - "versionEndExcluding": "23.05.14-1", - "versionStartIncluding": "23.05.0-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "10A74789-5D40-5F49-9A41-D0ED419ABB13", - "versionEndExcluding": "22.05.23.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E38E4F6E-0DCB-5C30-88E1-045ABB0B5F7F", - "versionEndExcluding": "24.04.4.3", - "versionStartIncluding": "24.04.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "348783F7-8854-544B-8C98-822D90AEA5EF", - "versionEndExcluding": "23.05.14-1", - "versionStartIncluding": "23.05.0-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6F23931-092D-58A4-9424-7FF48BA9645A", - "versionEndExcluding": "22.05.23.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", - "matchCriteriaId": "B414A581-71CA-594E-B253-15380F110EFF", - "versionEndExcluding": "24.04.4.3", - "versionStartIncluding": "24.04.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", - "matchCriteriaId": "49B6997E-59C3-5E49-866D-D5FDA4714E17", - "versionEndExcluding": "23.05.14-1", - "versionStartIncluding": "23.05.0-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*", - "matchCriteriaId": "C509F597-E472-5DAF-8D4D-869697C67402", - "versionEndExcluding": "22.05.23.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37312.json b/NVD_Data/2024/CVE-2024-37312.json deleted file mode 100644 index 4f31103c0..000000000 --- a/NVD_Data/2024/CVE-2024-37312.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B45DC02-8C32-53EE-9FD1-931A4B2A615B", - "versionEndIncluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37313.json b/NVD_Data/2024/CVE-2024-37313.json deleted file mode 100644 index 33412e9ca..000000000 --- a/NVD_Data/2024/CVE-2024-37313.json +++ /dev/null @@ -1,168 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5A0E6C6-1153-5CD5-8BDF-AAB22351B13D", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "21", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A948E44-0614-5102-8EB4-69BDD43CF712", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5ADB61E-D371-528E-BC9E-0ACF939CF3FD", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "02725980-7042-57A4-A78D-23C76E9E0610", - "versionEndExcluding": "21.0.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B334419A-0E78-511F-9A3B-A776ADC97DC1", - "versionEndExcluding": "22.2.10.22", - "versionStartIncluding": "22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "61398B9F-99C4-5BD1-8071-545BFF0E251A", - "versionEndExcluding": "23.0.12.17", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1117F6DA-8C60-5CA4-94D3-1725D13C7CA6", - "versionEndExcluding": "24.0.12.13", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "395D9B8B-44F5-5A05-845B-4151753912DB", - "versionEndExcluding": "25.0.13.8", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "6909C63C-3755-4B68-B90E-4C5E14C78787", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6C25B03-B587-4F48-BE81-052AF67E2045", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E04001FE-890B-4D94-B679-B0854E840F39", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2ED4BA83-CFFE-5BE9-9E3F-58530CDA6429", - "versionEndExcluding": "21.0.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "501A18B5-F8C4-5DD3-AB29-E54D9E809EAA", - "versionEndExcluding": "22.2.10.22", - "versionStartIncluding": "22", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61DCF31C-20E7-536E-82AF-946BF8B7FC68", - "versionEndExcluding": "23.0.12.17", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B7F2E9-8DB3-5DE1-AFE4-785E793175E3", - "versionEndExcluding": "24.0.12.13", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "555DE7CB-E96B-5C92-A284-388177E80677", - "versionEndExcluding": "25.0.13.8", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E015245E-0A80-5E59-B74E-2ADE8EBA372C", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F62B2A09-9964-5E11-8AB1-4015E2CF768B", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56A787DA-7B62-5520-8EC9-60C7E96D7535", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37314.json b/NVD_Data/2024/CVE-2024-37314.json deleted file mode 100644 index c80dd520d..000000000 --- a/NVD_Data/2024/CVE-2024-37314.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37314", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37314.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:photos:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AE55B06-4D75-58ED-9957-87FD24257C40", - "versionEndExcluding": "25.0.7", - "versionStartIncluding": "25.0.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:photos:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5EBB0D5F-24DB-506E-B5B3-32381D51ACB7", - "versionEndExcluding": "26.0.2", - "versionStartIncluding": "26.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37315.json b/NVD_Data/2024/CVE-2024-37315.json deleted file mode 100644 index ab0f7a710..000000000 --- a/NVD_Data/2024/CVE-2024-37315.json +++ /dev/null @@ -1,142 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC9F05CC-31F9-5E97-97BD-B73CD442079B", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C3D3BB11-EA9D-5003-A19C-E8B8D251887C", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A23A252-54DA-5B26-A7ED-B10D0C5DC2B5", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4940976E-4827-59FC-B465-7E0C50693427", - "versionEndExcluding": "23.0.12.16", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C534D644-8D3F-5A31-A1D7-2EA250B3FDA4", - "versionEndExcluding": "24.0.12.12", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "9B8F31C7-B25B-552C-ADF8-D0E693380048", - "versionEndExcluding": "25.0.13.6", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6EB74E4-9D73-4516-9509-A776B76E203F", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2171184A-C969-4912-89BF-BD7B442282E7", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "CE67692D-481F-43BE-981D-108402DDF8CA", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FB714562-595C-557E-AE81-59303E46040B", - "versionEndExcluding": "23.0.12.16", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "17422801-8E2A-55A8-8181-FD1A4C631981", - "versionEndExcluding": "24.0.12.12", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3727907F-ED50-5934-A2DB-CF2E70205EEC", - "versionEndExcluding": "25.0.13.6", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "70F920AE-8EAF-5D7E-AC2D-C26AA8E81D29", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31C1BB6B-4EBD-5020-8206-F8291FCEFAC7", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54B69BC9-EA17-5904-BC2E-4CBA25F94D61", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37316.json b/NVD_Data/2024/CVE-2024-37316.json deleted file mode 100644 index 0ed13ea0d..000000000 --- a/NVD_Data/2024/CVE-2024-37316.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C6E9F6A-219B-4C55-8567-EC6A671D0C3B", - "versionEndExcluding": "4.6.8", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34D4250F-EA7E-510E-938C-6277E519A851", - "versionEndExcluding": "4.7.2", - "versionStartIncluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37317.json b/NVD_Data/2024/CVE-2024-37317.json deleted file mode 100644 index b3eb7695b..000000000 --- a/NVD_Data/2024/CVE-2024-37317.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:notes:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DC259A2F-239A-57A6-B8C5-55751123F1BA", - "versionEndExcluding": "4.9.3", - "versionStartIncluding": "4.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3732.json b/NVD_Data/2024/CVE-2024-3732.json deleted file mode 100644 index e69e63acc..000000000 --- a/NVD_Data/2024/CVE-2024-3732.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3732", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3732.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B4FD612-C85E-59E6-A3AA-53BD4F05FD75", - "versionEndExcluding": "2.3.49", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3733.json b/NVD_Data/2024/CVE-2024-3733.json deleted file mode 100644 index 057212664..000000000 --- a/NVD_Data/2024/CVE-2024-3733.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3733", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3733.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", - "versionEndExcluding": "5.9.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3734.json b/NVD_Data/2024/CVE-2024-3734.json deleted file mode 100644 index f43a86509..000000000 --- a/NVD_Data/2024/CVE-2024-3734.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3734", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3734.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46AE9727-3D23-5D8F-9E93-1325289EFC47", - "versionEndExcluding": "1.4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_currency_switcher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBC64FE7-9276-5C17-85E9-50682E82DE6F", - "versionEndExcluding": "1.4.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37370.json b/NVD_Data/2024/CVE-2024-37370.json deleted file mode 100644 index fdb1879ff..000000000 --- a/NVD_Data/2024/CVE-2024-37370.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9882067B-E1AC-4800-AB8E-541B937B498A", - "versionEndExcluding": "1.21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mit:krb5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EB9685E-3A83-5DFA-A0C8-413227FEE763", - "versionEndExcluding": "1.21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37371.json b/NVD_Data/2024/CVE-2024-37371.json deleted file mode 100644 index eaf933709..000000000 --- a/NVD_Data/2024/CVE-2024-37371.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9882067B-E1AC-4800-AB8E-541B937B498A", - "versionEndExcluding": "1.21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mit:krb5:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EB9685E-3A83-5DFA-A0C8-413227FEE763", - "versionEndExcluding": "1.21.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37373.json b/NVD_Data/2024/CVE-2024-37373.json deleted file mode 100644 index e24c0be7f..000000000 --- a/NVD_Data/2024/CVE-2024-37373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37381.json b/NVD_Data/2024/CVE-2024-37381.json deleted file mode 100644 index 531b156a7..000000000 --- a/NVD_Data/2024/CVE-2024-37381.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37AA888B-8864-51E2-B3FB-8613C599C4CB", - "versionEndIncluding": "2024", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37389.json b/NVD_Data/2024/CVE-2024-37389.json deleted file mode 100644 index eebee5508..000000000 --- a/NVD_Data/2024/CVE-2024-37389.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.nifi:nifi-web-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B026C8A6-E115-5553-8AE0-6CCAF6690E2F", - "versionEndExcluding": "1.27.0", - "versionStartIncluding": "1.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.nifi:nifi-web-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "509CA874-E560-5EB6-BBB2-601351D6A8C8", - "versionEndExcluding": "2.0.0-M4", - "versionStartIncluding": "2.0.0-M1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37397.json b/NVD_Data/2024/CVE-2024-37397.json deleted file mode 100644 index 323ab3965..000000000 --- a/NVD_Data/2024/CVE-2024-37397.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C218758A-AFFA-5DD0-BC67-4BF685DE9903", - "versionEndExcluding": "2024 september security update", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E125D001-2495-576F-8532-F97671F56997", - "versionEndExcluding": "2022 su6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37399.json b/NVD_Data/2024/CVE-2024-37399.json deleted file mode 100644 index c79bd38ac..000000000 --- a/NVD_Data/2024/CVE-2024-37399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37405.json b/NVD_Data/2024/CVE-2024-37405.json deleted file mode 100644 index 0fbbb2b8b..000000000 --- a/NVD_Data/2024/CVE-2024-37405.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37405", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37405.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4AA6E390-3805-55EB-8E4F-9113857EA496", - "versionEndExcluding": "6.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37409.json b/NVD_Data/2024/CVE-2024-37409.json deleted file mode 100644 index f52fa4f71..000000000 --- a/NVD_Data/2024/CVE-2024-37409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2703EB7B-870E-409D-8F45-5E7C4636E9A2", - "versionEndExcluding": "1.3.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37410.json b/NVD_Data/2024/CVE-2024-37410.json deleted file mode 100644 index f594e5925..000000000 --- a/NVD_Data/2024/CVE-2024-37410.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C17E68FE-E394-43BB-9E46-D2A64F568BF3", - "versionEndExcluding": "1.3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37414.json b/NVD_Data/2024/CVE-2024-37414.json deleted file mode 100644 index 1679fc07f..000000000 --- a/NVD_Data/2024/CVE-2024-37414.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37414", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37414.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "82168B3E-AB4A-587A-B3BB-FC65DA3CE19D", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E223C13C-F8A0-4803-B537-54EEB1B752A6", - "versionEndExcluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37416.json b/NVD_Data/2024/CVE-2024-37416.json deleted file mode 100644 index 9840dc336..000000000 --- a/NVD_Data/2024/CVE-2024-37416.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EE42BD7-5803-5261-A9B3-E795C0D27344", - "versionEndExcluding": "8.8.00.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8295A259-C3E3-5BE1-B763-7A03C26C85CD", - "versionEndExcluding": "8.8.00.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72D5825E-8566-4C9C-92EC-E923825C6B01", - "versionEndExcluding": "8.8.00.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37418.json b/NVD_Data/2024/CVE-2024-37418.json deleted file mode 100644 index 0b7871cad..000000000 --- a/NVD_Data/2024/CVE-2024-37418.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD48E07B-AAEB-56A5-B624-9F9B06086D3E", - "versionEndExcluding": "4.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37419.json b/NVD_Data/2024/CVE-2024-37419.json deleted file mode 100644 index 8829bed20..000000000 --- a/NVD_Data/2024/CVE-2024-37419.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37428.json b/NVD_Data/2024/CVE-2024-37428.json deleted file mode 100644 index e12d05365..000000000 --- a/NVD_Data/2024/CVE-2024-37428.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37428", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37428.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesgrove:all-in-one_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E0A8823-7FA9-4A23-B921-F39AF7E94CCD", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37429.json b/NVD_Data/2024/CVE-2024-37429.json deleted file mode 100644 index 18c84a4ac..000000000 --- a/NVD_Data/2024/CVE-2024-37429.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "20C8AFAC-2B6B-42D5-B6A3-BF78F4074726", - "versionEndExcluding": "1.7.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3743.json b/NVD_Data/2024/CVE-2024-3743.json deleted file mode 100644 index 36054929f..000000000 --- a/NVD_Data/2024/CVE-2024-3743.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3743", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3743.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC5AFB2A-1980-5EEF-BA06-6C668FE761D9", - "versionEndExcluding": "1.13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97ADFE32-D627-46E4-BA27-2B48835CE727", - "versionEndExcluding": "1.13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37430.json b/NVD_Data/2024/CVE-2024-37430.json deleted file mode 100644 index fdaa2305b..000000000 --- a/NVD_Data/2024/CVE-2024-37430.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B2BD027-9268-5686-9B05-882B499F8830", - "versionEndExcluding": "1.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37434.json b/NVD_Data/2024/CVE-2024-37434.json deleted file mode 100644 index 00a3bc621..000000000 --- a/NVD_Data/2024/CVE-2024-37434.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "755C15CB-65A4-4C47-B631-A704D92AA9DF", - "versionEndExcluding": "3.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37437.json b/NVD_Data/2024/CVE-2024-37437.json deleted file mode 100644 index 1c4f8744b..000000000 --- a/NVD_Data/2024/CVE-2024-37437.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF666456-F4AF-571F-A8A3-7EC4E11AC285", - "versionEndExcluding": "3.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "4271C00B-FF32-5B43-A510-7C08966BC976", - "versionEndExcluding": "3.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "745439F7-E056-578B-A060-2A0CB72FB575", - "versionEndExcluding": "3.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E66BE46-15B5-4C90-9FE3-67F363591CA7", - "versionEndExcluding": "3.22.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37442.json b/NVD_Data/2024/CVE-2024-37442.json deleted file mode 100644 index d84b9cf89..000000000 --- a/NVD_Data/2024/CVE-2024-37442.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F13CA93E-BC2B-487D-97CE-23C65B765635", - "versionEndExcluding": "5.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37445.json b/NVD_Data/2024/CVE-2024-37445.json deleted file mode 100644 index d4b6623a5..000000000 --- a/NVD_Data/2024/CVE-2024-37445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:html5_audio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5889F593-3402-47B6-B361-0C7EF7ECBC59", - "versionEndExcluding": "2.2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37446.json b/NVD_Data/2024/CVE-2024-37446.json deleted file mode 100644 index f6c2390b6..000000000 --- a/NVD_Data/2024/CVE-2024-37446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:chained_quiz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAB3B567-A907-4E71-B2C9-4A2A2B56D3CD", - "versionEndExcluding": "1.3.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37447.json b/NVD_Data/2024/CVE-2024-37447.json deleted file mode 100644 index 89a97b8cd..000000000 --- a/NVD_Data/2024/CVE-2024-37447.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4990959-2939-419B-9B69-7545AF34C43E", - "versionEndExcluding": "9.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37449.json b/NVD_Data/2024/CVE-2024-37449.json deleted file mode 100644 index 4b9a8626c..000000000 --- a/NVD_Data/2024/CVE-2024-37449.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B915F51-0F4C-4FD5-BA3A-77EE0940B241", - "versionEndExcluding": "6.7.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37455.json b/NVD_Data/2024/CVE-2024-37455.json deleted file mode 100644 index 675db4db5..000000000 --- a/NVD_Data/2024/CVE-2024-37455.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4DE0B81B-DEA7-4545-8603-DDEBE9F8FA91", - "versionEndExcluding": "1.36.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37459.json b/NVD_Data/2024/CVE-2024-37459.json deleted file mode 100644 index 135f79560..000000000 --- a/NVD_Data/2024/CVE-2024-37459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:payplus:payplus_payment_gateway:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "274F7840-EDC5-4B89-A6FE-1A6E390CFCBA", - "versionEndExcluding": "6.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3746.json b/NVD_Data/2024/CVE-2024-3746.json deleted file mode 100644 index f04dc4d70..000000000 --- a/NVD_Data/2024/CVE-2024-3746.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:measuresoft:scadapro:6.9.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "ACD8F6F2-95B2-5ACC-9A86-6EE53D12E2E0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37461.json b/NVD_Data/2024/CVE-2024-37461.json deleted file mode 100644 index 406bd87ee..000000000 --- a/NVD_Data/2024/CVE-2024-37461.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B1414FD-7163-4A88-BCFD-F02B7E30577F", - "versionEndExcluding": "8.66", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37465.json b/NVD_Data/2024/CVE-2024-37465.json deleted file mode 100644 index d4400bfc1..000000000 --- a/NVD_Data/2024/CVE-2024-37465.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aipower:aipower:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E27EBAF4-928C-4DDD-8E20-3B77E13A6633", - "versionEndExcluding": "1.8.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gptaipower:gpt_ai_power:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D62FBCDC-6093-5BF9-A050-45624781B7A5", - "versionEndExcluding": "1.8.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3747.json b/NVD_Data/2024/CVE-2024-3747.json deleted file mode 100644 index ba4354849..000000000 --- a/NVD_Data/2024/CVE-2024-3747.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3747", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3747.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AB73EF8-901A-505E-9F59-0ED4A20665B8", - "versionEndExcluding": "2.0.40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37479.json b/NVD_Data/2024/CVE-2024-37479.json deleted file mode 100644 index 0bb15c7c2..000000000 --- a/NVD_Data/2024/CVE-2024-37479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AB75FE2-C692-4F70-8726-45F5000C98BF", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3748.json b/NVD_Data/2024/CVE-2024-3748.json deleted file mode 100644 index 247d8b5ea..000000000 --- a/NVD_Data/2024/CVE-2024-3748.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3748", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3748.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", - "versionEndIncluding": "4.71", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37480.json b/NVD_Data/2024/CVE-2024-37480.json deleted file mode 100644 index edab93dd9..000000000 --- a/NVD_Data/2024/CVE-2024-37480.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37480", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37480.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollo13themes:apollo13_framework_extensions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD30CC31-080C-4D02-88DA-87F155806DEB", - "versionEndExcluding": "1.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37484.json b/NVD_Data/2024/CVE-2024-37484.json deleted file mode 100644 index b984a1d62..000000000 --- a/NVD_Data/2024/CVE-2024-37484.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE69F5CE-7AF6-5511-98FD-385D24732176", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8E0F9EC-EEA8-5598-8FC6-E1EAB347D47B", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C491E62-4821-5ABC-AE41-83D4EE6EDB2A", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37486.json b/NVD_Data/2024/CVE-2024-37486.json deleted file mode 100644 index 98693984f..000000000 --- a/NVD_Data/2024/CVE-2024-37486.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84F82DE6-3D04-4874-B4FB-4CF14A53CD86", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37487.json b/NVD_Data/2024/CVE-2024-37487.json deleted file mode 100644 index fc93fb858..000000000 --- a/NVD_Data/2024/CVE-2024-37487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdirectorykit:wp_directory_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "55F8C87F-F0F1-48F1-9CDA-ADA9DC5FF934", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37489.json b/NVD_Data/2024/CVE-2024-37489.json deleted file mode 100644 index c9b43d786..000000000 --- a/NVD_Data/2024/CVE-2024-37489.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C372F9D-CE4D-4615-81A3-E62B5F0F13EB", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3749.json b/NVD_Data/2024/CVE-2024-3749.json deleted file mode 100644 index e78a047b4..000000000 --- a/NVD_Data/2024/CVE-2024-3749.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3749", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3749.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F08A7C32-66CC-417A-99AF-0225D657197C", - "versionEndIncluding": "4.71", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37492.json b/NVD_Data/2024/CVE-2024-37492.json deleted file mode 100644 index cf3a9d2d0..000000000 --- a/NVD_Data/2024/CVE-2024-37492.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:gutenberg:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8217E925-6C7D-5724-93A2-5D2F592D9DAA", - "versionEndExcluding": "18.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37494.json b/NVD_Data/2024/CVE-2024-37494.json deleted file mode 100644 index 1d557411c..000000000 --- a/NVD_Data/2024/CVE-2024-37494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3071CED8-48BA-4145-9647-28F0BFDE9264", - "versionEndExcluding": "1.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37495.json b/NVD_Data/2024/CVE-2024-37495.json deleted file mode 100644 index a074e3507..000000000 --- a/NVD_Data/2024/CVE-2024-37495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13B65DBB-1553-431D-8C66-4C4DE5EE5732", - "versionEndExcluding": "1.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37498.json b/NVD_Data/2024/CVE-2024-37498.json deleted file mode 100644 index ddb572592..000000000 --- a/NVD_Data/2024/CVE-2024-37498.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1BD707A3-B766-506B-9790-428D714E70A4", - "versionEndExcluding": "1.0.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37499.json b/NVD_Data/2024/CVE-2024-37499.json deleted file mode 100644 index a1fe8f9c1..000000000 --- a/NVD_Data/2024/CVE-2024-37499.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3750.json b/NVD_Data/2024/CVE-2024-3750.json deleted file mode 100644 index 71132fb69..000000000 --- a/NVD_Data/2024/CVE-2024-3750.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9F786AC7-DFDD-56B4-978C-BD202B58328D", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37500.json b/NVD_Data/2024/CVE-2024-37500.json deleted file mode 100644 index b86c83f87..000000000 --- a/NVD_Data/2024/CVE-2024-37500.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "3EAF6DD9-5196-584F-9BFC-DE6F790F52BE", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9C0D49DD-045C-5B3F-AD1A-0C80D5B4EA02", - "versionEndExcluding": "2.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37507.json b/NVD_Data/2024/CVE-2024-37507.json deleted file mode 100644 index ebc74952c..000000000 --- a/NVD_Data/2024/CVE-2024-37507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEE0EB6A-78D7-5B3E-A889-75E6ABD7006E", - "versionEndExcluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3751.json b/NVD_Data/2024/CVE-2024-3751.json deleted file mode 100644 index 625e66c7b..000000000 --- a/NVD_Data/2024/CVE-2024-3751.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3751", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3751.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D844F11-BB12-50DD-8A14-518F410BC172", - "versionEndExcluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37512.json b/NVD_Data/2024/CVE-2024-37512.json deleted file mode 100644 index a8af1f2d3..000000000 --- a/NVD_Data/2024/CVE-2024-37512.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE86B80C-06FA-561D-9B3C-289294D0920B", - "versionEndExcluding": "8.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nex-forms_-_ultimate_form_builder_project:nex-forms_-_ultimate_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24BBE83F-3969-5A00-BB3A-E670CF8979C7", - "versionEndExcluding": "8.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37513.json b/NVD_Data/2024/CVE-2024-37513.json deleted file mode 100644 index 9017671c9..000000000 --- a/NVD_Data/2024/CVE-2024-37513.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:wpcafe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1B808C9-7EA6-46B7-932E-4E56D073CA95", - "versionEndExcluding": "2.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37514.json b/NVD_Data/2024/CVE-2024-37514.json deleted file mode 100644 index e2b9ad089..000000000 --- a/NVD_Data/2024/CVE-2024-37514.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37514", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37514.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "86C38157-C9F9-4E95-A0E9-34359B1E45F7", - "versionEndExcluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81BD6B21-5C2B-5D5B-A90C-99B59F1ACD6D", - "versionEndExcluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3753.json b/NVD_Data/2024/CVE-2024-3753.json deleted file mode 100644 index fe75af371..000000000 --- a/NVD_Data/2024/CVE-2024-3753.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3753", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3753.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:hostel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9B7E819-7B46-586F-8A19-71FEF086DA07", - "versionEndExcluding": "1.1.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37539.json b/NVD_Data/2024/CVE-2024-37539.json deleted file mode 100644 index 320b2cd4f..000000000 --- a/NVD_Data/2024/CVE-2024-37539.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37541.json b/NVD_Data/2024/CVE-2024-37541.json deleted file mode 100644 index 863ee234b..000000000 --- a/NVD_Data/2024/CVE-2024-37541.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37541", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37541.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:staxwp:stax:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DADE640-0BD7-4653-9F6D-F8EA94623C1D", - "versionEndIncluding": "1.4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37542.json b/NVD_Data/2024/CVE-2024-37542.json deleted file mode 100644 index 15a42c9fe..000000000 --- a/NVD_Data/2024/CVE-2024-37542.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37542", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37542.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F75183E-499F-4680-94D7-659F0596D168", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:responsive_image_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C34D191-0049-5F3D-AA14-5C64BD6A09AD", - "versionEndIncluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37546.json b/NVD_Data/2024/CVE-2024-37546.json deleted file mode 100644 index 7b992b97a..000000000 --- a/NVD_Data/2024/CVE-2024-37546.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37546", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37546.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oxilab:image_hover_effects_for_elementor_with_lightbox_and_flipbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D3905C0-6437-46B7-9A7B-C3A2AC6E81F1", - "versionEndIncluding": "3.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37547.json b/NVD_Data/2024/CVE-2024-37547.json deleted file mode 100644 index f21706271..000000000 --- a/NVD_Data/2024/CVE-2024-37547.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37547", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37547.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2CE3F44-E735-5B0F-944D-242E222E7C08", - "versionEndIncluding": "8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82", - "versionEndIncluding": "8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37548.json b/NVD_Data/2024/CVE-2024-37548.json deleted file mode 100644 index 82bbcc85f..000000000 --- a/NVD_Data/2024/CVE-2024-37548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mekshq:meks_easy_ads_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD98C989-1538-4039-B246-529C5F5CAAFA", - "versionEndExcluding": "2.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37549.json b/NVD_Data/2024/CVE-2024-37549.json deleted file mode 100644 index a4d228352..000000000 --- a/NVD_Data/2024/CVE-2024-37549.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3AB0C1D-BAA0-4777-A1F0-A570D43DF613", - "versionEndExcluding": "4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfcrowd:save_as_pdf_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40157B8D-7907-57D7-91EE-D5CF974D13F4", - "versionEndExcluding": "4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3755.json b/NVD_Data/2024/CVE-2024-3755.json deleted file mode 100644 index 480ee88a6..000000000 --- a/NVD_Data/2024/CVE-2024-3755.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3755", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3755.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "01424BDF-E757-5980-945E-80C39D74F55D", - "versionEndIncluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37552.json b/NVD_Data/2024/CVE-2024-37552.json deleted file mode 100644 index ff28193e8..000000000 --- a/NVD_Data/2024/CVE-2024-37552.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inisev:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A153A64A-0181-41F7-AEBD-9021A56BA564", - "versionEndExcluding": "2.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatelysocial:social_media_share_buttons_\\&_social_sharing_icons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A9654CF3-E06C-5DCC-BF15-1DD72AE136BD", - "versionEndExcluding": "2.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37553.json b/NVD_Data/2024/CVE-2024-37553.json deleted file mode 100644 index bf54b1959..000000000 --- a/NVD_Data/2024/CVE-2024-37553.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:axelerant:testimonials_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "82036303-703C-4012-8F23-D3EDED119C41", - "versionEndIncluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37555.json b/NVD_Data/2024/CVE-2024-37555.json deleted file mode 100644 index 1e10c1e22..000000000 --- a/NVD_Data/2024/CVE-2024-37555.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C99C683-3630-546C-9DD0-7E072366B59F", - "versionEndIncluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37559.json b/NVD_Data/2024/CVE-2024-37559.json deleted file mode 100644 index ca1c422ec..000000000 --- a/NVD_Data/2024/CVE-2024-37559.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:henleyedition:counterpoint:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "38565826-8018-4E40-96E1-2EB61485C56B", - "versionEndIncluding": "1.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:henleythemes:counterpoint:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B323551D-143E-433F-BE74-085A8F51C701", - "versionEndIncluding": "1.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3756.json b/NVD_Data/2024/CVE-2024-3756.json deleted file mode 100644 index 9bfcac45b..000000000 --- a/NVD_Data/2024/CVE-2024-3756.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "01424BDF-E757-5980-945E-80C39D74F55D", - "versionEndIncluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37560.json b/NVD_Data/2024/CVE-2024-37560.json deleted file mode 100644 index 28f099b04..000000000 --- a/NVD_Data/2024/CVE-2024-37560.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37560", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37560.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_user_switch_project:wp_user_switch:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "198A21EE-F635-5E8F-BBE7-2AB51F5C5630", - "versionEndIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37562.json b/NVD_Data/2024/CVE-2024-37562.json deleted file mode 100644 index eb4274681..000000000 --- a/NVD_Data/2024/CVE-2024-37562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bracketspace:simple_post_notes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3BAAE4E0-CC8D-580A-8304-7FAAF8B92A44", - "versionEndExcluding": "1.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37564.json b/NVD_Data/2024/CVE-2024-37564.json deleted file mode 100644 index 29b37d86a..000000000 --- a/NVD_Data/2024/CVE-2024-37564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:payplus:payplus_payment_gateway:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3BEC3D38-87F8-5F70-80D7-3F29C63275EF", - "versionEndExcluding": "7.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37882.json b/NVD_Data/2024/CVE-2024-37882.json deleted file mode 100644 index b6083743d..000000000 --- a/NVD_Data/2024/CVE-2024-37882.json +++ /dev/null @@ -1,142 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37882", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37882.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "92848B5B-1AB9-568C-9600-B81597DA4ED7", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A948E44-0614-5102-8EB4-69BDD43CF712", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5ADB61E-D371-528E-BC9E-0ACF939CF3FD", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "61398B9F-99C4-5BD1-8071-545BFF0E251A", - "versionEndExcluding": "23.0.12.17", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1117F6DA-8C60-5CA4-94D3-1725D13C7CA6", - "versionEndExcluding": "24.0.12.13", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "395D9B8B-44F5-5A05-845B-4151753912DB", - "versionEndExcluding": "25.0.13.8", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "6909C63C-3755-4B68-B90E-4C5E14C78787", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6C25B03-B587-4F48-BE81-052AF67E2045", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E04001FE-890B-4D94-B679-B0854E840F39", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61DCF31C-20E7-536E-82AF-946BF8B7FC68", - "versionEndExcluding": "23.0.12.17", - "versionStartIncluding": "23", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B7F2E9-8DB3-5DE1-AFE4-785E793175E3", - "versionEndExcluding": "24.0.12.13", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "555DE7CB-E96B-5C92-A284-388177E80677", - "versionEndExcluding": "25.0.13.8", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E015245E-0A80-5E59-B74E-2ADE8EBA372C", - "versionEndExcluding": "26.0.13", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F62B2A09-9964-5E11-8AB1-4015E2CF768B", - "versionEndExcluding": "27.1.8", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56A787DA-7B62-5520-8EC9-60C7E96D7535", - "versionEndExcluding": "28.0.4", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37883.json b/NVD_Data/2024/CVE-2024-37883.json deleted file mode 100644 index 655568fdb..000000000 --- a/NVD_Data/2024/CVE-2024-37883.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37883", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37883.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86DB4960-7283-4CD7-A38D-B66EC985115B", - "versionEndExcluding": "1.6.6", - "versionStartIncluding": "1.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8ACE2CB-E8D7-461D-B062-1B345B45BBA5", - "versionEndExcluding": "1.7.5", - "versionStartIncluding": "1.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4AB8CBAE-FBDA-4936-AB07-62C2C8257E5A", - "versionEndExcluding": "1.8.7", - "versionStartIncluding": "1.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5FE406E6-6A94-468F-98E0-968DFE18AA18", - "versionEndExcluding": "1.9.6", - "versionStartIncluding": "1.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6249ADC-020D-5855-A975-94F173271CE0", - "versionEndExcluding": "1.11.3", - "versionStartIncluding": "1.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", - "matchCriteriaId": "52492D1B-D33D-57C1-9024-79A24A3F1547", - "versionEndExcluding": "1.12.1", - "versionStartIncluding": "1.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37884.json b/NVD_Data/2024/CVE-2024-37884.json deleted file mode 100644 index 4cc6017a5..000000000 --- a/NVD_Data/2024/CVE-2024-37884.json +++ /dev/null @@ -1,114 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37884", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37884.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "93C67982-F938-5BC4-B010-0238E147D841", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "25", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C3D3BB11-EA9D-5003-A19C-E8B8D251887C", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A23A252-54DA-5B26-A7ED-B10D0C5DC2B5", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5B0FD8DA-3820-4AF9-B7F5-FEEABCAE6023", - "versionEndExcluding": "25.0.13.7", - "versionStartIncluding": "25.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B6EB74E4-9D73-4516-9509-A776B76E203F", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2171184A-C969-4912-89BF-BD7B442282E7", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "CE67692D-481F-43BE-981D-108402DDF8CA", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87895CBB-C6EC-5EA5-9250-DB6A8263A88E", - "versionEndExcluding": "25.0.13.7", - "versionStartIncluding": "25.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "70F920AE-8EAF-5D7E-AC2D-C26AA8E81D29", - "versionEndExcluding": "26.0.12", - "versionStartIncluding": "26.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "31C1BB6B-4EBD-5020-8206-F8291FCEFAC7", - "versionEndExcluding": "27.1.7", - "versionStartIncluding": "27.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54B69BC9-EA17-5904-BC2E-4CBA25F94D61", - "versionEndExcluding": "28.0.3", - "versionStartIncluding": "28.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37885.json b/NVD_Data/2024/CVE-2024-37885.json deleted file mode 100644 index cf80b0b4d..000000000 --- a/NVD_Data/2024/CVE-2024-37885.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*", - "matchCriteriaId": "245A525A-2096-44AD-BBAD-412732856CE9", - "versionEndExcluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37886.json b/NVD_Data/2024/CVE-2024-37886.json deleted file mode 100644 index bffc8b96c..000000000 --- a/NVD_Data/2024/CVE-2024-37886.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E25B51D-DC5B-5A70-8892-21348E439920", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37887.json b/NVD_Data/2024/CVE-2024-37887.json deleted file mode 100644 index 1ec866d37..000000000 --- a/NVD_Data/2024/CVE-2024-37887.json +++ /dev/null @@ -1,100 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "81954B6A-5761-5A05-B89C-E09E835ACAD1", - "versionEndExcluding": "27.1.10", - "versionStartIncluding": "27", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA7DA44-B0C4-5A21-976A-56A8C8BD26D7", - "versionEndExcluding": "28.0.6", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "90A80836-A78B-56A5-A825-C74F3543E005", - "versionEndExcluding": "29.0.1", - "versionStartIncluding": "29.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "BF869FC3-DE98-5833-8AF1-B8B5A44CFFE5", - "versionEndExcluding": "27.1.10", - "versionStartIncluding": "27", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B0DF1C43-3B1B-54F0-9836-0D103C37D5FC", - "versionEndExcluding": "28.0.6", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5AB6197E-4C32-5DAF-9FC3-21D910201E71", - "versionEndExcluding": "29.0.1", - "versionStartIncluding": "29.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C70BADDF-647B-5BB8-BB8E-750E6B9640C2", - "versionEndExcluding": "27.1.10", - "versionStartIncluding": "27", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "994748BD-5284-535F-B169-0FBE522BCB1B", - "versionEndExcluding": "28.0.6", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nextcloud:nextcloud_server_enterprise:*:*:*:*:*:*:*:*", - "matchCriteriaId": "27DEDA4D-8288-57B9-8515-9202F0C71A96", - "versionEndExcluding": "29.0.1", - "versionStartIncluding": "29.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37890.json b/NVD_Data/2024/CVE-2024-37890.json deleted file mode 100644 index 6199b09d2..000000000 --- a/NVD_Data/2024/CVE-2024-37890.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0AD1281F-737E-553E-AF4E-871DE0A0CB9C", - "versionEndExcluding": "5.2.4", - "versionStartIncluding": "2.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F7DF2921-2C60-5E71-AB2A-6343E7214F68", - "versionEndExcluding": "6.2.3", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "EBD1904B-1EC1-5C61-979D-CCDCF57C5036", - "versionEndExcluding": "7.5.10", - "versionStartIncluding": "7.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "03DD22E7-D38A-59FC-8ED3-7C49FF8CA959", - "versionEndExcluding": "8.17.1", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37891.json b/NVD_Data/2024/CVE-2024-37891.json deleted file mode 100644 index a0f216f73..000000000 --- a/NVD_Data/2024/CVE-2024-37891.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:urllib3:*:*:*:*:*:python:*:*", - "matchCriteriaId": "66F70B60-BB0C-55FF-AEE8-6E199628706A", - "versionEndExcluding": "1.26.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:urllib3:*:*:*:*:*:python:*:*", - "matchCriteriaId": "274BD4CD-0DE3-5401-8AA7-00977721F99B", - "versionEndExcluding": "2.2.2", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37893.json b/NVD_Data/2024/CVE-2024-37893.json deleted file mode 100644 index a0a7ccc71..000000000 --- a/NVD_Data/2024/CVE-2024-37893.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37893", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37893.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:firefly-iii:firefly_iii:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0EA3E256-5642-5B3E-A46B-6871891F626B", - "versionEndExcluding": "6.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37894.json b/NVD_Data/2024/CVE-2024-37894.json deleted file mode 100644 index 8437c7b40..000000000 --- a/NVD_Data/2024/CVE-2024-37894.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5122BFF-A364-5826-8E3B-7FB1D94B44D6", - "versionEndExcluding": "6.10", - "versionStartIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37895.json b/NVD_Data/2024/CVE-2024-37895.json deleted file mode 100644 index 21fce750b..000000000 --- a/NVD_Data/2024/CVE-2024-37895.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37895", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37895.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "077EE5F4-CC4B-53E0-800A-0B8E6B83608A", - "versionEndExcluding": "0.162.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37896.json b/NVD_Data/2024/CVE-2024-37896.json deleted file mode 100644 index da154c2a8..000000000 --- a/NVD_Data/2024/CVE-2024-37896.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A3A1C75-A537-527D-BB6B-3C51FA7FEBF5", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37897.json b/NVD_Data/2024/CVE-2024-37897.json deleted file mode 100644 index c7b2178c3..000000000 --- a/NVD_Data/2024/CVE-2024-37897.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7B4471FA-3E29-58C6-B7AF-67939213ABB0", - "versionEndExcluding": "2.6.1", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37898.json b/NVD_Data/2024/CVE-2024-37898.json deleted file mode 100644 index e932e1fda..000000000 --- a/NVD_Data/2024/CVE-2024-37898.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "705B6D72-C09B-5E13-B885-01F886E43941", - "versionEndExcluding": "14.0-rc-1", - "versionStartIncluding": "13.10.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "354CFE55-63AA-599E-A3AB-1DAA20EFB0D3", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "14.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8C449385-8497-59BB-B208-50484EA98D93", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FCDC35B2-E99C-5BAC-A637-857FB35ED04D", - "versionEndExcluding": "15.10.6", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37899.json b/NVD_Data/2024/CVE-2024-37899.json deleted file mode 100644 index 4d8dffb62..000000000 --- a/NVD_Data/2024/CVE-2024-37899.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37899", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37899.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5052E249-2403-59E1-BC57-1EA37DB09776", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "13.4.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "75081B18-E044-5523-AB48-F0F7E255DAAE", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FCDC35B2-E99C-5BAC-A637-857FB35ED04D", - "versionEndExcluding": "15.10.6", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "415A0C36-DB43-50D2-AD8D-4E5FE62B9C2E", - "versionEndExcluding": "16.0.0", - "versionStartIncluding": "16.0.0-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37900.json b/NVD_Data/2024/CVE-2024-37900.json deleted file mode 100644 index e3c561a75..000000000 --- a/NVD_Data/2024/CVE-2024-37900.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "23C0B5C2-31C0-584B-8325-6F5FDA3D1241", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "4.2-milestone-3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4FF84986-26AB-5796-8645-014A614E5E68", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1AEE6852-B766-597D-A707-F5B88FA88BA9", - "versionEndExcluding": "15.10.6", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-war:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FC2AD588-39E4-5921-B6FC-9BDEC3E5AD53", - "versionEndExcluding": "16.0.0", - "versionStartIncluding": "16.0.0-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37901.json b/NVD_Data/2024/CVE-2024-37901.json deleted file mode 100644 index 47e6e9c56..000000000 --- a/NVD_Data/2024/CVE-2024-37901.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37901", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37901.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A6FBD370-3606-5ACE-B2B9-ABA94B7758BD", - "versionEndExcluding": "15.10.2", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0E6937E4-AA16-50BD-92CE-966937AB7C1F", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EA1217F5-AB60-5227-ADAD-96B81293DACB", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "9.2-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37903.json b/NVD_Data/2024/CVE-2024-37903.json deleted file mode 100644 index 3647bd415..000000000 --- a/NVD_Data/2024/CVE-2024-37903.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37903", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37903.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDF530E6-9DAB-54C1-84B6-571CD8A1DF5C", - "versionEndExcluding": "4.1.18", - "versionStartIncluding": "2.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D8CA6DAA-30E5-5595-950F-714BE37EB6F3", - "versionEndExcluding": "4.2.10", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37904.json b/NVD_Data/2024/CVE-2024-37904.json deleted file mode 100644 index f58d3b68f..000000000 --- a/NVD_Data/2024/CVE-2024-37904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stacklok:minder:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C40A89D3-41F1-5180-97A1-F493EE9BE779", - "versionEndExcluding": "0.0.52", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37905.json b/NVD_Data/2024/CVE-2024-37905.json deleted file mode 100644 index 39d1d618d..000000000 --- a/NVD_Data/2024/CVE-2024-37905.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6C82BF4E-2A0D-57B7-B831-79EBA5A164D1", - "versionEndExcluding": "2024.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "062D77C8-5880-54EF-88C4-E932E49018A4", - "versionEndExcluding": "2024.4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "883D73FB-6441-5182-9C27-C89E79816A9F", - "versionEndExcluding": "2024.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37906.json b/NVD_Data/2024/CVE-2024-37906.json deleted file mode 100644 index df79952a9..000000000 --- a/NVD_Data/2024/CVE-2024-37906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:admidio:admidio:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5CFE20B7-7FD9-577A-AEFA-E52AE147493D", - "versionEndExcluding": "4.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37920.json b/NVD_Data/2024/CVE-2024-37920.json deleted file mode 100644 index 09a11c9d3..000000000 --- a/NVD_Data/2024/CVE-2024-37920.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA852697-4539-589B-9818-69EE27EA994A", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:contact_form\\,_survey_\\&_popup_form_plugin_for_wordpress_-_arforms_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2840C06E-A9C8-554E-B692-634DA279F8D2", - "versionEndExcluding": "1.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37922.json b/NVD_Data/2024/CVE-2024-37922.json deleted file mode 100644 index 8aeca41d5..000000000 --- a/NVD_Data/2024/CVE-2024-37922.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4E02030-8AAD-5EFC-9E2F-CA687F73B3A6", - "versionEndExcluding": "4.10.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "DB429BC7-83DD-50DB-940B-A1FA381BD4F5", - "versionEndExcluding": "4.10.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37927.json b/NVD_Data/2024/CVE-2024-37927.json deleted file mode 100644 index dcd37e49d..000000000 --- a/NVD_Data/2024/CVE-2024-37927.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "95AC9042-1536-5329-9092-62AF3E4CAC5A", - "versionEndIncluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37928.json b/NVD_Data/2024/CVE-2024-37928.json deleted file mode 100644 index 2d09db3d1..000000000 --- a/NVD_Data/2024/CVE-2024-37928.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37928", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37928.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "95AC9042-1536-5329-9092-62AF3E4CAC5A", - "versionEndIncluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37934.json b/NVD_Data/2024/CVE-2024-37934.json deleted file mode 100644 index 88b5c424e..000000000 --- a/NVD_Data/2024/CVE-2024-37934.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "14979436-7F69-5111-A9CD-C0C1A00B4895", - "versionEndExcluding": "3.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13EACE57-33C6-4573-A4A0-37CB9E8D0976", - "versionEndExcluding": "3.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37941.json b/NVD_Data/2024/CVE-2024-37941.json deleted file mode 100644 index 194d38ed0..000000000 --- a/NVD_Data/2024/CVE-2024-37941.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37941", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37941.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:internallinkjuicer:internal_link_juicer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF43B480-7E06-56EF-BB1E-F4ACA0780361", - "versionEndExcluding": "2.24.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37942.json b/NVD_Data/2024/CVE-2024-37942.json deleted file mode 100644 index 0f86d81d2..000000000 --- a/NVD_Data/2024/CVE-2024-37942.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37942", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37942.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:berqier:berqwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F36A15F6-8422-4663-A345-C77F2F92DC94", - "versionEndExcluding": "1.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37944.json b/NVD_Data/2024/CVE-2024-37944.json deleted file mode 100644 index 27deed95c..000000000 --- a/NVD_Data/2024/CVE-2024-37944.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37944", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37944.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0754297E-7239-5426-979A-B1C901898C62", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37947.json b/NVD_Data/2024/CVE-2024-37947.json deleted file mode 100644 index be2026b68..000000000 --- a/NVD_Data/2024/CVE-2024-37947.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37956.json b/NVD_Data/2024/CVE-2024-37956.json deleted file mode 100644 index 921d9eb19..000000000 --- a/NVD_Data/2024/CVE-2024-37956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68657A8B-215C-4BCE-8498-77861BBCA29E", - "versionEndExcluding": "9.99.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-37958.json b/NVD_Data/2024/CVE-2024-37958.json deleted file mode 100644 index 452acbe6e..000000000 --- a/NVD_Data/2024/CVE-2024-37958.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-37958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-37958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mekshq:meks_smart_author_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4BC441C-180A-45C0-BB3A-3A891515B250", - "versionEndExcluding": "1.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3812.json b/NVD_Data/2024/CVE-2024-3812.json deleted file mode 100644 index 997402a80..000000000 --- a/NVD_Data/2024/CVE-2024-3812.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themenectar:salient_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD743B62-5AF4-551C-A484-902BE072CA8E", - "versionEndExcluding": "2.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3813.json b/NVD_Data/2024/CVE-2024-3813.json deleted file mode 100644 index dcecbca4d..000000000 --- a/NVD_Data/2024/CVE-2024-3813.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3814.json b/NVD_Data/2024/CVE-2024-3814.json deleted file mode 100644 index f2ee93c05..000000000 --- a/NVD_Data/2024/CVE-2024-3814.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3817.json b/NVD_Data/2024/CVE-2024-3817.json deleted file mode 100644 index 438652053..000000000 --- a/NVD_Data/2024/CVE-2024-3817.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6F6D92C9-7D71-536F-BE3D-82C528B03FC1", - "versionEndExcluding": "1.7.3", - "versionStartIncluding": "1.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3818.json b/NVD_Data/2024/CVE-2024-3818.json deleted file mode 100644 index 8f102ebad..000000000 --- a/NVD_Data/2024/CVE-2024-3818.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92887AC5-6765-5021-A62B-5E052D966FF8", - "versionEndExcluding": "4.5.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "606D9552-3AFF-53DC-BD11-274F507848DF", - "versionEndExcluding": "4.5.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3819.json b/NVD_Data/2024/CVE-2024-3819.json deleted file mode 100644 index a4d4e8de2..000000000 --- a/NVD_Data/2024/CVE-2024-3819.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3819", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3819.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37E43142-F0D2-5D8E-B8ED-2B269189224A", - "versionEndExcluding": "2.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3820.json b/NVD_Data/2024/CVE-2024-3820.json deleted file mode 100644 index affc96861..000000000 --- a/NVD_Data/2024/CVE-2024-3820.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3820", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3820.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "164F4674-5B60-5D7F-97B7-CAA3B2273193", - "versionEndExcluding": "6.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A5B05C3E-6933-56B2-9DAF-89D852B58614", - "versionEndExcluding": "6.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37960ADD-6285-5A4D-977E-F5ED5722EAEB", - "versionEndExcluding": "6.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3821.json b/NVD_Data/2024/CVE-2024-3821.json deleted file mode 100644 index ba0ae8aa8..000000000 --- a/NVD_Data/2024/CVE-2024-3821.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3821", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3821.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3E89872-4ABF-5CAC-9736-55CACA1EA786", - "versionEndExcluding": "6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1836EE87-AE2C-5E5B-B005-295E190C03F2", - "versionEndExcluding": "6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8B8F597-CF9E-519B-9218-200D9633AA17", - "versionEndExcluding": "6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3831.json b/NVD_Data/2024/CVE-2024-3831.json deleted file mode 100644 index 2d5360b69..000000000 --- a/NVD_Data/2024/CVE-2024-3831.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3831", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3831.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "762199B4-594D-5A77-84DE-2F34E1B2128A", - "versionEndExcluding": "2.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38312.json b/NVD_Data/2024/CVE-2024-38312.json deleted file mode 100644 index c5b793fc6..000000000 --- a/NVD_Data/2024/CVE-2024-38312.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "115232E0-F751-51D6-9947-D3D355BA40BB", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38313.json b/NVD_Data/2024/CVE-2024-38313.json deleted file mode 100644 index dd09db9c7..000000000 --- a/NVD_Data/2024/CVE-2024-38313.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "115232E0-F751-51D6-9947-D3D355BA40BB", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3832.json b/NVD_Data/2024/CVE-2024-3832.json deleted file mode 100644 index 5debd25ef..000000000 --- a/NVD_Data/2024/CVE-2024-3832.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3832", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3832.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3833.json b/NVD_Data/2024/CVE-2024-3833.json deleted file mode 100644 index 1b1676937..000000000 --- a/NVD_Data/2024/CVE-2024-3833.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38346.json b/NVD_Data/2024/CVE-2024-38346.json deleted file mode 100644 index c0d8dbf8e..000000000 --- a/NVD_Data/2024/CVE-2024-38346.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1132754E-00C3-55A7-B7FF-B87F8895276B", - "versionEndExcluding": "4.18.2.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "24BDA8C8-90FA-56C2-B70E-D1E81413B77B", - "versionEndExcluding": "4.19.0.2", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CBA61E13-8A74-58EF-BC6D-98F29BAC5F62", - "versionEndExcluding": "4.18.2.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A4B8AA8-3DAA-5E71-9FA6-B3553F8344B3", - "versionEndExcluding": "4.19.0.2", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38353.json b/NVD_Data/2024/CVE-2024-38353.json deleted file mode 100644 index b317fe2b7..000000000 --- a/NVD_Data/2024/CVE-2024-38353.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hackmd:codimd:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7E637C4-B5FD-4D4C-B417-3EBFAF7B0AEC", - "versionEndExcluding": "2.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38354.json b/NVD_Data/2024/CVE-2024-38354.json deleted file mode 100644 index ef755edc9..000000000 --- a/NVD_Data/2024/CVE-2024-38354.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hackmd:codimd:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D7E637C4-B5FD-4D4C-B417-3EBFAF7B0AEC", - "versionEndExcluding": "2.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38355.json b/NVD_Data/2024/CVE-2024-38355.json deleted file mode 100644 index d16d5cc81..000000000 --- a/NVD_Data/2024/CVE-2024-38355.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "542E6B1F-3A2F-5F29-B1BD-20D741FBD565", - "versionEndExcluding": "2.5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "78D05F36-821A-5A74-9E8E-687187DE8CA2", - "versionEndExcluding": "4.6.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38356.json b/NVD_Data/2024/CVE-2024-38356.json deleted file mode 100644 index cb28a2079..000000000 --- a/NVD_Data/2024/CVE-2024-38356.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57D81388-3BD1-5F87-ABD5-00FB0F865D30", - "versionEndExcluding": "5.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C63C9421-E7EA-525E-89EB-BD76D7036192", - "versionEndExcluding": "6.8.4", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCD91BD3-9DCD-5B65-B3ED-59F7BBC1C521", - "versionEndExcluding": "7.2.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38357.json b/NVD_Data/2024/CVE-2024-38357.json deleted file mode 100644 index 2a10eab83..000000000 --- a/NVD_Data/2024/CVE-2024-38357.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "57D81388-3BD1-5F87-ABD5-00FB0F865D30", - "versionEndExcluding": "5.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C63C9421-E7EA-525E-89EB-BD76D7036192", - "versionEndExcluding": "6.8.4", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCD91BD3-9DCD-5B65-B3ED-59F7BBC1C521", - "versionEndExcluding": "7.2.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38358.json b/NVD_Data/2024/CVE-2024-38358.json deleted file mode 100644 index 8294ee365..000000000 --- a/NVD_Data/2024/CVE-2024-38358.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38358.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wasmer:wasmer:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "C73E1CE7-E4C8-5A02-83E3-EA50A5041323", - "versionEndExcluding": "4.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38359.json b/NVD_Data/2024/CVE-2024-38359.json deleted file mode 100644 index 0dfc5d2f4..000000000 --- a/NVD_Data/2024/CVE-2024-38359.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38359", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38359.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lightning_network_daemon_project:lightning_network_daemon:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B7431AB5-797F-5A11-84A5-65519C69720E", - "versionEndExcluding": "0.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38360.json b/NVD_Data/2024/CVE-2024-38360.json deleted file mode 100644 index d8ca6b0dc..000000000 --- a/NVD_Data/2024/CVE-2024-38360.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38360", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38360.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6623BB59-2BEE-56FF-8D79-67121FEC99A5", - "versionEndExcluding": "3.2.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "88D2BCBA-24FB-5E91-8CFA-4077F49AC13F", - "versionEndExcluding": "3.3.0.beta3", - "versionStartIncluding": "3.3.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38361.json b/NVD_Data/2024/CVE-2024-38361.json deleted file mode 100644 index 041a495a7..000000000 --- a/NVD_Data/2024/CVE-2024-38361.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38361", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38361.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", - "matchCriteriaId": "40C3BB27-7925-5A4C-AFC4-AD2AE4AC1565", - "versionEndExcluding": "1.33.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38364.json b/NVD_Data/2024/CVE-2024-38364.json deleted file mode 100644 index 6195408ef..000000000 --- a/NVD_Data/2024/CVE-2024-38364.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.dspace:dspace-server-webapp:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3447687A-E5DB-5136-B4AA-96DAD3709B14", - "versionEndExcluding": "7.6.2", - "versionStartIncluding": "7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38369.json b/NVD_Data/2024/CVE-2024-38369.json deleted file mode 100644 index 392078106..000000000 --- a/NVD_Data/2024/CVE-2024-38369.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rendering-macro-include:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "347F781C-6024-50F3-83B5-C6584D10E472", - "versionEndExcluding": "15.0-rc-1", - "versionStartIncluding": "1.5-milestone-2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38371.json b/NVD_Data/2024/CVE-2024-38371.json deleted file mode 100644 index 11577aee7..000000000 --- a/NVD_Data/2024/CVE-2024-38371.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6C82BF4E-2A0D-57B7-B831-79EBA5A164D1", - "versionEndExcluding": "2024.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F6F4E130-4574-55FA-BFA4-7AFADD3F04D1", - "versionEndExcluding": "2024.4.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "883D73FB-6441-5182-9C27-C89E79816A9F", - "versionEndExcluding": "2024.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38372.json b/NVD_Data/2024/CVE-2024-38372.json deleted file mode 100644 index 797a8ac2d..000000000 --- a/NVD_Data/2024/CVE-2024-38372.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38372", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38372.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B82FC93D-C174-531B-918C-FDB6526D7586", - "versionEndExcluding": "6.19.2", - "versionStartIncluding": "6.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38375.json b/NVD_Data/2024/CVE-2024-38375.json deleted file mode 100644 index 946bfbee0..000000000 --- a/NVD_Data/2024/CVE-2024-38375.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastly:js-compute:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "01B05B12-A434-5110-989E-0620E32C9E51", - "versionEndExcluding": "3.16.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38379.json b/NVD_Data/2024/CVE-2024-38379.json deleted file mode 100644 index 5385aa87e..000000000 --- a/NVD_Data/2024/CVE-2024-38379.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*", - "matchCriteriaId": "855B6563-AFF2-4EE0-99C5-92A15EAD4D6E", - "versionEndExcluding": "1.17.1", - "versionStartIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3840.json b/NVD_Data/2024/CVE-2024-3840.json deleted file mode 100644 index f47a99e79..000000000 --- a/NVD_Data/2024/CVE-2024-3840.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3840", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3840.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3841.json b/NVD_Data/2024/CVE-2024-3841.json deleted file mode 100644 index 375b6398c..000000000 --- a/NVD_Data/2024/CVE-2024-3841.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3841", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3841.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38428.json b/NVD_Data/2024/CVE-2024-38428.json deleted file mode 100644 index 663d4d26a..000000000 --- a/NVD_Data/2024/CVE-2024-38428.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38428", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38428.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CFC92ECA-B3E9-413B-A576-D563F357A047", - "versionEndIncluding": "1.24.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3843.json b/NVD_Data/2024/CVE-2024-3843.json deleted file mode 100644 index 99ea37265..000000000 --- a/NVD_Data/2024/CVE-2024-3843.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3843.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3844.json b/NVD_Data/2024/CVE-2024-3844.json deleted file mode 100644 index 09ab2899f..000000000 --- a/NVD_Data/2024/CVE-2024-3844.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3844", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3844.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3845.json b/NVD_Data/2024/CVE-2024-3845.json deleted file mode 100644 index 818f722b7..000000000 --- a/NVD_Data/2024/CVE-2024-3845.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3846.json b/NVD_Data/2024/CVE-2024-3846.json deleted file mode 100644 index 61292f7ec..000000000 --- a/NVD_Data/2024/CVE-2024-3846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3847.json b/NVD_Data/2024/CVE-2024-3847.json deleted file mode 100644 index e7ed55c41..000000000 --- a/NVD_Data/2024/CVE-2024-3847.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3847", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3847.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38472.json b/NVD_Data/2024/CVE-2024-38472.json deleted file mode 100644 index 6feec6fe4..000000000 --- a/NVD_Data/2024/CVE-2024-38472.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38473.json b/NVD_Data/2024/CVE-2024-38473.json deleted file mode 100644 index 0564fe761..000000000 --- a/NVD_Data/2024/CVE-2024-38473.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38473", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38473.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38474.json b/NVD_Data/2024/CVE-2024-38474.json deleted file mode 100644 index 3a75f5389..000000000 --- a/NVD_Data/2024/CVE-2024-38474.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38475.json b/NVD_Data/2024/CVE-2024-38475.json deleted file mode 100644 index 884d2dd80..000000000 --- a/NVD_Data/2024/CVE-2024-38475.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38475", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38475.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38476.json b/NVD_Data/2024/CVE-2024-38476.json deleted file mode 100644 index 9182a8e9b..000000000 --- a/NVD_Data/2024/CVE-2024-38476.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38476", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38476.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38477.json b/NVD_Data/2024/CVE-2024-38477.json deleted file mode 100644 index 7feda883b..000000000 --- a/NVD_Data/2024/CVE-2024-38477.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38477", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38477.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3849.json b/NVD_Data/2024/CVE-2024-3849.json deleted file mode 100644 index b3ae12d0d..000000000 --- a/NVD_Data/2024/CVE-2024-3849.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:holithemes:click_to_chat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "794BCD6C-599F-5D00-8ADB-AD8E55CF88BE", - "versionEndExcluding": "4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38503.json b/NVD_Data/2024/CVE-2024-38503.json deleted file mode 100644 index 2507fa3fc..000000000 --- a/NVD_Data/2024/CVE-2024-38503.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38503", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38503.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.syncope.client.idrepo:syncope-client-idrepo-common-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "80A03D57-41C3-5745-BCC1-A54D6606E975", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.syncope.client.idrepo:syncope-client-idrepo-console:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4CD4BA93-ABD0-5DAF-8FD1-25B6A96955B6", - "versionEndExcluding": "3.0.8", - "versionStartIncluding": "2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38504.json b/NVD_Data/2024/CVE-2024-38504.json deleted file mode 100644 index 866451666..000000000 --- a/NVD_Data/2024/CVE-2024-38504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", - "versionEndExcluding": "2024.2.34646", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38505.json b/NVD_Data/2024/CVE-2024-38505.json deleted file mode 100644 index cb34a959b..000000000 --- a/NVD_Data/2024/CVE-2024-38505.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", - "versionEndExcluding": "2024.2.34646", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38506.json b/NVD_Data/2024/CVE-2024-38506.json deleted file mode 100644 index beaa67584..000000000 --- a/NVD_Data/2024/CVE-2024-38506.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07483729-A274-498F-BF20-3670CD8474FF", - "versionEndExcluding": "2024.2.34646", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38507.json b/NVD_Data/2024/CVE-2024-38507.json deleted file mode 100644 index 8835b4f1c..000000000 --- a/NVD_Data/2024/CVE-2024-38507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F929A37D-0090-4379-887B-D50512F74646", - "versionEndExcluding": "2024.2.34646", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38513.json b/NVD_Data/2024/CVE-2024-38513.json deleted file mode 100644 index 20689213c..000000000 --- a/NVD_Data/2024/CVE-2024-38513.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38513", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38513.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", - "matchCriteriaId": "24474379-AB07-54F2-BB5F-49C0DAD52082", - "versionEndExcluding": "2.52.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*", - "matchCriteriaId": "24474379-AB07-54F2-BB5F-49C0DAD52082", - "versionEndExcluding": "2.52.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38517.json b/NVD_Data/2024/CVE-2024-38517.json deleted file mode 100644 index 4cd4802fe..000000000 --- a/NVD_Data/2024/CVE-2024-38517.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tencent:rapidjson:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1E393D9-58F8-5DE2-B1D7-378F076630C0", - "versionEndIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38518.json b/NVD_Data/2024/CVE-2024-38518.json deleted file mode 100644 index f3aca5cf8..000000000 --- a/NVD_Data/2024/CVE-2024-38518.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35134DAF-9D2D-5914-8D1B-1C03DCD2D3C7", - "versionEndExcluding": "2.6.18", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D13E0815-C61B-505D-88B0-17EF67DE9DA6", - "versionEndExcluding": "2.7.8", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F22E2635-743E-540F-9F6E-B627DDBDFC79", - "versionEndExcluding": "3.0.0-alpha.7", - "versionStartIncluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38519.json b/NVD_Data/2024/CVE-2024-38519.json deleted file mode 100644 index ec60e5509..000000000 --- a/NVD_Data/2024/CVE-2024-38519.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:python:*:*", - "matchCriteriaId": "31D53D5F-EABB-56D0-BE7D-18B347D8C1D9", - "versionEndExcluding": "2024.07.01", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3852.json b/NVD_Data/2024/CVE-2024-3852.json deleted file mode 100644 index 13e538a26..000000000 --- a/NVD_Data/2024/CVE-2024-3852.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38520.json b/NVD_Data/2024/CVE-2024-38520.json deleted file mode 100644 index 39c1b39ae..000000000 --- a/NVD_Data/2024/CVE-2024-38520.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38520", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38520.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01F14CF4-1E17-5095-907D-C281A6CB7A5A", - "versionEndIncluding": "5.02.5183", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38523.json b/NVD_Data/2024/CVE-2024-38523.json deleted file mode 100644 index 9d0bed886..000000000 --- a/NVD_Data/2024/CVE-2024-38523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hushline:hush_line:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D2DA1014-A7A6-4DE2-9809-9A17A0ED6D20", - "versionEndExcluding": "0.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38528.json b/NVD_Data/2024/CVE-2024-38528.json deleted file mode 100644 index 6071010cf..000000000 --- a/NVD_Data/2024/CVE-2024-38528.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tweedegolf:ntpd-rs:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "DDE7E8C7-B852-5129-A4F1-898A5C150A11", - "versionEndExcluding": "1.1.3", - "versionStartIncluding": "0.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38529.json b/NVD_Data/2024/CVE-2024-38529.json deleted file mode 100644 index d16e2a80f..000000000 --- a/NVD_Data/2024/CVE-2024-38529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:admidio:admidio:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7B8F8561-15B7-540A-AE87-FDCB636461E1", - "versionEndExcluding": "4.3.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3853.json b/NVD_Data/2024/CVE-2024-3853.json deleted file mode 100644 index ebf0f93c3..000000000 --- a/NVD_Data/2024/CVE-2024-3853.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3853.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38530.json b/NVD_Data/2024/CVE-2024-38530.json deleted file mode 100644 index 27f415f11..000000000 --- a/NVD_Data/2024/CVE-2024-38530.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gunet:open_eclass_platform:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6313519D-2A66-5F74-AAFB-4341072CF74D", - "versionEndIncluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openeclass:openeclass:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45900311-03AD-4215-809B-0565B400E43A", - "versionEndIncluding": "3.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38531.json b/NVD_Data/2024/CVE-2024-38531.json deleted file mode 100644 index 4b98425fd..000000000 --- a/NVD_Data/2024/CVE-2024-38531.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B6E0D89-9602-5627-912E-937FCCB47689", - "versionEndExcluding": "2.23.1", - "versionStartIncluding": "2.23.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "820A3257-1B2D-5624-953C-12F56CD68532", - "versionEndExcluding": "2.22.2", - "versionStartIncluding": "2.22.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8A83F1B-EC96-5EC0-8AB4-C9A9BC549FA2", - "versionEndExcluding": "2.21.3", - "versionStartIncluding": "2.21.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "522FDDCB-BC4B-5E87-80BE-B65FA244DDC3", - "versionEndExcluding": "2.20.7", - "versionStartIncluding": "2.20.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "123828E5-B523-5313-AEED-ECFBF030AF4F", - "versionEndExcluding": "2.19.5", - "versionStartIncluding": "2.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "509893CD-EFC8-5C31-B46F-8B5840BF8223", - "versionEndExcluding": "2.18.4", - "versionStartIncluding": "2.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38533.json b/NVD_Data/2024/CVE-2024-38533.json deleted file mode 100644 index a53627024..000000000 --- a/NVD_Data/2024/CVE-2024-38533.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matter-labs:zkvyper:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C46CBA8B-7BBC-58D2-9FEF-093D39EEFC94", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38537.json b/NVD_Data/2024/CVE-2024-38537.json deleted file mode 100644 index ca6b62446..000000000 --- a/NVD_Data/2024/CVE-2024-38537.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38537", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38537.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "610B6E88-A1CF-5204-99F3-DB4CCD4082B7", - "versionEndExcluding": "2.39.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3854.json b/NVD_Data/2024/CVE-2024-3854.json deleted file mode 100644 index d4cf804ea..000000000 --- a/NVD_Data/2024/CVE-2024-3854.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3854", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3854.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3855.json b/NVD_Data/2024/CVE-2024-3855.json deleted file mode 100644 index 5463e8f95..000000000 --- a/NVD_Data/2024/CVE-2024-3855.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3856.json b/NVD_Data/2024/CVE-2024-3856.json deleted file mode 100644 index 1240f99bb..000000000 --- a/NVD_Data/2024/CVE-2024-3856.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3856", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3856.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3857.json b/NVD_Data/2024/CVE-2024-3857.json deleted file mode 100644 index b3b352155..000000000 --- a/NVD_Data/2024/CVE-2024-3857.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3858.json b/NVD_Data/2024/CVE-2024-3858.json deleted file mode 100644 index 9f007bcbc..000000000 --- a/NVD_Data/2024/CVE-2024-3858.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3859.json b/NVD_Data/2024/CVE-2024-3859.json deleted file mode 100644 index 1fec81311..000000000 --- a/NVD_Data/2024/CVE-2024-3859.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3859", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3859.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3860.json b/NVD_Data/2024/CVE-2024-3860.json deleted file mode 100644 index ec0356436..000000000 --- a/NVD_Data/2024/CVE-2024-3860.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3861.json b/NVD_Data/2024/CVE-2024-3861.json deleted file mode 100644 index d61bc7a2e..000000000 --- a/NVD_Data/2024/CVE-2024-3861.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3862.json b/NVD_Data/2024/CVE-2024-3862.json deleted file mode 100644 index add4c958e..000000000 --- a/NVD_Data/2024/CVE-2024-3862.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3862", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3862.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3863.json b/NVD_Data/2024/CVE-2024-3863.json deleted file mode 100644 index ef4d9ba30..000000000 --- a/NVD_Data/2024/CVE-2024-3863.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3863", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3863.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3864.json b/NVD_Data/2024/CVE-2024-3864.json deleted file mode 100644 index f69f2be93..000000000 --- a/NVD_Data/2024/CVE-2024-3864.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3864", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3864.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E9D2FC2B-388E-550E-8E67-43DB8BD21A80", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6DA1587-25CB-5240-9F54-BAF3B19F1F2C", - "versionEndExcluding": "115.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3865.json b/NVD_Data/2024/CVE-2024-3865.json deleted file mode 100644 index 5f96457b7..000000000 --- a/NVD_Data/2024/CVE-2024-3865.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38652.json b/NVD_Data/2024/CVE-2024-38652.json deleted file mode 100644 index fe01566a2..000000000 --- a/NVD_Data/2024/CVE-2024-38652.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38653.json b/NVD_Data/2024/CVE-2024-38653.json deleted file mode 100644 index 9d835c3a0..000000000 --- a/NVD_Data/2024/CVE-2024-38653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1E4D6249-7872-51DC-84C8-0C24BCED8A6D", - "versionEndExcluding": "6.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3866.json b/NVD_Data/2024/CVE-2024-3866.json deleted file mode 100644 index 35d8a37bd..000000000 --- a/NVD_Data/2024/CVE-2024-3866.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75CCF514-7B9D-5C2D-ACEC-915190A16C16", - "versionEndExcluding": "3.8.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B87AF47C-F282-49DF-AE34-E36093CB0A4D", - "versionEndExcluding": "3.8.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38670.json b/NVD_Data/2024/CVE-2024-38670.json deleted file mode 100644 index 5fbed9c30..000000000 --- a/NVD_Data/2024/CVE-2024-38670.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "684E6036-5023-56A3-B2FA-D4E940AAE358", - "versionEndExcluding": "5.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38671.json b/NVD_Data/2024/CVE-2024-38671.json deleted file mode 100644 index b883171bb..000000000 --- a/NVD_Data/2024/CVE-2024-38671.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38671", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38671.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E60DA36-FECF-5993-89CA-7B326AB0844B", - "versionEndExcluding": "15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38672.json b/NVD_Data/2024/CVE-2024-38672.json deleted file mode 100644 index 7a845e577..000000000 --- a/NVD_Data/2024/CVE-2024-38672.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bestwebsoft:google_adsense:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C246EB7D-F196-5501-B8A4-E22F5D1DC6FE", - "versionEndIncluding": "1.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59956F64-B276-598E-9228-8F4813DC5B41", - "versionEndIncluding": "1.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38676.json b/NVD_Data/2024/CVE-2024-38676.json deleted file mode 100644 index 063095855..000000000 --- a/NVD_Data/2024/CVE-2024-38676.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38676", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38676.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3868.json b/NVD_Data/2024/CVE-2024-3868.json deleted file mode 100644 index b31991ff5..000000000 --- a/NVD_Data/2024/CVE-2024-3868.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3FDA143A-1412-531F-B160-1EFDC9531548", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38681.json b/NVD_Data/2024/CVE-2024-38681.json deleted file mode 100644 index e464720bc..000000000 --- a/NVD_Data/2024/CVE-2024-38681.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDDE9AC7-8460-48DF-AA6E-DC3F675E6FA8", - "versionEndExcluding": "1.1.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38688.json b/NVD_Data/2024/CVE-2024-38688.json deleted file mode 100644 index ccbff4020..000000000 --- a/NVD_Data/2024/CVE-2024-38688.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:really-simple-plugins:recipe_maker_for_your_food_blog_from_zip_recipes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4FCE7E9B-C912-5363-95BC-726C8DE62D8C", - "versionEndIncluding": "8.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3869.json b/NVD_Data/2024/CVE-2024-3869.json deleted file mode 100644 index 535d2453c..000000000 --- a/NVD_Data/2024/CVE-2024-3869.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cusrev:customer_reviews_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78D284DA-87BC-53A9-9616-531A58504DD2", - "versionEndExcluding": "5.47.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38692.json b/NVD_Data/2024/CVE-2024-38692.json deleted file mode 100644 index c3665ae82..000000000 --- a/NVD_Data/2024/CVE-2024-38692.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "276B7D22-F53B-4758-9EDA-D4C9954FBC02", - "versionEndExcluding": "4.9.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38693.json b/NVD_Data/2024/CVE-2024-38693.json deleted file mode 100644 index 2ede98a44..000000000 --- a/NVD_Data/2024/CVE-2024-38693.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wp_user_frontend:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B6E3965-159F-4B37-8E05-28E171C9FC54", - "versionEndExcluding": "4.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38696.json b/NVD_Data/2024/CVE-2024-38696.json deleted file mode 100644 index 2c3a2b561..000000000 --- a/NVD_Data/2024/CVE-2024-38696.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zoho:lead_magnet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1144EE92-CEE8-5550-BFE3-89366FA43111", - "versionEndExcluding": "1.7.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zohocorp:zoho_crm_lead_magnet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F37543B7-AF5C-55FC-A209-C89949A375C0", - "versionEndExcluding": "1.7.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3870.json b/NVD_Data/2024/CVE-2024-3870.json deleted file mode 100644 index a3323e42b..000000000 --- a/NVD_Data/2024/CVE-2024-3870.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ciphercoin:contact_form_7_database_addon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B84AC8E4-D838-544D-A13A-DC2C7CB56DC1", - "versionEndExcluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38700.json b/NVD_Data/2024/CVE-2024-38700.json deleted file mode 100644 index b7467918e..000000000 --- a/NVD_Data/2024/CVE-2024-38700.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_currency_switcher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CDD0F965-608B-5A32-BF9F-B6398E843202", - "versionEndExcluding": "1.2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38701.json b/NVD_Data/2024/CVE-2024-38701.json deleted file mode 100644 index 45248a184..000000000 --- a/NVD_Data/2024/CVE-2024-38701.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18AD28AD-F615-5DF4-ACE7-32907DE1A05C", - "versionEndExcluding": "2.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kodezen:academy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C5F80F05-B126-4903-A9F7-B7D12C29287C", - "versionEndExcluding": "2.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38706.json b/NVD_Data/2024/CVE-2024-38706.json deleted file mode 100644 index 8b6ec287e..000000000 --- a/NVD_Data/2024/CVE-2024-38706.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38706", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38706.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0A8BBEB-4BF7-5286-8AEE-48205775FF67", - "versionEndExcluding": "2.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75292922-C441-5626-88CD-E0F44806AD4D", - "versionEndExcluding": "2.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38708.json b/NVD_Data/2024/CVE-2024-38708.json deleted file mode 100644 index 834a51c9c..000000000 --- a/NVD_Data/2024/CVE-2024-38708.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ukrsolution:barcode_scanner_and_inventory_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "87A1246E-6B54-4F26-86CF-918B4670925B", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38709.json b/NVD_Data/2024/CVE-2024-38709.json deleted file mode 100644 index 6f30c61c8..000000000 --- a/NVD_Data/2024/CVE-2024-38709.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gdragon:gd_rating_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F60CDB0B-EC30-56CE-A3E8-513A3FCE2655", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38710.json b/NVD_Data/2024/CVE-2024-38710.json deleted file mode 100644 index 055270a7c..000000000 --- a/NVD_Data/2024/CVE-2024-38710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBAD24F5-6AA9-5EE9-AB61-DD49B0F9BB3C", - "versionEndExcluding": "2.0.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38711.json b/NVD_Data/2024/CVE-2024-38711.json deleted file mode 100644 index c988a7d9f..000000000 --- a/NVD_Data/2024/CVE-2024-38711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C545DDF1-3C04-5D2E-AEC8-F54F8F509A5A", - "versionEndExcluding": "7.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38712.json b/NVD_Data/2024/CVE-2024-38712.json deleted file mode 100644 index b9fe8a436..000000000 --- a/NVD_Data/2024/CVE-2024-38712.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38712", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38712.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E2BD519-2326-58FC-AD2D-8BBAF0110266", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38713.json b/NVD_Data/2024/CVE-2024-38713.json deleted file mode 100644 index f26a3cb9f..000000000 --- a/NVD_Data/2024/CVE-2024-38713.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38713", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38713.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "038A906B-D0F6-568E-A647-7C71529BFAFC", - "versionEndExcluding": "8.8.02.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "021F7104-3337-5BB4-8438-34DAEBC02A1B", - "versionEndExcluding": "8.8.02.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "34909E1B-277D-5EA9-9874-3DC10CC88C20", - "versionEndExcluding": "8.8.02.003", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38717.json b/NVD_Data/2024/CVE-2024-38717.json deleted file mode 100644 index 2db9d33de..000000000 --- a/NVD_Data/2024/CVE-2024-38717.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38720.json b/NVD_Data/2024/CVE-2024-38720.json deleted file mode 100644 index 4ce318124..000000000 --- a/NVD_Data/2024/CVE-2024-38720.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38720.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E552E196-81BE-5B34-B429-D06C462D6785", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38723.json b/NVD_Data/2024/CVE-2024-38723.json deleted file mode 100644 index a80ad9b53..000000000 --- a/NVD_Data/2024/CVE-2024-38723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:json-content-importer:json_content_importer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B3D1345-2897-4CBD-8C09-F39A12BD7734", - "versionEndExcluding": "1.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38728.json b/NVD_Data/2024/CVE-2024-38728.json deleted file mode 100644 index 91be0a820..000000000 --- a/NVD_Data/2024/CVE-2024-38728.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38728", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38728.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:s-sols:seraphinite_post_.docx_source:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA3F97E7-9504-4A10-B3F7-1E3D6828632E", - "versionEndExcluding": "2.16.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38730.json b/NVD_Data/2024/CVE-2024-38730.json deleted file mode 100644 index e42a5bcae..000000000 --- a/NVD_Data/2024/CVE-2024-38730.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38730", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38730.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpthemespace:magical_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDDE9AC7-8460-48DF-AA6E-DC3F675E6FA8", - "versionEndExcluding": "1.1.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38734.json b/NVD_Data/2024/CVE-2024-38734.json deleted file mode 100644 index 336e572a7..000000000 --- a/NVD_Data/2024/CVE-2024-38734.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38734", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38734.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spreadsheetconverter:import_spreadsheets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78181AEF-21CB-586E-96FD-366B934AD3E1", - "versionEndExcluding": "10.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38735.json b/NVD_Data/2024/CVE-2024-38735.json deleted file mode 100644 index a6e43fcca..000000000 --- a/NVD_Data/2024/CVE-2024-38735.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38735", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38735.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:avecnous:event_post:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42F58575-675C-5460-BBDD-3174249F421E", - "versionEndExcluding": "5.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38746.json b/NVD_Data/2024/CVE-2024-38746.json deleted file mode 100644 index f76f8117c..000000000 --- a/NVD_Data/2024/CVE-2024-38746.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:makestories:makestories_\\(for_google_web_stories\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3791CD67-1F71-5045-BA6A-A639B1BDC3A2", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38749.json b/NVD_Data/2024/CVE-2024-38749.json deleted file mode 100644 index bc9142344..000000000 --- a/NVD_Data/2024/CVE-2024-38749.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38749", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38749.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C77C0CBA-A5F9-511B-A9C0-3674BFF49D7A", - "versionEndIncluding": "1.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38755.json b/NVD_Data/2024/CVE-2024-38755.json deleted file mode 100644 index b87782b06..000000000 --- a/NVD_Data/2024/CVE-2024-38755.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38755", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38755.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "46077267-B3E1-4A40-BC62-33198C9130DB", - "versionEndIncluding": "3.6.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38756.json b/NVD_Data/2024/CVE-2024-38756.json deleted file mode 100644 index 3a59a17ff..000000000 --- a/NVD_Data/2024/CVE-2024-38756.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38756", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38756.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:responsive_coming_soon_page_project:responsive_coming_soon_page:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "05079953-A938-57E4-AAFD-3400D7BC493E", - "versionEndIncluding": "1.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weblizar:responsive_coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F011A808-C14E-561F-BCB1-916AA1925173", - "versionEndIncluding": "1.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38757.json b/NVD_Data/2024/CVE-2024-38757.json deleted file mode 100644 index b649235b7..000000000 --- a/NVD_Data/2024/CVE-2024-38757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typebot:typebot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52E731AB-CA09-53F0-97A0-9A1C49A2D4AF", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38759.json b/NVD_Data/2024/CVE-2024-38759.json deleted file mode 100644 index 58b49e0a2..000000000 --- a/NVD_Data/2024/CVE-2024-38759.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-media:search_\\&_replace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDAE6705-4CEE-5D23-A87E-BCEB9004D01A", - "versionEndExcluding": "3.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38760.json b/NVD_Data/2024/CVE-2024-38760.json deleted file mode 100644 index 529e79570..000000000 --- a/NVD_Data/2024/CVE-2024-38760.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38760", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38760.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sumanbhattarai:send_users_email:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C067201-5C0E-5E4F-B786-A84631D83491", - "versionEndExcluding": "1.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38761.json b/NVD_Data/2024/CVE-2024-38761.json deleted file mode 100644 index fadd25783..000000000 --- a/NVD_Data/2024/CVE-2024-38761.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C428B424-C0F4-5B79-9020-7BA5B30B6E58", - "versionEndExcluding": "3.3.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67C405F0-F1CC-5244-BD97-3BC3CA3D4360", - "versionEndExcluding": "3.3.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "68CC2D7A-304C-5E54-865D-3FD9C84930DC", - "versionEndExcluding": "3.3.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38767.json b/NVD_Data/2024/CVE-2024-38767.json deleted file mode 100644 index 042e4f0e6..000000000 --- a/NVD_Data/2024/CVE-2024-38767.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38767", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38767.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bannersky:bsk_pdf_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1B9B6653-4528-5E1A-99F0-106433C934AB", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38770.json b/NVD_Data/2024/CVE-2024-38770.json deleted file mode 100644 index ecdeddf7b..000000000 --- a/NVD_Data/2024/CVE-2024-38770.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:revmakx:backup_and_staging_by_wp_time_capsule:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E23C033-5D41-5401-AAB8-D1225923B2EE", - "versionEndExcluding": "1.22.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38775.json b/NVD_Data/2024/CVE-2024-38775.json deleted file mode 100644 index d1800c391..000000000 --- a/NVD_Data/2024/CVE-2024-38775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webappick:woocommerce_product_feed:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A3A068B9-3567-5221-A52F-A721F83EBA3E", - "versionEndExcluding": "6.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38776.json b/NVD_Data/2024/CVE-2024-38776.json deleted file mode 100644 index 8474dc9f5..000000000 --- a/NVD_Data/2024/CVE-2024-38776.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:gotowebinar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E60DA36-FECF-5993-89CA-7B326AB0844B", - "versionEndExcluding": "15.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38781.json b/NVD_Data/2024/CVE-2024-38781.json deleted file mode 100644 index 870f646f4..000000000 --- a/NVD_Data/2024/CVE-2024-38781.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7604BB2-A223-40C8-8DC6-4741A33C616F", - "versionEndExcluding": "4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AF76FC5-1FFA-539D-AFEE-A415F6395B4D", - "versionEndExcluding": "4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38782.json b/NVD_Data/2024/CVE-2024-38782.json deleted file mode 100644 index 9ca193515..000000000 --- a/NVD_Data/2024/CVE-2024-38782.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mapsmarker:leaflet_maps_marker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51E3216D-7BF7-4EDF-92F7-1C6282B3F4C7", - "versionEndExcluding": "3.12.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38787.json b/NVD_Data/2024/CVE-2024-38787.json deleted file mode 100644 index fbb50b4b7..000000000 --- a/NVD_Data/2024/CVE-2024-38787.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "977F43DE-F880-5D8F-8654-E7CEDAF6EBDE", - "versionEndExcluding": "1.26.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "889EABCB-188F-5794-85DC-9310C80F6BBF", - "versionEndExcluding": "1.26.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38791.json b/NVD_Data/2024/CVE-2024-38791.json deleted file mode 100644 index b0d3d0c3f..000000000 --- a/NVD_Data/2024/CVE-2024-38791.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8ACB959C-9C30-4D30-A6A2-F7792139BFB7", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38793.json b/NVD_Data/2024/CVE-2024-38793.json deleted file mode 100644 index 1b3967632..000000000 --- a/NVD_Data/2024/CVE-2024-38793.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pricelisto:best_restaurant_menu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C3FB576-B4BE-5B40-A818-ED54862346C8", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pricelisto:best_restaurant_menu_by_pricelisto:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D4767E9-EE52-552D-B96F-BCDFBB8997B7", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pricelisto:great_restaurant_menu_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "08BDFEA5-4A7B-4B2C-BDA0-6888B472454A", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3883.json b/NVD_Data/2024/CVE-2024-3883.json deleted file mode 100644 index a890e6eae..000000000 --- a/NVD_Data/2024/CVE-2024-3883.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3883", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3883.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0C5D6076-887D-50FB-AE95-7E374C31A285", - "versionEndExcluding": "1.15.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3885.json b/NVD_Data/2024/CVE-2024-3885.json deleted file mode 100644 index 8e70338c7..000000000 --- a/NVD_Data/2024/CVE-2024-3885.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3885", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3885.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A13F6FF0-B290-52B0-813D-8566E4F51F91", - "versionEndExcluding": "4.10.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "0DF12B84-2257-58F0-AFA4-7F209097A4AB", - "versionEndExcluding": "4.10.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-38856.json b/NVD_Data/2024/CVE-2024-38856.json deleted file mode 100644 index 9b276b8f2..000000000 --- a/NVD_Data/2024/CVE-2024-38856.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-38856", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-38856.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4B23668-BEE1-531C-9074-DA50B98184F0", - "versionEndExcluding": "18.12.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3886.json b/NVD_Data/2024/CVE-2024-3886.json deleted file mode 100644 index a18a95319..000000000 --- a/NVD_Data/2024/CVE-2024-3886.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3886", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3886.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FED1C33B-12BC-4681-9EBF-E7E4AB59ED46", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2BCBCE50-E9B2-548E-8E91-5233EC23FBDC", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3887.json b/NVD_Data/2024/CVE-2024-3887.json deleted file mode 100644 index d67ffc262..000000000 --- a/NVD_Data/2024/CVE-2024-3887.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2B44E797-5606-5D07-9D96-98FDC98378CB", - "versionEndExcluding": "1.3.975", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3888.json b/NVD_Data/2024/CVE-2024-3888.json deleted file mode 100644 index 93e7240a5..000000000 --- a/NVD_Data/2024/CVE-2024-3888.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C76733C-D482-42A4-A848-2EBDE4F13B4A", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "56AFC8BA-5693-56A5-8B33-50252C8B6DD1", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3889.json b/NVD_Data/2024/CVE-2024-3889.json deleted file mode 100644 index 36d088ac7..000000000 --- a/NVD_Data/2024/CVE-2024-3889.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3889", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3889.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2246E6AA-F80E-5A96-9867-696A14D2FE26", - "versionEndExcluding": "1.3.972", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3890.json b/NVD_Data/2024/CVE-2024-3890.json deleted file mode 100644 index c407379bc..000000000 --- a/NVD_Data/2024/CVE-2024-3890.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "105B0F10-7835-50D2-AE96-8AC1BE7FFF6A", - "versionEndExcluding": "3.10.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "6E0D88C0-EFA7-5291-8416-4A6787A7B8BA", - "versionEndExcluding": "3.10.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3891.json b/NVD_Data/2024/CVE-2024-3891.json deleted file mode 100644 index 6c2fc3605..000000000 --- a/NVD_Data/2024/CVE-2024-3891.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96836E9D-A6D5-56ED-8E0D-C84ED983837C", - "versionEndExcluding": "3.10.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "F93498B8-324B-581D-AAAB-722AD4E89C00", - "versionEndExcluding": "3.10.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3893.json b/NVD_Data/2024/CVE-2024-3893.json deleted file mode 100644 index 64aeabd2d..000000000 --- a/NVD_Data/2024/CVE-2024-3893.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3893", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3893.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44892605-B81E-568C-B3CA-18B1D3E4A263", - "versionEndExcluding": "3.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3894.json b/NVD_Data/2024/CVE-2024-3894.json deleted file mode 100644 index a32c8f703..000000000 --- a/NVD_Data/2024/CVE-2024-3894.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", - "versionEndExcluding": "3.2.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3896.json b/NVD_Data/2024/CVE-2024-3896.json deleted file mode 100644 index 73b8ba560..000000000 --- a/NVD_Data/2024/CVE-2024-3896.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", - "versionEndExcluding": "3.2.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3897.json b/NVD_Data/2024/CVE-2024-3897.json deleted file mode 100644 index b711bcd8c..000000000 --- a/NVD_Data/2024/CVE-2024-3897.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11F23432-E933-522D-BB6A-3202119CADAA", - "versionEndExcluding": "4.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3900.json b/NVD_Data/2024/CVE-2024-3900.json deleted file mode 100644 index ebf8fe01b..000000000 --- a/NVD_Data/2024/CVE-2024-3900.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3914.json b/NVD_Data/2024/CVE-2024-3914.json deleted file mode 100644 index c98a42b3f..000000000 --- a/NVD_Data/2024/CVE-2024-3914.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3914", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3914.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3923.json b/NVD_Data/2024/CVE-2024-3923.json deleted file mode 100644 index 323f34c99..000000000 --- a/NVD_Data/2024/CVE-2024-3923.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "2DADC3CB-E7CF-5FFF-8071-0F558687AD53", - "versionEndExcluding": "2.8.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FF00FCAB-1CD3-55D6-8972-3455CCD79A12", - "versionEndExcluding": "2.8.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3925.json b/NVD_Data/2024/CVE-2024-3925.json deleted file mode 100644 index 58cfeb1e6..000000000 --- a/NVD_Data/2024/CVE-2024-3925.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3926.json b/NVD_Data/2024/CVE-2024-3926.json deleted file mode 100644 index baa5d7ac4..000000000 --- a/NVD_Data/2024/CVE-2024-3926.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "69564772-9034-5FBA-9289-41028D989B84", - "versionEndExcluding": "5.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "038D8E20-F43D-5DE8-88F2-CBC820FCCF20", - "versionEndExcluding": "5.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3927.json b/NVD_Data/2024/CVE-2024-3927.json deleted file mode 100644 index 58affb15e..000000000 --- a/NVD_Data/2024/CVE-2024-3927.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F5B58B0-0978-53A8-9E47-98D326C7DE77", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89FEE848-CCB1-50BC-8BB8-DDE3D6B17B1A", - "versionEndExcluding": "5.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39278.json b/NVD_Data/2024/CVE-2024-39278.json deleted file mode 100644 index 46fb51119..000000000 --- a/NVD_Data/2024/CVE-2024-39278.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39278", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39278.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hughes:wl300_fusion_software:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC8AC306-278F-56F6-A5E2-776B64841D16", - "versionEndExcluding": "2.7.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3929.json b/NVD_Data/2024/CVE-2024-3929.json deleted file mode 100644 index 8be3a4484..000000000 --- a/NVD_Data/2024/CVE-2024-3929.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3929", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3929.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contentviewspro:content_views:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2D4D256-0394-5434-8F9C-8A512E7106AB", - "versionEndExcluding": "3.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39302.json b/NVD_Data/2024/CVE-2024-39302.json deleted file mode 100644 index 432b76cf8..000000000 --- a/NVD_Data/2024/CVE-2024-39302.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35134DAF-9D2D-5914-8D1B-1C03DCD2D3C7", - "versionEndExcluding": "2.6.18", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D13E0815-C61B-505D-88B0-17EF67DE9DA6", - "versionEndExcluding": "2.7.8", - "versionStartIncluding": "2.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F22E2635-743E-540F-9F6E-B627DDBDFC79", - "versionEndExcluding": "3.0.0-alpha.7", - "versionStartIncluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39303.json b/NVD_Data/2024/CVE-2024-39303.json deleted file mode 100644 index 147f5ab3c..000000000 --- a/NVD_Data/2024/CVE-2024-39303.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:weblate:weblate:*:*:*:*:*:python:*:*", - "matchCriteriaId": "67B69545-92D4-546C-B9BE-BCF52D2C4A37", - "versionEndExcluding": "5.6.2", - "versionStartIncluding": "4.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39304.json b/NVD_Data/2024/CVE-2024-39304.json deleted file mode 100644 index 1af33b2ef..000000000 --- a/NVD_Data/2024/CVE-2024-39304.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF260165-FC6C-43A6-A034-EBAF26131A40", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39305.json b/NVD_Data/2024/CVE-2024-39305.json deleted file mode 100644 index e8e0ff808..000000000 --- a/NVD_Data/2024/CVE-2024-39305.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39305", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39305.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB40B7CF-2AE9-5522-9663-2058200CE56F", - "versionEndExcluding": "1.30.4", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "598DBBE8-D5F6-554C-8926-32DB209A8F69", - "versionEndExcluding": "1.29.7", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3823744C-E3FC-5959-94FE-935D1B2F2E0A", - "versionEndExcluding": "1.28.5", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58AF09D9-AC47-5BAC-91BC-4979B6751ABC", - "versionEndExcluding": "1.27.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39307.json b/NVD_Data/2024/CVE-2024-39307.json deleted file mode 100644 index f87684866..000000000 --- a/NVD_Data/2024/CVE-2024-39307.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DD798D-536A-597E-9326-71B1FDF1E21A", - "versionEndIncluding": "0.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39309.json b/NVD_Data/2024/CVE-2024-39309.json deleted file mode 100644 index 135ed92de..000000000 --- a/NVD_Data/2024/CVE-2024-39309.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B8A42FCD-A2E2-5577-B6D8-4CB3FB23C95F", - "versionEndExcluding": "6.5.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9086170D-39F8-5894-8315-DB6ADD0578BB", - "versionEndExcluding": "7.1.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39312.json b/NVD_Data/2024/CVE-2024-39312.json deleted file mode 100644 index 2a5773862..000000000 --- a/NVD_Data/2024/CVE-2024-39312.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7D5F101A-E547-5189-BF37-A2B64B65DE93", - "versionEndExcluding": "2.19.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A44971C0-C68E-5D9E-BC33-761C114D99D1", - "versionEndExcluding": "3.5.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39315.json b/NVD_Data/2024/CVE-2024-39315.json deleted file mode 100644 index bc30e5950..000000000 --- a/NVD_Data/2024/CVE-2024-39315.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pomerium:pomerium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7333CE6A-B548-5963-B000-805FCE857692", - "versionEndExcluding": "0.26.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39316.json b/NVD_Data/2024/CVE-2024-39316.json deleted file mode 100644 index 278dbf9b2..000000000 --- a/NVD_Data/2024/CVE-2024-39316.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "55858A11-A253-589C-BAC1-C0859CC04F08", - "versionEndExcluding": "3.1.5", - "versionStartIncluding": "3.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39317.json b/NVD_Data/2024/CVE-2024-39317.json deleted file mode 100644 index a7bfa295e..000000000 --- a/NVD_Data/2024/CVE-2024-39317.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E984D53C-06DF-57D4-88A0-2AA7E5D18833", - "versionEndExcluding": "5.2.6", - "versionStartIncluding": "2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "54B19927-C3BD-5D90-8D25-DC309054796A", - "versionEndExcluding": "6.0.6", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "7E305759-EFA7-503F-849B-1788EE68782E", - "versionEndExcluding": "6.1.3", - "versionStartIncluding": "6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1368F919-9664-50AE-A48B-8F487C2AF7FC", - "versionEndExcluding": "5.2.6", - "versionStartIncluding": "2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "738D15CF-1A3C-53D9-8EA4-F634B21498FE", - "versionEndExcluding": "6.0.6", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wagtail:wagtail:*:*:*:*:*:python:*:*", - "matchCriteriaId": "1EA4667A-8DA1-5E85-BDE1-C6B6EEDD5BF0", - "versionEndExcluding": "6.1.3", - "versionStartIncluding": "6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39320.json b/NVD_Data/2024/CVE-2024-39320.json deleted file mode 100644 index 75ecbdbb1..000000000 --- a/NVD_Data/2024/CVE-2024-39320.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6FC19613-7B1A-5BA1-BFB9-49C698AC8E96", - "versionEndExcluding": "3.2.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A31E764-86D5-5204-ABF5-B9D0810CE8AC", - "versionEndExcluding": "3.3.0.beta5", - "versionStartIncluding": "3.3.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39321.json b/NVD_Data/2024/CVE-2024-39321.json deleted file mode 100644 index eae76ddf5..000000000 --- a/NVD_Data/2024/CVE-2024-39321.json +++ /dev/null @@ -1,101 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", - "versionEndExcluding": "2.11.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0-beta3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", - "versionEndExcluding": "3.1.0-rc3", - "versionStartIncluding": "3.1.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", - "versionEndExcluding": "2.11.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0-beta3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", - "versionEndExcluding": "3.1.0-rc3", - "versionStartIncluding": "3.1.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A247C4D6-48D7-5837-B817-3C11339094C3", - "versionEndExcluding": "2.11.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8912292A-6FB2-5A3C-9BE9-97DF75B30FA8", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3.0.0-beta3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E268742F-4AC3-5CFC-B477-344E18F6D80F", - "versionEndExcluding": "3.1.0-rc3", - "versionStartIncluding": "3.1.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3934.json b/NVD_Data/2024/CVE-2024-3934.json deleted file mode 100644 index ffd856336..000000000 --- a/NVD_Data/2024/CVE-2024-3934.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mercadopago:mercado_pago_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE0DD6B9-2469-579B-94B2-66702AD602DB", - "versionEndExcluding": "7.6.2", - "versionStartIncluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3936.json b/NVD_Data/2024/CVE-2024-3936.json deleted file mode 100644 index bb3d6ea1d..000000000 --- a/NVD_Data/2024/CVE-2024-3936.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AB92B159-154F-530C-B940-2BD44B46B9F1", - "versionEndExcluding": "7.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B58FFFA5-9009-582B-9A90-0CE262A9A60A", - "versionEndExcluding": "7.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39377.json b/NVD_Data/2024/CVE-2024-39377.json deleted file mode 100644 index 8bdc98b6e..000000000 --- a/NVD_Data/2024/CVE-2024-39377.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39378.json b/NVD_Data/2024/CVE-2024-39378.json deleted file mode 100644 index 802a4b87c..000000000 --- a/NVD_Data/2024/CVE-2024-39378.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B724A394-6A70-5E1D-B21C-75C32EC39A06", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0604DBC9-103C-5695-9B32-028173598D5E", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39379.json b/NVD_Data/2024/CVE-2024-39379.json deleted file mode 100644 index 32141129f..000000000 --- a/NVD_Data/2024/CVE-2024-39379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67264EE1-24CD-5680-AC73-939052418069", - "versionEndIncluding": "126.0.2592.81", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39384.json b/NVD_Data/2024/CVE-2024-39384.json deleted file mode 100644 index bb8c884ef..000000000 --- a/NVD_Data/2024/CVE-2024-39384.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6838EAC3-FE6A-51C2-8457-0C4F6906D14B", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "431578AF-FF5D-4E2D-8458-C67FF84ABE3C", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39385.json b/NVD_Data/2024/CVE-2024-39385.json deleted file mode 100644 index a09c8ca4f..000000000 --- a/NVD_Data/2024/CVE-2024-39385.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6838EAC3-FE6A-51C2-8457-0C4F6906D14B", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "431578AF-FF5D-4E2D-8458-C67FF84ABE3C", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39386.json b/NVD_Data/2024/CVE-2024-39386.json deleted file mode 100644 index 5bc665298..000000000 --- a/NVD_Data/2024/CVE-2024-39386.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", - "versionEndExcluding": "14.1.2", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", - "versionEndExcluding": "13.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39387.json b/NVD_Data/2024/CVE-2024-39387.json deleted file mode 100644 index 3b07a0b9a..000000000 --- a/NVD_Data/2024/CVE-2024-39387.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", - "versionEndExcluding": "14.1.2", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", - "versionEndExcluding": "13.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39388.json b/NVD_Data/2024/CVE-2024-39388.json deleted file mode 100644 index 9a0ae719a..000000000 --- a/NVD_Data/2024/CVE-2024-39388.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "972C9BF4-5DF0-43FE-9F82-D3778F522D6D", - "versionEndExcluding": "3.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39389.json b/NVD_Data/2024/CVE-2024-39389.json deleted file mode 100644 index 6929cceaf..000000000 --- a/NVD_Data/2024/CVE-2024-39389.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3939.json b/NVD_Data/2024/CVE-2024-3939.json deleted file mode 100644 index 270a193bf..000000000 --- a/NVD_Data/2024/CVE-2024-3939.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3939.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D103C50B-CDF1-51C4-BCB4-E31E0D4D0008", - "versionEndExcluding": "3.1.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39390.json b/NVD_Data/2024/CVE-2024-39390.json deleted file mode 100644 index 68c5b1a96..000000000 --- a/NVD_Data/2024/CVE-2024-39390.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39390", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39390.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39391.json b/NVD_Data/2024/CVE-2024-39391.json deleted file mode 100644 index 8f0ce041f..000000000 --- a/NVD_Data/2024/CVE-2024-39391.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39392.json b/NVD_Data/2024/CVE-2024-39392.json deleted file mode 100644 index 5f42a6b68..000000000 --- a/NVD_Data/2024/CVE-2024-39392.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39393.json b/NVD_Data/2024/CVE-2024-39393.json deleted file mode 100644 index 926a8cde4..000000000 --- a/NVD_Data/2024/CVE-2024-39393.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39394.json b/NVD_Data/2024/CVE-2024-39394.json deleted file mode 100644 index 7694d7790..000000000 --- a/NVD_Data/2024/CVE-2024-39394.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39395.json b/NVD_Data/2024/CVE-2024-39395.json deleted file mode 100644 index 86e68536d..000000000 --- a/NVD_Data/2024/CVE-2024-39395.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39395", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39395.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39396.json b/NVD_Data/2024/CVE-2024-39396.json deleted file mode 100644 index de61842e3..000000000 --- a/NVD_Data/2024/CVE-2024-39396.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3942.json b/NVD_Data/2024/CVE-2024-3942.json deleted file mode 100644 index f9773782d..000000000 --- a/NVD_Data/2024/CVE-2024-3942.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3942", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3942.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D622108B-78ED-5B1C-A0A9-9D762F367E7D", - "versionEndExcluding": "3.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3943.json b/NVD_Data/2024/CVE-2024-3943.json deleted file mode 100644 index f882d43cd..000000000 --- a/NVD_Data/2024/CVE-2024-3943.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3943", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3943.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3944.json b/NVD_Data/2024/CVE-2024-3944.json deleted file mode 100644 index b91f3b3b9..000000000 --- a/NVD_Data/2024/CVE-2024-3944.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3944", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3944.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3945.json b/NVD_Data/2024/CVE-2024-3945.json deleted file mode 100644 index 503112f00..000000000 --- a/NVD_Data/2024/CVE-2024-3945.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3945", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3945.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39457.json b/NVD_Data/2024/CVE-2024-39457.json deleted file mode 100644 index fb552b871..000000000 --- a/NVD_Data/2024/CVE-2024-39457.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86C99C88-076E-4108-8D3A-E0117B948240", - "versionEndExcluding": "6.0.2", - "versionStartIncluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3946.json b/NVD_Data/2024/CVE-2024-3946.json deleted file mode 100644 index ed826ac6c..000000000 --- a/NVD_Data/2024/CVE-2024-3946.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3946", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3946.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39460.json b/NVD_Data/2024/CVE-2024-39460.json deleted file mode 100644 index 6d8d50e9e..000000000 --- a/NVD_Data/2024/CVE-2024-39460.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39460", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39460.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "8B8BEDCB-D6B2-5A32-928E-11B8C4924C63", - "versionEndIncluding": "886.v44cf5e4ecec5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3947.json b/NVD_Data/2024/CVE-2024-3947.json deleted file mode 100644 index 5e0c23bca..000000000 --- a/NVD_Data/2024/CVE-2024-3947.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:delower:wp_to_do:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48CF09FC-8FBD-4B6D-97E0-91F39CD1B51F", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3951.json b/NVD_Data/2024/CVE-2024-3951.json deleted file mode 100644 index fa59923e3..000000000 --- a/NVD_Data/2024/CVE-2024-3951.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3951", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3951.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BD8585C6-26E2-533F-A876-646D9F0DAA27", - "versionEndExcluding": "22.10 SP10", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87795F1E-735F-5CAD-AADA-F7FBF17090A9", - "versionEndExcluding": "2.0.0.3", - "versionStartIncluding": "2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:intland:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBEB19FF-094A-5765-91AC-E44519F0D2E8", - "versionEndExcluding": "2.1.0.1", - "versionStartIncluding": "2.1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AAE8FA25-C008-5CBB-87F4-DD9AC2755700", - "versionEndExcluding": "22.10 SP10", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9AECC24-7768-5307-9ABA-E0A87C46A996", - "versionEndExcluding": "2.0.0.3", - "versionStartIncluding": "2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ptc:codebeamer:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11F47077-ECDF-550D-B930-24305DF660E8", - "versionEndExcluding": "2.1.0.1", - "versionStartIncluding": "2.1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3952.json b/NVD_Data/2024/CVE-2024-3952.json deleted file mode 100644 index 0fc20dbf8..000000000 --- a/NVD_Data/2024/CVE-2024-3952.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3952", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3952.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpadvancedads:advanced_ads_-_ad_manager_\\&_adsense:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6ACB811B-9009-5F9E-A0EE-E4AD30AB8833", - "versionEndExcluding": "1.52.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3954.json b/NVD_Data/2024/CVE-2024-3954.json deleted file mode 100644 index 1a2e656f8..000000000 --- a/NVD_Data/2024/CVE-2024-3954.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42F7BC6D-9EDA-522F-8049-D76C76174327", - "versionEndExcluding": "3.1.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3956.json b/NVD_Data/2024/CVE-2024-3956.json deleted file mode 100644 index 98da3b3ed..000000000 --- a/NVD_Data/2024/CVE-2024-3956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podsfoundation:pods:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F713F50F-AB0F-5B7B-80AC-DDC73A8EE7E8", - "versionEndExcluding": "3.2.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3957.json b/NVD_Data/2024/CVE-2024-3957.json deleted file mode 100644 index 705399618..000000000 --- a/NVD_Data/2024/CVE-2024-3957.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DBDBACB-BE4A-5DCA-9913-821309ED8964", - "versionEndExcluding": "7.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:elite:wordpress:*:*", - "matchCriteriaId": "735B1658-7CA8-59BF-86B1-FA2D57D1F29C", - "versionEndExcluding": "7.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39573.json b/NVD_Data/2024/CVE-2024-39573.json deleted file mode 100644 index b3432a34f..000000000 --- a/NVD_Data/2024/CVE-2024-39573.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39573", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39573.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13126636-FD76-4E3E-B949-14A5082DE02A", - "versionEndExcluding": "2.4.60", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3958.json b/NVD_Data/2024/CVE-2024-3958.json deleted file mode 100644 index daf4fd9f2..000000000 --- a/NVD_Data/2024/CVE-2024-3958.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7FFD63A4-68E4-5A94-B36B-34018FA7D643", - "versionEndExcluding": "17.0.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3959.json b/NVD_Data/2024/CVE-2024-3959.json deleted file mode 100644 index 1a4e95025..000000000 --- a/NVD_Data/2024/CVE-2024-3959.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3959", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3959.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F9E71BA3-5E29-567F-BDED-0F1CF24BFE2B", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39619.json b/NVD_Data/2024/CVE-2024-39619.json deleted file mode 100644 index 1e0014443..000000000 --- a/NVD_Data/2024/CVE-2024-39619.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39619", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39619.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", - "versionEndIncluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3962.json b/NVD_Data/2024/CVE-2024-3962.json deleted file mode 100644 index 634ae663f..000000000 --- a/NVD_Data/2024/CVE-2024-3962.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3962", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3962.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:product_addons_\\&_fields_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDEEB479-4CA8-5A2D-B07A-29F1A5B86C01", - "versionEndExcluding": "32.0.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39621.json b/NVD_Data/2024/CVE-2024-39621.json deleted file mode 100644 index ae1b180f3..000000000 --- a/NVD_Data/2024/CVE-2024-39621.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", - "versionEndIncluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39624.json b/NVD_Data/2024/CVE-2024-39624.json deleted file mode 100644 index 4b485cf27..000000000 --- a/NVD_Data/2024/CVE-2024-39624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C41FFB6-877A-5277-813E-C91111DB7918", - "versionEndIncluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39627.json b/NVD_Data/2024/CVE-2024-39627.json deleted file mode 100644 index a700e5eb0..000000000 --- a/NVD_Data/2024/CVE-2024-39627.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01996367-237D-45FB-8142-C98706FD3BB2", - "versionEndExcluding": "3.59.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39628.json b/NVD_Data/2024/CVE-2024-39628.json deleted file mode 100644 index 4bcd33df2..000000000 --- a/NVD_Data/2024/CVE-2024-39628.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F1117CE-1284-5FEF-97BB-E4E167191CF1", - "versionEndExcluding": "3.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0D048C93-62B6-4AC0-A8E4-668736E658C6", - "versionEndExcluding": "3.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3963.json b/NVD_Data/2024/CVE-2024-3963.json deleted file mode 100644 index 68f56721a..000000000 --- a/NVD_Data/2024/CVE-2024-3963.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3963.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rafflepress:giveaways_and_contests_by_rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B7A2DA2-621F-5849-902A-F43FE54F2339", - "versionEndExcluding": "1.12.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C00BB4C9-CB71-5603-A653-740840122B7A", - "versionEndExcluding": "1.12.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39630.json b/NVD_Data/2024/CVE-2024-39630.json deleted file mode 100644 index 551e2c135..000000000 --- a/NVD_Data/2024/CVE-2024-39630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:timetable_and_event_schedule:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13A089F2-F036-5EFC-BFE7-CA8F8FCFCA4D", - "versionEndExcluding": "2.4.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39631.json b/NVD_Data/2024/CVE-2024-39631.json deleted file mode 100644 index 3174a3150..000000000 --- a/NVD_Data/2024/CVE-2024-39631.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A248796-7D89-49A2-B269-A14CBED929FA", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "60A5E63D-BB15-553B-B8AC-06E5AF837CE9", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0760F234-129A-508F-BF46-C439B41A20DA", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39636.json b/NVD_Data/2024/CVE-2024-39636.json deleted file mode 100644 index 49bec6ee5..000000000 --- a/NVD_Data/2024/CVE-2024-39636.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39636", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39636.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codesolz:better_find_and_replace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "61E8DDD8-8B47-5993-B170-11E7CD510962", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39638.json b/NVD_Data/2024/CVE-2024-39638.json deleted file mode 100644 index 4ae2fe06c..000000000 --- a/NVD_Data/2024/CVE-2024-39638.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39638.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0325B81-CFD3-581E-9BDE-542DB90BFC76", - "versionEndExcluding": "2.12.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3964.json b/NVD_Data/2024/CVE-2024-3964.json deleted file mode 100644 index 8e554f164..000000000 --- a/NVD_Data/2024/CVE-2024-3964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gravitymaster:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC5FF0DE-28FC-5520-9A9B-98AF1DCA1961", - "versionEndExcluding": "3.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39641.json b/NVD_Data/2024/CVE-2024-39641.json deleted file mode 100644 index d2eef87a0..000000000 --- a/NVD_Data/2024/CVE-2024-39641.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", - "versionEndExcluding": "4.2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39642.json b/NVD_Data/2024/CVE-2024-39642.json deleted file mode 100644 index 4957ac6e3..000000000 --- a/NVD_Data/2024/CVE-2024-39642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", - "versionEndExcluding": "4.2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39643.json b/NVD_Data/2024/CVE-2024-39643.json deleted file mode 100644 index 855da4cfd..000000000 --- a/NVD_Data/2024/CVE-2024-39643.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39643", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39643.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "773287C1-08C4-4402-9670-1FA164CF0B29", - "versionEndExcluding": "6.0.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39645.json b/NVD_Data/2024/CVE-2024-39645.json deleted file mode 100644 index c958683a0..000000000 --- a/NVD_Data/2024/CVE-2024-39645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39646.json b/NVD_Data/2024/CVE-2024-39646.json deleted file mode 100644 index de7354f7c..000000000 --- a/NVD_Data/2024/CVE-2024-39646.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21F7D4A4-21AB-4E04-8C1A-3D9A1C1F381B", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39648.json b/NVD_Data/2024/CVE-2024-39648.json deleted file mode 100644 index 7e16fc752..000000000 --- a/NVD_Data/2024/CVE-2024-39648.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39648", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39648.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "14FFE771-E89A-5358-82D0-5A2568F4FEE3", - "versionEndExcluding": "4.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39649.json b/NVD_Data/2024/CVE-2024-39649.json deleted file mode 100644 index 79d15c3ea..000000000 --- a/NVD_Data/2024/CVE-2024-39649.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39649", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39649.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "217E9807-D1C2-59AF-B1B0-770FF70E4AAC", - "versionEndExcluding": "5.9.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3965.json b/NVD_Data/2024/CVE-2024-3965.json deleted file mode 100644 index b74b3b856..000000000 --- a/NVD_Data/2024/CVE-2024-3965.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectcaruso:pray_for_me:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9233B443-1034-424F-BB1A-008F4C1C5AC6", - "versionEndIncluding": "1.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39653.json b/NVD_Data/2024/CVE-2024-39653.json deleted file mode 100644 index 1959719f5..000000000 --- a/NVD_Data/2024/CVE-2024-39653.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39653", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39653.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D8D3187-4923-4F60-9DB1-7156D8C1EA92", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39658.json b/NVD_Data/2024/CVE-2024-39658.json deleted file mode 100644 index 4516b5852..000000000 --- a/NVD_Data/2024/CVE-2024-39658.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "40A7656D-C3F1-418D-822C-45AFF5FF243E", - "versionEndExcluding": "10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39659.json b/NVD_Data/2024/CVE-2024-39659.json deleted file mode 100644 index b6e19f821..000000000 --- a/NVD_Data/2024/CVE-2024-39659.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39659", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39659.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lesterchan:wp-postratings:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4770604-47DA-52C9-A092-6A9A3531F625", - "versionEndExcluding": "1.91.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39660.json b/NVD_Data/2024/CVE-2024-39660.json deleted file mode 100644 index 37a269888..000000000 --- a/NVD_Data/2024/CVE-2024-39660.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:photo_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43ADA73C-1B3B-58DA-B3CE-E03A7D0F82B2", - "versionEndExcluding": "6.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39662.json b/NVD_Data/2024/CVE-2024-39662.json deleted file mode 100644 index 39d30d856..000000000 --- a/NVD_Data/2024/CVE-2024-39662.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:modernaweb:black_widgets_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D879A1DE-C865-457D-93D7-242C3BEC6B0E", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39665.json b/NVD_Data/2024/CVE-2024-39665.json deleted file mode 100644 index 8875ee2fd..000000000 --- a/NVD_Data/2024/CVE-2024-39665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ymc-22:filter_\\&_grids:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "14E434A6-11CD-587B-95D8-64A8938F2A30", - "versionEndExcluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39666.json b/NVD_Data/2024/CVE-2024-39666.json deleted file mode 100644 index 71bb1f673..000000000 --- a/NVD_Data/2024/CVE-2024-39666.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39666", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39666.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F00B3E9B-1EAB-5B26-A289-D2E27554C4EB", - "versionEndExcluding": "9.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woothemes:woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF3B9ABC-6384-5FE6-8411-77CD00F3B771", - "versionEndExcluding": "9.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39667.json b/NVD_Data/2024/CVE-2024-39667.json deleted file mode 100644 index f4cc5f66e..000000000 --- a/NVD_Data/2024/CVE-2024-39667.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39667", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39667.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39668.json b/NVD_Data/2024/CVE-2024-39668.json deleted file mode 100644 index fc3838780..000000000 --- a/NVD_Data/2024/CVE-2024-39668.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39668", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39668.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C98597CD-802C-5780-B876-E4A0DA0BFDA1", - "versionEndExcluding": "2.0.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39676.json b/NVD_Data/2024/CVE-2024-39676.json deleted file mode 100644 index a6d7fe07c..000000000 --- a/NVD_Data/2024/CVE-2024-39676.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39676", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39676.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.pinot:pinot-controller:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "C83B6EC5-3CF4-5712-880B-36729CB75C62", - "versionEndExcluding": "1.0.0", - "versionStartIncluding": "0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39683.json b/NVD_Data/2024/CVE-2024-39683.json deleted file mode 100644 index 921a40c7c..000000000 --- a/NVD_Data/2024/CVE-2024-39683.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39683", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39683.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "38A357B7-B894-599A-AEE7-A842493D4D82", - "versionEndExcluding": "2.55.1", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A2C11FCF-1BB7-5FB9-A9C3-B1DCA623C87B", - "versionEndExcluding": "2.54.5", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AB54ACD9-2622-5DC5-B6DB-7909765ABB87", - "versionEndExcluding": "2.53.8", - "versionStartIncluding": "2.53.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "38A357B7-B894-599A-AEE7-A842493D4D82", - "versionEndExcluding": "2.55.1", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A2C11FCF-1BB7-5FB9-A9C3-B1DCA623C87B", - "versionEndExcluding": "2.54.5", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AB54ACD9-2622-5DC5-B6DB-7909765ABB87", - "versionEndExcluding": "2.53.8", - "versionStartIncluding": "2.53.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39684.json b/NVD_Data/2024/CVE-2024-39684.json deleted file mode 100644 index c4e2c4e33..000000000 --- a/NVD_Data/2024/CVE-2024-39684.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39684", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39684.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tencent:rapidjson:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1E393D9-58F8-5DE2-B1D7-378F076630C0", - "versionEndIncluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39689.json b/NVD_Data/2024/CVE-2024-39689.json deleted file mode 100644 index a3cd015f6..000000000 --- a/NVD_Data/2024/CVE-2024-39689.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kennethreitz:certifi:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A2A1E58D-C870-56B6-8343-5DE20580951F", - "versionEndExcluding": "2024.07.04", - "versionStartIncluding": "2021.05.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39690.json b/NVD_Data/2024/CVE-2024-39690.json deleted file mode 100644 index d5080105a..000000000 --- a/NVD_Data/2024/CVE-2024-39690.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39690", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39690.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clastix:capsule:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F2F3B911-2DE2-5D72-9FD3-C05078AA1B9D", - "versionEndIncluding": "0.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39691.json b/NVD_Data/2024/CVE-2024-39691.json deleted file mode 100644 index 1e1ca5273..000000000 --- a/NVD_Data/2024/CVE-2024-39691.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39691", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39691.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F1F7BAAF-ED22-5A25-A8AA-A8BFA6795459", - "versionEndExcluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39693.json b/NVD_Data/2024/CVE-2024-39693.json deleted file mode 100644 index aba044ff6..000000000 --- a/NVD_Data/2024/CVE-2024-39693.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "61DF3946-9462-5D3D-949A-5B3509984701", - "versionEndExcluding": "13.5.0", - "versionStartIncluding": "13.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39696.json b/NVD_Data/2024/CVE-2024-39696.json deleted file mode 100644 index 6680b6cd7..000000000 --- a/NVD_Data/2024/CVE-2024-39696.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:evmos:evmos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6D9E58A2-BFD0-5594-8652-545212CBD595", - "versionEndExcluding": "19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39697.json b/NVD_Data/2024/CVE-2024-39697.json deleted file mode 100644 index 5048daecb..000000000 --- a/NVD_Data/2024/CVE-2024-39697.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:whisperfish:phonenumber:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "DCAE444D-BD71-5E4B-88D1-F97E6D36445C", - "versionEndExcluding": "0.3.6", - "versionStartIncluding": "0.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39701.json b/NVD_Data/2024/CVE-2024-39701.json deleted file mode 100644 index 70def435c..000000000 --- a/NVD_Data/2024/CVE-2024-39701.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "799D7418-AB7A-598D-B2B1-005E2914EA96", - "versionEndExcluding": "10.6.0", - "versionStartIncluding": "9.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1C2E1373-8FA1-5B75-9669-B52578DF71A6", - "versionEndExcluding": "10.6.0", - "versionStartIncluding": "9.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39713.json b/NVD_Data/2024/CVE-2024-39713.json deleted file mode 100644 index 97d1effe6..000000000 --- a/NVD_Data/2024/CVE-2024-39713.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39713", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39713.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:electron:*:*", - "matchCriteriaId": "BD7AC5A8-489E-5351-897B-4A8FE7E579C3", - "versionEndExcluding": "6.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B3AE978D-7826-5377-B3F6-C73E3388236C", - "versionEndExcluding": "6.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3974.json b/NVD_Data/2024/CVE-2024-3974.json deleted file mode 100644 index 5e22f78cf..000000000 --- a/NVD_Data/2024/CVE-2024-3974.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06416C2F-39AD-5ADD-B300-8B66C10A7B6B", - "versionEndExcluding": "12.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39792.json b/NVD_Data/2024/CVE-2024-39792.json deleted file mode 100644 index 5c9160418..000000000 --- a/NVD_Data/2024/CVE-2024-39792.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A04C9B0C-7F0A-5FC1-A921-9B4E80D289FE", - "versionEndExcluding": "R32_P1", - "versionStartIncluding": "R32", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3864C7B3-F7B6-5FCE-9BFD-53906C6FF5E5", - "versionEndExcluding": "R31_P3", - "versionStartIncluding": "R30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39817.json b/NVD_Data/2024/CVE-2024-39817.json deleted file mode 100644 index 1cce7f147..000000000 --- a/NVD_Data/2024/CVE-2024-39817.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF84F6B3-FC38-411E-BFB7-046737172C24", - "versionEndExcluding": "10.8.7", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39844.json b/NVD_Data/2024/CVE-2024-39844.json deleted file mode 100644 index 9ee165c66..000000000 --- a/NVD_Data/2024/CVE-2024-39844.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39844", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39844.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:znc:znc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BD7D3AB-BCD8-560B-97A7-A82AA3B8D109", - "versionEndExcluding": "1.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3985.json b/NVD_Data/2024/CVE-2024-3985.json deleted file mode 100644 index d39b7d52c..000000000 --- a/NVD_Data/2024/CVE-2024-3985.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5B5F553-233D-56C0-91AF-C337FAC4AA71", - "versionEndExcluding": "2.6.9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39863.json b/NVD_Data/2024/CVE-2024-39863.json deleted file mode 100644 index d1f0d7353..000000000 --- a/NVD_Data/2024/CVE-2024-39863.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39863", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39863.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C8F515AE-E213-5CBD-9543-814991976DF7", - "versionEndExcluding": "2.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39864.json b/NVD_Data/2024/CVE-2024-39864.json deleted file mode 100644 index 0250d6c28..000000000 --- a/NVD_Data/2024/CVE-2024-39864.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39864", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39864.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1132754E-00C3-55A7-B7FF-B87F8895276B", - "versionEndExcluding": "4.18.2.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "24BDA8C8-90FA-56C2-B70E-D1E81413B77B", - "versionEndExcluding": "4.19.0.2", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CBA61E13-8A74-58EF-BC6D-98F29BAC5F62", - "versionEndExcluding": "4.18.2.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "7A4B8AA8-3DAA-5E71-9FA6-B3553F8344B3", - "versionEndExcluding": "4.19.0.2", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39877.json b/NVD_Data/2024/CVE-2024-39877.json deleted file mode 100644 index 904f11216..000000000 --- a/NVD_Data/2024/CVE-2024-39877.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D5B08C99-A84B-5395-AF65-BA512B681BA8", - "versionEndExcluding": "2.9.3", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39878.json b/NVD_Data/2024/CVE-2024-39878.json deleted file mode 100644 index c161e6585..000000000 --- a/NVD_Data/2024/CVE-2024-39878.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39878", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39878.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F38C92-B7AB-4A8B-A0BB-D240126F5383", - "versionEndExcluding": "2024.03.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39879.json b/NVD_Data/2024/CVE-2024-39879.json deleted file mode 100644 index 47e7c6804..000000000 --- a/NVD_Data/2024/CVE-2024-39879.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39879.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "54F38C92-B7AB-4A8B-A0BB-D240126F5383", - "versionEndExcluding": "2024.03.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3988.json b/NVD_Data/2024/CVE-2024-3988.json deleted file mode 100644 index 1e5864778..000000000 --- a/NVD_Data/2024/CVE-2024-3988.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3988", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3988.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C06D0E42-9CC2-5C47-B586-EBC57EC9F6B1", - "versionEndExcluding": "3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DAAAEE2F-24B6-53EE-911D-52AF2C405E05", - "versionEndExcluding": "3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39884.json b/NVD_Data/2024/CVE-2024-39884.json deleted file mode 100644 index dc8b8e843..000000000 --- a/NVD_Data/2024/CVE-2024-39884.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39884", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39884.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "136BA2E5-62DB-5ED3-86FE-923DA8948BE2", - "versionEndExcluding": "2.4.61", - "versionStartIncluding": "2.4.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39887.json b/NVD_Data/2024/CVE-2024-39887.json deleted file mode 100644 index 44ecc132a..000000000 --- a/NVD_Data/2024/CVE-2024-39887.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:superset:*:*:*:*:*:python:*:*", - "matchCriteriaId": "18D907E1-873E-56D9-9E00-40E48C9C86D9", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3989.json b/NVD_Data/2024/CVE-2024-3989.json deleted file mode 100644 index c51a4ddd4..000000000 --- a/NVD_Data/2024/CVE-2024-3989.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D4F6465-7AD1-5DAD-98DE-723175F9C7C8", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17D5749B-D03E-5A08-A81C-34976F941238", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39894.json b/NVD_Data/2024/CVE-2024-39894.json deleted file mode 100644 index a764599e0..000000000 --- a/NVD_Data/2024/CVE-2024-39894.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "99F6D231-B574-5320-85C5-A281A9584514", - "versionEndExcluding": "9.8", - "versionStartIncluding": "9.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39895.json b/NVD_Data/2024/CVE-2024-39895.json deleted file mode 100644 index 8a00727f6..000000000 --- a/NVD_Data/2024/CVE-2024-39895.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39895", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39895.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "7E259A9C-B04A-56D0-A0C7-A94AC657A7AA", - "versionEndExcluding": "10.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6C87E6CF-50EC-5804-A782-B88F3AD4BED8", - "versionEndExcluding": "10.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39896.json b/NVD_Data/2024/CVE-2024-39896.json deleted file mode 100644 index e17e2d5c5..000000000 --- a/NVD_Data/2024/CVE-2024-39896.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "3DBC906C-CE93-51FF-BE63-249625AE1158", - "versionEndExcluding": "10.13.0", - "versionStartIncluding": "9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "95436B65-93C3-5F3C-9100-95BDD7749FED", - "versionEndExcluding": "10.13.0", - "versionStartIncluding": "9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39899.json b/NVD_Data/2024/CVE-2024-39899.json deleted file mode 100644 index bdbfee99d..000000000 --- a/NVD_Data/2024/CVE-2024-39899.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39899", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39899.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:php:*:*", - "matchCriteriaId": "194122F8-C107-5982-AEAB-5BFFF9DD3DA3", - "versionEndExcluding": "1.7.4", - "versionStartIncluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3990.json b/NVD_Data/2024/CVE-2024-3990.json deleted file mode 100644 index 33401fdf9..000000000 --- a/NVD_Data/2024/CVE-2024-3990.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D4F6465-7AD1-5DAD-98DE-723175F9C7C8", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17D5749B-D03E-5A08-A81C-34976F941238", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39902.json b/NVD_Data/2024/CVE-2024-39902.json deleted file mode 100644 index ddb0e35c8..000000000 --- a/NVD_Data/2024/CVE-2024-39902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BDFDE7B5-E6DE-5540-B1CC-173C0690EC9F", - "versionEndExcluding": "15.10.99.128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39904.json b/NVD_Data/2024/CVE-2024-39904.json deleted file mode 100644 index 75b9676f2..000000000 --- a/NVD_Data/2024/CVE-2024-39904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAB0BA5D-4AC0-585F-B921-5BB6267D7D7E", - "versionEndExcluding": "3.18.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39905.json b/NVD_Data/2024/CVE-2024-39905.json deleted file mode 100644 index 6ee4d08e0..000000000 --- a/NVD_Data/2024/CVE-2024-39905.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cogboard:red_discord_bot:*:*:*:*:*:python:*:*", - "matchCriteriaId": "3540A64B-624F-5947-90EB-EBD8186FC6D9", - "versionEndExcluding": "3.5.10", - "versionStartIncluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39906.json b/NVD_Data/2024/CVE-2024-39906.json deleted file mode 100644 index b7aaec7e3..000000000 --- a/NVD_Data/2024/CVE-2024-39906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:havenweb:haven:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A10FBEAD-79B9-583F-8F21-806ECD443D14", - "versionEndExcluding": "c52f07c", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39907.json b/NVD_Data/2024/CVE-2024-39907.json deleted file mode 100644 index 8a45fad37..000000000 --- a/NVD_Data/2024/CVE-2024-39907.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39907", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39907.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7062A842-5BEB-5B16-9E7F-13F35598AB08", - "versionEndExcluding": "1.10.12-tls", - "versionStartIncluding": "1.10.9-tls", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39908.json b/NVD_Data/2024/CVE-2024-39908.json deleted file mode 100644 index 86d268400..000000000 --- a/NVD_Data/2024/CVE-2024-39908.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39908", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39908.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "F36A8262-1919-5E23-9DDB-214B7D93B1F0", - "versionEndExcluding": "3.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3991.json b/NVD_Data/2024/CVE-2024-3991.json deleted file mode 100644 index d74248e88..000000000 --- a/NVD_Data/2024/CVE-2024-3991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77E52A3F-BCAC-5EB6-88EC-0CA617F16E44", - "versionEndExcluding": "2.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39910.json b/NVD_Data/2024/CVE-2024-39910.json deleted file mode 100644 index 4764a0075..000000000 --- a/NVD_Data/2024/CVE-2024-39910.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39910", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39910.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "6C6546E7-9340-4C15-BEF9-9075508E1C35", - "versionEndExcluding": "0.27.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39911.json b/NVD_Data/2024/CVE-2024-39911.json deleted file mode 100644 index 42373bc01..000000000 --- a/NVD_Data/2024/CVE-2024-39911.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39911", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39911.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E010FEE5-4FB4-5568-8C02-D3CFF35D6A16", - "versionEndExcluding": "1.10.12-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39912.json b/NVD_Data/2024/CVE-2024-39912.json deleted file mode 100644 index c8b94e0e2..000000000 --- a/NVD_Data/2024/CVE-2024-39912.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39912", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39912.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spomky-labs:webauthn_framwork:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5CDF0DB8-98D1-5B45-84ED-5E29AB9FE4C2", - "versionEndExcluding": "4.9.0", - "versionStartIncluding": "4.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39914.json b/NVD_Data/2024/CVE-2024-39914.json deleted file mode 100644 index 577479b6d..000000000 --- a/NVD_Data/2024/CVE-2024-39914.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39914", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39914.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EDDCD48B-639D-5B32-9C68-F69A5C00E09B", - "versionEndExcluding": "1.5.10.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39915.json b/NVD_Data/2024/CVE-2024-39915.json deleted file mode 100644 index 175771104..000000000 --- a/NVD_Data/2024/CVE-2024-39915.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86E36AA2-46F9-51DC-A0B9-6AD298F09F3E", - "versionEndExcluding": "3.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39916.json b/NVD_Data/2024/CVE-2024-39916.json deleted file mode 100644 index 8792c9a45..000000000 --- a/NVD_Data/2024/CVE-2024-39916.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C160A17-8BA4-5DDC-9C90-EE5CC521CB9D", - "versionEndExcluding": "1.5.10.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39917.json b/NVD_Data/2024/CVE-2024-39917.json deleted file mode 100644 index c8b38cddc..000000000 --- a/NVD_Data/2024/CVE-2024-39917.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:neutrinolabs:xrdp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "13F26FF8-F455-50C0-AF94-7DEFE187C4AB", - "versionEndIncluding": "0.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3992.json b/NVD_Data/2024/CVE-2024-3992.json deleted file mode 100644 index e2c609b5e..000000000 --- a/NVD_Data/2024/CVE-2024-3992.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3992", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3992.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amen_project:amen:*:*:*:*:*:wordpress:wordpress:*", - "matchCriteriaId": "1A184DE5-BF33-5A3D-9565-0DB082D966E2", - "versionEndIncluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joshua_vandercar:amen:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "96BED0D9-7D72-4C14-90F8-8584C24616B1", - "versionEndIncluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39924.json b/NVD_Data/2024/CVE-2024-39924.json deleted file mode 100644 index e77739aa5..000000000 --- a/NVD_Data/2024/CVE-2024-39924.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3EFD94E0-ADE5-5CBF-80AF-BDC1B095C50E", - "versionEndExcluding": "1.32.0", - "versionStartIncluding": "1.30.3.a", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39925.json b/NVD_Data/2024/CVE-2024-39925.json deleted file mode 100644 index 1c0a011f8..000000000 --- a/NVD_Data/2024/CVE-2024-39925.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", - "matchCriteriaId": "008D7F1A-A665-559B-BCFF-5B3EFA45C4D1", - "versionEndExcluding": "1.32.0", - "versionStartIncluding": "1.30.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39926.json b/NVD_Data/2024/CVE-2024-39926.json deleted file mode 100644 index 334611dbb..000000000 --- a/NVD_Data/2024/CVE-2024-39926.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*", - "matchCriteriaId": "008D7F1A-A665-559B-BCFF-5B3EFA45C4D1", - "versionEndExcluding": "1.32.0", - "versionStartIncluding": "1.30.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-39928.json b/NVD_Data/2024/CVE-2024-39928.json deleted file mode 100644 index da9ef9099..000000000 --- a/NVD_Data/2024/CVE-2024-39928.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-39928", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-39928.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.linkis:linkis-engineplugin-spark:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A39B52A5-F8C2-5EBF-85DF-B1B4998AA76F", - "versionEndExcluding": "1.6.0", - "versionStartIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3994.json b/NVD_Data/2024/CVE-2024-3994.json deleted file mode 100644 index 9c706dc7c..000000000 --- a/NVD_Data/2024/CVE-2024-3994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2099AFB-3A3E-5162-84C2-B9EE510D0DE8", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3998.json b/NVD_Data/2024/CVE-2024-3998.json deleted file mode 100644 index 2efd0cc1e..000000000 --- a/NVD_Data/2024/CVE-2024-3998.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17", - "versionEndIncluding": "27.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-3999.json b/NVD_Data/2024/CVE-2024-3999.json deleted file mode 100644 index 9ef3c4db6..000000000 --- a/NVD_Data/2024/CVE-2024-3999.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-3999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-3999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spider-themes:eazydocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D84E69AF-BB0B-4BB9-B5EA-6D03511649A9", - "versionEndExcluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4000.json b/NVD_Data/2024/CVE-2024-4000.json deleted file mode 100644 index 9592496fb..000000000 --- a/NVD_Data/2024/CVE-2024-4000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:pearl_header_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "671445A6-99D6-5181-B682-C1043E23C236", - "versionEndExcluding": "1.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4003.json b/NVD_Data/2024/CVE-2024-4003.json deleted file mode 100644 index e79afff45..000000000 --- a/NVD_Data/2024/CVE-2024-4003.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4003", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4003.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "200B4DED-C19D-5A3D-8D42-268A3CA67259", - "versionEndExcluding": "5.9.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4006.json b/NVD_Data/2024/CVE-2024-4006.json deleted file mode 100644 index baaf29797..000000000 --- a/NVD_Data/2024/CVE-2024-4006.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4006.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F480D61-8580-5BCD-B353-2BCF4B9CEDBB", - "versionEndExcluding": "16.9.6", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", - "versionEndExcluding": "16.10.4", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", - "versionEndExcluding": "16.11.1", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4010.json b/NVD_Data/2024/CVE-2024-4010.json deleted file mode 100644 index 992f022a1..000000000 --- a/NVD_Data/2024/CVE-2024-4010.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4010", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4010.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB6518D6-A705-51F9-A203-775EFAFB50E0", - "versionEndExcluding": "5.7.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D22E775D-31A0-5CBA-A9E0-04939625645D", - "versionEndExcluding": "5.7.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4011.json b/NVD_Data/2024/CVE-2024-4011.json deleted file mode 100644 index 4cad72887..000000000 --- a/NVD_Data/2024/CVE-2024-4011.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4011", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4011.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8B1904CE-8A80-571C-B6DC-8D0D5746D5AC", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4024.json b/NVD_Data/2024/CVE-2024-4024.json deleted file mode 100644 index 8a79ac2d3..000000000 --- a/NVD_Data/2024/CVE-2024-4024.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C05D642-F558-5313-A3EE-9FC94E78AE57", - "versionEndExcluding": "16.9.6", - "versionStartIncluding": "7.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "802F0E22-29E1-54A2-B292-A33E63A8426D", - "versionEndExcluding": "16.10.4", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8FBAFE9-3BEB-5045-829D-8DA72299854E", - "versionEndExcluding": "16.11.1", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4030.json b/NVD_Data/2024/CVE-2024-4030.json deleted file mode 100644 index d3de6da37..000000000 --- a/NVD_Data/2024/CVE-2024-4030.json +++ /dev/null @@ -1,74 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "1E55B079-7D10-5E93-8B1E-4F2EB6F1A241", - "versionEndExcluding": "3.13.0b1", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "580B6570-A063-59C2-9321-C234FA7C742D", - "versionEndExcluding": "3.12.4", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "D8BBF2BB-048C-570B-9DE3-6E4CE6C8BB16", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "1748BEEF-5EF8-53EA-97B0-5301971906A8", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "3970E31B-50B6-5F12-AE83-592DE8E67126", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:windows:*:*", - "matchCriteriaId": "81951DF7-2BE8-5D3C-916C-51B0C8636F6C", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4032.json b/NVD_Data/2024/CVE-2024-4032.json deleted file mode 100644 index 2f124a6f5..000000000 --- a/NVD_Data/2024/CVE-2024-4032.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BAB94CEC-EBE0-5180-A851-9E3F67B89F27", - "versionEndExcluding": "3.12.4", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5284EFFE-FCEC-5F04-B970-EFEBF4893642", - "versionEndExcluding": "3.13.0a6", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4033.json b/NVD_Data/2024/CVE-2024-4033.json deleted file mode 100644 index 293a56c39..000000000 --- a/NVD_Data/2024/CVE-2024-4033.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D94D57A2-FCCC-582A-B178-857F6CF81BBA", - "versionEndExcluding": "3.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4037.json b/NVD_Data/2024/CVE-2024-4037.json deleted file mode 100644 index fed53ff0f..000000000 --- a/NVD_Data/2024/CVE-2024-4037.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4037", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4037.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_photo_album_plus_project:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ADA5B91C-B7A0-572D-B776-CA17E2D23A76", - "versionEndExcluding": "8.7.00.004", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa.opajaap:wp-photo-album-plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4272C70-2479-5CEA-8F2F-EA2BAE6F8732", - "versionEndExcluding": "8.7.00.004", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3EA8E0BF-34A2-56C9-BF09-8EDED6F2C9BB", - "versionEndExcluding": "8.7.00.004", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4039.json b/NVD_Data/2024/CVE-2024-4039.json deleted file mode 100644 index d39204d44..000000000 --- a/NVD_Data/2024/CVE-2024-4039.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:villatheme:orders_tracking_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8FE6DAB5-19A5-557F-AC00-A5B1C0D22323", - "versionEndExcluding": "1.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4041.json b/NVD_Data/2024/CVE-2024-4041.json deleted file mode 100644 index d1f926319..000000000 --- a/NVD_Data/2024/CVE-2024-4041.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yoast:wordpress_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B96F842-BD7A-5434-9A69-FDAAF4C244EC", - "versionEndExcluding": "22.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EBDA411D-44B7-52F5-9667-9E11D85A74E0", - "versionEndExcluding": "22.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4045.json b/NVD_Data/2024/CVE-2024-4045.json deleted file mode 100644 index de23129ec..000000000 --- a/NVD_Data/2024/CVE-2024-4045.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "628E36DB-0EA6-5FE7-A066-2292000C9501", - "versionEndExcluding": "2.16.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4058.json b/NVD_Data/2024/CVE-2024-4058.json deleted file mode 100644 index 2bb478072..000000000 --- a/NVD_Data/2024/CVE-2024-4058.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", - "versionEndExcluding": "124.0.6367.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4059.json b/NVD_Data/2024/CVE-2024-4059.json deleted file mode 100644 index 2088b5011..000000000 --- a/NVD_Data/2024/CVE-2024-4059.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", - "versionEndExcluding": "124.0.6367.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4060.json b/NVD_Data/2024/CVE-2024-4060.json deleted file mode 100644 index 322f05a51..000000000 --- a/NVD_Data/2024/CVE-2024-4060.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", - "versionEndExcluding": "124.0.6367.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4061.json b/NVD_Data/2024/CVE-2024-4061.json deleted file mode 100644 index 38529c0f1..000000000 --- a/NVD_Data/2024/CVE-2024-4061.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DAF18B2-5395-5E0B-94ED-E23A99DE2F60", - "versionEndExcluding": "4.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40626.json b/NVD_Data/2024/CVE-2024-40626.json deleted file mode 100644 index 85523a7b2..000000000 --- a/NVD_Data/2024/CVE-2024-40626.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40626", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40626.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getoutline:outline:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A49AE26-5960-5444-9579-99A865F6C472", - "versionEndExcluding": "0.77.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40628.json b/NVD_Data/2024/CVE-2024-40628.json deleted file mode 100644 index 61cd0ddcd..000000000 --- a/NVD_Data/2024/CVE-2024-40628.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E63BE0BD-A76E-50CA-B9CF-70C9367EA9CA", - "versionEndExcluding": "3.10.12", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:koko:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8D177D0A-3D3F-55EA-AADC-5A71E01974B4", - "versionEndExcluding": "3.10.12", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40629.json b/NVD_Data/2024/CVE-2024-40629.json deleted file mode 100644 index 603c604ae..000000000 --- a/NVD_Data/2024/CVE-2024-40629.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E63BE0BD-A76E-50CA-B9CF-70C9367EA9CA", - "versionEndExcluding": "3.10.12", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:koko:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8D177D0A-3D3F-55EA-AADC-5A71E01974B4", - "versionEndExcluding": "3.10.12", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40630.json b/NVD_Data/2024/CVE-2024-40630.json deleted file mode 100644 index e11d10a7a..000000000 --- a/NVD_Data/2024/CVE-2024-40630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openimageio:openimageio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4BEA483-6CE5-5DA8-B98F-964FD85F55A6", - "versionEndExcluding": "2.5.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40631.json b/NVD_Data/2024/CVE-2024-40631.json deleted file mode 100644 index 19000e432..000000000 --- a/NVD_Data/2024/CVE-2024-40631.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "503A1881-458A-55F3-883E-ABFB7A3CF97A", - "versionEndExcluding": "36.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40632.json b/NVD_Data/2024/CVE-2024-40632.json deleted file mode 100644 index 968d21941..000000000 --- a/NVD_Data/2024/CVE-2024-40632.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linkerd:linkerd:*:*:*:*:edge:kubernetes:*:*", - "matchCriteriaId": "03E36428-8706-5BFD-9C8B-CD7C69175331", - "versionEndExcluding": "edge-24.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40633.json b/NVD_Data/2024/CVE-2024-40633.json deleted file mode 100644 index e1f51cf14..000000000 --- a/NVD_Data/2024/CVE-2024-40633.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40633.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A7290444-A086-5D2C-9C12-79BD8A2B601C", - "versionEndExcluding": "1.12.19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:php:*:*", - "matchCriteriaId": "EAE2CC52-3818-55A0-9D7C-4EA41EA1671C", - "versionEndExcluding": "1.13.4", - "versionStartIncluding": "1.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40634.json b/NVD_Data/2024/CVE-2024-40634.json deleted file mode 100644 index 21cfb08ec..000000000 --- a/NVD_Data/2024/CVE-2024-40634.json +++ /dev/null @@ -1,127 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BF59C401-0998-5017-BE42-AEE429426B65", - "versionEndExcluding": "2.9.20", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5239F051-AD10-5481-933D-2AA7E7A5E714", - "versionEndExcluding": "2.10.15", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B7B1B6AA-4BC0-50F9-8175-DBE6C5BBCE87", - "versionEndExcluding": "2.11.6", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "C129E3B9-2E3B-56A9-89CD-DFBEACE9F76D", - "versionEndExcluding": "2.9.20", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "48EEFABB-5D28-5D42-AA34-5BC0E7EBFD0E", - "versionEndExcluding": "2.10.15", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "539C5D40-82F7-5D63-AEE7-0DE878101540", - "versionEndExcluding": "2.11.6", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BF59C401-0998-5017-BE42-AEE429426B65", - "versionEndExcluding": "2.9.20", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "5239F051-AD10-5481-933D-2AA7E7A5E714", - "versionEndExcluding": "2.10.15", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B7B1B6AA-4BC0-50F9-8175-DBE6C5BBCE87", - "versionEndExcluding": "2.11.6", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "C129E3B9-2E3B-56A9-89CD-DFBEACE9F76D", - "versionEndExcluding": "2.9.20", - "versionStartIncluding": "1.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "48EEFABB-5D28-5D42-AA34-5BC0E7EBFD0E", - "versionEndExcluding": "2.10.15", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "539C5D40-82F7-5D63-AEE7-0DE878101540", - "versionEndExcluding": "2.11.6", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40641.json b/NVD_Data/2024/CVE-2024-40641.json deleted file mode 100644 index 56a81e79f..000000000 --- a/NVD_Data/2024/CVE-2024-40641.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E42AD352-4688-5C89-A286-6B6F1357A58F", - "versionEndExcluding": "3.3.0", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40642.json b/NVD_Data/2024/CVE-2024-40642.json deleted file mode 100644 index 26a142730..000000000 --- a/NVD_Data/2024/CVE-2024-40642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.netty.incubator:netty-incubator-codec-bhttp:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FE5D0990-54BF-50BE-9C51-54DB2CEE6AA2", - "versionEndExcluding": "0.0.13.Final", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40643.json b/NVD_Data/2024/CVE-2024-40643.json deleted file mode 100644 index fc2fb2d90..000000000 --- a/NVD_Data/2024/CVE-2024-40643.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40643", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40643.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "27BFF9CF-6873-5DA6-9E7B-24610A78C767", - "versionEndExcluding": "3.0.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40645.json b/NVD_Data/2024/CVE-2024-40645.json deleted file mode 100644 index ce27f43da..000000000 --- a/NVD_Data/2024/CVE-2024-40645.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", - "versionEndExcluding": "1.5.10.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40647.json b/NVD_Data/2024/CVE-2024-40647.json deleted file mode 100644 index c0b59afcf..000000000 --- a/NVD_Data/2024/CVE-2024-40647.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40647", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40647.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry_software_development_kit:*:*:*:*:*:python:*:*", - "matchCriteriaId": "DAB34114-478E-5F88-8ACE-0FB7F88BE3E9", - "versionEndExcluding": "2.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40648.json b/NVD_Data/2024/CVE-2024-40648.json deleted file mode 100644 index fd7fb9fa1..000000000 --- a/NVD_Data/2024/CVE-2024-40648.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40648", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40648.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:matrix-rust-sdk:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "B39C0F1C-4F7D-5469-A9E3-9A3319A3E469", - "versionEndExcluding": "0.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40725.json b/NVD_Data/2024/CVE-2024-40725.json deleted file mode 100644 index 441d3393a..000000000 --- a/NVD_Data/2024/CVE-2024-40725.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40725", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40725.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "02957166-D400-54B3-8A79-9957B42539B6", - "versionEndExcluding": "2.4.62", - "versionStartIncluding": "2.4.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4076.json b/NVD_Data/2024/CVE-2024-4076.json deleted file mode 100644 index 932584294..000000000 --- a/NVD_Data/2024/CVE-2024-4076.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4076", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4076.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B331B750-14FD-5E02-88C7-082F59CB6E04", - "versionEndExcluding": "9.18.28", - "versionStartIncluding": "9.16.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6867DE-8E27-5414-B1E2-BA2B74648227", - "versionEndExcluding": "9.20.0", - "versionStartIncluding": "9.19.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06B0C056-FA94-5909-815B-6303E4C3CB3B", - "versionEndExcluding": "9.18.28-S1", - "versionStartIncluding": "9.11.33-S1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40761.json b/NVD_Data/2024/CVE-2024-40761.json deleted file mode 100644 index bea8c455f..000000000 --- a/NVD_Data/2024/CVE-2024-40761.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A396EAB8-95C4-5482-9F11-40C35067CCED", - "versionEndIncluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4086.json b/NVD_Data/2024/CVE-2024-4086.json deleted file mode 100644 index 11a7231ce..000000000 --- a/NVD_Data/2024/CVE-2024-4086.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4086", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4086.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36695127-F6BC-5E02-BD1F-545F9184A0D3", - "versionEndExcluding": "4.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4087.json b/NVD_Data/2024/CVE-2024-4087.json deleted file mode 100644 index dff679597..000000000 --- a/NVD_Data/2024/CVE-2024-4087.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93B40EB1-362A-51D2-8084-8C837619D3F5", - "versionEndExcluding": "1.3.976", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-40898.json b/NVD_Data/2024/CVE-2024-40898.json deleted file mode 100644 index 364116934..000000000 --- a/NVD_Data/2024/CVE-2024-40898.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-40898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-40898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5351ED2E-8386-53C3-B988-04F8183F7FED", - "versionEndExcluding": "2.4.62", - "versionStartIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4090.json b/NVD_Data/2024/CVE-2024-4090.json deleted file mode 100644 index 79bc3b074..000000000 --- a/NVD_Data/2024/CVE-2024-4090.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:my_sticky_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78220070-FC60-5ACC-966E-D5759C2C1AF3", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:mystickymenu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "58E8282E-9760-5FED-A66F-23DDEE4FE33B", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4092.json b/NVD_Data/2024/CVE-2024-4092.json deleted file mode 100644 index 1596a70c8..000000000 --- a/NVD_Data/2024/CVE-2024-4092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC4AB314-26E0-5AB0-A85B-C19076E8AC29", - "versionEndExcluding": "6.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4094.json b/NVD_Data/2024/CVE-2024-4094.json deleted file mode 100644 index 1cef3e33e..000000000 --- a/NVD_Data/2024/CVE-2024-4094.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4094", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4094.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sharethis:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "28B4489B-B02B-4C9B-B16E-E8E0A7C2E8AA", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simplesharebuttons:simple_share_buttons_adder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "605C3579-04D8-57E0-9A65-062383A3EA4B", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4095.json b/NVD_Data/2024/CVE-2024-4095.json deleted file mode 100644 index 076a91a3b..000000000 --- a/NVD_Data/2024/CVE-2024-4095.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4095", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4095.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twinpictures:collapse-o-matic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "179BEA0B-73B1-558A-90B4-8DEB11CA4FA6", - "versionEndIncluding": "1.8.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4096.json b/NVD_Data/2024/CVE-2024-4096.json deleted file mode 100644 index 4d16db547..000000000 --- a/NVD_Data/2024/CVE-2024-4096.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdarko:responsive_tabs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64412EBB-B5C1-5516-9E5D-37F348C26AC2", - "versionEndExcluding": "4.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4097.json b/NVD_Data/2024/CVE-2024-4097.json deleted file mode 100644 index dcce0d051..000000000 --- a/NVD_Data/2024/CVE-2024-4097.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4097", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4097.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "374AEAA1-4B64-5937-AF7B-BEA896D569F2", - "versionEndExcluding": "3.1.68", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4099.json b/NVD_Data/2024/CVE-2024-4099.json deleted file mode 100644 index 7303697a2..000000000 --- a/NVD_Data/2024/CVE-2024-4099.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4099", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4099.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FF4BAB38-F30A-5ADB-AA0D-4B67DCA02CC4", - "versionEndExcluding": "17.2.8", - "versionStartIncluding": "16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "04D54E96-6726-56BD-953E-586778A7C819", - "versionEndExcluding": "17.3.4", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C9C331A7-11E0-5623-A5CC-6C7FE874791D", - "versionEndExcluding": "17.4.1", - "versionStartIncluding": "17.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4107.json b/NVD_Data/2024/CVE-2024-4107.json deleted file mode 100644 index 759521155..000000000 --- a/NVD_Data/2024/CVE-2024-4107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "95922611-144B-5551-BE1C-7B463ED485FD", - "versionEndExcluding": "3.21.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41107.json b/NVD_Data/2024/CVE-2024-41107.json deleted file mode 100644 index e06fbd47f..000000000 --- a/NVD_Data/2024/CVE-2024-41107.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4DDAF7BD-80CC-5AA7-8B1A-3170170E0E8F", - "versionEndExcluding": "4.18.2.2", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CE88E430-C394-573A-B153-249336AC2EDA", - "versionEndExcluding": "4.19.1.0", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BB4EC240-AEF4-5F13-AD9C-C47855EA4103", - "versionEndExcluding": "4.18.2.2", - "versionStartIncluding": "4.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "816288DF-8AFC-504D-A077-5401EE3FD6E1", - "versionEndExcluding": "4.19.1.0", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41108.json b/NVD_Data/2024/CVE-2024-41108.json deleted file mode 100644 index a031bcc07..000000000 --- a/NVD_Data/2024/CVE-2024-41108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", - "versionEndExcluding": "1.5.10.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41109.json b/NVD_Data/2024/CVE-2024-41109.json deleted file mode 100644 index 0091b220d..000000000 --- a/NVD_Data/2024/CVE-2024-41109.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41109", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41109.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*", - "matchCriteriaId": "D6D1FFD5-B9F0-5396-BEFC-C93A8E1519C1", - "versionEndExcluding": "1.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41110.json b/NVD_Data/2024/CVE-2024-41110.json deleted file mode 100644 index 6e6a662ab..000000000 --- a/NVD_Data/2024/CVE-2024-41110.json +++ /dev/null @@ -1,83 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4E349C6E-1DBE-58AD-A161-3EC50CB7A14C", - "versionEndExcluding": "23.0.15", - "versionStartIncluding": "19.03.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF820819-B039-5BFE-98A1-46D5FF17A869", - "versionEndExcluding": "25.0.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6D96198B-4897-505A-8FD9-FC48F38FACC8", - "versionEndExcluding": "26.1.5", - "versionStartIncluding": "26", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0218433C-6D76-57C5-9000-86206D6B3FC7", - "versionEndExcluding": "27.1.1", - "versionStartIncluding": "27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B4306768-462C-5C09-ACD4-209D7A1B36B9", - "versionEndExcluding": "23.0.15", - "versionStartIncluding": "19.03.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D8E342BE-8413-55B1-83CB-EBA24ED874CB", - "versionEndExcluding": "25.0.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BDEE7152-0796-572F-8940-A4373F8427D7", - "versionEndExcluding": "26.1.5", - "versionStartIncluding": "26", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:go:*:*", - "matchCriteriaId": "64AA5CDB-9780-5548-87D3-8AA052850B75", - "versionEndExcluding": "27.1.1", - "versionStartIncluding": "27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41111.json b/NVD_Data/2024/CVE-2024-41111.json deleted file mode 100644 index e04ae0dc4..000000000 --- a/NVD_Data/2024/CVE-2024-41111.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bishopfox:sliver:1.6.0-dev:*:*:*:*:go:*:*", - "matchCriteriaId": "18D5B758-1254-560A-99D0-1FC2E83CB82D", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41121.json b/NVD_Data/2024/CVE-2024-41121.json deleted file mode 100644 index 7dcf9304a..000000000 --- a/NVD_Data/2024/CVE-2024-41121.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41122.json b/NVD_Data/2024/CVE-2024-41122.json deleted file mode 100644 index 363e08ee2..000000000 --- a/NVD_Data/2024/CVE-2024-41122.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFE5D9BA-872E-509E-99D0-F61D1C1BB54A", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41123.json b/NVD_Data/2024/CVE-2024-41123.json deleted file mode 100644 index 4bf892ee3..000000000 --- a/NVD_Data/2024/CVE-2024-41123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E5CFEABA-B7D5-4D35-9C56-CC81B839DD36", - "versionEndExcluding": "3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41130.json b/NVD_Data/2024/CVE-2024-41130.json deleted file mode 100644 index bc73de6bc..000000000 --- a/NVD_Data/2024/CVE-2024-41130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDEE8AC9-DDC9-5808-9B86-CA186D0285F0", - "versionEndExcluding": "b3427", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41139.json b/NVD_Data/2024/CVE-2024-41139.json deleted file mode 100644 index e0cb79d04..000000000 --- a/NVD_Data/2024/CVE-2024-41139.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C179A05-2F90-5E59-8165-723CAE1474F8", - "versionEndExcluding": "19.210.04e", - "versionStartIncluding": "6.010.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4133.json b/NVD_Data/2024/CVE-2024-4133.json deleted file mode 100644 index 3f7140b7d..000000000 --- a/NVD_Data/2024/CVE-2024-4133.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F61832BC-4DB1-5773-AD73-D20423CDAE64", - "versionEndExcluding": "4.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B68CA478-9316-5DED-969C-BAC5B89F3F25", - "versionEndExcluding": "4.0.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4135.json b/NVD_Data/2024/CVE-2024-4135.json deleted file mode 100644 index e3334ea79..000000000 --- a/NVD_Data/2024/CVE-2024-4135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomunited:wp_latest_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30E41285-F1A6-5674-B131-187E1E109B61", - "versionEndExcluding": "5.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4140.json b/NVD_Data/2024/CVE-2024-4140.json deleted file mode 100644 index e5f79c412..000000000 --- a/NVD_Data/2024/CVE-2024-4140.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rjbs:email-mime:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7F932B80-32A7-5562-BAB1-63B321482184", - "versionEndExcluding": "1.954", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4141.json b/NVD_Data/2024/CVE-2024-4141.json deleted file mode 100644 index 83822e7ac..000000000 --- a/NVD_Data/2024/CVE-2024-4141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4142.json b/NVD_Data/2024/CVE-2024-4142.json deleted file mode 100644 index 395cb6d74..000000000 --- a/NVD_Data/2024/CVE-2024-4142.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "672ACBFF-A425-5275-9881-3567A9EE1896", - "versionEndExcluding": "7.84.6", - "versionStartIncluding": "7.78", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "339D458E-B1EE-5B4C-87D7-12B8ED3AEC7D", - "versionEndExcluding": "7.77.11", - "versionStartIncluding": "7.72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE2FC0EA-151F-5755-9073-3D2BEB37102B", - "versionEndExcluding": "7.71.21", - "versionStartIncluding": "7.69", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82B7B72A-CBB2-589F-A283-F5839B639301", - "versionEndExcluding": "7.68.21", - "versionStartIncluding": "7.64", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "493AC7BF-5229-53E7-ADFD-5017D5FE4607", - "versionEndExcluding": "7.63.21", - "versionStartIncluding": "7.60", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6177E9F-0FAA-5F9C-B444-CC75528E0999", - "versionEndExcluding": "7.59.22", - "versionStartIncluding": "7.56", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66AC4CD6-89DD-5333-94E1-ADDE382D6626", - "versionEndExcluding": "7.55.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4144.json b/NVD_Data/2024/CVE-2024-4144.json deleted file mode 100644 index 308bc738a..000000000 --- a/NVD_Data/2024/CVE-2024-4144.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:megnicholas:clean_and_simple_contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "930A4F95-CB56-5D14-B6FA-C91821C339E9", - "versionEndExcluding": "20240511", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB39F198-F30A-5B8A-918D-667FFECEEC65", - "versionEndExcluding": "20240511", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4150.json b/NVD_Data/2024/CVE-2024-4150.json deleted file mode 100644 index 1d7a7254d..000000000 --- a/NVD_Data/2024/CVE-2024-4150.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:megnicholas:clean_and_simple_contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8228AA7-1C20-5826-A237-618635573FB1", - "versionEndExcluding": "20240502", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04EA10AC-D451-5648-88A3-F96150B21B1F", - "versionEndExcluding": "20240502", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4156.json b/NVD_Data/2024/CVE-2024-4156.json deleted file mode 100644 index 68fbfd685..000000000 --- a/NVD_Data/2024/CVE-2024-4156.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4CAEED1-28A9-5069-A434-AF5D5FD6C722", - "versionEndExcluding": "5.9.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4157.json b/NVD_Data/2024/CVE-2024-4157.json deleted file mode 100644 index 8ba137e41..000000000 --- a/NVD_Data/2024/CVE-2024-4157.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "23B942E7-2720-5815-B3E2-4033EB3538B0", - "versionEndExcluding": "5.1.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4158.json b/NVD_Data/2024/CVE-2024-4158.json deleted file mode 100644 index 876a5ac56..000000000 --- a/NVD_Data/2024/CVE-2024-4158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "160C6B73-4A7F-5BCB-A2AC-35843692FB40", - "versionEndExcluding": "2.0.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4160.json b/NVD_Data/2024/CVE-2024-4160.json deleted file mode 100644 index 8d9c6cc5a..000000000 --- a/NVD_Data/2024/CVE-2024-4160.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA90A70F-1354-5F45-B8F6-6097E4E919C5", - "versionEndExcluding": "3.2.92", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6457F8D6-0B36-53BB-91C2-45413E0DEA71", - "versionEndExcluding": "3.2.92", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41656.json b/NVD_Data/2024/CVE-2024-41656.json deleted file mode 100644 index 9749e7467..000000000 --- a/NVD_Data/2024/CVE-2024-41656.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "26C03537-BBCF-5FF7-AA07-93425C402263", - "versionEndExcluding": "24.7.1", - "versionStartIncluding": "10.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41657.json b/NVD_Data/2024/CVE-2024-41657.json deleted file mode 100644 index abacc2c7b..000000000 --- a/NVD_Data/2024/CVE-2024-41657.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41657", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41657.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:casbin:casdoor:*:*:*:*:*:go:*:*", - "matchCriteriaId": "358BF322-B8FC-56CC-9B3D-E7F4FF000750", - "versionEndIncluding": "1.577.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41658.json b/NVD_Data/2024/CVE-2024-41658.json deleted file mode 100644 index 660f8466f..000000000 --- a/NVD_Data/2024/CVE-2024-41658.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41658", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41658.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:casbin:casdoor:*:*:*:*:*:go:*:*", - "matchCriteriaId": "358BF322-B8FC-56CC-9B3D-E7F4FF000750", - "versionEndIncluding": "1.577.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41659.json b/NVD_Data/2024/CVE-2024-41659.json deleted file mode 100644 index 2b34bcac7..000000000 --- a/NVD_Data/2024/CVE-2024-41659.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41659", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41659.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:usememos:memos:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C34F3A5D-718D-5302-8646-7A51B1147905", - "versionEndIncluding": "0.20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41661.json b/NVD_Data/2024/CVE-2024-41661.json deleted file mode 100644 index ee4cd88e1..000000000 --- a/NVD_Data/2024/CVE-2024-41661.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E5D59D0E-99DF-54B8-9F40-8F66CD597EE7", - "versionEndIncluding": "2.1.1", - "versionStartIncluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41662.json b/NVD_Data/2024/CVE-2024-41662.json deleted file mode 100644 index f7ff21b44..000000000 --- a/NVD_Data/2024/CVE-2024-41662.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*", - "matchCriteriaId": "309A837E-4DFD-4C36-9746-7F02B3A5FBDE", - "versionEndIncluding": "3.18.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41663.json b/NVD_Data/2024/CVE-2024-41663.json deleted file mode 100644 index 954c20c33..000000000 --- a/NVD_Data/2024/CVE-2024-41663.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41663", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41663.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F62477D-2572-518E-BCDC-D94CAF96890B", - "versionEndExcluding": "8ea5315fdd866c4e6b7978d0a249c59c267f2fd7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41664.json b/NVD_Data/2024/CVE-2024-41664.json deleted file mode 100644 index c8e85af99..000000000 --- a/NVD_Data/2024/CVE-2024-41664.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41664", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41664.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F62477D-2572-518E-BCDC-D94CAF96890B", - "versionEndExcluding": "8ea5315fdd866c4e6b7978d0a249c59c267f2fd7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41665.json b/NVD_Data/2024/CVE-2024-41665.json deleted file mode 100644 index eb67210e5..000000000 --- a/NVD_Data/2024/CVE-2024-41665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CE7A18A-729A-422A-A3BD-E86365DE8C72", - "versionEndExcluding": "6.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41666.json b/NVD_Data/2024/CVE-2024-41666.json deleted file mode 100644 index 4917912b2..000000000 --- a/NVD_Data/2024/CVE-2024-41666.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41666", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41666.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A4D1C36B-0E50-5A8E-820C-8EE6FE64A00D", - "versionEndExcluding": "2.9.21", - "versionStartIncluding": "2.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8B709660-D990-5B85-B7AD-065DD9D82926", - "versionEndExcluding": "2.10.16", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:go:*:*", - "matchCriteriaId": "17FEE38A-00CE-51BE-AAE9-8699A0E2EF9E", - "versionEndExcluding": "2.11.7", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "DB87D767-3457-53DA-83F1-8BB8D010DEB4", - "versionEndExcluding": "2.9.21", - "versionStartIncluding": "2.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "39988780-5587-538E-8EE2-6A329F0061BD", - "versionEndExcluding": "2.10.16", - "versionStartIncluding": "2.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*", - "matchCriteriaId": "EA448002-BBCC-5866-B105-28713A7879EB", - "versionEndExcluding": "2.11.7", - "versionStartIncluding": "2.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41667.json b/NVD_Data/2024/CVE-2024-41667.json deleted file mode 100644 index 5de314a32..000000000 --- a/NVD_Data/2024/CVE-2024-41667.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41667", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41667.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openidentityplatform.openam:openam-oauth2:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "5DDD2C04-DB2F-555B-84FF-0C6E58B45B61", - "versionEndExcluding": "15.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41668.json b/NVD_Data/2024/CVE-2024-41668.json deleted file mode 100644 index c9a2debf4..000000000 --- a/NVD_Data/2024/CVE-2024-41668.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41668", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41668.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cbioportal_project:cbioportal:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3CFC736A-453F-554A-8B29-354843A4B266", - "versionEndExcluding": "6.0.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41670.json b/NVD_Data/2024/CVE-2024-41670.json deleted file mode 100644 index a60e39b75..000000000 --- a/NVD_Data/2024/CVE-2024-41670.json +++ /dev/null @@ -1,33 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:202-ecommerce:paypal:*:*:*:*:*:prestashop:*:*", - "matchCriteriaId": "E7EAE598-3628-52DA-B961-67148DE2AD68", - "versionEndExcluding": "6.4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:202-ecommerce:paypal:*:*:*:*:*:prestashop:*:*", - "matchCriteriaId": "1D27D4A4-77EB-5CB3-9FB5-F5290E562145", - "versionEndExcluding": "3.18.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41671.json b/NVD_Data/2024/CVE-2024-41671.json deleted file mode 100644 index 585790058..000000000 --- a/NVD_Data/2024/CVE-2024-41671.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41671", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41671.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twisted:twisted:*:*:*:*:*:python:*:*", - "matchCriteriaId": "86B79212-1A65-567A-8770-F9F354916E5A", - "versionEndExcluding": "24.7.0rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:python:*:*", - "matchCriteriaId": "174B3C92-3552-5BF1-95BC-A89A2AF7D7A4", - "versionEndExcluding": "24.7.0rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41672.json b/NVD_Data/2024/CVE-2024-41672.json deleted file mode 100644 index ccf45f3e8..000000000 --- a/NVD_Data/2024/CVE-2024-41672.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41672", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41672.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:duckdb:duckdb:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83AE278C-3F41-40B0-8AE5-3F5D9DFE359A", - "versionEndExcluding": "1.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41673.json b/NVD_Data/2024/CVE-2024-41673.json deleted file mode 100644 index b69f8f72a..000000000 --- a/NVD_Data/2024/CVE-2024-41673.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41673", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41673.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B6994036-0EA3-53EC-A03A-919430A074BA", - "versionEndExcluding": "0.27.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41674.json b/NVD_Data/2024/CVE-2024-41674.json deleted file mode 100644 index 68001c04b..000000000 --- a/NVD_Data/2024/CVE-2024-41674.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41674", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41674.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9EA104CE-92B2-5D24-9203-40AA171F8D39", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41675.json b/NVD_Data/2024/CVE-2024-41675.json deleted file mode 100644 index 82835498e..000000000 --- a/NVD_Data/2024/CVE-2024-41675.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41675", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41675.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", - "matchCriteriaId": "756F1553-2486-566F-903A-A00FDC368D1A", - "versionEndExcluding": "2.10.5", - "versionStartIncluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41676.json b/NVD_Data/2024/CVE-2024-41676.json deleted file mode 100644 index be3785ff2..000000000 --- a/NVD_Data/2024/CVE-2024-41676.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41676", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41676.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openmage:magento:*:*:*:*:lts:php:*:*", - "matchCriteriaId": "8A9E7580-83B1-5E1C-8F87-49727835CB99", - "versionEndExcluding": "20.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openmage:openmage:*:*:*:*:lts:php:*:*", - "matchCriteriaId": "83E6ED59-FDEF-5CCC-AA82-E442FCBEE658", - "versionEndExcluding": "20.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41722.json b/NVD_Data/2024/CVE-2024-41722.json deleted file mode 100644 index 6d628965e..000000000 --- a/NVD_Data/2024/CVE-2024-41722.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41722", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41722.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41726.json b/NVD_Data/2024/CVE-2024-41726.json deleted file mode 100644 index d8c18c59f..000000000 --- a/NVD_Data/2024/CVE-2024-41726.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41726", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41726.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:skygroup:skysea_client_view:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7B3A976E-16EC-5990-AA10-1A457BBB5C01", - "versionEndExcluding": "19.210.04e", - "versionStartIncluding": "15.200.13i", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41799.json b/NVD_Data/2024/CVE-2024-41799.json deleted file mode 100644 index 5439ab616..000000000 --- a/NVD_Data/2024/CVE-2024-41799.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tgstation13:tgstation-server:*:*:*:*:*:dotnet:*:*", - "matchCriteriaId": "4512F03F-8884-51CC-A2A8-6F3F63AAEE4F", - "versionEndExcluding": "6.8.0", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tgstation13:tgstation-server:*:*:*:*:*:dotnet:*:*", - "matchCriteriaId": "4512F03F-8884-51CC-A2A8-6F3F63AAEE4F", - "versionEndExcluding": "6.8.0", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4180.json b/NVD_Data/2024/CVE-2024-4180.json deleted file mode 100644 index 585d21cfd..000000000 --- a/NVD_Data/2024/CVE-2024-4180.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B359A01D-8D1F-52BD-B5FC-9F0E020C65E9", - "versionEndExcluding": "6.4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10690677-7DF4-4F8D-883E-86BCE8A1C591", - "versionEndExcluding": "6.4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41800.json b/NVD_Data/2024/CVE-2024-41800.json deleted file mode 100644 index 3097f489a..000000000 --- a/NVD_Data/2024/CVE-2024-41800.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B38025AB-772F-55E2-8344-EF3AE6773DCD", - "versionEndExcluding": "5.2.3", - "versionStartIncluding": "5.0.0-beta.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41801.json b/NVD_Data/2024/CVE-2024-41801.json deleted file mode 100644 index fcd3b78dc..000000000 --- a/NVD_Data/2024/CVE-2024-41801.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8DD5240-5B99-4F0D-8DE1-05F110DF2BAD", - "versionEndExcluding": "14.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41806.json b/NVD_Data/2024/CVE-2024-41806.json deleted file mode 100644 index 4b5ae05fb..000000000 --- a/NVD_Data/2024/CVE-2024-41806.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:edx:edx-platform:*:*:*:*:*:*:*:*", - "matchCriteriaId": "958DDCDE-B007-555D-B715-A62BD6B65309", - "versionEndExcluding": "cb729a3ced0404736dfa0ae768526c82b608657b", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41808.json b/NVD_Data/2024/CVE-2024-41808.json deleted file mode 100644 index 2660296a8..000000000 --- a/NVD_Data/2024/CVE-2024-41808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openobserve:openobserve:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B19834C1-B457-44B3-90C0-141BF51DAEF8", - "versionEndIncluding": "0.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41809.json b/NVD_Data/2024/CVE-2024-41809.json deleted file mode 100644 index fe3aad841..000000000 --- a/NVD_Data/2024/CVE-2024-41809.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openobserve:openobserve:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5E05D552-02CC-47A9-A856-80D7A1208BE4", - "versionEndExcluding": "0.10.0", - "versionStartIncluding": "0.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41810.json b/NVD_Data/2024/CVE-2024-41810.json deleted file mode 100644 index 01c952d3d..000000000 --- a/NVD_Data/2024/CVE-2024-41810.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twisted:twisted:*:*:*:*:*:python:*:*", - "matchCriteriaId": "86B79212-1A65-567A-8770-F9F354916E5A", - "versionEndExcluding": "24.7.0rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:python:*:*", - "matchCriteriaId": "174B3C92-3552-5BF1-95BC-A89A2AF7D7A4", - "versionEndExcluding": "24.7.0rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41817.json b/NVD_Data/2024/CVE-2024-41817.json deleted file mode 100644 index c626c898d..000000000 --- a/NVD_Data/2024/CVE-2024-41817.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C80EC529-94C6-5889-9E67-76E301246CB8", - "versionEndExcluding": "7.1.1-36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41818.json b/NVD_Data/2024/CVE-2024-41818.json deleted file mode 100644 index 41833ebf4..000000000 --- a/NVD_Data/2024/CVE-2024-41818.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fast-xml-parser_project:fast-xml-parser:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4D1C4605-966E-58C1-8F69-BDBB4692EFA5", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:naturalintelligence:fast_xml_parser:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "60D32732-9E27-523D-802D-6A4A30EF568C", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41824.json b/NVD_Data/2024/CVE-2024-41824.json deleted file mode 100644 index b8cfa4590..000000000 --- a/NVD_Data/2024/CVE-2024-41824.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41825.json b/NVD_Data/2024/CVE-2024-41825.json deleted file mode 100644 index e473d3297..000000000 --- a/NVD_Data/2024/CVE-2024-41825.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41825", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41825.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41826.json b/NVD_Data/2024/CVE-2024-41826.json deleted file mode 100644 index 3aebedf88..000000000 --- a/NVD_Data/2024/CVE-2024-41826.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41826", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41826.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41827.json b/NVD_Data/2024/CVE-2024-41827.json deleted file mode 100644 index 96e2c0638..000000000 --- a/NVD_Data/2024/CVE-2024-41827.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41828.json b/NVD_Data/2024/CVE-2024-41828.json deleted file mode 100644 index fedd2b5ed..000000000 --- a/NVD_Data/2024/CVE-2024-41828.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41828", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41828.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41829.json b/NVD_Data/2024/CVE-2024-41829.json deleted file mode 100644 index 1b381b45a..000000000 --- a/NVD_Data/2024/CVE-2024-41829.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41829", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41829.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C0DC3613-1A6E-48C5-96EF-7918EE0CDC3A", - "versionEndExcluding": "2024.07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41836.json b/NVD_Data/2024/CVE-2024-41836.json deleted file mode 100644 index 2f194f17b..000000000 --- a/NVD_Data/2024/CVE-2024-41836.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9A675303-0523-548D-AA74-B8B6FE87568B", - "versionEndExcluding": "19.4", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41839.json b/NVD_Data/2024/CVE-2024-41839.json deleted file mode 100644 index 9795e49f4..000000000 --- a/NVD_Data/2024/CVE-2024-41839.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41840.json b/NVD_Data/2024/CVE-2024-41840.json deleted file mode 100644 index 82867ba52..000000000 --- a/NVD_Data/2024/CVE-2024-41840.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41840", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41840.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9010175A-190B-5FDE-8E7F-C0AB4AD32616", - "versionEndExcluding": "14.1.2", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4550B81F-3B0A-4862-BF98-572FE642C063", - "versionEndExcluding": "13.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41850.json b/NVD_Data/2024/CVE-2024-41850.json deleted file mode 100644 index 7f97c0174..000000000 --- a/NVD_Data/2024/CVE-2024-41850.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41851.json b/NVD_Data/2024/CVE-2024-41851.json deleted file mode 100644 index 30cc4edba..000000000 --- a/NVD_Data/2024/CVE-2024-41851.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41851", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41851.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41852.json b/NVD_Data/2024/CVE-2024-41852.json deleted file mode 100644 index 365bb398c..000000000 --- a/NVD_Data/2024/CVE-2024-41852.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41853.json b/NVD_Data/2024/CVE-2024-41853.json deleted file mode 100644 index 8a5852140..000000000 --- a/NVD_Data/2024/CVE-2024-41853.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41853.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41854.json b/NVD_Data/2024/CVE-2024-41854.json deleted file mode 100644 index 481d96a69..000000000 --- a/NVD_Data/2024/CVE-2024-41854.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41854", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41854.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41856.json b/NVD_Data/2024/CVE-2024-41856.json deleted file mode 100644 index 615c99c93..000000000 --- a/NVD_Data/2024/CVE-2024-41856.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41856", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41856.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE9B4481-56E3-5CB4-93FB-0BA1AFED9900", - "versionEndExcluding": "27.9.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9156539F-281F-5A6E-8132-6E08DB07CCC4", - "versionEndExcluding": "28.6", - "versionStartIncluding": "28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41857.json b/NVD_Data/2024/CVE-2024-41857.json deleted file mode 100644 index dc9ad43e1..000000000 --- a/NVD_Data/2024/CVE-2024-41857.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D63C724-D7AC-5F8F-9918-88D0DC45DF8F", - "versionEndExcluding": "28.7.1", - "versionStartIncluding": "28", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AC06E482-90FA-4037-B2A4-1CF07B59003C", - "versionEndExcluding": "27.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41858.json b/NVD_Data/2024/CVE-2024-41858.json deleted file mode 100644 index 08fc3f9db..000000000 --- a/NVD_Data/2024/CVE-2024-41858.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18B4498D-A1E3-5301-BBE2-F6C8096430D3", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8CC584F1-0DF6-5D6D-B392-2DBDB61DB4D1", - "versionEndExcluding": "18.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4186.json b/NVD_Data/2024/CVE-2024-4186.json deleted file mode 100644 index 17a5e244a..000000000 --- a/NVD_Data/2024/CVE-2024-4186.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4186", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4186.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:edwiser:bridge:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B233614B-BEB5-5FC5-82F9-3AE078BA37EA", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41865.json b/NVD_Data/2024/CVE-2024-41865.json deleted file mode 100644 index 41e041a86..000000000 --- a/NVD_Data/2024/CVE-2024-41865.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6BF98D21-4845-5353-917F-DADAFD25E8D5", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41866.json b/NVD_Data/2024/CVE-2024-41866.json deleted file mode 100644 index bd505932b..000000000 --- a/NVD_Data/2024/CVE-2024-41866.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6", - "versionEndExcluding": "18.5.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41868.json b/NVD_Data/2024/CVE-2024-41868.json deleted file mode 100644 index f7e1d3349..000000000 --- a/NVD_Data/2024/CVE-2024-41868.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B724A394-6A70-5E1D-B21C-75C32EC39A06", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0604DBC9-103C-5695-9B32-028173598D5E", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41870.json b/NVD_Data/2024/CVE-2024-41870.json deleted file mode 100644 index 04b7697d5..000000000 --- a/NVD_Data/2024/CVE-2024-41870.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41871.json b/NVD_Data/2024/CVE-2024-41871.json deleted file mode 100644 index c9cb8594b..000000000 --- a/NVD_Data/2024/CVE-2024-41871.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41871", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41871.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41872.json b/NVD_Data/2024/CVE-2024-41872.json deleted file mode 100644 index acfe517e1..000000000 --- a/NVD_Data/2024/CVE-2024-41872.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41872", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41872.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41873.json b/NVD_Data/2024/CVE-2024-41873.json deleted file mode 100644 index fea0d30eb..000000000 --- a/NVD_Data/2024/CVE-2024-41873.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41873", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41873.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41F47720-6AEA-592E-8C51-C3A41C4213BE", - "versionEndExcluding": "24.6", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B6E8490-E280-46CD-8543-8AA4D8654259", - "versionEndExcluding": "23.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41875.json b/NVD_Data/2024/CVE-2024-41875.json deleted file mode 100644 index ddfe35677..000000000 --- a/NVD_Data/2024/CVE-2024-41875.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41875.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41876.json b/NVD_Data/2024/CVE-2024-41876.json deleted file mode 100644 index ed8b87241..000000000 --- a/NVD_Data/2024/CVE-2024-41876.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41876.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41877.json b/NVD_Data/2024/CVE-2024-41877.json deleted file mode 100644 index b2b9f213a..000000000 --- a/NVD_Data/2024/CVE-2024-41877.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41877", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41877.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41878.json b/NVD_Data/2024/CVE-2024-41878.json deleted file mode 100644 index 550bd5849..000000000 --- a/NVD_Data/2024/CVE-2024-41878.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41878", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41878.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "A7108346-614B-55F1-88AB-C4772A4494D7", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF7070B5-AA9E-57E0-8F6C-804EDF2E27E2", - "versionEndExcluding": "2024.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41888.json b/NVD_Data/2024/CVE-2024-41888.json deleted file mode 100644 index de34bb479..000000000 --- a/NVD_Data/2024/CVE-2024-41888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFB6C52D-FAD4-575E-ADFA-1B40B94B89DA", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41890.json b/NVD_Data/2024/CVE-2024-41890.json deleted file mode 100644 index d79e25a9f..000000000 --- a/NVD_Data/2024/CVE-2024-41890.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41890", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41890.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:answer:*:*:*:*:*:go:*:*", - "matchCriteriaId": "AFB6C52D-FAD4-575E-ADFA-1B40B94B89DA", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41909.json b/NVD_Data/2024/CVE-2024-41909.json deleted file mode 100644 index 7c5735bb4..000000000 --- a/NVD_Data/2024/CVE-2024-41909.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41909", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41909.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:sshd:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "26E128CD-CE7A-56F4-AFA0-99E6E2EF2759", - "versionEndExcluding": "2.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.sshd:sshd-common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2F773884-F97A-5FD3-8750-31867E328E28", - "versionEndExcluding": "2.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41924.json b/NVD_Data/2024/CVE-2024-41924.json deleted file mode 100644 index c8c54879b..000000000 --- a/NVD_Data/2024/CVE-2024-41924.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", - "matchCriteriaId": "45C99371-435C-5573-9412-955CD1E42C37", - "versionEndExcluding": "4.0.6-p4", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D698D103-39CA-563D-8196-0339743303E2", - "versionEndExcluding": "4.1.2-p3", - "versionStartIncluding": "4.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DADE1F31-F4D6-4324-9FF7-AB4C1110A85C", - "versionEndExcluding": "4.2.3", - "versionStartIncluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41931.json b/NVD_Data/2024/CVE-2024-41931.json deleted file mode 100644 index 2d8f600af..000000000 --- a/NVD_Data/2024/CVE-2024-41931.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41937.json b/NVD_Data/2024/CVE-2024-41937.json deleted file mode 100644 index 4374e8323..000000000 --- a/NVD_Data/2024/CVE-2024-41937.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41937", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41937.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E9122087-C996-5711-A807-824A22089174", - "versionEndExcluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41942.json b/NVD_Data/2024/CVE-2024-41942.json deleted file mode 100644 index 9273bef94..000000000 --- a/NVD_Data/2024/CVE-2024-41942.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41942", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41942.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", - "matchCriteriaId": "58742882-0D06-5F1C-9CB6-678BA5CB7CDD", - "versionEndExcluding": "4.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D82D637A-3A76-5EB2-A087-00AB6CE20F19", - "versionEndExcluding": "5.1.0", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41946.json b/NVD_Data/2024/CVE-2024-41946.json deleted file mode 100644 index b7b54b2e1..000000000 --- a/NVD_Data/2024/CVE-2024-41946.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41946", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41946.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "E5CFEABA-B7D5-4D35-9C56-CC81B839DD36", - "versionEndExcluding": "3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41947.json b/NVD_Data/2024/CVE-2024-41947.json deleted file mode 100644 index cac905b83..000000000 --- a/NVD_Data/2024/CVE-2024-41947.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BAA6B8FE-AD2F-53E5-9679-B0E7F95380B8", - "versionEndExcluding": "15.10.8", - "versionStartIncluding": "11.8-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1BD9B8E0-7DBB-523E-A3CD-3F10D5531B05", - "versionEndExcluding": "16.3.0-rc-1", - "versionStartIncluding": "16.0.0-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41950.json b/NVD_Data/2024/CVE-2024-41950.json deleted file mode 100644 index 55b77d6a0..000000000 --- a/NVD_Data/2024/CVE-2024-41950.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41950", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41950.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deepset:haystack:*:*:*:*:*:python:*:*", - "matchCriteriaId": "590A01F3-831C-5F6F-8D02-06053EAACE66", - "versionEndExcluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41952.json b/NVD_Data/2024/CVE-2024-41952.json deleted file mode 100644 index 80aa4f4f1..000000000 --- a/NVD_Data/2024/CVE-2024-41952.json +++ /dev/null @@ -1,115 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41952", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41952.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", - "versionEndExcluding": "2.53.9", - "versionStartIncluding": "2.53.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", - "versionEndExcluding": "2.54.8", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", - "versionEndExcluding": "2.55.5", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", - "versionEndExcluding": "2.56.2", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", - "versionEndExcluding": "2.57.1", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", - "versionEndExcluding": "2.58.1", - "versionStartIncluding": "2.58.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", - "versionEndExcluding": "2.53.9", - "versionStartIncluding": "2.53.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", - "versionEndExcluding": "2.54.8", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", - "versionEndExcluding": "2.55.5", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", - "versionEndExcluding": "2.56.2", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", - "versionEndExcluding": "2.57.1", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", - "versionEndExcluding": "2.58.1", - "versionStartIncluding": "2.58.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41953.json b/NVD_Data/2024/CVE-2024-41953.json deleted file mode 100644 index 5ed69bbb7..000000000 --- a/NVD_Data/2024/CVE-2024-41953.json +++ /dev/null @@ -1,129 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41953", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41953.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3FF42565-D678-59EB-8C9D-6B6FD1CAB066", - "versionEndExcluding": "2.52.3", - "versionStartIncluding": "2.52.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", - "versionEndExcluding": "2.53.9", - "versionStartIncluding": "2.53.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", - "versionEndExcluding": "2.54.8", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", - "versionEndExcluding": "2.55.5", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", - "versionEndExcluding": "2.56.2", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", - "versionEndExcluding": "2.57.1", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", - "versionEndExcluding": "2.58.1", - "versionStartIncluding": "2.58.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "3FF42565-D678-59EB-8C9D-6B6FD1CAB066", - "versionEndExcluding": "2.52.3", - "versionStartIncluding": "2.52.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7F529F77-081C-5F37-89FD-447A2F24AC16", - "versionEndExcluding": "2.53.9", - "versionStartIncluding": "2.53.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "4BE8BE77-5BA8-5E17-99E7-17DEF2E7CD8A", - "versionEndExcluding": "2.54.8", - "versionStartIncluding": "2.54.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B33B4C98-9FD3-59B4-894F-5EECD8E3A3AA", - "versionEndExcluding": "2.55.5", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "44A8BDEE-F88D-5DDC-9C31-0B5F2168687B", - "versionEndExcluding": "2.56.2", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80F45FBD-0958-5EB4-883B-A56A31A49F95", - "versionEndExcluding": "2.57.1", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8302A6F7-69F3-5E58-A01D-E3D74036B513", - "versionEndExcluding": "2.58.1", - "versionStartIncluding": "2.58.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41954.json b/NVD_Data/2024/CVE-2024-41954.json deleted file mode 100644 index ec466eaba..000000000 --- a/NVD_Data/2024/CVE-2024-41954.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B1B8A887-6774-507F-9BC8-7EA522636CCB", - "versionEndExcluding": "1.5.10.41", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41955.json b/NVD_Data/2024/CVE-2024-41955.json deleted file mode 100644 index 6d07e9272..000000000 --- a/NVD_Data/2024/CVE-2024-41955.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41955", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41955.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", - "matchCriteriaId": "D26DDA9C-D7D3-5ECC-97B0-1B6B6D50CC51", - "versionEndExcluding": "4.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41956.json b/NVD_Data/2024/CVE-2024-41956.json deleted file mode 100644 index 7bb0a4186..000000000 --- a/NVD_Data/2024/CVE-2024-41956.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41956", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41956.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:charm:soft_serve:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FA3646BC-40E6-5E0C-AD1C-787FF0C6C086", - "versionEndExcluding": "0.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41957.json b/NVD_Data/2024/CVE-2024-41957.json deleted file mode 100644 index e388dfb7c..000000000 --- a/NVD_Data/2024/CVE-2024-41957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E45F378C-A666-4E59-AE67-FD0B7BEC9D24", - "versionEndExcluding": "9.1.0647", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41958.json b/NVD_Data/2024/CVE-2024-41958.json deleted file mode 100644 index 9eceedfa9..000000000 --- a/NVD_Data/2024/CVE-2024-41958.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", - "versionEndExcluding": "2024-07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41959.json b/NVD_Data/2024/CVE-2024-41959.json deleted file mode 100644 index dc1419689..000000000 --- a/NVD_Data/2024/CVE-2024-41959.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41959", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41959.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", - "versionEndExcluding": "2024-07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41960.json b/NVD_Data/2024/CVE-2024-41960.json deleted file mode 100644 index e3b0acb95..000000000 --- a/NVD_Data/2024/CVE-2024-41960.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41960", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41960.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*", - "matchCriteriaId": "995C99DD-01FE-4772-808E-1A927518ED1D", - "versionEndExcluding": "2024-07", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41964.json b/NVD_Data/2024/CVE-2024-41964.json deleted file mode 100644 index e0915f406..000000000 --- a/NVD_Data/2024/CVE-2024-41964.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "30F90689-1881-537B-81D6-7775C572F4F7", - "versionEndExcluding": "3.6.6.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BFBC9144-2E33-5A57-A458-88A708A3134F", - "versionEndExcluding": "3.7.5.5", - "versionStartIncluding": "3.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "FCBEA785-44E7-5E97-B50A-29EC88ECC566", - "versionEndExcluding": "3.8.4.4", - "versionStartIncluding": "3.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "4EFC7171-811D-573E-AA29-D113DE7C4126", - "versionEndExcluding": "3.9.8.2", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A6743C57-8B20-526E-A479-C2F8DA98CB1E", - "versionEndExcluding": "3.10.1.1", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:php:*:*", - "matchCriteriaId": "181744F7-D4EF-5EB4-9BAD-0D54F73D0E85", - "versionEndExcluding": "4.3.1", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-41965.json b/NVD_Data/2024/CVE-2024-41965.json deleted file mode 100644 index 72488097e..000000000 --- a/NVD_Data/2024/CVE-2024-41965.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-41965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-41965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4220739E-D0C8-4511-8023-B73AB5731DF1", - "versionEndExcluding": "9.1.0648", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4201.json b/NVD_Data/2024/CVE-2024-4201.json deleted file mode 100644 index 3f24c3537..000000000 --- a/NVD_Data/2024/CVE-2024-4201.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4201", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4201.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "488DFEE9-4B65-55EE-A39B-2971E1EF2AB2", - "versionEndExcluding": "16.10.7", - "versionStartIncluding": "5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "334AB84C-45B8-58B7-906C-1B3F097FD83A", - "versionEndExcluding": "16.11.4", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "105D5D54-306C-53B0-BC9B-88FE4D771646", - "versionEndExcluding": "17.0.2", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42019.json b/NVD_Data/2024/CVE-2024-42019.json deleted file mode 100644 index 8bab2c7fa..000000000 --- a/NVD_Data/2024/CVE-2024-42019.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42020.json b/NVD_Data/2024/CVE-2024-42020.json deleted file mode 100644 index 0d1f49040..000000000 --- a/NVD_Data/2024/CVE-2024-42020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42021.json b/NVD_Data/2024/CVE-2024-42021.json deleted file mode 100644 index 7c397d73a..000000000 --- a/NVD_Data/2024/CVE-2024-42021.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42022.json b/NVD_Data/2024/CVE-2024-42022.json deleted file mode 100644 index bc7dbfaf1..000000000 --- a/NVD_Data/2024/CVE-2024-42022.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42023.json b/NVD_Data/2024/CVE-2024-42023.json deleted file mode 100644 index 55ff692c1..000000000 --- a/NVD_Data/2024/CVE-2024-42023.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42024.json b/NVD_Data/2024/CVE-2024-42024.json deleted file mode 100644 index 281471545..000000000 --- a/NVD_Data/2024/CVE-2024-42024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3AC477E-3EA2-5A4D-B2FC-9BDF2429350B", - "versionEndIncluding": "12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42025.json b/NVD_Data/2024/CVE-2024-42025.json deleted file mode 100644 index 098fa5ba8..000000000 --- a/NVD_Data/2024/CVE-2024-42025.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ui:unifi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5C0E6EC-7C02-5C8A-80E8-D6A6D68FB4DF", - "versionEndExcluding": "8.4.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:*", - "matchCriteriaId": "41B908FB-6E53-4A82-8FFE-486A2B27FE3B", - "versionEndExcluding": "8.4.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4203.json b/NVD_Data/2024/CVE-2024-4203.json deleted file mode 100644 index 77554e644..000000000 --- a/NVD_Data/2024/CVE-2024-4203.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4203", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4203.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1E0C199-F747-5A9F-AF09-2792FEDBB1E1", - "versionEndExcluding": "4.10.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "583DA440-5936-5213-ACF1-84B51A0239CB", - "versionEndExcluding": "4.10.31", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4205.json b/NVD_Data/2024/CVE-2024-4205.json deleted file mode 100644 index aef92b149..000000000 --- a/NVD_Data/2024/CVE-2024-4205.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42062.json b/NVD_Data/2024/CVE-2024-42062.json deleted file mode 100644 index 62579de5a..000000000 --- a/NVD_Data/2024/CVE-2024-42062.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A782943A-A1C9-5CD1-949A-F24B29C21430", - "versionEndExcluding": "4.18.2.3", - "versionStartIncluding": "4.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "08F72E6D-AA09-5770-BF44-34398C0AC572", - "versionEndExcluding": "4.19.1.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A1F72DE6-59DD-5864-AD69-38CF55088DC9", - "versionEndExcluding": "4.18.2.3", - "versionStartIncluding": "4.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "238CF6C8-2452-5418-9A62-76CF603EAD48", - "versionEndExcluding": "4.19.1.1", - "versionStartIncluding": "4.19.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4207.json b/NVD_Data/2024/CVE-2024-4207.json deleted file mode 100644 index 9402af876..000000000 --- a/NVD_Data/2024/CVE-2024-4207.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4207", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4207.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3E8550C-CB28-5650-ABB7-255E32A97C12", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4208.json b/NVD_Data/2024/CVE-2024-4208.json deleted file mode 100644 index e7b50600e..000000000 --- a/NVD_Data/2024/CVE-2024-4208.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4208", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4208.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "914E0469-79A9-5B97-BA93-0C9E781F08E6", - "versionEndExcluding": "3.2.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4209.json b/NVD_Data/2024/CVE-2024-4209.json deleted file mode 100644 index e57347d11..000000000 --- a/NVD_Data/2024/CVE-2024-4209.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4209", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4209.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "087C74B7-1B28-51D0-98F1-841FC9FE6648", - "versionEndExcluding": "3.2.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4210.json b/NVD_Data/2024/CVE-2024-4210.json deleted file mode 100644 index 2a289239f..000000000 --- a/NVD_Data/2024/CVE-2024-4210.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF2EEB71-CB79-5B68-94CB-0C5C0DBE05F5", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "12.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4212.json b/NVD_Data/2024/CVE-2024-4212.json deleted file mode 100644 index 1e97e2622..000000000 --- a/NVD_Data/2024/CVE-2024-4212.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4213.json b/NVD_Data/2024/CVE-2024-4213.json deleted file mode 100644 index 05281d06f..000000000 --- a/NVD_Data/2024/CVE-2024-4213.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3627529-8098-55A7-82DA-3C223B82D13B", - "versionEndExcluding": "5.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4214.json b/NVD_Data/2024/CVE-2024-4214.json deleted file mode 100644 index be55ff671..000000000 --- a/NVD_Data/2024/CVE-2024-4214.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:car_dealer_project:car_dealer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DB8739B-C3BA-57B4-8E99-F7584320179C", - "versionEndExcluding": "4.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4215.json b/NVD_Data/2024/CVE-2024-4215.json deleted file mode 100644 index 26ebff91d..000000000 --- a/NVD_Data/2024/CVE-2024-4215.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "AD3507FE-20D9-5630-9F85-63A676D0A599", - "versionEndExcluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "738F918E-AB05-53C5-9638-B43BAA07C3BD", - "versionEndExcluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4216.json b/NVD_Data/2024/CVE-2024-4216.json deleted file mode 100644 index 7b14905c2..000000000 --- a/NVD_Data/2024/CVE-2024-4216.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "AD3507FE-20D9-5630-9F85-63A676D0A599", - "versionEndExcluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin_4:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "738F918E-AB05-53C5-9638-B43BAA07C3BD", - "versionEndExcluding": "8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4222.json b/NVD_Data/2024/CVE-2024-4222.json deleted file mode 100644 index 93fd09656..000000000 --- a/NVD_Data/2024/CVE-2024-4222.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42222.json b/NVD_Data/2024/CVE-2024-42222.json deleted file mode 100644 index d629c7618..000000000 --- a/NVD_Data/2024/CVE-2024-42222.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3CDB4913-6DB2-53BD-BD9C-5EAD4C963B0F", - "versionEndExcluding": "4.19.1.1", - "versionStartIncluding": "4.19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2983B863-9758-5F98-82B2-1C2374BDDB25", - "versionEndExcluding": "4.19.1.1", - "versionStartIncluding": "4.19.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4223.json b/NVD_Data/2024/CVE-2024-4223.json deleted file mode 100644 index 39a039a57..000000000 --- a/NVD_Data/2024/CVE-2024-4223.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4233.json b/NVD_Data/2024/CVE-2024-4233.json deleted file mode 100644 index d887ae4ef..000000000 --- a/NVD_Data/2024/CVE-2024-4233.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tychesoftwares:print_invoice_\\&_delivery_notes_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CDB19977-769F-55C0-B764-13431DD0C166", - "versionEndExcluding": "4.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAAF1303-ACD6-5134-A96B-FFD6078CD22E", - "versionEndExcluding": "2.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tychesoftwares:arconix_faq:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "799B29A6-882E-564A-AC7F-B077B8490A88", - "versionEndExcluding": "1.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42346.json b/NVD_Data/2024/CVE-2024-42346.json deleted file mode 100644 index af06c3c69..000000000 --- a/NVD_Data/2024/CVE-2024-42346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B6D766A4-F65C-5F31-8917-21A0F8B3F3AF", - "versionEndExcluding": "24.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42347.json b/NVD_Data/2024/CVE-2024-42347.json deleted file mode 100644 index b9570e1d2..000000000 --- a/NVD_Data/2024/CVE-2024-42347.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix-react-sdk_project:matrix-react-sdk:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "0ABD4E6A-AE74-5DE9-AC26-537A2DF80B55", - "versionEndExcluding": "3.105.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:matrix-react-sdk:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D5067F4A-A09A-5946-AFAA-F4BE3A2432BF", - "versionEndExcluding": "3.105.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:react_sdk:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1A141ECE-8192-5A5A-B663-5363A2FB41BB", - "versionEndExcluding": "3.105.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42348.json b/NVD_Data/2024/CVE-2024-42348.json deleted file mode 100644 index 1afdd0da1..000000000 --- a/NVD_Data/2024/CVE-2024-42348.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A2289641-B413-563F-9A43-D60C70F3410C", - "versionEndExcluding": "1.5.10.41.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42349.json b/NVD_Data/2024/CVE-2024-42349.json deleted file mode 100644 index cd0791e75..000000000 --- a/NVD_Data/2024/CVE-2024-42349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA9FBAC7-763A-47A4-83FB-0CF0582960DB", - "versionEndExcluding": "1.5.10.47", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42350.json b/NVD_Data/2024/CVE-2024-42350.json deleted file mode 100644 index 51051b76e..000000000 --- a/NVD_Data/2024/CVE-2024-42350.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:biscuitsec:biscuit-auth:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "FF50D90E-47D3-55A8-982D-E6D3B0FA151A", - "versionEndExcluding": "5.0.0", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42351.json b/NVD_Data/2024/CVE-2024-42351.json deleted file mode 100644 index f83b4f2c8..000000000 --- a/NVD_Data/2024/CVE-2024-42351.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE8C1135-C5CF-579D-99AD-0881E0AD056A", - "versionEndExcluding": "21.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42354.json b/NVD_Data/2024/CVE-2024-42354.json deleted file mode 100644 index b1972ca6d..000000000 --- a/NVD_Data/2024/CVE-2024-42354.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42355.json b/NVD_Data/2024/CVE-2024-42355.json deleted file mode 100644 index 53ef791a2..000000000 --- a/NVD_Data/2024/CVE-2024-42355.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42356.json b/NVD_Data/2024/CVE-2024-42356.json deleted file mode 100644 index b02d73fa1..000000000 --- a/NVD_Data/2024/CVE-2024-42356.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42357.json b/NVD_Data/2024/CVE-2024-42357.json deleted file mode 100644 index 5ad01203c..000000000 --- a/NVD_Data/2024/CVE-2024-42357.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "5E9611CC-83FD-5F6A-A607-CA46FC854DA6", - "versionEndExcluding": "6.5.8.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DB7184DE-3CFA-55DC-A187-166200A899B1", - "versionEndExcluding": "6.6.5.1", - "versionStartIncluding": "6.6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42358.json b/NVD_Data/2024/CVE-2024-42358.json deleted file mode 100644 index 2f94038a9..000000000 --- a/NVD_Data/2024/CVE-2024-42358.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42358.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:msweet:pdfio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53530967-EB0E-4D7F-AABF-73B68A9133E7", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pdfio_project:pdfio:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C05E051D-8B0F-5E2D-9E79-6B3DAB4240D2", - "versionEndExcluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42365.json b/NVD_Data/2024/CVE-2024-42365.json deleted file mode 100644 index 17b852b7e..000000000 --- a/NVD_Data/2024/CVE-2024-42365.json +++ /dev/null @@ -1,154 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7E883638-A227-4B23-ADEB-E54244B482F0", - "versionEndExcluding": "18.24.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4BC58EE8-D278-51D1-A0A4-6A086A2FFA4A", - "versionEndExcluding": "20.9.2", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0DAACDFC-3EAC-5515-A72A-848403C5AFB5", - "versionEndExcluding": "21.4.2", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "012C56EB-ACB6-552F-807F-AEDC8FB82518", - "versionEndExcluding": "18.24.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50C9C6E0-40D2-5295-A442-3F49A1B9913A", - "versionEndExcluding": "20.9.2", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E53BB6E2-58F5-55E8-A896-C67E18E8D841", - "versionEndExcluding": "21.4.2", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53D29A41-777A-5A23-B6EF-15C0CA42A4AF", - "versionEndExcluding": "18.24.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA6A8769-4CCF-5DAD-873E-7184F8293095", - "versionEndExcluding": "20.9.2", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3090B34-6AA3-50E4-AD11-A2931F8CB6AF", - "versionEndExcluding": "21.4.2", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2791331-A007-5656-8D22-FBB075D61F9D", - "versionEndExcluding": "18.9-cert11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB35C0B-96A1-5FA7-98C4-C2F9CA476797", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F41CF127-10EB-55A2-B7CC-BD6CFD83627C", - "versionEndExcluding": "18.9-cert11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40D49352-6AC5-5CEB-B6FB-D6B7481F7D60", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "173AD02C-AB38-5EEE-955B-CE74B6004E8A", - "versionEndExcluding": "18.9-cert11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6CD72310-8471-5DDE-BC50-BF699AFF44A0", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42367.json b/NVD_Data/2024/CVE-2024-42367.json deleted file mode 100644 index 05107cb02..000000000 --- a/NVD_Data/2024/CVE-2024-42367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:python:*:*", - "matchCriteriaId": "63AE4611-EB42-59BF-B192-A33B734195CF", - "versionEndExcluding": "3.10.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42369.json b/NVD_Data/2024/CVE-2024-42369.json deleted file mode 100644 index e17164dd6..000000000 --- a/NVD_Data/2024/CVE-2024-42369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F356B712-470C-50E9-B68D-0E682C27B949", - "versionEndExcluding": "34.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42404.json b/NVD_Data/2024/CVE-2024-42404.json deleted file mode 100644 index bc29846d3..000000000 --- a/NVD_Data/2024/CVE-2024-42404.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42404.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD2B0CE1-213B-50DF-AC30-3A97F1E7D5C5", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5E87E2-A8A7-5D3A-A287-E3E949360732", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42417.json b/NVD_Data/2024/CVE-2024-42417.json deleted file mode 100644 index 3a444f0b3..000000000 --- a/NVD_Data/2024/CVE-2024-42417.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42417.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4831BC8-28F5-5F50-9733-5263E6E537C2", - "versionEndExcluding": "1.10.01.009", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42468.json b/NVD_Data/2024/CVE-2024-42468.json deleted file mode 100644 index e137dd2d2..000000000 --- a/NVD_Data/2024/CVE-2024-42468.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42469.json b/NVD_Data/2024/CVE-2024-42469.json deleted file mode 100644 index 4813e1a6a..000000000 --- a/NVD_Data/2024/CVE-2024-42469.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42469", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42469.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42470.json b/NVD_Data/2024/CVE-2024-42470.json deleted file mode 100644 index 0ce0ae735..000000000 --- a/NVD_Data/2024/CVE-2024-42470.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42470", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42470.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "94DB1413-8B8D-582F-B7EB-2E241672AB74", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.openhab.ui.bundles:org.openhab.ui.cometvisu:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A856321C-A21F-54AE-903A-AB998A45AD40", - "versionEndExcluding": "4.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42471.json b/NVD_Data/2024/CVE-2024-42471.json deleted file mode 100644 index c41893a0c..000000000 --- a/NVD_Data/2024/CVE-2024-42471.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42471", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42471.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:toolkit:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1734A54E-BC03-5CA3-BB64-FE367DC8B41D", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:toolkit_project:toolkit:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1BF2B2EE-E56E-5D08-B2E4-F027F9C942EE", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42472.json b/NVD_Data/2024/CVE-2024-42472.json deleted file mode 100644 index ab9b858de..000000000 --- a/NVD_Data/2024/CVE-2024-42472.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E368F531-0A3E-51E1-863C-619E07093BC1", - "versionEndExcluding": "1.14.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DBA3863F-A1E7-57B6-A8E4-26A6DCEDA422", - "versionEndExcluding": "1.15.10", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42473.json b/NVD_Data/2024/CVE-2024-42473.json deleted file mode 100644 index 366d34e59..000000000 --- a/NVD_Data/2024/CVE-2024-42473.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42473", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42473.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openfga:openfga:*:*:*:*:*:go:*:*", - "matchCriteriaId": "65020B81-507B-5B64-9391-714A03029F66", - "versionEndIncluding": "1.5.8", - "versionStartIncluding": "1.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42474.json b/NVD_Data/2024/CVE-2024-42474.json deleted file mode 100644 index db83d77d4..000000000 --- a/NVD_Data/2024/CVE-2024-42474.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42474", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42474.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:snowflake:streamlit:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6606708E-72D3-5885-A65A-0F4F17E2E8D7", - "versionEndExcluding": "1.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:streamlit:streamlit:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C0837BAF-7020-5F0C-AD08-BF275ACA750D", - "versionEndExcluding": "1.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42484.json b/NVD_Data/2024/CVE-2024-42484.json deleted file mode 100644 index 02e9c1a24..000000000 --- a/NVD_Data/2024/CVE-2024-42484.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:espressif:esp-now:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C392E00-5DEB-4D98-9897-D1AD741E6FA1", - "versionEndExcluding": "2.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42486.json b/NVD_Data/2024/CVE-2024-42486.json deleted file mode 100644 index df7f4b53d..000000000 --- a/NVD_Data/2024/CVE-2024-42486.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9A871E2D-35BF-52F7-99AB-BB993581F057", - "versionEndExcluding": "1.16.1", - "versionStartIncluding": "1.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42487.json b/NVD_Data/2024/CVE-2024-42487.json deleted file mode 100644 index 0c7bc592d..000000000 --- a/NVD_Data/2024/CVE-2024-42487.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9A871E2D-35BF-52F7-99AB-BB993581F057", - "versionEndExcluding": "1.16.1", - "versionStartIncluding": "1.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42488.json b/NVD_Data/2024/CVE-2024-42488.json deleted file mode 100644 index 0f7359fad..000000000 --- a/NVD_Data/2024/CVE-2024-42488.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42488", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42488.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9206BCAA-7FDB-5B09-A98E-1A09BB5AEFAB", - "versionEndExcluding": "1.14.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cilium:cilium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BBCA3FB1-A003-5750-8390-2CDE3BCF3E71", - "versionEndExcluding": "1.15.8", - "versionStartIncluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42490.json b/NVD_Data/2024/CVE-2024-42490.json deleted file mode 100644 index 6bb63e9fa..000000000 --- a/NVD_Data/2024/CVE-2024-42490.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42490", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42490.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "81EB4CD8-1F40-5493-A111-1D251531B838", - "versionEndExcluding": "2024.4.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "60ABBE83-1D3C-5C35-B33F-B4FE5F005AF6", - "versionEndExcluding": "2024.6.4", - "versionStartIncluding": "2024.6.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-42491.json b/NVD_Data/2024/CVE-2024-42491.json deleted file mode 100644 index 7974d5690..000000000 --- a/NVD_Data/2024/CVE-2024-42491.json +++ /dev/null @@ -1,154 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-42491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-42491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F4C776A-54E0-51DE-8F0C-E72CF45D7AB4", - "versionEndExcluding": "18.24.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "07C9F15B-C3DD-5372-9FCA-B41FCCA3DBE3", - "versionEndExcluding": "20.9.3", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "35112951-A995-50B3-AE3B-2F3C68E07735", - "versionEndExcluding": "21.4.3", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAF04852-CD91-58D9-BE9B-538DC358C13C", - "versionEndExcluding": "18.24.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BFABED1-7017-5F03-B89D-1D5ACCAD0000", - "versionEndExcluding": "20.9.3", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0A6BB72A-3C16-5070-9733-2D611C34872A", - "versionEndExcluding": "21.4.3", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2793632E-08E8-5DCE-B984-E7F4A14B4873", - "versionEndExcluding": "18.24.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0E570C73-6858-507D-AABA-C11CFE2CE5F8", - "versionEndExcluding": "20.9.3", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C9EF7E95-BCDF-5BFE-95F6-ED092E3474ED", - "versionEndExcluding": "21.4.3", - "versionStartIncluding": "21.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4AFE4AE-D720-56C8-90FB-4DD033BA936F", - "versionEndExcluding": "18.9-cert12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BB35C0B-96A1-5FA7-98C4-C2F9CA476797", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AA7538DB-49B0-5E0B-A37C-14D84587F167", - "versionEndExcluding": "18.9-cert12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "40D49352-6AC5-5CEB-B6FB-D6B7481F7D60", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "232087B6-47DC-5A5D-B294-0D5E11BEEBA9", - "versionEndExcluding": "18.9-cert12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6CD72310-8471-5DDE-BC50-BF699AFF44A0", - "versionEndExcluding": "20.7-cert2", - "versionStartIncluding": "19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4258.json b/NVD_Data/2024/CVE-2024-4258.json deleted file mode 100644 index 7cc902a3c..000000000 --- a/NVD_Data/2024/CVE-2024-4258.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4258", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4258.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yotuwp:video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5FCD2F8C-A460-4A70-A0DD-B5CE3C09235B", - "versionEndExcluding": "1.3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4260.json b/NVD_Data/2024/CVE-2024-4260.json deleted file mode 100644 index 631e5f7b9..000000000 --- a/NVD_Data/2024/CVE-2024-4260.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:godaddy:coblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9AEED69-5289-5468-B88F-BB4C694AFED2", - "versionEndExcluding": "3.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4261.json b/NVD_Data/2024/CVE-2024-4261.json deleted file mode 100644 index e59819639..000000000 --- a/NVD_Data/2024/CVE-2024-4261.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehunk:contact_form_\\&_lead_form_elementor_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC5D9A57-9991-57E7-8C32-BEC0F0A27931", - "versionEndExcluding": "1.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4262.json b/NVD_Data/2024/CVE-2024-4262.json deleted file mode 100644 index 40fb25714..000000000 --- a/NVD_Data/2024/CVE-2024-4262.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4262", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4262.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0427DBC-525F-51AE-8342-A63FE407C84B", - "versionEndExcluding": "2.4.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4265.json b/NVD_Data/2024/CVE-2024-4265.json deleted file mode 100644 index e95bfad9b..000000000 --- a/NVD_Data/2024/CVE-2024-4265.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4265.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64CBA6E4-C421-567C-9FAB-49401012F06D", - "versionEndExcluding": "2.0.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0666CA47-FFAA-4D84-863A-B0DE2EAA0AB2", - "versionEndExcluding": "2.0.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4266.json b/NVD_Data/2024/CVE-2024-4266.json deleted file mode 100644 index ccc7e31e2..000000000 --- a/NVD_Data/2024/CVE-2024-4266.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "79C2688C-284E-5207-BA8F-8B72C7D636C8", - "versionEndExcluding": "3.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4273.json b/NVD_Data/2024/CVE-2024-4273.json deleted file mode 100644 index 012cfcc5d..000000000 --- a/NVD_Data/2024/CVE-2024-4273.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4273", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4273.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D00B97C-0411-53FD-965B-1DC4DE3853D6", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4274.json b/NVD_Data/2024/CVE-2024-4274.json deleted file mode 100644 index a032555e7..000000000 --- a/NVD_Data/2024/CVE-2024-4274.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4274.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4B3A758-3062-5043-A1D4-756549980E53", - "versionEndExcluding": "4.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4275.json b/NVD_Data/2024/CVE-2024-4275.json deleted file mode 100644 index 28a42221f..000000000 --- a/NVD_Data/2024/CVE-2024-4275.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", - "versionEndExcluding": "5.9.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4277.json b/NVD_Data/2024/CVE-2024-4277.json deleted file mode 100644 index 2d17056ac..000000000 --- a/NVD_Data/2024/CVE-2024-4277.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4277", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4277.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", - "versionEndExcluding": "4.2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4279.json b/NVD_Data/2024/CVE-2024-4279.json deleted file mode 100644 index 36a50e749..000000000 --- a/NVD_Data/2024/CVE-2024-4279.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4280.json b/NVD_Data/2024/CVE-2024-4280.json deleted file mode 100644 index 584e936bc..000000000 --- a/NVD_Data/2024/CVE-2024-4280.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51727316-AAA2-5BC0-931B-57158D2B0F90", - "versionEndExcluding": "2.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4281.json b/NVD_Data/2024/CVE-2024-4281.json deleted file mode 100644 index d91936fb9..000000000 --- a/NVD_Data/2024/CVE-2024-4281.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4281", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4281.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F24F5F8-92FE-52BF-AFA8-E72006FA1724", - "versionEndExcluding": "7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4283.json b/NVD_Data/2024/CVE-2024-4283.json deleted file mode 100644 index 49f28a7fe..000000000 --- a/NVD_Data/2024/CVE-2024-4283.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "910C3194-520A-57DF-9A4F-608B45D3BCE4", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "11.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4288.json b/NVD_Data/2024/CVE-2024-4288.json deleted file mode 100644 index e038c9e69..000000000 --- a/NVD_Data/2024/CVE-2024-4288.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94D15EC4-721C-5CEE-829D-BAD8CB2F3931", - "versionEndExcluding": "1.6.7.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43044.json b/NVD_Data/2024/CVE-2024-43044.json deleted file mode 100644 index a600ead04..000000000 --- a/NVD_Data/2024/CVE-2024-43044.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "A7376FE0-787B-5F52-AFFE-DB2982B1DF4B", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "A3270131-227B-5E96-B9EA-2386F189B7D0", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "CB2722FE-335D-5168-905F-51C1C73D422E", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "90137C83-50B5-599F-A532-078970FBB276", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3DF7822F-DB46-50FB-98E8-A5B6CF575B4E", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8A025B5C-933A-57CA-B773-8120E12E6A04", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "23E14622-660E-5CA8-B5FC-488613359D66", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20B28090-486F-5917-94C9-8B53FB61C8D6", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0652018F-4943-5CA0-BF39-2C9A89A9CDE0", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43045.json b/NVD_Data/2024/CVE-2024-43045.json deleted file mode 100644 index d3a46e2b8..000000000 --- a/NVD_Data/2024/CVE-2024-43045.json +++ /dev/null @@ -1,93 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "A7376FE0-787B-5F52-AFFE-DB2982B1DF4B", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "A3270131-227B-5E96-B9EA-2386F189B7D0", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "CB2722FE-335D-5168-905F-51C1C73D422E", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "90137C83-50B5-599F-A532-078970FBB276", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3DF7822F-DB46-50FB-98E8-A5B6CF575B4E", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8A025B5C-933A-57CA-B773-8120E12E6A04", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "23E14622-660E-5CA8-B5FC-488613359D66", - "versionEndExcluding": "2.452.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "20B28090-486F-5917-94C9-8B53FB61C8D6", - "versionEndExcluding": "2.462.1", - "versionStartIncluding": "2.453", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0652018F-4943-5CA0-BF39-2C9A89A9CDE0", - "versionEndExcluding": "2.471", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43108.json b/NVD_Data/2024/CVE-2024-43108.json deleted file mode 100644 index 138996a2b..000000000 --- a/NVD_Data/2024/CVE-2024-43108.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43111.json b/NVD_Data/2024/CVE-2024-43111.json deleted file mode 100644 index 6ddf823dc..000000000 --- a/NVD_Data/2024/CVE-2024-43111.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43111", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43111.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43112.json b/NVD_Data/2024/CVE-2024-43112.json deleted file mode 100644 index 06e1017de..000000000 --- a/NVD_Data/2024/CVE-2024-43112.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43113.json b/NVD_Data/2024/CVE-2024-43113.json deleted file mode 100644 index 09c47b11c..000000000 --- a/NVD_Data/2024/CVE-2024-43113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "AB839932-DBCE-4AAF-BA54-2A226D535616", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43114.json b/NVD_Data/2024/CVE-2024-43114.json deleted file mode 100644 index 761c6d840..000000000 --- a/NVD_Data/2024/CVE-2024-43114.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43114", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43114.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", - "versionEndExcluding": "2024.07.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43117.json b/NVD_Data/2024/CVE-2024-43117.json deleted file mode 100644 index 8cc3f1f5a..000000000 --- a/NVD_Data/2024/CVE-2024-43117.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:hummingbird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BDF98707-1F11-5748-946E-50E3601ABDAC", - "versionEndExcluding": "3.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:hummingbird:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "766C4431-7453-4416-BBAA-1A174BEC104C", - "versionEndExcluding": "3.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43121.json b/NVD_Data/2024/CVE-2024-43121.json deleted file mode 100644 index 29b05e230..000000000 --- a/NVD_Data/2024/CVE-2024-43121.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0028E01A-23C7-59DF-BB53-D7801F4450E2", - "versionEndExcluding": "1.3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4C7AFAF-400B-5F7D-81C1-7342DBCF7A4E", - "versionEndExcluding": "1.3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43125.json b/NVD_Data/2024/CVE-2024-43125.json deleted file mode 100644 index 725c61d7b..000000000 --- a/NVD_Data/2024/CVE-2024-43125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptablebuilder:wp_table_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "688B15BF-3883-575F-9DF8-0ED7D31F4C22", - "versionEndExcluding": "1.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43126.json b/NVD_Data/2024/CVE-2024-43126.json deleted file mode 100644 index 58770e296..000000000 --- a/NVD_Data/2024/CVE-2024-43126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sender:sender:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "998030EF-EB39-520A-906A-0CDEAA5F1E78", - "versionEndExcluding": "2.6.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43127.json b/NVD_Data/2024/CVE-2024-43127.json deleted file mode 100644 index 293a538b6..000000000 --- a/NVD_Data/2024/CVE-2024-43127.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:products\\,_order_\\&_customers_export_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "231A894B-B53E-5DBA-A7C8-5B8C7A755798", - "versionEndExcluding": "2.0.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43128.json b/NVD_Data/2024/CVE-2024-43128.json deleted file mode 100644 index 0a0fb82b1..000000000 --- a/NVD_Data/2024/CVE-2024-43128.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43128", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43128.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wcproducttable:woocommerce_product_table_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88A9B657-E5D4-5EC1-9E84-4D75CBAA49E6", - "versionEndExcluding": "3.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43130.json b/NVD_Data/2024/CVE-2024-43130.json deleted file mode 100644 index 67c709a07..000000000 --- a/NVD_Data/2024/CVE-2024-43130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3749C2C-7181-5733-A223-5A6501CA9CB4", - "versionEndExcluding": "2.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43133.json b/NVD_Data/2024/CVE-2024-43133.json deleted file mode 100644 index f9ee720e2..000000000 --- a/NVD_Data/2024/CVE-2024-43133.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "531E996C-ABF4-5D80-BF01-64B720DED090", - "versionEndExcluding": "2.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43135.json b/NVD_Data/2024/CVE-2024-43135.json deleted file mode 100644 index e126c61e3..000000000 --- a/NVD_Data/2024/CVE-2024-43135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:wpcafe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "98018D79-D603-4D78-BC51-73CFA5C51C0B", - "versionEndExcluding": "2.2.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43138.json b/NVD_Data/2024/CVE-2024-43138.json deleted file mode 100644 index 15a0f96a1..000000000 --- a/NVD_Data/2024/CVE-2024-43138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10128288-C91A-4E3C-B1E2-D26DCA91C316", - "versionEndExcluding": "4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43139.json b/NVD_Data/2024/CVE-2024-43139.json deleted file mode 100644 index c84f0cb20..000000000 --- a/NVD_Data/2024/CVE-2024-43139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:football_pool_project:football_pool:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B68EEB27-3942-5989-83B8-40DE577DA0A8", - "versionEndExcluding": "2.11.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4314.json b/NVD_Data/2024/CVE-2024-4314.json deleted file mode 100644 index 1e103199d..000000000 --- a/NVD_Data/2024/CVE-2024-4314.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4314", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4314.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kibokolabs:hostel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85489EF2-F7CB-50B3-8D9C-A56639A0C7A9", - "versionEndExcluding": "1.1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43141.json b/NVD_Data/2024/CVE-2024-43141.json deleted file mode 100644 index 17f666818..000000000 --- a/NVD_Data/2024/CVE-2024-43141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xnau:participants_database:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1E80D537-D6DA-53E1-BCD7-C8EAD9E03380", - "versionEndExcluding": "2.5.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43144.json b/NVD_Data/2024/CVE-2024-43144.json deleted file mode 100644 index 112ef7b24..000000000 --- a/NVD_Data/2024/CVE-2024-43144.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B83880C-A635-4AAC-8F63-91B2D1E4F1E9", - "versionEndExcluding": "3.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43145.json b/NVD_Data/2024/CVE-2024-43145.json deleted file mode 100644 index 3d3e5882a..000000000 --- a/NVD_Data/2024/CVE-2024-43145.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE85413C-99A2-5451-9706-A36627259B71", - "versionEndExcluding": "2.3.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43148.json b/NVD_Data/2024/CVE-2024-43148.json deleted file mode 100644 index 3e9786116..000000000 --- a/NVD_Data/2024/CVE-2024-43148.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43148", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43148.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:streamcast_radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04F5BA5E-1588-5B23-8FD8-6ACBD3C1B63D", - "versionEndExcluding": "2.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43149.json b/NVD_Data/2024/CVE-2024-43149.json deleted file mode 100644 index 76ee63a57..000000000 --- a/NVD_Data/2024/CVE-2024-43149.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "463B2B68-F5D6-59D3-89C2-B1DBA6FC19DD", - "versionEndExcluding": "4.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43151.json b/NVD_Data/2024/CVE-2024-43151.json deleted file mode 100644 index cace39b10..000000000 --- a/NVD_Data/2024/CVE-2024-43151.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43151", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43151.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "F66DA13E-45C4-54C8-9CED-4F52EF017001", - "versionEndExcluding": "1.5.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43152.json b/NVD_Data/2024/CVE-2024-43152.json deleted file mode 100644 index 513448592..000000000 --- a/NVD_Data/2024/CVE-2024-43152.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C4722645-035D-5212-8280-EEEDB8424F26", - "versionEndExcluding": "1.15.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43153.json b/NVD_Data/2024/CVE-2024-43153.json deleted file mode 100644 index ab575db61..000000000 --- a/NVD_Data/2024/CVE-2024-43153.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43153", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43153.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xtendify:woffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D0DCC486-6F33-5939-8898-8A5E3868E198", - "versionEndExcluding": "5.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43155.json b/NVD_Data/2024/CVE-2024-43155.json deleted file mode 100644 index c1fba7543..000000000 --- a/NVD_Data/2024/CVE-2024-43155.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43155", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43155.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BFB76D03-82FA-5541-8285-D72625EFEF6A", - "versionEndExcluding": "2.2.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4416B0B3-7B08-5E9A-B755-85A7C94CEFFD", - "versionEndExcluding": "2.2.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD217EF1-1771-550C-B250-A42BD1C197F8", - "versionEndExcluding": "2.2.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4316.json b/NVD_Data/2024/CVE-2024-4316.json deleted file mode 100644 index 30db1bcc5..000000000 --- a/NVD_Data/2024/CVE-2024-4316.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B01CC4CE-20E9-52A0-A572-BBD65E9C269D", - "versionEndExcluding": "3.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43160.json b/NVD_Data/2024/CVE-2024-43160.json deleted file mode 100644 index b486cf588..000000000 --- a/NVD_Data/2024/CVE-2024-43160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:berqier:berqwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "990009B6-AFC3-5203-9ADC-3B4FEC87AD6F", - "versionEndExcluding": "1.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43161.json b/NVD_Data/2024/CVE-2024-43161.json deleted file mode 100644 index 613a0cd44..000000000 --- a/NVD_Data/2024/CVE-2024-43161.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02413D49-F314-56AA-BDA3-0C5C83AD50E1", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "276AA66F-3CF4-5600-AF2B-2B806F80F43C", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43164.json b/NVD_Data/2024/CVE-2024-43164.json deleted file mode 100644 index f4d19dec7..000000000 --- a/NVD_Data/2024/CVE-2024-43164.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66B93F3E-9312-5BC9-A616-C88161040809", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4317.json b/NVD_Data/2024/CVE-2024-4317.json deleted file mode 100644 index 13efb60c0..000000000 --- a/NVD_Data/2024/CVE-2024-4317.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B06D4A4C-4362-53C4-9A80-51B2067F9389", - "versionEndExcluding": "16.3", - "versionStartIncluding": "16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B111CCE3-FE0D-5D07-A6E7-12E3EC090827", - "versionEndExcluding": "15.7", - "versionStartIncluding": "15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8B392CC3-2017-5A17-82C7-D099B1D8CD80", - "versionEndExcluding": "14.12", - "versionStartIncluding": "14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4318.json b/NVD_Data/2024/CVE-2024-4318.json deleted file mode 100644 index dcfee4443..000000000 --- a/NVD_Data/2024/CVE-2024-4318.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "625B6DC4-EF13-51D0-9164-DBFFB1DB581A", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4319.json b/NVD_Data/2024/CVE-2024-4319.json deleted file mode 100644 index 6b538e1ea..000000000 --- a/NVD_Data/2024/CVE-2024-4319.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4319.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vsourz:advanced_cf7_db:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E64B11A9-BCE9-5DCB-967D-684764E55CF0", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43202.json b/NVD_Data/2024/CVE-2024-43202.json deleted file mode 100644 index 29cf5db9d..000000000 --- a/NVD_Data/2024/CVE-2024-43202.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43202", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43202.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "864254DF-B16D-591F-B3D4-7201B09F76E7", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler-task-api:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1839B526-7FBC-5415-A96D-CFB51EA12FED", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43207.json b/NVD_Data/2024/CVE-2024-43207.json deleted file mode 100644 index 162a5d582..000000000 --- a/NVD_Data/2024/CVE-2024-43207.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43207", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43207.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unitegallery:unite_gallery_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B03B8DF6-E30A-5B33-A996-6339F0EFF01D", - "versionEndIncluding": "1.7.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43210.json b/NVD_Data/2024/CVE-2024-43210.json deleted file mode 100644 index 73f645933..000000000 --- a/NVD_Data/2024/CVE-2024-43210.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43210", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43210.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22A9D9EC-F5CF-5A2D-BFFA-DC74A0146EF5", - "versionEndExcluding": "1.3.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43213.json b/NVD_Data/2024/CVE-2024-43213.json deleted file mode 100644 index a7fb9c21b..000000000 --- a/NVD_Data/2024/CVE-2024-43213.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43213", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43213.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EA96629-623C-5CAC-87A2-962A7469EF79", - "versionEndExcluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE91F63C-BFDB-518E-8D4E-A549EC8E21AB", - "versionEndExcluding": "4.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43214.json b/NVD_Data/2024/CVE-2024-43214.json deleted file mode 100644 index 58876ffd8..000000000 --- a/NVD_Data/2024/CVE-2024-43214.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43214", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43214.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43216.json b/NVD_Data/2024/CVE-2024-43216.json deleted file mode 100644 index cd9b1274a..000000000 --- a/NVD_Data/2024/CVE-2024-43216.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43216", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43216.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:filr_project:filr:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE1D17DC-CFEA-5BE7-996D-0EEFC1C9B40F", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43217.json b/NVD_Data/2024/CVE-2024-43217.json deleted file mode 100644 index c701059f2..000000000 --- a/NVD_Data/2024/CVE-2024-43217.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43217", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43217.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", - "versionEndIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43218.json b/NVD_Data/2024/CVE-2024-43218.json deleted file mode 100644 index efdbe9e73..000000000 --- a/NVD_Data/2024/CVE-2024-43218.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43218", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43218.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mediavine:mediavine_control_panel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D8D85871-3968-5C9E-BE27-4CB2CE4A706A", - "versionEndExcluding": "2.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43220.json b/NVD_Data/2024/CVE-2024-43220.json deleted file mode 100644 index dde8541cc..000000000 --- a/NVD_Data/2024/CVE-2024-43220.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4510C241-BDB3-57D2-A251-BB352B9D7FD5", - "versionEndExcluding": "1.15.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A12F1CE1-B0FB-5588-B6E5-1D54B57B74EB", - "versionEndExcluding": "1.15.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43224.json b/NVD_Data/2024/CVE-2024-43224.json deleted file mode 100644 index 4f824a14c..000000000 --- a/NVD_Data/2024/CVE-2024-43224.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yamaps_project:yamaps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6027954A-7259-5D48-A5A6-1787686C518C", - "versionEndIncluding": "0.6.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43225.json b/NVD_Data/2024/CVE-2024-43225.json deleted file mode 100644 index ecc4e1c14..000000000 --- a/NVD_Data/2024/CVE-2024-43225.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43225", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43225.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF8BD01D-97D9-52D3-B6ED-18EEAA934973", - "versionEndIncluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43227.json b/NVD_Data/2024/CVE-2024-43227.json deleted file mode 100644 index 44233c893..000000000 --- a/NVD_Data/2024/CVE-2024-43227.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43227", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43227.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:betterdocs:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60EDB399-0B5D-46FB-B582-E0CE8B6CE00E", - "versionEndExcluding": "3.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4323.json b/NVD_Data/2024/CVE-2024-4323.json deleted file mode 100644 index 064d66809..000000000 --- a/NVD_Data/2024/CVE-2024-4323.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4323", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4323.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "818ACA60-7CC5-5711-80C9-F0C52A251598", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43230.json b/NVD_Data/2024/CVE-2024-43230.json deleted file mode 100644 index 69c0a07d0..000000000 --- a/NVD_Data/2024/CVE-2024-43230.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sharedfilespro:shared_files:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2ADD092B-555C-4950-92F2-8C093BE76F85", - "versionEndExcluding": "1.7.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tammersoft:shared_files:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3AFD1CE-8C9A-5E4B-9BA9-17E64F27CE81", - "versionEndExcluding": "1.7.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43231.json b/NVD_Data/2024/CVE-2024-43231.json deleted file mode 100644 index 4d2769f5c..000000000 --- a/NVD_Data/2024/CVE-2024-43231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AC2355FF-BD8B-57A8-8407-8B102FA50D6E", - "versionEndExcluding": "2.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43233.json b/NVD_Data/2024/CVE-2024-43233.json deleted file mode 100644 index 6500a90c8..000000000 --- a/NVD_Data/2024/CVE-2024-43233.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43233", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43233.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8ABFBD52-B6AB-59B1-9AA5-F53B430D1236", - "versionEndExcluding": "3.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43236.json b/NVD_Data/2024/CVE-2024-43236.json deleted file mode 100644 index 513f320b9..000000000 --- a/NVD_Data/2024/CVE-2024-43236.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43236", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43236.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D34CA8D9-6D7A-5AB9-907D-B1CD6D31266D", - "versionEndExcluding": "1.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43238.json b/NVD_Data/2024/CVE-2024-43238.json deleted file mode 100644 index 8d01ff7db..000000000 --- a/NVD_Data/2024/CVE-2024-43238.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getwemail:wemail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E54F66B-6C64-4B36-A150-3EE93C312DD0", - "versionEndExcluding": "1.14.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:wemail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8AB9397-C681-5D6B-905F-1B28620BB035", - "versionEndExcluding": "1.14.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43239.json b/NVD_Data/2024/CVE-2024-43239.json deleted file mode 100644 index 5d94c0475..000000000 --- a/NVD_Data/2024/CVE-2024-43239.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C3E9CAAD-9D83-52C6-808F-AB094FBD928E", - "versionEndExcluding": "1.11.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4324.json b/NVD_Data/2024/CVE-2024-4324.json deleted file mode 100644 index aca5451d8..000000000 --- a/NVD_Data/2024/CVE-2024-4324.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_video_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CCD1284E-10B0-5BB4-879C-4B494462E415", - "versionEndExcluding": "1.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43241.json b/NVD_Data/2024/CVE-2024-43241.json deleted file mode 100644 index 2719a7f81..000000000 --- a/NVD_Data/2024/CVE-2024-43241.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43241", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43241.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpindeed:ultimate_membership_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D722238C-D4D1-4B04-BDE9-D5A84220226C", - "versionEndIncluding": "12.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43244.json b/NVD_Data/2024/CVE-2024-43244.json deleted file mode 100644 index 9b17535d2..000000000 --- a/NVD_Data/2024/CVE-2024-43244.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43244", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43244.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CC11BC3-EF98-5463-AAB7-F6B2E4DBD356", - "versionEndExcluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43245.json b/NVD_Data/2024/CVE-2024-43245.json deleted file mode 100644 index 139e320dd..000000000 --- a/NVD_Data/2024/CVE-2024-43245.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43245", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43245.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "86B4E71E-3796-5D43-BA53-50E7EB90DE39", - "versionEndIncluding": "2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43251.json b/NVD_Data/2024/CVE-2024-43251.json deleted file mode 100644 index 11da20eee..000000000 --- a/NVD_Data/2024/CVE-2024-43251.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43251", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43251.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:bit_form:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "C8FA22BD-69F8-4726-B4F6-F3826BEFD28F", - "versionEndIncluding": "2.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43255.json b/NVD_Data/2024/CVE-2024-43255.json deleted file mode 100644 index ab824e003..000000000 --- a/NVD_Data/2024/CVE-2024-43255.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43255", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43255.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stormhillmedia:mybook_table_bookstore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37879B9B-B2F4-5365-B56B-3AAB16964723", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43256.json b/NVD_Data/2024/CVE-2024-43256.json deleted file mode 100644 index 52b4078c7..000000000 --- a/NVD_Data/2024/CVE-2024-43256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nouthemes:leopard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8A19008-B266-4DA0-AF37-9B1B5CDA7100", - "versionEndIncluding": "2.0.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43264.json b/NVD_Data/2024/CVE-2024-43264.json deleted file mode 100644 index 8fef37d43..000000000 --- a/NVD_Data/2024/CVE-2024-43264.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mediavine:create:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30647ACE-2F0C-5BCD-855F-3B26F48E73E6", - "versionEndExcluding": "1.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43265.json b/NVD_Data/2024/CVE-2024-43265.json deleted file mode 100644 index 0637da781..000000000 --- a/NVD_Data/2024/CVE-2024-43265.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43265.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64681AAD-3F3D-4534-88FC-DBF2460AC4BC", - "versionEndExcluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43266.json b/NVD_Data/2024/CVE-2024-43266.json deleted file mode 100644 index 418e331e3..000000000 --- a/NVD_Data/2024/CVE-2024-43266.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjobportal:wp_job_portal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C439D4AE-186F-5A5F-B906-20845B53C281", - "versionEndIncluding": "2.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43271.json b/NVD_Data/2024/CVE-2024-43271.json deleted file mode 100644 index d4107be4b..000000000 --- a/NVD_Data/2024/CVE-2024-43271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelocation:widgets_for_woocommerce_products_on_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BD01FF4-7154-5B0F-8B24-738E9D9A9FB7", - "versionEndIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43272.json b/NVD_Data/2024/CVE-2024-43272.json deleted file mode 100644 index f661dc8d5..000000000 --- a/NVD_Data/2024/CVE-2024-43272.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43272", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43272.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0EB2BBE-18C8-5550-BF7F-2DEA8BABFB7E", - "versionEndExcluding": "3.1.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43276.json b/NVD_Data/2024/CVE-2024-43276.json deleted file mode 100644 index 5285cde91..000000000 --- a/NVD_Data/2024/CVE-2024-43276.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:orbisius:child_theme_creator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCBDB64A-525B-46F0-BF21-776B5ED30613", - "versionEndExcluding": "1.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43279.json b/NVD_Data/2024/CVE-2024-43279.json deleted file mode 100644 index 5881b1b19..000000000 --- a/NVD_Data/2024/CVE-2024-43279.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43279", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43279.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2AE784E-F3E8-567E-B079-6518DB161D88", - "versionEndExcluding": "4.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43280.json b/NVD_Data/2024/CVE-2024-43280.json deleted file mode 100644 index e9d3e75d0..000000000 --- a/NVD_Data/2024/CVE-2024-43280.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43280", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43280.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "664A7745-ED2F-5B78-A30A-E96890202CFA", - "versionEndExcluding": "10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43282.json b/NVD_Data/2024/CVE-2024-43282.json deleted file mode 100644 index 349a5272c..000000000 --- a/NVD_Data/2024/CVE-2024-43282.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1EB20081-939F-4B43-A6AC-6A572C2DEBE0", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43283.json b/NVD_Data/2024/CVE-2024-43283.json deleted file mode 100644 index 63cccc686..000000000 --- a/NVD_Data/2024/CVE-2024-43283.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A248796-7D89-49A2-B269-A14CBED929FA", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "60A5E63D-BB15-553B-B8AC-06E5AF837CE9", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0760F234-129A-508F-BF46-C439B41A20DA", - "versionEndExcluding": "23.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43286.json b/NVD_Data/2024/CVE-2024-43286.json deleted file mode 100644 index f39098446..000000000 --- a/NVD_Data/2024/CVE-2024-43286.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43286", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43286.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93EFCCB6-C634-5F31-A157-B1578703ECD5", - "versionEndExcluding": "12.3.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43287.json b/NVD_Data/2024/CVE-2024-43287.json deleted file mode 100644 index c4475a2c0..000000000 --- a/NVD_Data/2024/CVE-2024-43287.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43287", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43287.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sendinblue:newsletter\\,_smtp\\,_email_marketing_and_subscribe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD2A8681-271D-4611-AA78-861D88BFFDAD", - "versionEndExcluding": "3.1.83", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43288.json b/NVD_Data/2024/CVE-2024-43288.json deleted file mode 100644 index cea74eb87..000000000 --- a/NVD_Data/2024/CVE-2024-43288.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43288", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43288.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B9E89BE-8E89-5ECF-96C8-09369EBA2F83", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02FCBA83-FC60-532A-8821-2995F5E890A4", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43289.json b/NVD_Data/2024/CVE-2024-43289.json deleted file mode 100644 index a1444d76d..000000000 --- a/NVD_Data/2024/CVE-2024-43289.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B9E89BE-8E89-5ECF-96C8-09369EBA2F83", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02FCBA83-FC60-532A-8821-2995F5E890A4", - "versionEndExcluding": "2.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43291.json b/NVD_Data/2024/CVE-2024-43291.json deleted file mode 100644 index 8c50cf8a5..000000000 --- a/NVD_Data/2024/CVE-2024-43291.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71DBF402-9D5D-5C7C-927A-493DCDFFE4E6", - "versionEndExcluding": "2.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43294.json b/NVD_Data/2024/CVE-2024-43294.json deleted file mode 100644 index b7dd18eda..000000000 --- a/NVD_Data/2024/CVE-2024-43294.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43294", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43294.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_timeline_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C97AD5FB-FFDB-595B-8F0A-57C42FE854D3", - "versionEndExcluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43295.json b/NVD_Data/2024/CVE-2024-43295.json deleted file mode 100644 index 5ff4bc4b8..000000000 --- a/NVD_Data/2024/CVE-2024-43295.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43295", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43295.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdataaccess:wp_data_access:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "497BE61B-2ED4-49FD-842A-3028D1A57C94", - "versionEndExcluding": "5.5.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43299.json b/NVD_Data/2024/CVE-2024-43299.json deleted file mode 100644 index 14d02cf6a..000000000 --- a/NVD_Data/2024/CVE-2024-43299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softaculous:speedycache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE8D0438-C12E-4E54-A8C8-D56CBABFDA21", - "versionEndExcluding": "1.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43303.json b/NVD_Data/2024/CVE-2024-43303.json deleted file mode 100644 index ce005a4d6..000000000 --- a/NVD_Data/2024/CVE-2024-43303.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFEED478-D451-5153-A72F-672E6FA8524D", - "versionEndExcluding": "2.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43304.json b/NVD_Data/2024/CVE-2024-43304.json deleted file mode 100644 index a689a53dc..000000000 --- a/NVD_Data/2024/CVE-2024-43304.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:coolplugins:cryptocurrency_widgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C919B9CC-B1AB-5089-B563-2BF952428D2D", - "versionEndExcluding": "2.8.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43306.json b/NVD_Data/2024/CVE-2024-43306.json deleted file mode 100644 index 94ede9464..000000000 --- a/NVD_Data/2024/CVE-2024-43306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C15BAE1-A2C3-54FC-91B5-17EFCF68D3EE", - "versionEndExcluding": "3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43307.json b/NVD_Data/2024/CVE-2024-43307.json deleted file mode 100644 index d21bbd06b..000000000 --- a/NVD_Data/2024/CVE-2024-43307.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsc-plugin:structured_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3A51690-E4EA-55B5-9F1B-2B321B1E940A", - "versionEndExcluding": "1.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4331.json b/NVD_Data/2024/CVE-2024-4331.json deleted file mode 100644 index a9579cf13..000000000 --- a/NVD_Data/2024/CVE-2024-4331.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4331", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4331.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA525F1-DF56-5DC0-B4FB-97F11A37B4F3", - "versionEndExcluding": "124.0.6367.118", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43315.json b/NVD_Data/2024/CVE-2024-43315.json deleted file mode 100644 index ba05b782d..000000000 --- a/NVD_Data/2024/CVE-2024-43315.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:checkoutplugins:stripe_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "70DB4247-2D75-4B83-8474-F6AD36381748", - "versionEndExcluding": "1.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43316.json b/NVD_Data/2024/CVE-2024-43316.json deleted file mode 100644 index 939bb29db..000000000 --- a/NVD_Data/2024/CVE-2024-43316.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:checkoutplugins:stripe_payments_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "70DB4247-2D75-4B83-8474-F6AD36381748", - "versionEndExcluding": "1.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43317.json b/NVD_Data/2024/CVE-2024-43317.json deleted file mode 100644 index 93b466813..000000000 --- a/NVD_Data/2024/CVE-2024-43317.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABAF52F4-0A5A-5A97-AD8E-725FE87A0C91", - "versionEndExcluding": "6.0.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43318.json b/NVD_Data/2024/CVE-2024-43318.json deleted file mode 100644 index 1fa557b4c..000000000 --- a/NVD_Data/2024/CVE-2024-43318.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B76A9237-9653-447C-ADF1-5F5287019173", - "versionEndExcluding": "1.25.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43319.json b/NVD_Data/2024/CVE-2024-43319.json deleted file mode 100644 index 8f9598a7d..000000000 --- a/NVD_Data/2024/CVE-2024-43319.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43319.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42C89F93-4180-56FF-A8A1-B911A57ADADE", - "versionEndExcluding": "2.5.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43320.json b/NVD_Data/2024/CVE-2024-43320.json deleted file mode 100644 index d226ac769..000000000 --- a/NVD_Data/2024/CVE-2024-43320.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshthemes:wpbakery_page_builder_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A9D865B-B993-5718-870B-C2930ECDEF7F", - "versionEndExcluding": "3.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43321.json b/NVD_Data/2024/CVE-2024-43321.json deleted file mode 100644 index 949d55a51..000000000 --- a/NVD_Data/2024/CVE-2024-43321.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A63628A-C34D-5157-B2EA-40FC6B83420A", - "versionEndExcluding": "1.22.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43322.json b/NVD_Data/2024/CVE-2024-43322.json deleted file mode 100644 index 3ec6ff149..000000000 --- a/NVD_Data/2024/CVE-2024-43322.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18583F99-97FA-5723-8854-F7719C23E865", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24400754-2034-5ED6-99EA-B94AC32A70D9", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEF39676-0CB7-5BD2-808E-70BDF18924A1", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43324.json b/NVD_Data/2024/CVE-2024-43324.json deleted file mode 100644 index de368f592..000000000 --- a/NVD_Data/2024/CVE-2024-43324.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clever-soft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01EF75EA-41B2-5CE6-B5D1-4C68F994AF2B", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cleversoft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93C93A19-7EB5-48F9-B074-78AB4A966370", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:download_clever_addons_for_elementor_project:download_clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BEAD5E2-4CFE-56D1-831E-779B8B6FFD5B", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43327.json b/NVD_Data/2024/CVE-2024-43327.json deleted file mode 100644 index add274faa..000000000 --- a/NVD_Data/2024/CVE-2024-43327.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:invite_anyone_project:invite_anyone:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3ACA16FA-8E8E-5AE2-96BA-08A92A1629B0", - "versionEndExcluding": "1.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:teleogistic:invite_anyone:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9CEC5D99-6625-4FCF-8712-C2E735EA8EDF", - "versionEndExcluding": "1.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43328.json b/NVD_Data/2024/CVE-2024-43328.json deleted file mode 100644 index 6a6022199..000000000 --- a/NVD_Data/2024/CVE-2024-43328.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4FE109EC-BF13-5E1B-BFC8-919A0A95991F", - "versionEndExcluding": "4.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43329.json b/NVD_Data/2024/CVE-2024-43329.json deleted file mode 100644 index b233eb3c8..000000000 --- a/NVD_Data/2024/CVE-2024-43329.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cpothemes:allegiant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9CE3E52-E742-405E-9020-953E477C0A24", - "versionEndIncluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4333.json b/NVD_Data/2024/CVE-2024-4333.json deleted file mode 100644 index 0a5318944..000000000 --- a/NVD_Data/2024/CVE-2024-4333.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4333", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4333.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43331.json b/NVD_Data/2024/CVE-2024-43331.json deleted file mode 100644 index 1ef68edf8..000000000 --- a/NVD_Data/2024/CVE-2024-43331.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43331", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43331.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C843766D-4F11-5A7D-89DC-68448A409D90", - "versionEndExcluding": "6.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43336.json b/NVD_Data/2024/CVE-2024-43336.json deleted file mode 100644 index 090d0cef7..000000000 --- a/NVD_Data/2024/CVE-2024-43336.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpusermanager:wp_user_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DBA6E449-CFFD-567A-844C-4760256553E5", - "versionEndExcluding": "2.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43337.json b/NVD_Data/2024/CVE-2024-43337.json deleted file mode 100644 index 9c5aaf067..000000000 --- a/NVD_Data/2024/CVE-2024-43337.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DB01BEE7-9A2D-4289-AB13-3677599C08E9", - "versionEndExcluding": "0.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getbrave:brave:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "510F33F6-5FD5-55D7-991C-F0FA0AFA7AD6", - "versionEndExcluding": "0.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43340.json b/NVD_Data/2024/CVE-2024-43340.json deleted file mode 100644 index 937f5255e..000000000 --- a/NVD_Data/2024/CVE-2024-43340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedformintegration:advanced_form_integration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "527D2B8F-B46A-4EBB-9792-B7C54D73F064", - "versionEndExcluding": "1.89.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43344.json b/NVD_Data/2024/CVE-2024-43344.json deleted file mode 100644 index 07871cd1e..000000000 --- a/NVD_Data/2024/CVE-2024-43344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ACC66173-03A5-561D-AFE2-9F5094DF4BB5", - "versionEndExcluding": "3.1.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43345.json b/NVD_Data/2024/CVE-2024-43345.json deleted file mode 100644 index b21e4dbec..000000000 --- a/NVD_Data/2024/CVE-2024-43345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginops:landing_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1669003-D628-594C-B5B9-1D90E78D50F1", - "versionEndExcluding": "1.5.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43346.json b/NVD_Data/2024/CVE-2024-43346.json deleted file mode 100644 index 5e72c3fcb..000000000 --- a/NVD_Data/2024/CVE-2024-43346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DCDA64C9-3470-5CCB-9BE5-E3227C882BFF", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43348.json b/NVD_Data/2024/CVE-2024-43348.json deleted file mode 100644 index c39c1e8b0..000000000 --- a/NVD_Data/2024/CVE-2024-43348.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iznyn:purity_of_soul:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0474A022-A2EB-4AF0-963A-47E1FAA8A2B2", - "versionEndIncluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43349.json b/NVD_Data/2024/CVE-2024-43349.json deleted file mode 100644 index ca98fcf25..000000000 --- a/NVD_Data/2024/CVE-2024-43349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:areoi:all_bootstrap_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4978DCF7-6B1D-5F9E-84E1-287C5F409EEC", - "versionEndExcluding": "1.3.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4335.json b/NVD_Data/2024/CVE-2024-4335.json deleted file mode 100644 index e4ccc9669..000000000 --- a/NVD_Data/2024/CVE-2024-4335.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4335.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "440772C7-0705-5486-A5B0-766236404477", - "versionEndExcluding": "1.0.218", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43353.json b/NVD_Data/2024/CVE-2024-43353.json deleted file mode 100644 index 0bd4521bb..000000000 --- a/NVD_Data/2024/CVE-2024-43353.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43354.json b/NVD_Data/2024/CVE-2024-43354.json deleted file mode 100644 index fa5b09b9d..000000000 --- a/NVD_Data/2024/CVE-2024-43354.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mycred:mycred:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D5A8556F-EEA3-5140-9FD6-72A26AF431EE", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43358.json b/NVD_Data/2024/CVE-2024-43358.json deleted file mode 100644 index f3dd6e292..000000000 --- a/NVD_Data/2024/CVE-2024-43358.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43358", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43358.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", - "versionEndExcluding": "1.36.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", - "versionEndExcluding": "1.37.61", - "versionStartIncluding": "1.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43359.json b/NVD_Data/2024/CVE-2024-43359.json deleted file mode 100644 index 9de3045ba..000000000 --- a/NVD_Data/2024/CVE-2024-43359.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43359", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43359.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", - "versionEndExcluding": "1.36.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", - "versionEndExcluding": "1.37.61", - "versionStartIncluding": "1.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43360.json b/NVD_Data/2024/CVE-2024-43360.json deleted file mode 100644 index c2af6bbcb..000000000 --- a/NVD_Data/2024/CVE-2024-43360.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43360", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43360.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E534CF78-63E9-4A19-A0E6-C7D2642FBA54", - "versionEndExcluding": "1.36.34", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*", - "matchCriteriaId": "073C3771-5BF4-5EBD-86DC-F81B62F35D72", - "versionEndExcluding": "1.37.61", - "versionStartIncluding": "1.37.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43362.json b/NVD_Data/2024/CVE-2024-43362.json deleted file mode 100644 index 6f10374c3..000000000 --- a/NVD_Data/2024/CVE-2024-43362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", - "versionEndExcluding": "1.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43363.json b/NVD_Data/2024/CVE-2024-43363.json deleted file mode 100644 index 3e5934cd7..000000000 --- a/NVD_Data/2024/CVE-2024-43363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", - "versionEndExcluding": "1.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43364.json b/NVD_Data/2024/CVE-2024-43364.json deleted file mode 100644 index 3b6280c01..000000000 --- a/NVD_Data/2024/CVE-2024-43364.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", - "versionEndExcluding": "1.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43365.json b/NVD_Data/2024/CVE-2024-43365.json deleted file mode 100644 index 6e43c739e..000000000 --- a/NVD_Data/2024/CVE-2024-43365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", - "matchCriteriaId": "14C9F82C-8F93-5D6B-9409-455F09DCCF5D", - "versionEndExcluding": "1.2.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43366.json b/NVD_Data/2024/CVE-2024-43366.json deleted file mode 100644 index d1f97a934..000000000 --- a/NVD_Data/2024/CVE-2024-43366.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:matter-labs:zkvyper:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8FA3840E-F6C9-4B35-B377-79A1ACF032E0", - "versionEndExcluding": "1.5.3", - "versionStartIncluding": "1.3.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43371.json b/NVD_Data/2024/CVE-2024-43371.json deleted file mode 100644 index fe7b83059..000000000 --- a/NVD_Data/2024/CVE-2024-43371.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43371", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43371.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:okfn:ckan:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F807D94B-B3E7-5F1B-87B2-A7A1C998ADBB", - "versionEndExcluding": "2.10.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43374.json b/NVD_Data/2024/CVE-2024-43374.json deleted file mode 100644 index 3b3d795eb..000000000 --- a/NVD_Data/2024/CVE-2024-43374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2F43C8A0-CE82-5CE7-A393-A809E1CCECCF", - "versionEndExcluding": "9.1.0678", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43376.json b/NVD_Data/2024/CVE-2024-43376.json deleted file mode 100644 index ed2791f18..000000000 --- a/NVD_Data/2024/CVE-2024-43376.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0", - "versionEndExcluding": "14.1.2", - "versionStartIncluding": "14.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43377.json b/NVD_Data/2024/CVE-2024-43377.json deleted file mode 100644 index b973b6912..000000000 --- a/NVD_Data/2024/CVE-2024-43377.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DDE797CA-C733-40BA-96B9-C114B93160F0", - "versionEndExcluding": "14.1.2", - "versionStartIncluding": "14.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43378.json b/NVD_Data/2024/CVE-2024-43378.json deleted file mode 100644 index 1eccd6e2f..000000000 --- a/NVD_Data/2024/CVE-2024-43378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nixos:calamares-nixos-extensions:*:*:*:*:*:*:*:*", - "matchCriteriaId": "258DCDB7-3F9C-533C-929D-0C62EB2B4B02", - "versionEndExcluding": "0.3.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43381.json b/NVD_Data/2024/CVE-2024-43381.json deleted file mode 100644 index 77fc90420..000000000 --- a/NVD_Data/2024/CVE-2024-43381.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A408C2DE-5F8C-47A3-BBBE-4F46EEF02963", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43396.json b/NVD_Data/2024/CVE-2024-43396.json deleted file mode 100644 index 8b93ed8e0..000000000 --- a/NVD_Data/2024/CVE-2024-43396.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:khoj:khoj:*:*:*:*:*:python:*:*", - "matchCriteriaId": "2E2196C9-225D-5CAA-BE57-18C06FF3895D", - "versionEndExcluding": "1.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43397.json b/NVD_Data/2024/CVE-2024-43397.json deleted file mode 100644 index daefb5c50..000000000 --- a/NVD_Data/2024/CVE-2024-43397.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apolloconfig:apollo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4A5E4332-255D-5240-9DF9-225B814BFD3D", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.ctrip.framework.apollo:apollo:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "8BC5611B-5805-5780-AD17-16CD02973BAE", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43398.json b/NVD_Data/2024/CVE-2024-43398.json deleted file mode 100644 index 1096a7446..000000000 --- a/NVD_Data/2024/CVE-2024-43398.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ruby-lang:rexml:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "74141D6F-BAC2-52CA-B35D-7105E03BBA20", - "versionEndExcluding": "3.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43399.json b/NVD_Data/2024/CVE-2024-43399.json deleted file mode 100644 index fa9bb5452..000000000 --- a/NVD_Data/2024/CVE-2024-43399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A663CC51-24AF-599D-94F5-A01669A7F39B", - "versionEndExcluding": "4.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4340.json b/NVD_Data/2024/CVE-2024-4340.json deleted file mode 100644 index c25e3df52..000000000 --- a/NVD_Data/2024/CVE-2024-4340.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sqlparse_project:sqlparse:*:*:*:*:*:python:*:*", - "matchCriteriaId": "83F5FF2A-307E-5EF0-929F-7169CB8E8630", - "versionEndExcluding": "0.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43400.json b/NVD_Data/2024/CVE-2024-43400.json deleted file mode 100644 index 5de9bafd6..000000000 --- a/NVD_Data/2024/CVE-2024-43400.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4365B907-A916-5444-8CBE-532CDF2BDA15", - "versionEndExcluding": "15.10.2", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "75081B18-E044-5523-AB48-F0F7E255DAAE", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E66910EA-3184-5D75-A4C3-7FE3063F9CCD", - "versionEndExcluding": "14.10.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A919F6AD-FCCC-5705-8F07-F4494DF95E62", - "versionEndExcluding": "15.10.2", - "versionStartIncluding": "15.6-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "40180EDC-ECCE-5611-ABCE-950D581B29CC", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B68E51F2-3218-5869-99B7-A1E643E20CEF", - "versionEndExcluding": "14.10.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43401.json b/NVD_Data/2024/CVE-2024-43401.json deleted file mode 100644 index 396f5724a..000000000 --- a/NVD_Data/2024/CVE-2024-43401.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-web-templates:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "AD97B3FE-873F-5D22-85EC-1928DF289670", - "versionEndExcluding": "15.10-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "A6D9762A-A400-5CEE-9DEF-50802F64D42F", - "versionEndExcluding": "15.10-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43402.json b/NVD_Data/2024/CVE-2024-43402.json deleted file mode 100644 index 49eb5588c..000000000 --- a/NVD_Data/2024/CVE-2024-43402.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43402.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*", - "matchCriteriaId": "34402E85-D9FC-4FCC-9849-01810AD73232", - "versionEndExcluding": "1.81.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43405.json b/NVD_Data/2024/CVE-2024-43405.json deleted file mode 100644 index c173d9c99..000000000 --- a/NVD_Data/2024/CVE-2024-43405.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43405", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43405.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*", - "matchCriteriaId": "82094046-7D35-4A48-8D10-AA7C249AE8B2", - "versionEndExcluding": "3.3.2", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43407.json b/NVD_Data/2024/CVE-2024-43407.json deleted file mode 100644 index c952ea4d9..000000000 --- a/NVD_Data/2024/CVE-2024-43407.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43407", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43407.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "44946AE0-D6CD-5BF0-9331-AF9D09CE0652", - "versionEndExcluding": "4.25.0-lts", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43409.json b/NVD_Data/2024/CVE-2024-43409.json deleted file mode 100644 index 1f55183e1..000000000 --- a/NVD_Data/2024/CVE-2024-43409.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "6266ADD2-432F-4D34-931E-A309D89BE982", - "versionEndExcluding": "5.89.5", - "versionStartIncluding": "4.46.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43411.json b/NVD_Data/2024/CVE-2024-43411.json deleted file mode 100644 index 76e96f109..000000000 --- a/NVD_Data/2024/CVE-2024-43411.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "BA29E33C-B431-5322-A8CF-6AE3A41FE603", - "versionEndExcluding": "4.25.0-lts", - "versionStartIncluding": "4.22.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43412.json b/NVD_Data/2024/CVE-2024-43412.json deleted file mode 100644 index 8cfbe2050..000000000 --- a/NVD_Data/2024/CVE-2024-43412.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:php:*:*", - "matchCriteriaId": "409D3FC8-7454-5F40-B868-53349DC4EAD0", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43413.json b/NVD_Data/2024/CVE-2024-43413.json deleted file mode 100644 index cb78c8295..000000000 --- a/NVD_Data/2024/CVE-2024-43413.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:php:*:*", - "matchCriteriaId": "409D3FC8-7454-5F40-B868-53349DC4EAD0", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4342.json b/NVD_Data/2024/CVE-2024-4342.json deleted file mode 100644 index 7a6070461..000000000 --- a/NVD_Data/2024/CVE-2024-4342.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4342.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93B40EB1-362A-51D2-8084-8C837619D3F5", - "versionEndExcluding": "1.3.976", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4344.json b/NVD_Data/2024/CVE-2024-4344.json deleted file mode 100644 index 4d7b67423..000000000 --- a/NVD_Data/2024/CVE-2024-4344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FDB75A35-F831-5964-8F06-30760E559701", - "versionEndExcluding": "19.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4345.json b/NVD_Data/2024/CVE-2024-4345.json deleted file mode 100644 index 77ce7a899..000000000 --- a/NVD_Data/2024/CVE-2024-4345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-shop-host:startklar_elmentor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DDC2B3B4-B28E-54E1-AE85-CC090E06A85A", - "versionEndExcluding": "1.7.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4346.json b/NVD_Data/2024/CVE-2024-4346.json deleted file mode 100644 index 44e3c9abe..000000000 --- a/NVD_Data/2024/CVE-2024-4346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-shop-host:startklar_elmentor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DDC2B3B4-B28E-54E1-AE85-CC090E06A85A", - "versionEndExcluding": "1.7.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4347.json b/NVD_Data/2024/CVE-2024-4347.json deleted file mode 100644 index fb7d4550a..000000000 --- a/NVD_Data/2024/CVE-2024-4347.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7FF3059C-FB0A-5DBE-92E5-FFA759064FAA", - "versionEndExcluding": "1.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4350.json b/NVD_Data/2024/CVE-2024-4350.json deleted file mode 100644 index 3763b8bd6..000000000 --- a/NVD_Data/2024/CVE-2024-4350.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4350", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4350.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "D2A56B21-A0C4-5825-B45E-5E2144FE0C44", - "versionEndExcluding": "9.3.3", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "41F1C42B-C94E-5290-84B2-37672A4CFCE1", - "versionEndExcluding": "8.5.18", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4351.json b/NVD_Data/2024/CVE-2024-4351.json deleted file mode 100644 index 9b79d48fc..000000000 --- a/NVD_Data/2024/CVE-2024-4351.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4352.json b/NVD_Data/2024/CVE-2024-4352.json deleted file mode 100644 index 0b6cad938..000000000 --- a/NVD_Data/2024/CVE-2024-4352.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4352", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4352.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6E09034-6EAC-5A13-8C4C-3D6693D6E7D4", - "versionEndExcluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4353.json b/NVD_Data/2024/CVE-2024-4353.json deleted file mode 100644 index 8d6a3027c..000000000 --- a/NVD_Data/2024/CVE-2024-4353.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F6FF19F2-B9E3-5DEA-BF7F-D3AE4F8C903B", - "versionEndIncluding": "9.3.2", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4354.json b/NVD_Data/2024/CVE-2024-4354.json deleted file mode 100644 index cfcfd5a30..000000000 --- a/NVD_Data/2024/CVE-2024-4354.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4354", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4354.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tablepress:tablepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7DB29F3E-AFDF-48DC-B3B3-B8B62D6B49D7", - "versionEndExcluding": "2.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4355.json b/NVD_Data/2024/CVE-2024-4355.json deleted file mode 100644 index 4bebbd602..000000000 --- a/NVD_Data/2024/CVE-2024-4355.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4EF320CF-1AFA-5001-BDB9-D0CB86750164", - "versionEndExcluding": "10.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stopbadbots:block_bad_bots_and_stop_bad_bots_crawlers_and_spiders_and_anti_spam_protection:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "680E196A-916A-5300-A3D3-BC28541BE9E6", - "versionEndExcluding": "10.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stopbadbots_project:stopbadbots:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C2481E5-5CBD-57EB-99ED-20D263741609", - "versionEndExcluding": "10.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4359.json b/NVD_Data/2024/CVE-2024-4359.json deleted file mode 100644 index e2711722c..000000000 --- a/NVD_Data/2024/CVE-2024-4359.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4359", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4359.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B6C68C1-6D9D-526B-800E-F77600033296", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4292A1B-6F1D-5806-BD9C-8AA111CEE231", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4360.json b/NVD_Data/2024/CVE-2024-4360.json deleted file mode 100644 index 0472f6241..000000000 --- a/NVD_Data/2024/CVE-2024-4360.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4360", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4360.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0763577E-BA41-567A-87E3-160687502821", - "versionEndExcluding": "5.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A8E8672-EF57-50E7-82F6-CCED0DFC4AD9", - "versionEndExcluding": "5.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4361.json b/NVD_Data/2024/CVE-2024-4361.json deleted file mode 100644 index 3e2bffb39..000000000 --- a/NVD_Data/2024/CVE-2024-4361.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4361", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4361.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "377DCCD5-3E89-5050-A1F8-0F7B5F83E522", - "versionEndExcluding": "2.29.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4362.json b/NVD_Data/2024/CVE-2024-4362.json deleted file mode 100644 index 36a6d955e..000000000 --- a/NVD_Data/2024/CVE-2024-4362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99BEB1FD-C98B-5768-A41F-B73D5E393D35", - "versionEndExcluding": "1.61.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4363.json b/NVD_Data/2024/CVE-2024-4363.json deleted file mode 100644 index f7119e90e..000000000 --- a/NVD_Data/2024/CVE-2024-4363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualportfolio:visual_portfolio\\,_photo_gallery_\\&_post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D61A7085-EB1C-5057-89E6-A9A91A2B2708", - "versionEndExcluding": "3.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4364.json b/NVD_Data/2024/CVE-2024-4364.json deleted file mode 100644 index 2a734bd0d..000000000 --- a/NVD_Data/2024/CVE-2024-4364.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B5C9E85-48EC-5B6A-ACC1-0281E1735C04", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4365.json b/NVD_Data/2024/CVE-2024-4365.json deleted file mode 100644 index 507ca261a..000000000 --- a/NVD_Data/2024/CVE-2024-4365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tinywebgallery:advanced_iframe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89196776-396C-5F9F-B846-1AB94892E3D6", - "versionEndExcluding": "2024.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4366.json b/NVD_Data/2024/CVE-2024-4366.json deleted file mode 100644 index f41304601..000000000 --- a/NVD_Data/2024/CVE-2024-4366.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24EE4F2B-3072-5F70-92E8-C50E7249E295", - "versionEndExcluding": "2.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4367.json b/NVD_Data/2024/CVE-2024-4367.json deleted file mode 100644 index 2b3048979..000000000 --- a/NVD_Data/2024/CVE-2024-4367.json +++ /dev/null @@ -1,99 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdf.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "9CF5157C-33BC-5620-884B-B1E908C42D85", - "versionEndExcluding": "4.2.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdfjs-dist:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "15E81202-2FF0-5EEA-A650-776BD0D4448F", - "versionEndExcluding": "4.2.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:pdfjs:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "051C9609-28AB-51D3-9C5D-FA4248A8B9CB", - "versionEndExcluding": "4.2.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4368.json b/NVD_Data/2024/CVE-2024-4368.json deleted file mode 100644 index 4acfcaa81..000000000 --- a/NVD_Data/2024/CVE-2024-4368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA525F1-DF56-5DC0-B4FB-97F11A37B4F3", - "versionEndExcluding": "124.0.6367.118", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43694.json b/NVD_Data/2024/CVE-2024-43694.json deleted file mode 100644 index f9d1472e1..000000000 --- a/NVD_Data/2024/CVE-2024-43694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43699.json b/NVD_Data/2024/CVE-2024-43699.json deleted file mode 100644 index 5c6b412fd..000000000 --- a/NVD_Data/2024/CVE-2024-43699.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43699", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43699.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D4831BC8-28F5-5F50-9733-5263E6E537C2", - "versionEndExcluding": "1.10.01.009", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4370.json b/NVD_Data/2024/CVE-2024-4370.json deleted file mode 100644 index 4421f674c..000000000 --- a/NVD_Data/2024/CVE-2024-4370.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "23395443-D5B8-5902-A856-917C7B7814F6", - "versionEndExcluding": "1.1.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4372.json b/NVD_Data/2024/CVE-2024-4372.json deleted file mode 100644 index 57bb14765..000000000 --- a/NVD_Data/2024/CVE-2024-4372.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4372", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4372.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75CD5F81-B593-5945-8FA4-F4047CF92D18", - "versionEndExcluding": "2.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4373.json b/NVD_Data/2024/CVE-2024-4373.json deleted file mode 100644 index cec648f36..000000000 --- a/NVD_Data/2024/CVE-2024-4373.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1967CA6-FD49-5F11-A2E7-D76A87A544A7", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D609FDF8-D41B-42A2-9898-B343BE8405AB", - "versionEndExcluding": "3.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4374.json b/NVD_Data/2024/CVE-2024-4374.json deleted file mode 100644 index 31f24e964..000000000 --- a/NVD_Data/2024/CVE-2024-4374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "54AA9AA5-6F6D-5AF8-95FE-F638B7FCAC1B", - "versionEndExcluding": "2.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4375.json b/NVD_Data/2024/CVE-2024-4375.json deleted file mode 100644 index 0c52126f2..000000000 --- a/NVD_Data/2024/CVE-2024-4375.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4375", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4375.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DCDFFE24-34FE-5774-B74B-A1E1E8BE8476", - "versionEndExcluding": "3.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4376.json b/NVD_Data/2024/CVE-2024-4376.json deleted file mode 100644 index 45eedec12..000000000 --- a/NVD_Data/2024/CVE-2024-4376.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4378.json b/NVD_Data/2024/CVE-2024-4378.json deleted file mode 100644 index 965d8910b..000000000 --- a/NVD_Data/2024/CVE-2024-4378.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43783.json b/NVD_Data/2024/CVE-2024-43783.json deleted file mode 100644 index a2c97a157..000000000 --- a/NVD_Data/2024/CVE-2024-43783.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo-router:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "B29EFF0B-104E-40C3-B57F-364E3A597BC6", - "versionEndExcluding": "1.52.1", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:helm:*:*", - "matchCriteriaId": "FD1B0EC7-28B1-5224-87E1-BC581871E932", - "versionEndExcluding": "1.52.1", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "31CEDCBC-9F32-5B1E-9F6A-CCA5EB7DBD1B", - "versionEndExcluding": "1.52.1", - "versionStartIncluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43787.json b/NVD_Data/2024/CVE-2024-43787.json deleted file mode 100644 index a45240f21..000000000 --- a/NVD_Data/2024/CVE-2024-43787.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hono:hono:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "62758A5B-967D-569A-80BC-ECD058494F71", - "versionEndExcluding": "4.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43788.json b/NVD_Data/2024/CVE-2024-43788.json deleted file mode 100644 index 4444232ac..000000000 --- a/NVD_Data/2024/CVE-2024-43788.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webpack.js:webpack:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "10BD162E-912D-4458-A67B-F7BC3602FDC5", - "versionEndExcluding": "5.94.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43789.json b/NVD_Data/2024/CVE-2024-43789.json deleted file mode 100644 index 958f3c827..000000000 --- a/NVD_Data/2024/CVE-2024-43789.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E6F8A2FF-C33D-56A9-98DE-A554F3CACA9A", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4379.json b/NVD_Data/2024/CVE-2024-4379.json deleted file mode 100644 index 438a9ebeb..000000000 --- a/NVD_Data/2024/CVE-2024-4379.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C04D1C86-639A-5B6A-A42B-1B06D3CA2960", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "108B16B0-5802-50A8-AF76-79A6122A85CD", - "versionEndExcluding": "4.10.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43790.json b/NVD_Data/2024/CVE-2024-43790.json deleted file mode 100644 index 7fc9e59ff..000000000 --- a/NVD_Data/2024/CVE-2024-43790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CFD15E8C-AAEC-59F2-8B52-944D066808A5", - "versionEndExcluding": "9.1.0689", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43792.json b/NVD_Data/2024/CVE-2024-43792.json deleted file mode 100644 index d5c1d561d..000000000 --- a/NVD_Data/2024/CVE-2024-43792.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0EA8DEF-1C5F-5602-9E8F-4DD8EFDAF31E", - "versionEndExcluding": "2.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F0A843B-5A28-4D3B-BBCD-CA5BE1EAD754", - "versionEndExcluding": "2.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43793.json b/NVD_Data/2024/CVE-2024-43793.json deleted file mode 100644 index f870ed4da..000000000 --- a/NVD_Data/2024/CVE-2024-43793.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F5D1EB3C-ACCF-551B-9E46-454A27EF4655", - "versionEndExcluding": "2.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8DF2C016-9220-40E8-8E34-B39FBBCA2AD7", - "versionEndExcluding": "2.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43796.json b/NVD_Data/2024/CVE-2024-43796.json deleted file mode 100644 index db6aa0d5f..000000000 --- a/NVD_Data/2024/CVE-2024-43796.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43796", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43796.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "490126A5-34FA-4D46-946F-8612A3E66AB1", - "versionEndExcluding": "4.20.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "EC574568-59AD-5745-B1F3-1D8C81535784", - "versionEndExcluding": "5.0.0", - "versionStartIncluding": "5.0.0-alpha.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43797.json b/NVD_Data/2024/CVE-2024-43797.json deleted file mode 100644 index 94312774c..000000000 --- a/NVD_Data/2024/CVE-2024-43797.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43797", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43797.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EFCDB8A1-E970-407C-AEB5-C0C1C30E505F", - "versionEndExcluding": "2.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43799.json b/NVD_Data/2024/CVE-2024-43799.json deleted file mode 100644 index 0c0b92f15..000000000 --- a/NVD_Data/2024/CVE-2024-43799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "2CA928EE-A0D3-44E9-B115-6FC2BF830623", - "versionEndExcluding": "0.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43800.json b/NVD_Data/2024/CVE-2024-43800.json deleted file mode 100644 index 3e628c264..000000000 --- a/NVD_Data/2024/CVE-2024-43800.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openjsf:serve-static:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F263D757-B32C-4FD0-ACBB-23112497D3D5", - "versionEndExcluding": "1.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openjsf:serve-static:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "3E8BC59A-8DE8-42DE-9904-0327A2101635", - "versionEndExcluding": "2.1.0", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:serve-static_project:serve-static:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "B2F3BA6E-519E-506D-8C72-6297BD71CA0C", - "versionEndExcluding": "1.16.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:serve-static_project:serve-static:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D9F3CB8C-1949-5C49-AC5C-1B37B58F6F7C", - "versionEndExcluding": "2.1.0", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43801.json b/NVD_Data/2024/CVE-2024-43801.json deleted file mode 100644 index 2a3e551c9..000000000 --- a/NVD_Data/2024/CVE-2024-43801.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C40E77A2-54EF-5F48-9C3F-AB269D4A83BF", - "versionEndExcluding": "10.9.10", - "versionStartIncluding": "10.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43802.json b/NVD_Data/2024/CVE-2024-43802.json deleted file mode 100644 index 836b2b794..000000000 --- a/NVD_Data/2024/CVE-2024-43802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "914B8178-9263-521C-AF1F-974273A4713B", - "versionEndExcluding": "9.1.0697", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43803.json b/NVD_Data/2024/CVE-2024-43803.json deleted file mode 100644 index 719b3bf43..000000000 --- a/NVD_Data/2024/CVE-2024-43803.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FC2E49D0-69AB-583A-9287-941A600B505D", - "versionEndExcluding": "0.8.0", - "versionStartIncluding": "0.7.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", - "matchCriteriaId": "25F32762-728B-58F3-9747-AE2B55AB43E5", - "versionEndExcluding": "0.6.2", - "versionStartIncluding": "0.6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B2AE3961-6117-54EF-AA4E-41113041D46B", - "versionEndExcluding": "0.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43804.json b/NVD_Data/2024/CVE-2024-43804.json deleted file mode 100644 index 49f08a256..000000000 --- a/NVD_Data/2024/CVE-2024-43804.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:*", - "matchCriteriaId": "494B70C2-A28D-58B4-86CD-1934AB435B08", - "versionEndIncluding": "8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43805.json b/NVD_Data/2024/CVE-2024-43805.json deleted file mode 100644 index 79898d006..000000000 --- a/NVD_Data/2024/CVE-2024-43805.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A7717092-08C2-5416-98BA-D328AF5470C3", - "versionEndExcluding": "3.6.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6DA0F713-4818-57AC-ABD1-8A259D8C61C2", - "versionEndExcluding": "4.2.5", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jupyter:notebook:*:*:*:*:*:python:*:*", - "matchCriteriaId": "EEB1A260-4990-58CB-A7A2-B0C174A9F766", - "versionEndExcluding": "7.2.2", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43807.json b/NVD_Data/2024/CVE-2024-43807.json deleted file mode 100644 index d1724f4d8..000000000 --- a/NVD_Data/2024/CVE-2024-43807.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", - "versionEndExcluding": "2024.07.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43808.json b/NVD_Data/2024/CVE-2024-43808.json deleted file mode 100644 index 20d87399c..000000000 --- a/NVD_Data/2024/CVE-2024-43808.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", - "versionEndExcluding": "2024.07.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43809.json b/NVD_Data/2024/CVE-2024-43809.json deleted file mode 100644 index e643418f2..000000000 --- a/NVD_Data/2024/CVE-2024-43809.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", - "versionEndExcluding": "2024.07.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43810.json b/NVD_Data/2024/CVE-2024-43810.json deleted file mode 100644 index 4fbf3ba2c..000000000 --- a/NVD_Data/2024/CVE-2024-43810.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F", - "versionEndExcluding": "2024.07.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43814.json b/NVD_Data/2024/CVE-2024-43814.json deleted file mode 100644 index 024f7aa4e..000000000 --- a/NVD_Data/2024/CVE-2024-43814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4383.json b/NVD_Data/2024/CVE-2024-4383.json deleted file mode 100644 index 8c91ba6e7..000000000 --- a/NVD_Data/2024/CVE-2024-4383.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4383", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4383.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8FF05D38-DDEF-5292-98FC-D2E851614541", - "versionEndExcluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4385.json b/NVD_Data/2024/CVE-2024-4385.json deleted file mode 100644 index 61e7f571c..000000000 --- a/NVD_Data/2024/CVE-2024-4385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envothemes:envo_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "555EF3BE-3A9D-530F-AD7C-20DEA0A31D5F", - "versionEndExcluding": "1.8.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4386.json b/NVD_Data/2024/CVE-2024-4386.json deleted file mode 100644 index 944220015..000000000 --- a/NVD_Data/2024/CVE-2024-4386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:meow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF08769F-F24C-5DB7-9475-EC4F49E00008", - "versionEndExcluding": "5.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4389.json b/NVD_Data/2024/CVE-2024-4389.json deleted file mode 100644 index 760836012..000000000 --- a/NVD_Data/2024/CVE-2024-4389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "12CCC86D-D561-5F39-8B47-E6303E182FD2", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4391.json b/NVD_Data/2024/CVE-2024-4391.json deleted file mode 100644 index 9660f641f..000000000 --- a/NVD_Data/2024/CVE-2024-4391.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E2916B1-4484-5298-AEC5-27CB1F320EBE", - "versionEndExcluding": "3.10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "CCA7F72E-6F00-5B84-98E8-037B069E6983", - "versionEndExcluding": "3.10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43915.json b/NVD_Data/2024/CVE-2024-43915.json deleted file mode 100644 index 021b215b5..000000000 --- a/NVD_Data/2024/CVE-2024-43915.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3837AA4-4B1E-4312-8989-9CCD5B4A51D2", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8862B152-D6D9-4600-BAA9-2059B1758E63", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "245AB4A2-AEFB-5B4A-9901-592B30C66B1A", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43916.json b/NVD_Data/2024/CVE-2024-43916.json deleted file mode 100644 index 242e5ab26..000000000 --- a/NVD_Data/2024/CVE-2024-43916.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43916", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43916.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3837AA4-4B1E-4312-8989-9CCD5B4A51D2", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8862B152-D6D9-4600-BAA9-2059B1758E63", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "245AB4A2-AEFB-5B4A-9901-592B30C66B1A", - "versionEndExcluding": "3.3.103", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43917.json b/NVD_Data/2024/CVE-2024-43917.json deleted file mode 100644 index 0aab1d99c..000000000 --- a/NVD_Data/2024/CVE-2024-43917.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43917", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43917.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE722F58-A9D6-51CF-B4A4-ACE25F385F64", - "versionEndIncluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "3175DE1F-23E6-4CB9-B2AD-DCDF89246856", - "versionEndIncluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "5D91E20F-5837-583F-93F7-2682285FC110", - "versionEndIncluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4392.json b/NVD_Data/2024/CVE-2024-4392.json deleted file mode 100644 index 38b3e0b9d..000000000 --- a/NVD_Data/2024/CVE-2024-4392.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D36FBDEF-CFAF-59B0-9B0A-2075CE5CA530", - "versionEndExcluding": "13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43920.json b/NVD_Data/2024/CVE-2024-43920.json deleted file mode 100644 index 1b15c2638..000000000 --- a/NVD_Data/2024/CVE-2024-43920.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43920", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43920.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegstudio:gutenverse:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC8646BA-86B5-45C7-9177-B6F6653C48ED", - "versionEndExcluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43921.json b/NVD_Data/2024/CVE-2024-43921.json deleted file mode 100644 index 29d8f7e4b..000000000 --- a/NVD_Data/2024/CVE-2024-43921.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43921", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43921.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magic-post-thumbnail:magic_post_thumbnail:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE06C91A-B180-446B-BEDF-B9684B2A871C", - "versionEndExcluding": "5.2.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43922.json b/NVD_Data/2024/CVE-2024-43922.json deleted file mode 100644 index 2dfbed4f4..000000000 --- a/NVD_Data/2024/CVE-2024-43922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nitropack:nitropack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D757B56-5E1B-473C-90A5-3777DBB1240C", - "versionEndExcluding": "1.16.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43926.json b/NVD_Data/2024/CVE-2024-43926.json deleted file mode 100644 index 0b0469cfa..000000000 --- a/NVD_Data/2024/CVE-2024-43926.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "15179EA6-4F99-5718-9653-E226BBA01F83", - "versionEndExcluding": "2.8.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C29DA09A-965E-44D2-B59C-A3011926BFC3", - "versionEndExcluding": "2.8.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43936.json b/NVD_Data/2024/CVE-2024-43936.json deleted file mode 100644 index f776ecc1c..000000000 --- a/NVD_Data/2024/CVE-2024-43936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC737808-DA37-4897-8B47-AD18AB6462F6", - "versionEndExcluding": "4.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43938.json b/NVD_Data/2024/CVE-2024-43938.json deleted file mode 100644 index c6fc631f4..000000000 --- a/NVD_Data/2024/CVE-2024-43938.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43938", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43938.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:name_directory_project:name_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7407343B-CDC2-5888-A87D-86345799D67B", - "versionEndExcluding": "1.29.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43947.json b/NVD_Data/2024/CVE-2024-43947.json deleted file mode 100644 index 16b21139a..000000000 --- a/NVD_Data/2024/CVE-2024-43947.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dineshkarki:wp_armour_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA40A629-CB30-43F5-ACD7-5AFC78F817E9", - "versionEndExcluding": "1.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43948.json b/NVD_Data/2024/CVE-2024-43948.json deleted file mode 100644 index 7791cd772..000000000 --- a/NVD_Data/2024/CVE-2024-43948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43948.json", - "reason": "Improve CPE" - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dineshkarki:wp_armour_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA40A629-CB30-43F5-ACD7-5AFC78F817E9", - "versionEndExcluding": "1.32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43957.json b/NVD_Data/2024/CVE-2024-43957.json deleted file mode 100644 index 5f73975d7..000000000 --- a/NVD_Data/2024/CVE-2024-43957.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43957", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43957.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmart:animated_number_counters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B64A4355-7825-4587-B0DC-DFB5F0FE8128", - "versionEndIncluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43959.json b/NVD_Data/2024/CVE-2024-43959.json deleted file mode 100644 index ab7f7d24d..000000000 --- a/NVD_Data/2024/CVE-2024-43959.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43959", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43959.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepoints:super_testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "002E4C05-6DF1-57EB-8A2A-BD255EDDBCEA", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepoints:testimonials:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "965FC3E3-10B8-5A6B-BCB9-A96E5FF9AFCC", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43963.json b/NVD_Data/2024/CVE-2024-43963.json deleted file mode 100644 index b386fa3b3..000000000 --- a/NVD_Data/2024/CVE-2024-43963.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43963", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43963.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:waspthemes:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B69B7F07-B860-54D4-82A3-BE277543FB5E", - "versionEndExcluding": "7.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:waspthemes:yellowpencil:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0496242E-0F2A-4759-95AF-9D99666881F1", - "versionEndExcluding": "7.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yellowpencil:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "071B4BD3-C2CD-59C4-9029-C9A36C2A50B4", - "versionEndExcluding": "7.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43964.json b/NVD_Data/2024/CVE-2024-43964.json deleted file mode 100644 index c9fa8f7a0..000000000 --- a/NVD_Data/2024/CVE-2024-43964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dsgvo-for-wp:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B90D1E6-0272-49A7-97AA-07705C3FC33D", - "versionEndIncluding": "4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43967.json b/NVD_Data/2024/CVE-2024-43967.json deleted file mode 100644 index c5dd133a5..000000000 --- a/NVD_Data/2024/CVE-2024-43967.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:starkdigital:wp_testimonial_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D8AEB3E2-E2D8-4EDC-B5D7-E8160A8DB97A", - "versionEndIncluding": "3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43969.json b/NVD_Data/2024/CVE-2024-43969.json deleted file mode 100644 index dbfb16815..000000000 --- a/NVD_Data/2024/CVE-2024-43969.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43969", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43969.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "09161DBD-F147-5C0B-9488-31943A6BD8D5", - "versionEndExcluding": "4.9.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4397.json b/NVD_Data/2024/CVE-2024-4397.json deleted file mode 100644 index d5afcea22..000000000 --- a/NVD_Data/2024/CVE-2024-4397.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", - "versionEndExcluding": "4.2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43970.json b/NVD_Data/2024/CVE-2024-43970.json deleted file mode 100644 index 4693f3d00..000000000 --- a/NVD_Data/2024/CVE-2024-43970.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43970", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43970.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:surecart:surecart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "196FB214-C3FF-4D10-8C7E-71E9C892FE0D", - "versionEndExcluding": "2.29.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43971.json b/NVD_Data/2024/CVE-2024-43971.json deleted file mode 100644 index 0674822fa..000000000 --- a/NVD_Data/2024/CVE-2024-43971.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E3EFA59-6DCE-4E98-AD5F-3105E594C649", - "versionEndExcluding": "3.2.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43972.json b/NVD_Data/2024/CVE-2024-43972.json deleted file mode 100644 index f42eaad8d..000000000 --- a/NVD_Data/2024/CVE-2024-43972.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43972.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pagelayer:pagelayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C5A8169-7E49-4C00-BB8C-DAA758103820", - "versionEndExcluding": "1.8.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43975.json b/NVD_Data/2024/CVE-2024-43975.json deleted file mode 100644 index d9f4938da..000000000 --- a/NVD_Data/2024/CVE-2024-43975.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", - "versionEndExcluding": "6.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43976.json b/NVD_Data/2024/CVE-2024-43976.json deleted file mode 100644 index f4015acfc..000000000 --- a/NVD_Data/2024/CVE-2024-43976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", - "versionEndExcluding": "6.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43977.json b/NVD_Data/2024/CVE-2024-43977.json deleted file mode 100644 index 41edd7609..000000000 --- a/NVD_Data/2024/CVE-2024-43977.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43977.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor_page_builder_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "067F21DA-2745-5E30-9592-077A1F6646CC", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43978.json b/NVD_Data/2024/CVE-2024-43978.json deleted file mode 100644 index 7ce0692cf..000000000 --- a/NVD_Data/2024/CVE-2024-43978.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "525C4F21-20C0-4A7E-9773-86DE86482B6D", - "versionEndExcluding": "6.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4398.json b/NVD_Data/2024/CVE-2024-4398.json deleted file mode 100644 index 4a01eccfa..000000000 --- a/NVD_Data/2024/CVE-2024-4398.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:html5_audio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F6959D8-6392-5D64-B956-3280521208C2", - "versionEndExcluding": "2.2.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43983.json b/NVD_Data/2024/CVE-2024-43983.json deleted file mode 100644 index 7f4cd6c59..000000000 --- a/NVD_Data/2024/CVE-2024-43983.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "025CB9DC-29FD-4931-9A9F-0A4AFFE24881", - "versionEndExcluding": "4.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43985.json b/NVD_Data/2024/CVE-2024-43985.json deleted file mode 100644 index afd27c8b8..000000000 --- a/NVD_Data/2024/CVE-2024-43985.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage-people:bus_ticket_booking_with_seat_reservation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E122E17-ECE0-4BC5-B9A1-9F51BEA76901", - "versionEndExcluding": "5.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-43999.json b/NVD_Data/2024/CVE-2024-43999.json deleted file mode 100644 index a23a6ee35..000000000 --- a/NVD_Data/2024/CVE-2024-43999.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-43999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-43999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60AB7CC8-5778-5577-A785-8BDC83D7A4C2", - "versionEndExcluding": "3.8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A137290A-B5F9-4CCD-A806-1CDE277FE785", - "versionEndExcluding": "3.8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4400.json b/NVD_Data/2024/CVE-2024-4400.json deleted file mode 100644 index 6e748134e..000000000 --- a/NVD_Data/2024/CVE-2024-4400.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2F7B26F-1359-5F69-BCA8-9004D5EB72AB", - "versionEndExcluding": "1.26.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44001.json b/NVD_Data/2024/CVE-2024-44001.json deleted file mode 100644 index 42bac52cc..000000000 --- a/NVD_Data/2024/CVE-2024-44001.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44001", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44001.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C72F21A-0336-5A91-9B4C-595A850EA763", - "versionEndExcluding": "1.3.985", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44002.json b/NVD_Data/2024/CVE-2024-44002.json deleted file mode 100644 index e76d2b105..000000000 --- a/NVD_Data/2024/CVE-2024-44002.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44002", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44002.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21D66738-AC6C-48EF-BABC-129F4EFD5DDF", - "versionEndIncluding": "1.22.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44004.json b/NVD_Data/2024/CVE-2024-44004.json deleted file mode 100644 index eb0cbe4f7..000000000 --- a/NVD_Data/2024/CVE-2024-44004.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptaskforce:track_\\&_trace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06DFF23E-5673-4D6C-987F-6EC8C8EDFF13", - "versionEndIncluding": "7.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44005.json b/NVD_Data/2024/CVE-2024-44005.json deleted file mode 100644 index 655d47682..000000000 --- a/NVD_Data/2024/CVE-2024-44005.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44005", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44005.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:greenshiftwp:greenshift_-_animation_and_page_builder_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "25384C7C-0D7F-4CF5-8DA2-11EBD17B30BA", - "versionEndExcluding": "9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44008.json b/NVD_Data/2024/CVE-2024-44008.json deleted file mode 100644 index 5178ba5cc..000000000 --- a/NVD_Data/2024/CVE-2024-44008.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44008", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44008.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberhobo:geo_mashup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B86C28F6-F47B-4437-91AC-B49361AE8F45", - "versionEndExcluding": "1.13.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geo_mashup_project:geo_mashup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A357AE59-B04D-5004-94A2-9D5CA45F50BC", - "versionEndExcluding": "1.13.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44009.json b/NVD_Data/2024/CVE-2024-44009.json deleted file mode 100644 index 0e7af663f..000000000 --- a/NVD_Data/2024/CVE-2024-44009.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44009", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44009.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3004D4C1-F74E-5AFE-A39A-ECFFCD908B01", - "versionEndExcluding": "3.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4401.json b/NVD_Data/2024/CVE-2024-4401.json deleted file mode 100644 index 5ef027007..000000000 --- a/NVD_Data/2024/CVE-2024-4401.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "784DF2A8-ED5C-43B8-9328-CE235EE08160", - "versionEndExcluding": "1.13.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "883C4CB2-8BBD-47BA-9EFD-778E8447580F", - "versionEndExcluding": "1.13.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44013.json b/NVD_Data/2024/CVE-2024-44013.json deleted file mode 100644 index 69faca707..000000000 --- a/NVD_Data/2024/CVE-2024-44013.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44013", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44013.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E2595E8-9B2B-5047-A374-C937C5CB906D", - "versionEndIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44029.json b/NVD_Data/2024/CVE-2024-44029.json deleted file mode 100644 index 5200a3760..000000000 --- a/NVD_Data/2024/CVE-2024-44029.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44029", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44029.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidgarlitz:viala:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "23BCA780-5DB4-4230-83AF-5406A6FF7462", - "versionEndIncluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44030.json b/NVD_Data/2024/CVE-2024-44030.json deleted file mode 100644 index d195d3fdd..000000000 --- a/NVD_Data/2024/CVE-2024-44030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mestresdowp:checkout_mestres_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D03A7ACD-54FE-57C1-AF71-B6F753B59F25", - "versionEndExcluding": "8.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44036.json b/NVD_Data/2024/CVE-2024-44036.json deleted file mode 100644 index 254958f89..000000000 --- a/NVD_Data/2024/CVE-2024-44036.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", - "versionEndIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44039.json b/NVD_Data/2024/CVE-2024-44039.json deleted file mode 100644 index a69e0f976..000000000 --- a/NVD_Data/2024/CVE-2024-44039.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wensolutions:wp_travel:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C473011-9812-55B7-AE9E-985CF4E56700", - "versionEndExcluding": "9.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4404.json b/NVD_Data/2024/CVE-2024-4404.json deleted file mode 100644 index cb6203c38..000000000 --- a/NVD_Data/2024/CVE-2024-4404.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4404", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4404.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "24FC80C6-13D4-41E1-8D95-275A045A775A", - "versionEndExcluding": "3.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44040.json b/NVD_Data/2024/CVE-2024-44040.json deleted file mode 100644 index 44c73dd74..000000000 --- a/NVD_Data/2024/CVE-2024-44040.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F04CB106-5D95-5553-B0D4-75B8F5851C46", - "versionEndExcluding": "4.9.65", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44041.json b/NVD_Data/2024/CVE-2024-44041.json deleted file mode 100644 index d3de11b57..000000000 --- a/NVD_Data/2024/CVE-2024-44041.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:northernbeacheswebsites:ideapush:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E778567F-BFF8-538B-A74F-7ED833307287", - "versionEndExcluding": "8.69", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44043.json b/NVD_Data/2024/CVE-2024-44043.json deleted file mode 100644 index 0067db4a9..000000000 --- a/NVD_Data/2024/CVE-2024-44043.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44043", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44043.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF02B7FD-F791-5846-B719-E66AACF884E3", - "versionEndExcluding": "1.8.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44045.json b/NVD_Data/2024/CVE-2024-44045.json deleted file mode 100644 index 41986dc48..000000000 --- a/NVD_Data/2024/CVE-2024-44045.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kevonadonis:wp_abstracts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "87301428-8B19-5A4C-8B9E-9B5C2AC603EF", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_abstracts_project:wp_abstracts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6F155EB-7E21-52C4-8C91-346F6344A357", - "versionEndExcluding": "2.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44046.json b/NVD_Data/2024/CVE-2024-44046.json deleted file mode 100644 index baf58c020..000000000 --- a/NVD_Data/2024/CVE-2024-44046.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44046", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44046.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:product_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "89054050-230C-5D44-AB49-71483BAD7873", - "versionEndExcluding": "1.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:woocommerce_product_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDB5C719-9A37-523B-B3B5-00EE1353E02E", - "versionEndExcluding": "1.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44047.json b/NVD_Data/2024/CVE-2024-44047.json deleted file mode 100644 index 5a6df2a7d..000000000 --- a/NVD_Data/2024/CVE-2024-44047.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idxbroker:idx_broker:*:*:*:*:platinum:wordpress:*:*", - "matchCriteriaId": "2FB32F76-9C5E-5CDE-A134-A0B9444D3D9D", - "versionEndIncluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idxbroker:impress_for_idx_broker:*:*:*:*:platinum:wordpress:*:*", - "matchCriteriaId": "14D132E9-330C-47FC-AE2B-85E01F19B24C", - "versionEndIncluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44053.json b/NVD_Data/2024/CVE-2024-44053.json deleted file mode 100644 index 64f15947f..000000000 --- a/NVD_Data/2024/CVE-2024-44053.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iznyn:opor_ayam:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3598764E-DCDC-4573-B70F-8280361DB21C", - "versionEndIncluding": "1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mohammadarif:opor_ayam:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "91BB325B-6A20-4D42-83ED-284F10DE5F4E", - "versionEndIncluding": "1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44062.json b/NVD_Data/2024/CVE-2024-44062.json deleted file mode 100644 index 36b9f80ee..000000000 --- a/NVD_Data/2024/CVE-2024-44062.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpgogo:custom_field_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD78810F-0AAC-4987-AEF0-45F2981DF3CC", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44063.json b/NVD_Data/2024/CVE-2024-44063.json deleted file mode 100644 index 6544e688d..000000000 --- a/NVD_Data/2024/CVE-2024-44063.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44063", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44063.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:happyforms:happyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1E36425F-A1F9-4D54-BFA7-6ABF1F342DD7", - "versionEndExcluding": "1.26.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-44064.json b/NVD_Data/2024/CVE-2024-44064.json deleted file mode 100644 index d01aa3aca..000000000 --- a/NVD_Data/2024/CVE-2024-44064.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-44064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-44064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:likebtn:like_button_rating:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F02E397C-1BB2-5C87-92AF-5A552B8EE2CA", - "versionEndIncluding": "2.6.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4409.json b/NVD_Data/2024/CVE-2024-4409.json deleted file mode 100644 index bca4e1579..000000000 --- a/NVD_Data/2024/CVE-2024-4409.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4409", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4409.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-vipergb_project:wp-vipergb:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "608254D5-B3A4-5513-A361-7DB0C10C625A", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4413.json b/NVD_Data/2024/CVE-2024-4413.json deleted file mode 100644 index 67d181750..000000000 --- a/NVD_Data/2024/CVE-2024-4413.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B246BB97-9BE1-5C3A-8038-B8F8339A8CA2", - "versionEndExcluding": "4.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4417.json b/NVD_Data/2024/CVE-2024-4417.json deleted file mode 100644 index 834ebb82f..000000000 --- a/NVD_Data/2024/CVE-2024-4417.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4417.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB1D1827-F808-59AB-963B-608185F3E174", - "versionEndExcluding": "1.3.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4420.json b/NVD_Data/2024/CVE-2024-4420.json deleted file mode 100644 index 80ddbe532..000000000 --- a/NVD_Data/2024/CVE-2024-4420.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:tink:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9BFCB6AA-9E6B-5667-87E8-C98F75606F53", - "versionEndExcluding": "2.1.3", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4430.json b/NVD_Data/2024/CVE-2024-4430.json deleted file mode 100644 index 6993ad006..000000000 --- a/NVD_Data/2024/CVE-2024-4430.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "6CC9ACA6-2C1D-59E0-961A-5FC5AE3C8CF6", - "versionEndExcluding": "2.8.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9678A465-8E7B-5816-91AD-98D2D5CDE3D8", - "versionEndExcluding": "2.8.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4431.json b/NVD_Data/2024/CVE-2024-4431.json deleted file mode 100644 index afe16dc84..000000000 --- a/NVD_Data/2024/CVE-2024-4431.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4431", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4431.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EBB4228D-2E4C-5402-A8D1-57F7D1F42126", - "versionEndExcluding": "1.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4432.json b/NVD_Data/2024/CVE-2024-4432.json deleted file mode 100644 index 196d8033a..000000000 --- a/NVD_Data/2024/CVE-2024-4432.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4432", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4432.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13EAE44E-89CC-500C-94BC-2CF9257A8E2D", - "versionEndExcluding": "2.4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4433.json b/NVD_Data/2024/CVE-2024-4433.json deleted file mode 100644 index bc4cde8cb..000000000 --- a/NVD_Data/2024/CVE-2024-4433.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4433", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4433.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mrdigital:simple_image_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71C1D1C1-72C8-5960-8CBC-290A487A8BEB", - "versionEndIncluding": "2.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4434.json b/NVD_Data/2024/CVE-2024-4434.json deleted file mode 100644 index b2bae9ae7..000000000 --- a/NVD_Data/2024/CVE-2024-4434.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4434", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4434.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", - "versionEndExcluding": "4.2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4439.json b/NVD_Data/2024/CVE-2024-4439.json deleted file mode 100644 index 63494788c..000000000 --- a/NVD_Data/2024/CVE-2024-4439.json +++ /dev/null @@ -1,115 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4439", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4439.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8E33145-0DFA-58DB-9A30-75179CD40639", - "versionEndExcluding": "6.0.8", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D85DC3ED-9B4B-5657-87DF-3BAA1984CD81", - "versionEndExcluding": "6.1.6", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", - "versionEndExcluding": "6.2.5", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "417090ED-0022-5C08-96B7-4BA5000CC5EB", - "versionEndExcluding": "6.3.4", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9DC3AAB-289C-52CE-987D-29668B22F8D3", - "versionEndExcluding": "6.4.4", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FB2FDF68-8A58-59BC-8668-0C5DC5781734", - "versionEndExcluding": "6.5.2", - "versionStartIncluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F8E33145-0DFA-58DB-9A30-75179CD40639", - "versionEndExcluding": "6.0.8", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D85DC3ED-9B4B-5657-87DF-3BAA1984CD81", - "versionEndExcluding": "6.1.6", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", - "versionEndExcluding": "6.2.5", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "417090ED-0022-5C08-96B7-4BA5000CC5EB", - "versionEndExcluding": "6.3.4", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9DC3AAB-289C-52CE-987D-29668B22F8D3", - "versionEndExcluding": "6.4.4", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FB2FDF68-8A58-59BC-8668-0C5DC5781734", - "versionEndExcluding": "6.5.2", - "versionStartIncluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4442.json b/NVD_Data/2024/CVE-2024-4442.json deleted file mode 100644 index bb5cb6fe6..000000000 --- a/NVD_Data/2024/CVE-2024-4442.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4442", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4442.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", - "versionEndExcluding": "10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4443.json b/NVD_Data/2024/CVE-2024-4443.json deleted file mode 100644 index ace72c978..000000000 --- a/NVD_Data/2024/CVE-2024-4443.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4443", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4443.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0426DA3-78EA-5767-8258-45D9CC81CF92", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:business_directory_plugin_-_easy_listing_directories:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "42373540-7BDE-590F-B920-D39E82E1A072", - "versionEndExcluding": "6.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4444.json b/NVD_Data/2024/CVE-2024-4444.json deleted file mode 100644 index 088a43851..000000000 --- a/NVD_Data/2024/CVE-2024-4444.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4444", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4444.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F1AA983-4A3A-5B58-8064-1AAF0E78ABBE", - "versionEndExcluding": "4.2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4445.json b/NVD_Data/2024/CVE-2024-4445.json deleted file mode 100644 index 142f90859..000000000 --- a/NVD_Data/2024/CVE-2024-4445.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4445", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4445.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpcompress:wp_compress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBC3418C-4DC8-52DA-9A27-C1AD887B006D", - "versionEndExcluding": "6.20.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4446.json b/NVD_Data/2024/CVE-2024-4446.json deleted file mode 100644 index a84bcf227..000000000 --- a/NVD_Data/2024/CVE-2024-4446.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contentviewspro:content_views:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "174FAB5D-F82C-524E-9560-B28A0282F004", - "versionEndExcluding": "3.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4448.json b/NVD_Data/2024/CVE-2024-4448.json deleted file mode 100644 index 82ed6d1a5..000000000 --- a/NVD_Data/2024/CVE-2024-4448.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4448", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4448.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", - "versionEndExcluding": "5.9.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4449.json b/NVD_Data/2024/CVE-2024-4449.json deleted file mode 100644 index 1eecd2342..000000000 --- a/NVD_Data/2024/CVE-2024-4449.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA0A084F-DEC5-56CD-B117-614981127590", - "versionEndExcluding": "5.9.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4450.json b/NVD_Data/2024/CVE-2024-4450.json deleted file mode 100644 index d38c83309..000000000 --- a/NVD_Data/2024/CVE-2024-4450.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:ali2woo:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "99D5A006-5FA0-5520-839D-6C6DE7277486", - "versionEndExcluding": "3.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "28C31A1A-E6C3-432B-91B9-24F8D053E42E", - "versionEndExcluding": "3.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4452.json b/NVD_Data/2024/CVE-2024-4452.json deleted file mode 100644 index 2478de494..000000000 --- a/NVD_Data/2024/CVE-2024-4452.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4452", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4452.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "B917DAC0-DDD3-5411-8958-7D40A48BBC40", - "versionEndExcluding": "3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4455.json b/NVD_Data/2024/CVE-2024-4455.json deleted file mode 100644 index 135d0e991..000000000 --- a/NVD_Data/2024/CVE-2024-4455.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_ajax_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9EEDE5D7-E0F4-52FC-86A2-3C95CF452FD6", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4458.json b/NVD_Data/2024/CVE-2024-4458.json deleted file mode 100644 index afdac1686..000000000 --- a/NVD_Data/2024/CVE-2024-4458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4459.json b/NVD_Data/2024/CVE-2024-4459.json deleted file mode 100644 index ef37f6c2b..000000000 --- a/NVD_Data/2024/CVE-2024-4459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "362E549B-7B0C-41CF-A7C7-1DB047A2748D", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4468.json b/NVD_Data/2024/CVE-2024-4468.json deleted file mode 100644 index 66a6029f8..000000000 --- a/NVD_Data/2024/CVE-2024-4468.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "584F6A60-1D85-51FB-9F63-8E5834258B63", - "versionEndExcluding": "10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4469.json b/NVD_Data/2024/CVE-2024-4469.json deleted file mode 100644 index a9e87c67c..000000000 --- a/NVD_Data/2024/CVE-2024-4469.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4469", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4469.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "15D44507-95E4-5089-89F3-6259E6AD4D25", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4470.json b/NVD_Data/2024/CVE-2024-4470.json deleted file mode 100644 index 9fc9ee9ff..000000000 --- a/NVD_Data/2024/CVE-2024-4470.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4470", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4470.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "45D41207-2C0F-5784-8D72-FC4C675514EF", - "versionEndExcluding": "3.9.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4472.json b/NVD_Data/2024/CVE-2024-4472.json deleted file mode 100644 index 496bf80f1..000000000 --- a/NVD_Data/2024/CVE-2024-4472.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7ED6F133-2AC9-5FEA-BCCB-6889873BD91F", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4478.json b/NVD_Data/2024/CVE-2024-4478.json deleted file mode 100644 index b47f1f297..000000000 --- a/NVD_Data/2024/CVE-2024-4478.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4478.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E2916B1-4484-5298-AEC5-27CB1F320EBE", - "versionEndExcluding": "3.10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "CCA7F72E-6F00-5B84-98E8-037B069E6983", - "versionEndExcluding": "3.10.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4479.json b/NVD_Data/2024/CVE-2024-4479.json deleted file mode 100644 index d75ac6def..000000000 --- a/NVD_Data/2024/CVE-2024-4479.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4479", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4479.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "320DD9D6-6D07-4105-9888-409C7912F690", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4480.json b/NVD_Data/2024/CVE-2024-4480.json deleted file mode 100644 index efe0ba38b..000000000 --- a/NVD_Data/2024/CVE-2024-4480.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4480", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4480.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E20E7A4-5F0B-5363-89A7-B5E02030C0B6", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4481.json b/NVD_Data/2024/CVE-2024-4481.json deleted file mode 100644 index 3d26fa45c..000000000 --- a/NVD_Data/2024/CVE-2024-4481.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "087C74B7-1B28-51D0-98F1-841FC9FE6648", - "versionEndExcluding": "3.2.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4484.json b/NVD_Data/2024/CVE-2024-4484.json deleted file mode 100644 index f40fa6ac7..000000000 --- a/NVD_Data/2024/CVE-2024-4484.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "1217489F-23A9-5F27-ABC0-A437FB72471B", - "versionEndExcluding": "5.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4485.json b/NVD_Data/2024/CVE-2024-4485.json deleted file mode 100644 index 54fd68a65..000000000 --- a/NVD_Data/2024/CVE-2024-4485.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4485", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4485.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "1217489F-23A9-5F27-ABC0-A437FB72471B", - "versionEndExcluding": "5.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4487.json b/NVD_Data/2024/CVE-2024-4487.json deleted file mode 100644 index 47e4a8673..000000000 --- a/NVD_Data/2024/CVE-2024-4487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3277D4A-E5D4-5746-B627-86892AF29BBB", - "versionEndExcluding": "2.0.46", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4490.json b/NVD_Data/2024/CVE-2024-4490.json deleted file mode 100644 index e2ac20899..000000000 --- a/NVD_Data/2024/CVE-2024-4490.json +++ /dev/null @@ -1,71 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4490", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4490.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegant_themes:divi_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D9DE04D9-B9E6-5564-B4AE-44FC1C11BBD3", - "versionEndExcluding": "4.25.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegant_themes:divi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2F08F15-DFA7-5DC3-B0C0-4E4713E34FC3", - "versionEndExcluding": "4.25.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegantthemes:divi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4177A0E7-EACC-54F4-9447-38E016748E69", - "versionEndExcluding": "4.25.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegant_themes:divi_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E892B11D-E7EA-59E3-AEE8-4E52D79DA747", - "versionEndExcluding": "4.25.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45034.json b/NVD_Data/2024/CVE-2024-45034.json deleted file mode 100644 index 95e8b94f3..000000000 --- a/NVD_Data/2024/CVE-2024-45034.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A0EE4457-C3A9-5EBB-A1AA-348AF8F98D37", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45037.json b/NVD_Data/2024/CVE-2024-45037.json deleted file mode 100644 index 9d10556bf..000000000 --- a/NVD_Data/2024/CVE-2024-45037.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45037", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45037.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amazon:aws_cloud_development_kit:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C027C8C6-DAAF-5B45-8627-C3008AA1F75F", - "versionEndExcluding": "2.148.1", - "versionStartIncluding": "2.142.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45038.json b/NVD_Data/2024/CVE-2024-45038.json deleted file mode 100644 index c1580423f..000000000 --- a/NVD_Data/2024/CVE-2024-45038.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meshtastic:meshtastic_firmware:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1D22CE32-EC42-567C-947A-9DCC0997A4FC", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45039.json b/NVD_Data/2024/CVE-2024-45039.json deleted file mode 100644 index 98cb534f0..000000000 --- a/NVD_Data/2024/CVE-2024-45039.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3A145C6-143F-5512-B513-BED1897EC333", - "versionEndExcluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:consensys:gnark:*:*:*:*:*:go:*:*", - "matchCriteriaId": "02E3DB11-075D-56F1-A8DC-1532A609A226", - "versionEndExcluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45040.json b/NVD_Data/2024/CVE-2024-45040.json deleted file mode 100644 index bce255bfe..000000000 --- a/NVD_Data/2024/CVE-2024-45040.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3A145C6-143F-5512-B513-BED1897EC333", - "versionEndExcluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:consensys:gnark:*:*:*:*:*:go:*:*", - "matchCriteriaId": "02E3DB11-075D-56F1-A8DC-1532A609A226", - "versionEndExcluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45044.json b/NVD_Data/2024/CVE-2024-45044.json deleted file mode 100644 index 49b433346..000000000 --- a/NVD_Data/2024/CVE-2024-45044.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45044", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45044.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53AB52E1-9A69-5105-BA2A-E80ED1E747D1", - "versionEndExcluding": "23.0.4", - "versionStartIncluding": "23.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E7E84704-976A-5C29-88A2-9A1161B9554F", - "versionEndExcluding": "22.1.6", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6AA1AF74-96F1-540B-BECF-47FE1DA8031A", - "versionEndExcluding": "21.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45045.json b/NVD_Data/2024/CVE-2024-45045.json deleted file mode 100644 index 71b94f719..000000000 --- a/NVD_Data/2024/CVE-2024-45045.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45045", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45045.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A6C74DEE-1CEF-44BD-BEED-924A03BDA4C4", - "versionEndExcluding": "24.04.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2A0FA7B-1241-5EB0-BC89-F9D819494C35", - "versionEndExcluding": "24.04.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45046.json b/NVD_Data/2024/CVE-2024-45046.json deleted file mode 100644 index 2a480bb71..000000000 --- a/NVD_Data/2024/CVE-2024-45046.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45046", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45046.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DBCA67A8-4A12-50D5-969A-FCBDE50BF06A", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F9BB95FF-7821-5B4E-8425-8FEB212EAB45", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45047.json b/NVD_Data/2024/CVE-2024-45047.json deleted file mode 100644 index 4cad7a898..000000000 --- a/NVD_Data/2024/CVE-2024-45047.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:svelte:svelte:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "99EE1DD2-1E41-4D09-A826-589B242D34BE", - "versionEndExcluding": "4.2.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45048.json b/NVD_Data/2024/CVE-2024-45048.json deleted file mode 100644 index f2434c4b0..000000000 --- a/NVD_Data/2024/CVE-2024-45048.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45048", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45048.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0076AB32-091A-55B2-B5E2-D2E57A91A96F", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "CC9627CA-27A7-5E20-B5A5-FEB45B21E8A2", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45051.json b/NVD_Data/2024/CVE-2024-45051.json deleted file mode 100644 index 27c569581..000000000 --- a/NVD_Data/2024/CVE-2024-45051.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45051", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45051.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", - "versionEndExcluding": "3.3.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", - "versionEndExcluding": "3.4.0.beta2", - "versionStartIncluding": "3.4.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45052.json b/NVD_Data/2024/CVE-2024-45052.json deleted file mode 100644 index 46d7cdd2d..000000000 --- a/NVD_Data/2024/CVE-2024-45052.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45052", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45052.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F17BD077-2304-533C-AC08-B9123A1C27E4", - "versionEndExcluding": "2.44.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45053.json b/NVD_Data/2024/CVE-2024-45053.json deleted file mode 100644 index 59b8dceeb..000000000 --- a/NVD_Data/2024/CVE-2024-45053.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ethyca:fides:*:*:*:*:*:python:*:*", - "matchCriteriaId": "C4934E85-2DA2-5268-895C-0EDFF477EF8B", - "versionEndExcluding": "2.44.0", - "versionStartIncluding": "2.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45057.json b/NVD_Data/2024/CVE-2024-45057.json deleted file mode 100644 index d5891ea57..000000000 --- a/NVD_Data/2024/CVE-2024-45057.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", - "versionEndIncluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45058.json b/NVD_Data/2024/CVE-2024-45058.json deleted file mode 100644 index eb003f9fb..000000000 --- a/NVD_Data/2024/CVE-2024-45058.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45058", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45058.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", - "versionEndIncluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45059.json b/NVD_Data/2024/CVE-2024-45059.json deleted file mode 100644 index bd9074cb0..000000000 --- a/NVD_Data/2024/CVE-2024-45059.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BAA7BA67-9C1B-461B-90CF-2BB79C838BAF", - "versionEndIncluding": "2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45060.json b/NVD_Data/2024/CVE-2024-45060.json deleted file mode 100644 index 241d8f29f..000000000 --- a/NVD_Data/2024/CVE-2024-45060.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", - "versionEndExcluding": "1.29.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", - "versionEndExcluding": "2.1.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45136.json b/NVD_Data/2024/CVE-2024-45136.json deleted file mode 100644 index 710a8962a..000000000 --- a/NVD_Data/2024/CVE-2024-45136.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18B4498D-A1E3-5301-BBE2-F6C8096430D3", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FAC8B1A9-F340-5512-8B67-B38F7B5B29EC", - "versionEndExcluding": "18.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45137.json b/NVD_Data/2024/CVE-2024-45137.json deleted file mode 100644 index 6ac6007b1..000000000 --- a/NVD_Data/2024/CVE-2024-45137.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45137", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45137.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "318BA2A7-2389-5FBA-A672-D8EB0854E249", - "versionEndExcluding": "19.5", - "versionStartIncluding": "19", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B426B69E-7ABF-5064-9FD4-1BC00718476E", - "versionEndExcluding": "18.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45138.json b/NVD_Data/2024/CVE-2024-45138.json deleted file mode 100644 index 604281255..000000000 --- a/NVD_Data/2024/CVE-2024-45138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45139.json b/NVD_Data/2024/CVE-2024-45139.json deleted file mode 100644 index f8a10716b..000000000 --- a/NVD_Data/2024/CVE-2024-45139.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45139", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45139.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45140.json b/NVD_Data/2024/CVE-2024-45140.json deleted file mode 100644 index ee9d58234..000000000 --- a/NVD_Data/2024/CVE-2024-45140.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45140", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45140.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45141.json b/NVD_Data/2024/CVE-2024-45141.json deleted file mode 100644 index 8f7c11784..000000000 --- a/NVD_Data/2024/CVE-2024-45141.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45141", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45141.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45142.json b/NVD_Data/2024/CVE-2024-45142.json deleted file mode 100644 index 080eee0c9..000000000 --- a/NVD_Data/2024/CVE-2024-45142.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45142", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45142.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45143.json b/NVD_Data/2024/CVE-2024-45143.json deleted file mode 100644 index ec46f18fc..000000000 --- a/NVD_Data/2024/CVE-2024-45143.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45143", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45143.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45144.json b/NVD_Data/2024/CVE-2024-45144.json deleted file mode 100644 index 015d743b5..000000000 --- a/NVD_Data/2024/CVE-2024-45144.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45145.json b/NVD_Data/2024/CVE-2024-45145.json deleted file mode 100644 index 9dc782205..000000000 --- a/NVD_Data/2024/CVE-2024-45145.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8E215C-EF3F-5A59-A313-1DA6F43178DF", - "versionEndExcluding": "7.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3CEBCE4F-1A9A-578F-AC60-501F9F2D6EDC", - "versionEndExcluding": "12.5.2", - "versionStartIncluding": "8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BED0A3A4-CBCD-5E80-8A75-E1346D7D9800", - "versionEndIncluding": "13.5.1", - "versionStartIncluding": "13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45146.json b/NVD_Data/2024/CVE-2024-45146.json deleted file mode 100644 index 99b6e54f6..000000000 --- a/NVD_Data/2024/CVE-2024-45146.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45146", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45146.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "025F1D8B-CA8B-5FBB-A359-BB0687D08F25", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45150.json b/NVD_Data/2024/CVE-2024-45150.json deleted file mode 100644 index 43d5c8372..000000000 --- a/NVD_Data/2024/CVE-2024-45150.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", - "matchCriteriaId": "025F1D8B-CA8B-5FBB-A359-BB0687D08F25", - "versionEndExcluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45152.json b/NVD_Data/2024/CVE-2024-45152.json deleted file mode 100644 index 1f98cad89..000000000 --- a/NVD_Data/2024/CVE-2024-45152.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45152", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45152.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "37FC3361-1B8E-52BE-9C07-CA0F1D8BF89D", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45153.json b/NVD_Data/2024/CVE-2024-45153.json deleted file mode 100644 index a9fb781e4..000000000 --- a/NVD_Data/2024/CVE-2024-45153.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45153", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45153.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", - "matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90", - "versionEndExcluding": "6.5.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", - "matchCriteriaId": "C50ACEE6-CCEB-5B31-B51B-59837A85E59D", - "versionEndExcluding": "2024.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*", - "matchCriteriaId": "4364C736-12DD-545C-84A9-7443B856C1DC", - "versionEndExcluding": "2024.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*", - "matchCriteriaId": "64BA91B9-0A02-551C-A2C6-384FECB82D38", - "versionEndExcluding": "2024.05", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45187.json b/NVD_Data/2024/CVE-2024-45187.json deleted file mode 100644 index ba8f88b7e..000000000 --- a/NVD_Data/2024/CVE-2024-45187.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45187", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45187.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45188.json b/NVD_Data/2024/CVE-2024-45188.json deleted file mode 100644 index d4da992ab..000000000 --- a/NVD_Data/2024/CVE-2024-45188.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45189.json b/NVD_Data/2024/CVE-2024-45189.json deleted file mode 100644 index fd2836139..000000000 --- a/NVD_Data/2024/CVE-2024-45189.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45190.json b/NVD_Data/2024/CVE-2024-45190.json deleted file mode 100644 index cc80018a2..000000000 --- a/NVD_Data/2024/CVE-2024-45190.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45190", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45190.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E0DAD3D4-7FA2-5D3B-96AB-8D08A828FE22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45195.json b/NVD_Data/2024/CVE-2024-45195.json deleted file mode 100644 index 95e8a00c9..000000000 --- a/NVD_Data/2024/CVE-2024-45195.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45195", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45195.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51868E3D-516B-4DF1-8889-161D53E47ACE", - "versionEndExcluding": "18.12.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45229.json b/NVD_Data/2024/CVE-2024-45229.json deleted file mode 100644 index bfbe6d55f..000000000 --- a/NVD_Data/2024/CVE-2024-45229.json +++ /dev/null @@ -1,57 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45229", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45229.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0585282D-0EC6-5F1A-8E2F-8C05679B4BFA", - "versionEndExcluding": "22.1.4 20240909", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B3BA184-74CD-5B63-92C9-347EF6EA3287", - "versionEndExcluding": "22.1.3 20240909", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "505054A2-A06A-5C1A-8DE2-B57A9841E636", - "versionEndExcluding": "22.1.2 20240909", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4DAF1A5-6F00-5DC6-A725-E70B30025CB8", - "versionEndExcluding": "22.1.1 20240909", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "52B6470B-4181-524D-8540-230EEF499C7A", - "versionEndExcluding": "21.2.3 20240909", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95D696FC-B0AB-5E41-B327-1F164FA6E267", - "versionEndExcluding": "21.2.2 20240909", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45290.json b/NVD_Data/2024/CVE-2024-45290.json deleted file mode 100644 index 387337722..000000000 --- a/NVD_Data/2024/CVE-2024-45290.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", - "versionEndExcluding": "1.29.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", - "versionEndExcluding": "2.1.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45291.json b/NVD_Data/2024/CVE-2024-45291.json deleted file mode 100644 index 28b12f147..000000000 --- a/NVD_Data/2024/CVE-2024-45291.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", - "versionEndExcluding": "1.29.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", - "versionEndExcluding": "2.1.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45292.json b/NVD_Data/2024/CVE-2024-45292.json deleted file mode 100644 index 3b1ceac79..000000000 --- a/NVD_Data/2024/CVE-2024-45292.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "74D47245-E1DF-5026-80D2-34A033203321", - "versionEndExcluding": "1.29.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", - "versionEndExcluding": "2.1.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45293.json b/NVD_Data/2024/CVE-2024-45293.json deleted file mode 100644 index b611bddc1..000000000 --- a/NVD_Data/2024/CVE-2024-45293.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B484460C-C6FC-5DA7-A4A5-C0C2D49D930A", - "versionEndExcluding": "2.3.0", - "versionStartIncluding": "2.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "FFA80ED8-DCD3-534C-9BB1-5360EFFD24FF", - "versionEndExcluding": "1.29.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:php:*:*", - "matchCriteriaId": "455871FF-96E8-5455-A408-8F8F8C2D3E49", - "versionEndExcluding": "2.1.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45294.json b/NVD_Data/2024/CVE-2024-45294.json deleted file mode 100644 index 561362c58..000000000 --- a/NVD_Data/2024/CVE-2024-45294.json +++ /dev/null @@ -1,107 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45294", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45294.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.utilities:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9FA69A62-7C73-57D2-9BE2-DBEDFBD07040", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r5:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9488503B-AB5D-548B-A173-0BDBABE57D0F", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r4b:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "898A754D-C9EC-53C8-ABC3-1BA9CF789A97", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.r4:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D4CFA345-D664-5D00-A388-DD3E4D89490A", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.dstu3:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B94AFC2F-5379-5AAC-93B2-32CF19B46A8A", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ca.uhn.hapi.fhir:org.hl7.fhir.dstu2016may:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "56E27171-FD6F-5B68-BE33-FF47ACCDEF51", - "versionEndExcluding": "6.3.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45297.json b/NVD_Data/2024/CVE-2024-45297.json deleted file mode 100644 index 4e7044489..000000000 --- a/NVD_Data/2024/CVE-2024-45297.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", - "versionEndExcluding": "3.3.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", - "versionEndExcluding": "3.4.0.beta2", - "versionStartIncluding": "3.4.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45298.json b/NVD_Data/2024/CVE-2024-45298.json deleted file mode 100644 index 2cc1320b8..000000000 --- a/NVD_Data/2024/CVE-2024-45298.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D062254-70AC-57DB-977D-9C67F92BB73A", - "versionEndExcluding": "2.5.304", - "versionStartIncluding": "2.5.303", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45299.json b/NVD_Data/2024/CVE-2024-45299.json deleted file mode 100644 index 2ded6e4cf..000000000 --- a/NVD_Data/2024/CVE-2024-45299.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A86C937-5E17-42BE-AB2C-8D47FD56CAED", - "versionEndExcluding": "2.0-m5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45300.json b/NVD_Data/2024/CVE-2024-45300.json deleted file mode 100644 index dc29ac6f4..000000000 --- a/NVD_Data/2024/CVE-2024-45300.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45300", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45300.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4A86C937-5E17-42BE-AB2C-8D47FD56CAED", - "versionEndExcluding": "2.0-m5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45302.json b/NVD_Data/2024/CVE-2024-45302.json deleted file mode 100644 index 1edbd688c..000000000 --- a/NVD_Data/2024/CVE-2024-45302.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:restsharp:restsharp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "59CFF962-B020-5E0A-82A0-15177FFF4565", - "versionEndExcluding": "112.0.0", - "versionStartIncluding": "107", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45303.json b/NVD_Data/2024/CVE-2024-45303.json deleted file mode 100644 index 215d63b4d..000000000 --- a/NVD_Data/2024/CVE-2024-45303.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "741740CC-9AFC-433C-A946-5163BCAA970F", - "versionEndExcluding": "0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*", - "matchCriteriaId": "3BFABD7F-5EDC-545F-AEFC-5755EEADC9BB", - "versionEndExcluding": "0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45304.json b/NVD_Data/2024/CVE-2024-45304.json deleted file mode 100644 index ffb75e1ae..000000000 --- a/NVD_Data/2024/CVE-2024-45304.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45304", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45304.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:cairo:*:*", - "matchCriteriaId": "E4B40F40-8B03-4556-AC97-6390816C9890", - "versionEndExcluding": "0.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45306.json b/NVD_Data/2024/CVE-2024-45306.json deleted file mode 100644 index bb4cf98cb..000000000 --- a/NVD_Data/2024/CVE-2024-45306.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1DDF532D-C43E-4045-BFF5-364B7BF41E99", - "versionEndExcluding": "9.1.0707", - "versionStartIncluding": "9.1.0038", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45308.json b/NVD_Data/2024/CVE-2024-45308.json deleted file mode 100644 index d34b1f3bc..000000000 --- a/NVD_Data/2024/CVE-2024-45308.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45308", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45308.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "20E87605-B772-5C5E-86D0-4FAED5D6CA2F", - "versionEndExcluding": "1.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45310.json b/NVD_Data/2024/CVE-2024-45310.json deleted file mode 100644 index 8f36d94aa..000000000 --- a/NVD_Data/2024/CVE-2024-45310.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:go:*:*", - "matchCriteriaId": "24377C9A-BDE8-5E61-B1BB-0ACA868150C5", - "versionEndExcluding": "1.1.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1D2E27C4-062A-5C17-A18F-C1CF94AE5983", - "versionEndExcluding": "1.2.0-rc.3", - "versionStartIncluding": "1.2.0-rc.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45311.json b/NVD_Data/2024/CVE-2024-45311.json deleted file mode 100644 index 274ec89c1..000000000 --- a/NVD_Data/2024/CVE-2024-45311.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quinn_project:quinn:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "6C432F2B-05FE-5749-8C1E-A34BB4E2F60A", - "versionEndExcluding": "0.11.7", - "versionStartIncluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45314.json b/NVD_Data/2024/CVE-2024-45314.json deleted file mode 100644 index 86c60f772..000000000 --- a/NVD_Data/2024/CVE-2024-45314.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45314", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45314.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dpgaspar:flask_app_builder:*:*:*:*:*:python:*:*", - "matchCriteriaId": "9DC011BC-C629-5FDA-AF77-C6FACD453141", - "versionEndExcluding": "4.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:python:*:*", - "matchCriteriaId": "5C286D62-02B7-57B1-BBBD-40D87C203F95", - "versionEndExcluding": "4.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45366.json b/NVD_Data/2024/CVE-2024-45366.json deleted file mode 100644 index 7f24895e1..000000000 --- a/NVD_Data/2024/CVE-2024-45366.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD2B0CE1-213B-50DF-AC30-3A97F1E7D5C5", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC5E87E2-A8A7-5D3A-A287-E3E949360732", - "versionEndExcluding": "2.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45374.json b/NVD_Data/2024/CVE-2024-45374.json deleted file mode 100644 index 1c9e6ed70..000000000 --- a/NVD_Data/2024/CVE-2024-45374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45384.json b/NVD_Data/2024/CVE-2024-45384.json deleted file mode 100644 index b51409370..000000000 --- a/NVD_Data/2024/CVE-2024-45384.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.druid.extensions:druid-pac4j:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F4633C08-8A6A-561C-88D8-FD47FB6E1A43", - "versionEndExcluding": "30.0.1", - "versionStartIncluding": "0.18.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4539.json b/NVD_Data/2024/CVE-2024-4539.json deleted file mode 100644 index 6d39683f1..000000000 --- a/NVD_Data/2024/CVE-2024-4539.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4539", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4539.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E40324B9-01AF-5E10-87F5-E7453DD77A4F", - "versionEndExcluding": "16.9.7", - "versionStartIncluding": "15.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", - "versionEndExcluding": "16.10.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45391.json b/NVD_Data/2024/CVE-2024-45391.json deleted file mode 100644 index fbfb46671..000000000 --- a/NVD_Data/2024/CVE-2024-45391.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tina:tinacms:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "36A39F21-F28E-5BD4-B36F-CF230DD3E9B8", - "versionEndExcluding": "1.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45392.json b/NVD_Data/2024/CVE-2024-45392.json deleted file mode 100644 index a1c3d3d1c..000000000 --- a/NVD_Data/2024/CVE-2024-45392.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "230B83E1-9587-4D0D-AF55-2BFC24B53CA3", - "versionEndExcluding": "7.14.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CBE8CF78-A3C3-4C41-B38C-9D3F711C166A", - "versionEndExcluding": "8.6.2", - "versionStartIncluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45393.json b/NVD_Data/2024/CVE-2024-45393.json deleted file mode 100644 index b1bdd0a48..000000000 --- a/NVD_Data/2024/CVE-2024-45393.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B202FBF-46F5-5D90-A75F-6EC2BDB3CE04", - "versionEndExcluding": "2.18.0", - "versionStartIncluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45394.json b/NVD_Data/2024/CVE-2024-45394.json deleted file mode 100644 index 0f8c9caa7..000000000 --- a/NVD_Data/2024/CVE-2024-45394.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:authenticator_project:authenticator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "34AFC719-00A1-5595-8779-100FE0CB186D", - "versionEndExcluding": "8.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45398.json b/NVD_Data/2024/CVE-2024-45398.json deleted file mode 100644 index 99e0f5356..000000000 --- a/NVD_Data/2024/CVE-2024-45398.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "83C4EBB6-8D8A-5AF4-B6E5-CFAA753DA98F", - "versionEndExcluding": "4.13.49", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "01C03B21-1EF3-520A-B510-B671CE88C11B", - "versionEndExcluding": "5.3.15", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "34E935D5-03F0-5F2C-8B5B-2EDD69EE8509", - "versionEndExcluding": "5.4.3", - "versionStartIncluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BCD52117-964F-5B3D-90BC-8F596AD23AD9", - "versionEndExcluding": "4.13.49", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0B78F8B5-F435-5B02-BF0D-0FF3862CDF8B", - "versionEndExcluding": "5.3.15", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0B589B02-038D-509B-8AE4-7E0098638A51", - "versionEndExcluding": "5.4.3", - "versionStartIncluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45399.json b/NVD_Data/2024/CVE-2024-45399.json deleted file mode 100644 index 4314445b3..000000000 --- a/NVD_Data/2024/CVE-2024-45399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cern:indico:*:*:*:*:*:python:*:*", - "matchCriteriaId": "5DA83A36-9D69-5161-9488-5B984D3B7D2A", - "versionEndExcluding": "3.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45400.json b/NVD_Data/2024/CVE-2024-45400.json deleted file mode 100644 index 08e099309..000000000 --- a/NVD_Data/2024/CVE-2024-45400.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mlewand:open_link:*:*:*:*:*:ckeditor:*:*", - "matchCriteriaId": "B3A98245-1561-49F7-9C6B-2527AEFCABE2", - "versionEndExcluding": "1.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45401.json b/NVD_Data/2024/CVE-2024-45401.json deleted file mode 100644 index 93c689321..000000000 --- a/NVD_Data/2024/CVE-2024-45401.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stripe:stripe-cli:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E7338316-8738-50A0-948A-4A6B6A2AB980", - "versionEndExcluding": "1.21.3", - "versionStartIncluding": "1.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stripe:stripe_cli:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F548D86B-9B97-59E8-90B9-3E379F70EF40", - "versionEndExcluding": "1.21.3", - "versionStartIncluding": "1.11.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45406.json b/NVD_Data/2024/CVE-2024-45406.json deleted file mode 100644 index 1a5e02cd9..000000000 --- a/NVD_Data/2024/CVE-2024-45406.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45406", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45406.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "E1A6A75D-A497-5215-AD5A-2CD7AAEB927C", - "versionEndExcluding": "5.1.2", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45408.json b/NVD_Data/2024/CVE-2024-45408.json deleted file mode 100644 index 881b66b4b..000000000 --- a/NVD_Data/2024/CVE-2024-45408.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DA6A958F-EF0C-5AAD-B7C1-DF6C8BD88DA5", - "versionEndExcluding": "5.1.0", - "versionStartIncluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45410.json b/NVD_Data/2024/CVE-2024-45410.json deleted file mode 100644 index b9d05062f..000000000 --- a/NVD_Data/2024/CVE-2024-45410.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", - "versionEndExcluding": "2.11.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", - "versionEndExcluding": "2.11.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EFC87125-E08B-5646-BB67-23DDB85BA0BA", - "versionEndExcluding": "2.11.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "6C19046F-AAA5-559B-A234-C49BD7EC3571", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45429.json b/NVD_Data/2024/CVE-2024-45429.json deleted file mode 100644 index 528274f94..000000000 --- a/NVD_Data/2024/CVE-2024-45429.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45429", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45429.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB217A92-391D-5820-A40A-BD0FC8D59258", - "versionEndIncluding": "6.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpengine:advanced_custom_fields:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C16E09B-BEB1-462E-86F4-128E775C9280", - "versionEndIncluding": "6.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedcustomfields:advanced_custom_fields_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "234E9C94-9518-572B-B679-0FF75A0758E6", - "versionEndIncluding": "6.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpengine:advanced_custom_fields_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39B16712-16F2-5289-9480-8F19E79EF299", - "versionEndIncluding": "6.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45454.json b/NVD_Data/2024/CVE-2024-45454.json deleted file mode 100644 index 24a0cc6f6..000000000 --- a/NVD_Data/2024/CVE-2024-45454.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45454", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45454.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "36113D2C-F02E-51CB-9E9F-DFD4C5950955", - "versionEndExcluding": "1.5.122", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45455.json b/NVD_Data/2024/CVE-2024-45455.json deleted file mode 100644 index 068184ffa..000000000 --- a/NVD_Data/2024/CVE-2024-45455.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71245A69-8CD3-456C-98B2-99EC31276371", - "versionEndExcluding": "4.5.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45456.json b/NVD_Data/2024/CVE-2024-45456.json deleted file mode 100644 index d51144746..000000000 --- a/NVD_Data/2024/CVE-2024-45456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:joomunited:wp_meta_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71245A69-8CD3-456C-98B2-99EC31276371", - "versionEndExcluding": "4.5.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45457.json b/NVD_Data/2024/CVE-2024-45457.json deleted file mode 100644 index 7862c7e13..000000000 --- a/NVD_Data/2024/CVE-2024-45457.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CD91243-6FF0-44AA-AE85-B1C4B6604A9F", - "versionEndExcluding": "4.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45458.json b/NVD_Data/2024/CVE-2024-45458.json deleted file mode 100644 index 4df2153e1..000000000 --- a/NVD_Data/2024/CVE-2024-45458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spiffyplugins:spiffy_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2CD91243-6FF0-44AA-AE85-B1C4B6604A9F", - "versionEndExcluding": "4.9.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45459.json b/NVD_Data/2024/CVE-2024-45459.json deleted file mode 100644 index 7eeb84661..000000000 --- a/NVD_Data/2024/CVE-2024-45459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9ECBECF4-D49F-4F6C-B48E-62F8CE0C1CC7", - "versionEndExcluding": "1.13.51", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4547.json b/NVD_Data/2024/CVE-2024-4547.json deleted file mode 100644 index 27a64d663..000000000 --- a/NVD_Data/2024/CVE-2024-4547.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4547", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4547.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", - "versionEndIncluding": "1.10.1.8610", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4548.json b/NVD_Data/2024/CVE-2024-4548.json deleted file mode 100644 index b6f08003c..000000000 --- a/NVD_Data/2024/CVE-2024-4548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", - "versionEndIncluding": "1.10.1.8610", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4549.json b/NVD_Data/2024/CVE-2024-4549.json deleted file mode 100644 index ca6792d0a..000000000 --- a/NVD_Data/2024/CVE-2024-4549.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", - "matchCriteriaId": "981EA661-CA9B-5E4D-A4AD-6FDCF2EA8C2E", - "versionEndIncluding": "1.10.1.8610", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45498.json b/NVD_Data/2024/CVE-2024-45498.json deleted file mode 100644 index 731c44d87..000000000 --- a/NVD_Data/2024/CVE-2024-45498.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:airflow:*:*:*:*:*:python:*:*", - "matchCriteriaId": "F47D4D4A-9467-51FE-867F-540E04043E24", - "versionEndExcluding": "2.10.1", - "versionStartIncluding": "2.10.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45506.json b/NVD_Data/2024/CVE-2024-45506.json deleted file mode 100644 index 680e8b1e2..000000000 --- a/NVD_Data/2024/CVE-2024-45506.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45506", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45506.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC6C1669-A453-5085-9720-F409A403A4BC", - "versionEndExcluding": "2.9.10", - "versionStartIncluding": "2.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9FAD16A2-07DE-5583-8983-8C9854A16621", - "versionEndExcluding": "3.0.4", - "versionStartIncluding": "3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "847A95BE-ED67-50C6-84E3-1F72022A2615", - "versionEndExcluding": "3.1-dev6", - "versionStartIncluding": "3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45507.json b/NVD_Data/2024/CVE-2024-45507.json deleted file mode 100644 index d1e852bbf..000000000 --- a/NVD_Data/2024/CVE-2024-45507.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45507", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45507.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "51868E3D-516B-4DF1-8889-161D53E47ACE", - "versionEndExcluding": "18.12.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4551.json b/NVD_Data/2024/CVE-2024-4551.json deleted file mode 100644 index 9ea1e27ae..000000000 --- a/NVD_Data/2024/CVE-2024-4551.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yotuwp:video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5FCD2F8C-A460-4A70-A0DD-B5CE3C09235B", - "versionEndExcluding": "1.3.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4553.json b/NVD_Data/2024/CVE-2024-4553.json deleted file mode 100644 index 086190821..000000000 --- a/NVD_Data/2024/CVE-2024-4553.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "26D66BB7-AA8C-5C3C-8A31-21B14911FDCF", - "versionEndExcluding": "7.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45537.json b/NVD_Data/2024/CVE-2024-45537.json deleted file mode 100644 index 9606cb8fd..000000000 --- a/NVD_Data/2024/CVE-2024-45537.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45537", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45537.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.druid.extensions:druid-lookups-cached-global:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D822DD88-D500-5FF3-A938-04B243C9A3A9", - "versionEndExcluding": "30.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4557.json b/NVD_Data/2024/CVE-2024-4557.json deleted file mode 100644 index 3ace5a15b..000000000 --- a/NVD_Data/2024/CVE-2024-4557.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4557", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4557.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF2C4EF4-B5F3-54EA-AC53-72021176AD6D", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4558.json b/NVD_Data/2024/CVE-2024-4558.json deleted file mode 100644 index 06e564556..000000000 --- a/NVD_Data/2024/CVE-2024-4558.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4558", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4558.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50DA90CD-E479-5167-B710-6292220B6D2E", - "versionEndExcluding": "124.0.6367.155", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4559.json b/NVD_Data/2024/CVE-2024-4559.json deleted file mode 100644 index aab2fed40..000000000 --- a/NVD_Data/2024/CVE-2024-4559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50DA90CD-E479-5167-B710-6292220B6D2E", - "versionEndExcluding": "124.0.6367.155", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45591.json b/NVD_Data/2024/CVE-2024-45591.json deleted file mode 100644 index 80a315c2b..000000000 --- a/NVD_Data/2024/CVE-2024-45591.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45591", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45591.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rest-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "EAC9774A-403A-57F8-BCC4-828D459FB25A", - "versionEndExcluding": "15.10.9", - "versionStartIncluding": "1.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-rest-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "023E1873-D111-559B-A440-963D6E530C3D", - "versionEndExcluding": "16.3.0-rc-1", - "versionStartIncluding": "16.0.0-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CBB71D66-6278-5FAE-8276-3500628F3FE9", - "versionEndExcluding": "15.10.9", - "versionStartIncluding": "1.8.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "3ACEAE82-A560-5FE2-8028-73844D6F27D3", - "versionEndExcluding": "16.3.0-rc-1", - "versionStartIncluding": "16.0.0-rc-1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45593.json b/NVD_Data/2024/CVE-2024-45593.json deleted file mode 100644 index 8621b9e2e..000000000 --- a/NVD_Data/2024/CVE-2024-45593.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45593", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45593.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4B0956DF-88FE-58BB-A455-AD518342F6AB", - "versionEndExcluding": "2.24.6", - "versionStartIncluding": "2.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45595.json b/NVD_Data/2024/CVE-2024-45595.json deleted file mode 100644 index bbf9b7578..000000000 --- a/NVD_Data/2024/CVE-2024-45595.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:man:d-tale:*:*:*:*:*:python:*:*", - "matchCriteriaId": "721C5B85-7F81-5BB6-A275-63A4DE30964F", - "versionEndExcluding": "3.14.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45596.json b/NVD_Data/2024/CVE-2024-45596.json deleted file mode 100644 index 9e5b1ec4e..000000000 --- a/NVD_Data/2024/CVE-2024-45596.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45596", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45596.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "10F08857-C4E5-54D3-B380-301AAED527A9", - "versionEndExcluding": "10.13.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "2E05344A-9ED9-52D9-934B-BE6752F9B2AB", - "versionEndExcluding": "11.1.0", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "48249C3A-CC60-5033-B0B8-4EE537E50A31", - "versionEndExcluding": "10.13.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "91E07A5D-6916-5A1F-9D7D-0AF87BE6196C", - "versionEndExcluding": "11.1.0", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4560.json b/NVD_Data/2024/CVE-2024-4560.json deleted file mode 100644 index bca7234fa..000000000 --- a/NVD_Data/2024/CVE-2024-4560.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4560", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4560.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kognetics:kognetiks_chatbot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A6C46A2D-96D3-54C5-8512-C6DE05817A47", - "versionEndExcluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45604.json b/NVD_Data/2024/CVE-2024-45604.json deleted file mode 100644 index 80fb4edf6..000000000 --- a/NVD_Data/2024/CVE-2024-45604.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "CA545CCF-7C6B-5621-8D99-FE4545C94C45", - "versionEndExcluding": "4.13.49", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "75F71CB1-D378-5A13-88CF-BC634CB41621", - "versionEndExcluding": "4.13.49", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45605.json b/NVD_Data/2024/CVE-2024-45605.json deleted file mode 100644 index ed182a717..000000000 --- a/NVD_Data/2024/CVE-2024-45605.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45605.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "BDB09C26-076D-5F29-A417-DAD607987826", - "versionEndExcluding": "24.9.0", - "versionStartIncluding": "23.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45606.json b/NVD_Data/2024/CVE-2024-45606.json deleted file mode 100644 index 6ae7608ef..000000000 --- a/NVD_Data/2024/CVE-2024-45606.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:python:*:*", - "matchCriteriaId": "FE0DE760-4168-5BDD-A2BF-6D95A685D5C1", - "versionEndExcluding": "24.9.0", - "versionStartIncluding": "23.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45612.json b/NVD_Data/2024/CVE-2024-45612.json deleted file mode 100644 index 1372b5622..000000000 --- a/NVD_Data/2024/CVE-2024-45612.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "B78EC44E-A7E5-59B2-9F50-FE9527B7EF8B", - "versionEndExcluding": "4.13.49", - "versionStartIncluding": "4.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "01C03B21-1EF3-520A-B510-B671CE88C11B", - "versionEndExcluding": "5.3.15", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao:*:*:*:*:*:php:*:*", - "matchCriteriaId": "34E935D5-03F0-5F2C-8B5B-2EDD69EE8509", - "versionEndExcluding": "5.4.3", - "versionStartIncluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "DC3D550D-29A5-5233-AC49-B3C9EB815941", - "versionEndExcluding": "4.13.49", - "versionStartIncluding": "4.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0B78F8B5-F435-5B02-BF0D-0FF3862CDF8B", - "versionEndExcluding": "5.3.15", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "0B589B02-038D-509B-8AE4-7E0098638A51", - "versionEndExcluding": "5.4.3", - "versionStartIncluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45613.json b/NVD_Data/2024/CVE-2024-45613.json deleted file mode 100644 index 0d44d98c2..000000000 --- a/NVD_Data/2024/CVE-2024-45613.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45613", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45613.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ckeditor:ckeditor5-image:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "96DECEC2-F047-5375-8EC9-DEE6EAE3936F", - "versionEndExcluding": "43.1.1", - "versionStartIncluding": "40.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45614.json b/NVD_Data/2024/CVE-2024-45614.json deleted file mode 100644 index 3915e4c79..000000000 --- a/NVD_Data/2024/CVE-2024-45614.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "70AE8ED4-BC0B-4714-9B00-EF4A321DACAC", - "versionEndExcluding": "6.4.3", - "versionStartIncluding": "6.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "97372632-D7E2-4DE6-A0CB-4191EF627AF4", - "versionEndExcluding": "5.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45624.json b/NVD_Data/2024/CVE-2024-45624.json deleted file mode 100644 index 88d2679ca..000000000 --- a/NVD_Data/2024/CVE-2024-45624.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", - "matchCriteriaId": "768CF397-EB4E-51A7-9F59-5F219A7DA0A7", - "versionEndExcluding": "4.5.4", - "versionStartIncluding": "4.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3B8EB80B-E4E7-5E1F-93A0-35A7016B2B35", - "versionEndExcluding": "4.4.9", - "versionStartIncluding": "4.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1FFA9573-AD50-5999-BE13-0AEC14452398", - "versionEndExcluding": "4.3.12", - "versionStartIncluding": "4.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", - "matchCriteriaId": "68A647AF-04CF-5297-8999-351F50258163", - "versionEndExcluding": "4.2.19", - "versionStartIncluding": "4.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:pgpool:pgpool-ii:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4842E0BD-A12C-5BE5-8342-AF9B738718F8", - "versionEndExcluding": "4.1.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45625.json b/NVD_Data/2024/CVE-2024-45625.json deleted file mode 100644 index 937c11695..000000000 --- a/NVD_Data/2024/CVE-2024-45625.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45625.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E8BE6AB-1155-4FD3-AD4B-D87C1A347C71", - "versionEndExcluding": "1.34.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4564.json b/NVD_Data/2024/CVE-2024-4564.json deleted file mode 100644 index f8a92dbc6..000000000 --- a/NVD_Data/2024/CVE-2024-4564.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4564", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4564.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codexpert:codesigner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "50907567-9D25-4E72-9475-E29ECE367B69", - "versionEndExcluding": "4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4566.json b/NVD_Data/2024/CVE-2024-4566.json deleted file mode 100644 index fa6753d82..000000000 --- a/NVD_Data/2024/CVE-2024-4566.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4566", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4566.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0AF163B7-1F32-5C74-8EE5-0707B8A3865F", - "versionEndExcluding": "2.8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4567.json b/NVD_Data/2024/CVE-2024-4567.json deleted file mode 100644 index 976df8d10..000000000 --- a/NVD_Data/2024/CVE-2024-4567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B05EA141-F15F-58B8-A7BF-FC35CE460DB8", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45679.json b/NVD_Data/2024/CVE-2024-45679.json deleted file mode 100644 index 3e67b99e0..000000000 --- a/NVD_Data/2024/CVE-2024-45679.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45679", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45679.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:assimp:assimp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "48DE3CA0-E99D-5D34-AB72-35D4A4E6882D", - "versionEndExcluding": "5.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4568.json b/NVD_Data/2024/CVE-2024-4568.json deleted file mode 100644 index 5ccc0b6ce..000000000 --- a/NVD_Data/2024/CVE-2024-4568.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4568", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4568.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45720.json b/NVD_Data/2024/CVE-2024-45720.json deleted file mode 100644 index 72e3832a4..000000000 --- a/NVD_Data/2024/CVE-2024-45720.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45720", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45720.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B7FF249B-E566-57A4-B3F7-8E06BBC381D4", - "versionEndExcluding": "1.14.4", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45723.json b/NVD_Data/2024/CVE-2024-45723.json deleted file mode 100644 index dcb1c520f..000000000 --- a/NVD_Data/2024/CVE-2024-45723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4575.json b/NVD_Data/2024/CVE-2024-4575.json deleted file mode 100644 index 7ea2187ce..000000000 --- a/NVD_Data/2024/CVE-2024-4575.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kreaturamedia:layerslider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "800AC321-BAA6-5CE8-8FE8-2D439699E452", - "versionEndExcluding": "7.11.1", - "versionStartIncluding": "7.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "033020C4-72B2-59DF-834E-E262A60E8A4A", - "versionEndExcluding": "7.11.1", - "versionStartIncluding": "7.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4577.json b/NVD_Data/2024/CVE-2024-4577.json deleted file mode 100644 index ad89a65a9..000000000 --- a/NVD_Data/2024/CVE-2024-4577.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4577", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4577.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", - "versionEndExcluding": "8.1.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", - "versionEndExcluding": "8.2.20", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", - "versionEndExcluding": "8.3.8", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45772.json b/NVD_Data/2024/CVE-2024-45772.json deleted file mode 100644 index e94339920..000000000 --- a/NVD_Data/2024/CVE-2024-45772.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.lucene:lucene-replicator:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9EC738E5-329D-551A-8626-38CF99D0A992", - "versionEndExcluding": "9.12.0", - "versionStartIncluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45773.json b/NVD_Data/2024/CVE-2024-45773.json deleted file mode 100644 index 3c1b5cb06..000000000 --- a/NVD_Data/2024/CVE-2024-45773.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EE737F14-1DA6-5359-9117-822BAE5748FF", - "versionEndExcluding": "2024.09.09.00", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45792.json b/NVD_Data/2024/CVE-2024-45792.json deleted file mode 100644 index 099e52306..000000000 --- a/NVD_Data/2024/CVE-2024-45792.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:php:*:*", - "matchCriteriaId": "CF6B8E2A-5CFE-50E4-AFC8-44D74CFFD575", - "versionEndExcluding": "2.26.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45799.json b/NVD_Data/2024/CVE-2024-45799.json deleted file mode 100644 index 60696c0d6..000000000 --- a/NVD_Data/2024/CVE-2024-45799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rathena:fluxcp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C95D2FB8-635F-5FD6-890D-F2F7DAAF7921", - "versionEndExcluding": "1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4580.json b/NVD_Data/2024/CVE-2024-4580.json deleted file mode 100644 index 2c00a3c26..000000000 --- a/NVD_Data/2024/CVE-2024-4580.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4580", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4580.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jeweltheme:master_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD903D55-54E4-577D-B0A6-5BCA5FD48E51", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "475B234F-6D81-4BEC-AAB7-61C68ABAF55F", - "versionEndExcluding": "2.0.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45801.json b/NVD_Data/2024/CVE-2024-45801.json deleted file mode 100644 index 331a34df2..000000000 --- a/NVD_Data/2024/CVE-2024-45801.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cure53:dompurify:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "ED75DCD6-37E7-52BE-B18D-92B451D5832A", - "versionEndExcluding": "2.5.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cure53:dompurify:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4B9CA4D4-EAF9-5CFB-BFEC-6F5F147847BE", - "versionEndExcluding": "3.1.3", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45806.json b/NVD_Data/2024/CVE-2024-45806.json deleted file mode 100644 index 5474d4245..000000000 --- a/NVD_Data/2024/CVE-2024-45806.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", - "versionEndExcluding": "1.31.2", - "versionStartIncluding": "1.31.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", - "versionEndExcluding": "1.30.6", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", - "versionEndExcluding": "1.29.9", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", - "versionEndExcluding": "1.28.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45807.json b/NVD_Data/2024/CVE-2024-45807.json deleted file mode 100644 index f7fcb528e..000000000 --- a/NVD_Data/2024/CVE-2024-45807.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", - "versionEndExcluding": "1.31.2", - "versionStartIncluding": "1.31.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45808.json b/NVD_Data/2024/CVE-2024-45808.json deleted file mode 100644 index cfb50f0df..000000000 --- a/NVD_Data/2024/CVE-2024-45808.json +++ /dev/null @@ -1,48 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45808", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45808.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", - "versionEndExcluding": "1.31.2", - "versionStartIncluding": "1.31.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", - "versionEndExcluding": "1.30.6", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", - "versionEndExcluding": "1.29.9", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", - "versionEndExcluding": "1.28.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45809.json b/NVD_Data/2024/CVE-2024-45809.json deleted file mode 100644 index 27bc5c311..000000000 --- a/NVD_Data/2024/CVE-2024-45809.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45809", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45809.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", - "versionEndExcluding": "1.29.9", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", - "versionEndExcluding": "1.30.6", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74", - "versionEndExcluding": "1.31.2", - "versionStartIncluding": "1.31.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4581.json b/NVD_Data/2024/CVE-2024-4581.json deleted file mode 100644 index aa1b43a54..000000000 --- a/NVD_Data/2024/CVE-2024-4581.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4581", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4581.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", - "versionEndExcluding": "6.7.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45810.json b/NVD_Data/2024/CVE-2024-45810.json deleted file mode 100644 index 04a557343..000000000 --- a/NVD_Data/2024/CVE-2024-45810.json +++ /dev/null @@ -1,47 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45810", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45810.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD", - "versionEndExcluding": "1.28.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132", - "versionEndExcluding": "1.29.9", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64", - "versionEndExcluding": "1.30.6", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6A244A3-CDC9-52F6-B193-DD1A47B3B27A", - "versionEndExcluding": "1.31.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45811.json b/NVD_Data/2024/CVE-2024-45811.json deleted file mode 100644 index bba540e5b..000000000 --- a/NVD_Data/2024/CVE-2024-45811.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45811", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45811.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "89A4A10E-AF4B-5149-A070-D505E283DC70", - "versionEndExcluding": "5.4.6", - "versionStartIncluding": "5.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "862EDD77-B690-57FB-A67F-375885D52C7B", - "versionEndExcluding": "5.3.6", - "versionStartIncluding": "5.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "09DF68C5-F691-5CC1-89A5-80FCEFE515B3", - "versionEndExcluding": "5.2.14", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "E0A04BDB-9239-5E17-929B-CA146E11F676", - "versionEndExcluding": "4.5.5", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "5C817114-255D-5030-88EB-35BA2950EF60", - "versionEndExcluding": "3.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45812.json b/NVD_Data/2024/CVE-2024-45812.json deleted file mode 100644 index 7127c9fa9..000000000 --- a/NVD_Data/2024/CVE-2024-45812.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45812", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45812.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "89A4A10E-AF4B-5149-A070-D505E283DC70", - "versionEndExcluding": "5.4.6", - "versionStartIncluding": "5.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "862EDD77-B690-57FB-A67F-375885D52C7B", - "versionEndExcluding": "5.3.6", - "versionStartIncluding": "5.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "09DF68C5-F691-5CC1-89A5-80FCEFE515B3", - "versionEndExcluding": "5.2.14", - "versionStartIncluding": "5.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "E0A04BDB-9239-5E17-929B-CA146E11F676", - "versionEndExcluding": "4.5.5", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "5C817114-255D-5030-88EB-35BA2950EF60", - "versionEndExcluding": "3.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45813.json b/NVD_Data/2024/CVE-2024-45813.json deleted file mode 100644 index 5527aba68..000000000 --- a/NVD_Data/2024/CVE-2024-45813.json +++ /dev/null @@ -1,32 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:find-my-way_project:find-my-way:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C5C66180-D2F0-5886-A781-4C35BC0ABDA3", - "versionEndExcluding": "8.2.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:find-my-way_project:find-my-way:9.0.0:*:*:*:*:node.js:*:*", - "matchCriteriaId": "31AE3D87-EEEE-5016-8BD3-DBBD0D0A0041", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45815.json b/NVD_Data/2024/CVE-2024-45815.json deleted file mode 100644 index 3f0ae063a..000000000 --- a/NVD_Data/2024/CVE-2024-45815.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45815", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45815.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-catalog-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4C7600B6-167D-50CF-BE4B-A7ECB409C2E4", - "versionEndExcluding": "1.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-catalog-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "D80989C9-14B6-5EE4-B89B-1CD0757BCBA2", - "versionEndExcluding": "1.26.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45816.json b/NVD_Data/2024/CVE-2024-45816.json deleted file mode 100644 index 4c168b31b..000000000 --- a/NVD_Data/2024/CVE-2024-45816.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45816", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45816.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "115CCFED-CC23-5D69-BA5E-58D9B10FE15E", - "versionEndExcluding": "1.10.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A00B00B8-45A2-561E-A1E9-8679224E72FB", - "versionEndExcluding": "1.10.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45838.json b/NVD_Data/2024/CVE-2024-45838.json deleted file mode 100644 index 962bef424..000000000 --- a/NVD_Data/2024/CVE-2024-45838.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45838", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45838.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0339DE99-2478-48B6-9664-CB8847C5EE47", - "versionEndExcluding": "2.0.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45845.json b/NVD_Data/2024/CVE-2024-45845.json deleted file mode 100644 index 9b775c174..000000000 --- a/NVD_Data/2024/CVE-2024-45845.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nix:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7A17AA0A-481E-55E9-A54E-2B2F453FED82", - "versionEndExcluding": "2.24.6", - "versionStartIncluding": "2.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45846.json b/NVD_Data/2024/CVE-2024-45846.json deleted file mode 100644 index 8dd943b9b..000000000 --- a/NVD_Data/2024/CVE-2024-45846.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "2981A174-DC5D-5773-A511-E16EE9C97BC6", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.10.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45847.json b/NVD_Data/2024/CVE-2024-45847.json deleted file mode 100644 index dd085d30a..000000000 --- a/NVD_Data/2024/CVE-2024-45847.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45847", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45847.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "E96FCAC6-EFFC-5CDB-91AB-C0B6384B3C00", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.11.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45848.json b/NVD_Data/2024/CVE-2024-45848.json deleted file mode 100644 index 4dd5eea31..000000000 --- a/NVD_Data/2024/CVE-2024-45848.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45848", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45848.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "35FD9033-20FD-5F2C-9660-5891DE75E0A0", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.12.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45849.json b/NVD_Data/2024/CVE-2024-45849.json deleted file mode 100644 index eca67d05a..000000000 --- a/NVD_Data/2024/CVE-2024-45849.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.10.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45850.json b/NVD_Data/2024/CVE-2024-45850.json deleted file mode 100644 index 60dbe22e2..000000000 --- a/NVD_Data/2024/CVE-2024-45850.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.10.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45851.json b/NVD_Data/2024/CVE-2024-45851.json deleted file mode 100644 index f325d66bf..000000000 --- a/NVD_Data/2024/CVE-2024-45851.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45851", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45851.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:python:*:*", - "matchCriteriaId": "882DC77B-3FE3-557A-B5AA-13CB02CD7E1C", - "versionEndExcluding": "24.7.4.1", - "versionStartIncluding": "23.10.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45852.json b/NVD_Data/2024/CVE-2024-45852.json deleted file mode 100644 index 0f3c27c67..000000000 --- a/NVD_Data/2024/CVE-2024-45852.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.3.2.0:*:*:*:*:python:*:*", - "matchCriteriaId": "B32E8C8A-9F58-574F-8D5D-61433D781E40", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45853.json b/NVD_Data/2024/CVE-2024-45853.json deleted file mode 100644 index 2191e6b14..000000000 --- a/NVD_Data/2024/CVE-2024-45853.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45853.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.2.0:*:*:*:*:python:*:*", - "matchCriteriaId": "37D8B9C1-2131-5C70-A5A4-B0B21296D177", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45854.json b/NVD_Data/2024/CVE-2024-45854.json deleted file mode 100644 index 2c449d609..000000000 --- a/NVD_Data/2024/CVE-2024-45854.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45854", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45854.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.3.0:*:*:*:*:python:*:*", - "matchCriteriaId": "B733DDCF-25C4-5F84-8E70-355C64DB17BE", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45855.json b/NVD_Data/2024/CVE-2024-45855.json deleted file mode 100644 index 9cae885ef..000000000 --- a/NVD_Data/2024/CVE-2024-45855.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mindsdb:mindsdb:23.10.2.0:*:*:*:*:python:*:*", - "matchCriteriaId": "37D8B9C1-2131-5C70-A5A4-B0B21296D177", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-45863.json b/NVD_Data/2024/CVE-2024-45863.json deleted file mode 100644 index c0bc43270..000000000 --- a/NVD_Data/2024/CVE-2024-45863.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-45863", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-45863.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF2836B2-67A4-554A-BF75-FFD85927A0AD", - "versionEndExcluding": "2024.09.23.00", - "versionStartIncluding": "2024.09.09.00", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4597.json b/NVD_Data/2024/CVE-2024-4597.json deleted file mode 100644 index 90f105795..000000000 --- a/NVD_Data/2024/CVE-2024-4597.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4597", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4597.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F54CF81E-50A8-5ACB-88F7-28B937C4E60F", - "versionEndExcluding": "16.9.7", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C4720792-C124-5E22-A443-BC75F7A45A1C", - "versionEndExcluding": "16.10.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A1E67B8E-774D-5DAB-AAC1-66CF434AF8BF", - "versionEndExcluding": "16.11.2", - "versionStartIncluding": "16.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4603.json b/NVD_Data/2024/CVE-2024-4603.json deleted file mode 100644 index cf337437d..000000000 --- a/NVD_Data/2024/CVE-2024-4603.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7389242F-EB71-5226-A3A9-7EAF90A1B572", - "versionEndExcluding": "3.0.14", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3977C732-8361-5088-B302-A44CC4A13E6C", - "versionEndExcluding": "3.1.6", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "415E08B9-68DE-5DCA-A12B-5D21C61364E6", - "versionEndExcluding": "3.2.2", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F83843E3-7D07-55D2-A6E4-859931C5AAEE", - "versionEndExcluding": "3.3.1", - "versionStartIncluding": "3.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4606.json b/NVD_Data/2024/CVE-2024-4606.json deleted file mode 100644 index 6c938ab6e..000000000 --- a/NVD_Data/2024/CVE-2024-4606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "E10FD7DA-ABFA-5642-8E0B-7E85613CE499", - "versionEndExcluding": "2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4611.json b/NVD_Data/2024/CVE-2024-4611.json deleted file mode 100644 index 23d7b7a3d..000000000 --- a/NVD_Data/2024/CVE-2024-4611.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apppresser:apppresser:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43AB5475-E431-53DA-B550-FFE2B03F4C9C", - "versionEndExcluding": "4.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4612.json b/NVD_Data/2024/CVE-2024-4612.json deleted file mode 100644 index c8deaf018..000000000 --- a/NVD_Data/2024/CVE-2024-4612.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DD39E52D-FE02-5770-9A06-034C51AFEE5B", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "12.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4617.json b/NVD_Data/2024/CVE-2024-4617.json deleted file mode 100644 index 17cf408a1..000000000 --- a/NVD_Data/2024/CVE-2024-4617.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4617.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rankmath:seo:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "D4DBDFDC-79B3-5378-AA9D-7493913F759C", - "versionEndExcluding": "1.0.219-beta", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4618.json b/NVD_Data/2024/CVE-2024-4618.json deleted file mode 100644 index da9817f87..000000000 --- a/NVD_Data/2024/CVE-2024-4618.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4618", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4618.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B1EF647-2D5F-5B81-BC6C-4904FD111D13", - "versionEndExcluding": "2.6.9.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4619.json b/NVD_Data/2024/CVE-2024-4619.json deleted file mode 100644 index 0d9e9916a..000000000 --- a/NVD_Data/2024/CVE-2024-4619.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4619", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4619.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "736E2357-1295-5BAD-A0CD-353AEAF16DC5", - "versionEndExcluding": "3.21.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "FD03445D-CE60-5B34-BE5C-C5A55DBE54D9", - "versionEndExcluding": "3.21.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A483859-B5BC-5875-BBB7-11274D6020CE", - "versionEndExcluding": "3.21.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FA5AD6E4-2566-5858-9531-C42CEF7C706E", - "versionEndExcluding": "3.21.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4623.json b/NVD_Data/2024/CVE-2024-4623.json deleted file mode 100644 index cc976014d..000000000 --- a/NVD_Data/2024/CVE-2024-4623.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4623", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4623.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:auburnforest:blogmentor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AACAD6F0-857F-47D8-AEBE-B56E3F4CBE3B", - "versionEndIncluding": "1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4624.json b/NVD_Data/2024/CVE-2024-4624.json deleted file mode 100644 index da3b8e80f..000000000 --- a/NVD_Data/2024/CVE-2024-4624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2750389C-BEE6-57F2-BEA0-FFC2BEE9BAF7", - "versionEndExcluding": "5.9.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4630.json b/NVD_Data/2024/CVE-2024-4630.json deleted file mode 100644 index f49d5822d..000000000 --- a/NVD_Data/2024/CVE-2024-4630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E5BB5101-E0AD-5384-BA5C-F91EED95AFD9", - "versionEndExcluding": "4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4632.json b/NVD_Data/2024/CVE-2024-4632.json deleted file mode 100644 index a4456a73a..000000000 --- a/NVD_Data/2024/CVE-2024-4632.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cartflows:cartflows:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FC62F714-2F86-5E39-B319-ACA08C43D044", - "versionEndExcluding": "2.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4634.json b/NVD_Data/2024/CVE-2024-4634.json deleted file mode 100644 index e2ef8e689..000000000 --- a/NVD_Data/2024/CVE-2024-4634.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D88F75A-7936-58A5-8D51-0BAABE9ACB45", - "versionEndExcluding": "1.6.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4636.json b/NVD_Data/2024/CVE-2024-4636.json deleted file mode 100644 index dd034ab3f..000000000 --- a/NVD_Data/2024/CVE-2024-4636.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4636", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4636.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vertistudio:image_optimization_\\&_lazy_load_by_optimole:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6584FFA0-223F-5D91-9E69-23F45B80EE22", - "versionEndExcluding": "3.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4637.json b/NVD_Data/2024/CVE-2024-4637.json deleted file mode 100644 index 7375bbf6b..000000000 --- a/NVD_Data/2024/CVE-2024-4637.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4637.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2E14EAD-42C2-4EA3-9CCE-BEC7BFCB9645", - "versionEndExcluding": "6.7.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4643.json b/NVD_Data/2024/CVE-2024-4643.json deleted file mode 100644 index 85a33276f..000000000 --- a/NVD_Data/2024/CVE-2024-4643.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4643", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4643.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46461.json b/NVD_Data/2024/CVE-2024-46461.json deleted file mode 100644 index ecc2ac5e5..000000000 --- a/NVD_Data/2024/CVE-2024-46461.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46461", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46461.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C8BE1F8-766F-5DE8-A07C-59800D65BE00", - "versionEndExcluding": "3.0.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46544.json b/NVD_Data/2024/CVE-2024-46544.json deleted file mode 100644 index 4a91a695f..000000000 --- a/NVD_Data/2024/CVE-2024-46544.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat_connectors:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE031BE9-65ED-5C83-8138-141A5861687E", - "versionEndExcluding": "1.2.50", - "versionStartIncluding": "1.2.9-beta", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8EA999F1-4E4A-5A56-BE16-72290F611DCE", - "versionEndExcluding": "1.2.50", - "versionStartIncluding": "1.2.9-beta", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4656.json b/NVD_Data/2024/CVE-2024-4656.json deleted file mode 100644 index 8203feb1c..000000000 --- a/NVD_Data/2024/CVE-2024-4656.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EADA841F-8A8A-5B24-B614-5FC2B76A6099", - "versionEndExcluding": "1.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4064EFEB-D2E9-5F11-BC8A-5248811000C5", - "versionEndExcluding": "1.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4660.json b/NVD_Data/2024/CVE-2024-4660.json deleted file mode 100644 index 2896be58c..000000000 --- a/NVD_Data/2024/CVE-2024-4660.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "0769C450-85F3-5283-A8FE-232AD0D5938F", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "11.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4661.json b/NVD_Data/2024/CVE-2024-4661.json deleted file mode 100644 index 17faace19..000000000 --- a/NVD_Data/2024/CVE-2024-4661.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:wp_reset:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "858165C5-6566-5EC9-B5F0-C833A0519E14", - "versionEndExcluding": "2.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:wp_reset_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "084EE445-CB57-5F8F-A8C1-5BD60F8F7C6A", - "versionEndExcluding": "2.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4662.json b/NVD_Data/2024/CVE-2024-4662.json deleted file mode 100644 index 2bbd7c6bb..000000000 --- a/NVD_Data/2024/CVE-2024-4662.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52E52430-D87B-517B-B0AD-D2DF63E56558", - "versionEndExcluding": "4.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4666.json b/NVD_Data/2024/CVE-2024-4666.json deleted file mode 100644 index 787ab8dd4..000000000 --- a/NVD_Data/2024/CVE-2024-4666.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4666", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4666.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visualmodo:borderless:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E69F315E-C64B-573D-80CD-837C63E73D39", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4669.json b/NVD_Data/2024/CVE-2024-4669.json deleted file mode 100644 index d6f7352d9..000000000 --- a/NVD_Data/2024/CVE-2024-4669.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4669", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4669.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nicheaddons:events_addon_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "174E2FD8-98DA-511E-9B6B-8C28CD6D7F0C", - "versionEndExcluding": "2.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4670.json b/NVD_Data/2024/CVE-2024-4670.json deleted file mode 100644 index 8405dc273..000000000 --- a/NVD_Data/2024/CVE-2024-4670.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4670", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4670.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47193AAB-2C3D-5AFE-8FEB-26AD1C004238", - "versionEndExcluding": "3.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4689.json b/NVD_Data/2024/CVE-2024-4689.json deleted file mode 100644 index 081692913..000000000 --- a/NVD_Data/2024/CVE-2024-4689.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8D3F2A8C-BAD9-584B-B80D-47D9A3CCDD21", - "versionEndExcluding": "3.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4695.json b/NVD_Data/2024/CVE-2024-4695.json deleted file mode 100644 index 889f038ee..000000000 --- a/NVD_Data/2024/CVE-2024-4695.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4695", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4695.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB18E2A4-2CFE-5938-A1CF-C2F240251FF9", - "versionEndExcluding": "1.3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4697.json b/NVD_Data/2024/CVE-2024-4697.json deleted file mode 100644 index 6dff4b472..000000000 --- a/NVD_Data/2024/CVE-2024-4697.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46970.json b/NVD_Data/2024/CVE-2024-46970.json deleted file mode 100644 index 8ae3fa0c0..000000000 --- a/NVD_Data/2024/CVE-2024-46970.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46970", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46970.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*", - "matchCriteriaId": "18A63B21-89F3-5A63-9F4C-2C205B52CB2F", - "versionEndExcluding": "2024.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46976.json b/NVD_Data/2024/CVE-2024-46976.json deleted file mode 100644 index d2efa4754..000000000 --- a/NVD_Data/2024/CVE-2024-46976.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "115CCFED-CC23-5D69-BA5E-58D9B10FE15E", - "versionEndExcluding": "1.10.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-techdocs-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "A00B00B8-45A2-561E-A1E9-8679224E72FB", - "versionEndExcluding": "1.10.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46978.json b/NVD_Data/2024/CVE-2024-46978.json deleted file mode 100644 index 2207b65e8..000000000 --- a/NVD_Data/2024/CVE-2024-46978.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ED7A2E9C-177B-50BA-9929-A6779A7EA57F", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "13.2-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9873112A-F1F8-5E4B-93A5-6ABFFA7111A1", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0D8ADE7C-C2C0-5B1C-AB43-D6180DFB76EC", - "versionEndExcluding": "15.10.1", - "versionStartIncluding": "15.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "86208FFE-6FB6-572B-9381-14886768FA38", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "13.2-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "88EA280B-47F0-5669-A73E-826C2970B4D8", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4E94E3DB-AC48-5E7B-972B-69454609BD60", - "versionEndExcluding": "15.10.1", - "versionStartIncluding": "15.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46979.json b/NVD_Data/2024/CVE-2024-46979.json deleted file mode 100644 index 7691d45bd..000000000 --- a/NVD_Data/2024/CVE-2024-46979.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ED7A2E9C-177B-50BA-9929-A6779A7EA57F", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "13.2-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "9873112A-F1F8-5E4B-93A5-6ABFFA7111A1", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.xwiki.platform:xwiki-platform-notifications-ui:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "0D8ADE7C-C2C0-5B1C-AB43-D6180DFB76EC", - "versionEndExcluding": "15.10.1", - "versionStartIncluding": "15.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "86208FFE-6FB6-572B-9381-14886768FA38", - "versionEndExcluding": "14.10.21", - "versionStartIncluding": "13.2-rc-1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "88EA280B-47F0-5669-A73E-826C2970B4D8", - "versionEndExcluding": "15.5.5", - "versionStartIncluding": "15.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4E94E3DB-AC48-5E7B-972B-69454609BD60", - "versionEndExcluding": "15.10.1", - "versionStartIncluding": "15.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4698.json b/NVD_Data/2024/CVE-2024-4698.json deleted file mode 100644 index b5e18c3b4..000000000 --- a/NVD_Data/2024/CVE-2024-4698.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4698", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4698.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BAF78EC6-ECC5-4D54-BBA0-26610455814C", - "versionEndExcluding": "10.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46982.json b/NVD_Data/2024/CVE-2024-46982.json deleted file mode 100644 index 6f2a509e8..000000000 --- a/NVD_Data/2024/CVE-2024-46982.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46982", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46982.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "F8A73C8F-E161-5B8C-8A83-F284127A0D07", - "versionEndExcluding": "13.5.7", - "versionStartIncluding": "13.5.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "8A34E4F8-7692-58C2-B6A3-4714FD3A9A2E", - "versionEndExcluding": "14.2.10", - "versionStartIncluding": "14.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46985.json b/NVD_Data/2024/CVE-2024-46985.json deleted file mode 100644 index eb1dfbe56..000000000 --- a/NVD_Data/2024/CVE-2024-46985.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "42362AB7-C8F9-57F0-9B0A-7349CD92902A", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B3BC6739-D098-5F31-B80A-45F199B6FDE6", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.dataease:common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2F7871C3-E86A-5492-B8A0-2C1ED89190D5", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46986.json b/NVD_Data/2024/CVE-2024-46986.json deleted file mode 100644 index 226ec4680..000000000 --- a/NVD_Data/2024/CVE-2024-46986.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46986", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46986.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C0F5247C-CADD-53B0-A1BA-74DD1AD44540", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46987.json b/NVD_Data/2024/CVE-2024-46987.json deleted file mode 100644 index 32de20350..000000000 --- a/NVD_Data/2024/CVE-2024-46987.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46987", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46987.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "C0F5247C-CADD-53B0-A1BA-74DD1AD44540", - "versionEndExcluding": "2.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46989.json b/NVD_Data/2024/CVE-2024-46989.json deleted file mode 100644 index 5c8cb56fb..000000000 --- a/NVD_Data/2024/CVE-2024-46989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EC461B0C-F1A4-549B-A425-77BBD01D3B19", - "versionEndExcluding": "1.35.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46990.json b/NVD_Data/2024/CVE-2024-46990.json deleted file mode 100644 index 5923e793e..000000000 --- a/NVD_Data/2024/CVE-2024-46990.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "10F08857-C4E5-54D3-B380-301AAED527A9", - "versionEndExcluding": "10.13.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "2E05344A-9ED9-52D9-934B-BE6752F9B2AB", - "versionEndExcluding": "11.1.0", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "48249C3A-CC60-5033-B0B8-4EE537E50A31", - "versionEndExcluding": "10.13.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "91E07A5D-6916-5A1F-9D7D-0AF87BE6196C", - "versionEndExcluding": "11.1.0", - "versionStartIncluding": "11.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46997.json b/NVD_Data/2024/CVE-2024-46997.json deleted file mode 100644 index 23e3e979e..000000000 --- a/NVD_Data/2024/CVE-2024-46997.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "42362AB7-C8F9-57F0-9B0A-7349CD92902A", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B3BC6739-D098-5F31-B80A-45F199B6FDE6", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.dataease:common:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2F7871C3-E86A-5492-B8A0-2C1ED89190D5", - "versionEndExcluding": "2.10.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-46999.json b/NVD_Data/2024/CVE-2024-46999.json deleted file mode 100644 index a4e8c271a..000000000 --- a/NVD_Data/2024/CVE-2024-46999.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-46999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-46999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4700.json b/NVD_Data/2024/CVE-2024-4700.json deleted file mode 100644 index 95451c1a4..000000000 --- a/NVD_Data/2024/CVE-2024-4700.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wptablebuilder:wp_table_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF54FEE0-970F-5003-9F8F-9D380B028E09", - "versionEndExcluding": "1.4.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47000.json b/NVD_Data/2024/CVE-2024-47000.json deleted file mode 100644 index c635f4984..000000000 --- a/NVD_Data/2024/CVE-2024-47000.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4702.json b/NVD_Data/2024/CVE-2024-4702.json deleted file mode 100644 index 0baf6c380..000000000 --- a/NVD_Data/2024/CVE-2024-4702.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4702", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4702.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A5B98E98-8427-58D3-9E0D-18C32655041F", - "versionEndExcluding": "1.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4705.json b/NVD_Data/2024/CVE-2024-4705.json deleted file mode 100644 index cbf799ee4..000000000 --- a/NVD_Data/2024/CVE-2024-4705.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4705", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4705.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:axelerant:testimonials_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "82036303-703C-4012-8F23-D3EDED119C41", - "versionEndIncluding": "4.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4706.json b/NVD_Data/2024/CVE-2024-4706.json deleted file mode 100644 index 28cb3d96a..000000000 --- a/NVD_Data/2024/CVE-2024-4706.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4706", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4706.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpo365:wordpress_\\+_azure_ad_\\/_microsoft_office_365:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "06326E20-D8BA-5C8E-B9BD-6D81BE216131", - "versionEndExcluding": "28.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47060.json b/NVD_Data/2024/CVE-2024-47060.json deleted file mode 100644 index d5d525676..000000000 --- a/NVD_Data/2024/CVE-2024-47060.json +++ /dev/null @@ -1,155 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "80B9CF1D-E6F1-55E4-9E33-7AF70E169884", - "versionEndExcluding": "2.62.1", - "versionStartIncluding": "2.62.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FF0E25DB-F45A-55A9-BB28-7E374329D246", - "versionEndExcluding": "2.61.1", - "versionStartIncluding": "2.61.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E09FA04C-32E5-54C6-B604-60A96CE271B4", - "versionEndExcluding": "2.60.2", - "versionStartIncluding": "2.60.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A76428C7-2C4A-5440-9E4B-E87D376FE355", - "versionEndExcluding": "2.59.3", - "versionStartIncluding": "2.59.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7711A90C-048D-5FB2-B34B-909C33F97EAB", - "versionEndExcluding": "2.58.5", - "versionStartIncluding": "2.58.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "A3595C29-B47A-58A6-B83B-732985EBB188", - "versionEndExcluding": "2.57.5", - "versionStartIncluding": "2.57.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E1AF5D6B-62B6-5B37-9279-8B2B10DF3743", - "versionEndExcluding": "2.56.6", - "versionStartIncluding": "2.56.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8E6F6C71-EF02-5009-A08E-6880161A2305", - "versionEndExcluding": "2.55.8", - "versionStartIncluding": "2.55.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC794F9F-7E3F-5EF6-BACB-633B6D983270", - "versionEndExcluding": "2.54.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47061.json b/NVD_Data/2024/CVE-2024-47061.json deleted file mode 100644 index 98c48ca7f..000000000 --- a/NVD_Data/2024/CVE-2024-47061.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "270F2516-BF4F-52E7-B219-EC5C9DA8A0BA", - "versionEndExcluding": "38.0.6", - "versionStartIncluding": "37.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "64604BC5-0008-5739-805C-52081D46FDA1", - "versionEndExcluding": "36.5.9", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:udecode:plate:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "C750AAD6-37FD-5588-9D0C-C5B93BC49948", - "versionEndExcluding": "21.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47062.json b/NVD_Data/2024/CVE-2024-47062.json deleted file mode 100644 index 2e0f0777a..000000000 --- a/NVD_Data/2024/CVE-2024-47062.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47062", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47062.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:navidrome:navidrome:*:*:*:*:*:go:*:*", - "matchCriteriaId": "61417256-FEDF-563C-9083-32277D4362B3", - "versionEndExcluding": "0.53.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47063.json b/NVD_Data/2024/CVE-2024-47063.json deleted file mode 100644 index 39d13280d..000000000 --- a/NVD_Data/2024/CVE-2024-47063.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47063", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47063.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DAF0497-1BC6-5868-9A9B-D9D683E7EBBF", - "versionEndExcluding": "2.19.0", - "versionStartIncluding": "2.4.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47064.json b/NVD_Data/2024/CVE-2024-47064.json deleted file mode 100644 index 76a0dee8a..000000000 --- a/NVD_Data/2024/CVE-2024-47064.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D6028605-34E4-5270-9BDE-3B3FA9DC974F", - "versionEndExcluding": "2.19.0", - "versionStartIncluding": "2.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47066.json b/NVD_Data/2024/CVE-2024-47066.json deleted file mode 100644 index b3fe5e77e..000000000 --- a/NVD_Data/2024/CVE-2024-47066.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47066", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47066.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "1F498B57-476F-5C1C-A90B-693A37F6A40D", - "versionEndExcluding": "1.19.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47067.json b/NVD_Data/2024/CVE-2024-47067.json deleted file mode 100644 index fc109c5d0..000000000 --- a/NVD_Data/2024/CVE-2024-47067.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", - "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", - "versionEndExcluding": "3.29.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", - "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", - "versionEndExcluding": "3.29.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:alist_project:alist:*:*:*:*:*:go:*:*", - "matchCriteriaId": "03DFE88C-7115-5287-8798-543901ADD524", - "versionEndExcluding": "3.29.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4707.json b/NVD_Data/2024/CVE-2024-4707.json deleted file mode 100644 index 991f5d96d..000000000 --- a/NVD_Data/2024/CVE-2024-4707.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4707", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4707.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:materialis_companion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "756794DB-0668-4C6D-AC2A-9A0873861323", - "versionEndExcluding": "1.3.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47070.json b/NVD_Data/2024/CVE-2024-47070.json deleted file mode 100644 index e934d7531..000000000 --- a/NVD_Data/2024/CVE-2024-47070.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "253D1390-1C54-5CFF-AA0B-AADFA6EEEB95", - "versionEndExcluding": "2024.8.3", - "versionStartIncluding": "2024.8.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CFD4F544-1266-587D-9A58-6562501422B2", - "versionEndExcluding": "2024.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47075.json b/NVD_Data/2024/CVE-2024-47075.json deleted file mode 100644 index 1a0387336..000000000 --- a/NVD_Data/2024/CVE-2024-47075.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47075", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47075.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:layui:layui:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "99BAC3B0-2724-5585-B1FB-41B829A38C97", - "versionEndExcluding": "2.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47076.json b/NVD_Data/2024/CVE-2024-47076.json deleted file mode 100644 index 46dc9aebd..000000000 --- a/NVD_Data/2024/CVE-2024-47076.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47076", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47076.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openprinting:libcupsfilters:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A67D00CD-1DF0-5FC2-A8ED-2F443D64C858", - "versionEndIncluding": "2.1b1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47077.json b/NVD_Data/2024/CVE-2024-47077.json deleted file mode 100644 index ce892c4af..000000000 --- a/NVD_Data/2024/CVE-2024-47077.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47077", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47077.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "253D1390-1C54-5CFF-AA0B-AADFA6EEEB95", - "versionEndExcluding": "2024.8.3", - "versionStartIncluding": "2024.8.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CFD4F544-1266-587D-9A58-6562501422B2", - "versionEndExcluding": "2024.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47079.json b/NVD_Data/2024/CVE-2024-47079.json deleted file mode 100644 index 8c08e2909..000000000 --- a/NVD_Data/2024/CVE-2024-47079.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47079", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47079.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meshtastic:meshtastic_firmware:*:*:*:*:*:*:*:*", - "matchCriteriaId": "958EC971-A6BF-457B-95F0-09DA40B334DE", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4708.json b/NVD_Data/2024/CVE-2024-4708.json deleted file mode 100644 index a67445ff7..000000000 --- a/NVD_Data/2024/CVE-2024-4708.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3AA089A5-5379-4969-8FE1-7147B6EA410B", - "versionEndExcluding": "8.31.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4709.json b/NVD_Data/2024/CVE-2024-4709.json deleted file mode 100644 index 3d798c9ea..000000000 --- a/NVD_Data/2024/CVE-2024-4709.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "04680749-C5D3-59D7-BFFF-405C16CD443C", - "versionEndExcluding": "5.1.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4710.json b/NVD_Data/2024/CVE-2024-4710.json deleted file mode 100644 index 65a884104..000000000 --- a/NVD_Data/2024/CVE-2024-4710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sevenspark:ubermenu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBB0A429-71D0-5CF4-9489-856FA3EC6CFD", - "versionEndExcluding": "3.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4711.json b/NVD_Data/2024/CVE-2024-4711.json deleted file mode 100644 index 5e5aeb1d8..000000000 --- a/NVD_Data/2024/CVE-2024-4711.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3770EDE0-5FC7-4EBD-A0E7-22C8380532BD", - "versionEndExcluding": "7.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47121.json b/NVD_Data/2024/CVE-2024-47121.json deleted file mode 100644 index f55279db4..000000000 --- a/NVD_Data/2024/CVE-2024-47121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47122.json b/NVD_Data/2024/CVE-2024-47122.json deleted file mode 100644 index a7409bd51..000000000 --- a/NVD_Data/2024/CVE-2024-47122.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47123.json b/NVD_Data/2024/CVE-2024-47123.json deleted file mode 100644 index 8af87f6f7..000000000 --- a/NVD_Data/2024/CVE-2024-47123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47124.json b/NVD_Data/2024/CVE-2024-47124.json deleted file mode 100644 index 1bb039800..000000000 --- a/NVD_Data/2024/CVE-2024-47124.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47126.json b/NVD_Data/2024/CVE-2024-47126.json deleted file mode 100644 index f246aad86..000000000 --- a/NVD_Data/2024/CVE-2024-47126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47127.json b/NVD_Data/2024/CVE-2024-47127.json deleted file mode 100644 index a86ce35be..000000000 --- a/NVD_Data/2024/CVE-2024-47127.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47127", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47127.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7C70F97D-0E69-5BD4-B8D3-D9554EE94979", - "versionEndExcluding": "2.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47134.json b/NVD_Data/2024/CVE-2024-47134.json deleted file mode 100644 index f73c8cd98..000000000 --- a/NVD_Data/2024/CVE-2024-47134.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", - "versionEndIncluding": "1.6.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47135.json b/NVD_Data/2024/CVE-2024-47135.json deleted file mode 100644 index f24638fbb..000000000 --- a/NVD_Data/2024/CVE-2024-47135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", - "versionEndIncluding": "1.6.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47136.json b/NVD_Data/2024/CVE-2024-47136.json deleted file mode 100644 index 2cc404fb4..000000000 --- a/NVD_Data/2024/CVE-2024-47136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A4B1CCDD-B13C-5D3D-81A9-1C4915C12467", - "versionEndIncluding": "1.6.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47159.json b/NVD_Data/2024/CVE-2024-47159.json deleted file mode 100644 index dcc4c14c9..000000000 --- a/NVD_Data/2024/CVE-2024-47159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", - "versionEndExcluding": "2024.3.44799", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47160.json b/NVD_Data/2024/CVE-2024-47160.json deleted file mode 100644 index 1733f3a2b..000000000 --- a/NVD_Data/2024/CVE-2024-47160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", - "versionEndExcluding": "2024.3.44799", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47161.json b/NVD_Data/2024/CVE-2024-47161.json deleted file mode 100644 index 49eb80ad8..000000000 --- a/NVD_Data/2024/CVE-2024-47161.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47161", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47161.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", - "versionEndExcluding": "2024.07.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47162.json b/NVD_Data/2024/CVE-2024-47162.json deleted file mode 100644 index 0ef68f1d5..000000000 --- a/NVD_Data/2024/CVE-2024-47162.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47162", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47162.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*", - "matchCriteriaId": "87D7870B-1EB0-4688-8D64-A4136EED3B9B", - "versionEndExcluding": "2024.3.44799", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47172.json b/NVD_Data/2024/CVE-2024-47172.json deleted file mode 100644 index f73723a63..000000000 --- a/NVD_Data/2024/CVE-2024-47172.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83548B4D-A4DB-5F18-BFD9-B1DF712E1D2D", - "versionEndExcluding": "2.19.1", - "versionStartIncluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47174.json b/NVD_Data/2024/CVE-2024-47174.json deleted file mode 100644 index 58e657762..000000000 --- a/NVD_Data/2024/CVE-2024-47174.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47174", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47174.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CAC91C6-EA59-56AC-9031-5F2E8725CED6", - "versionEndExcluding": "2.18.8", - "versionStartIncluding": "1.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nixos:nix:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A967451-65DB-54C4-882A-4B28C596F263", - "versionEndExcluding": "2.24.8", - "versionStartIncluding": "2.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47175.json b/NVD_Data/2024/CVE-2024-47175.json deleted file mode 100644 index 7cfbfb41e..000000000 --- a/NVD_Data/2024/CVE-2024-47175.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openprinting:libppd:*:*:*:*:*:linux:*:*", - "matchCriteriaId": "3A2CCDA0-4291-52E7-AE42-9B789A2FF42B", - "versionEndIncluding": "2.1b1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47176.json b/NVD_Data/2024/CVE-2024-47176.json deleted file mode 100644 index 9002a62f8..000000000 --- a/NVD_Data/2024/CVE-2024-47176.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47176", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47176.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openprinting:cups-browsed:2.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "43A0E5E3-12E2-5C13-A612-D9B13A4AA4CB", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47177.json b/NVD_Data/2024/CVE-2024-47177.json deleted file mode 100644 index 2f29962fc..000000000 --- a/NVD_Data/2024/CVE-2024-47177.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47177", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47177.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*", - "matchCriteriaId": "75A73A3A-4CBA-5036-8DA8-876ED8A701DB", - "versionEndIncluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openprinting:cups-filters:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1F537356-6B25-5550-BE1B-D362758BC269", - "versionEndIncluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47179.json b/NVD_Data/2024/CVE-2024-47179.json deleted file mode 100644 index 2f3929e75..000000000 --- a/NVD_Data/2024/CVE-2024-47179.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "163F6936-4AB4-597A-84DA-0906C3F4BDF4", - "versionEndExcluding": "64e00e7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47183.json b/NVD_Data/2024/CVE-2024-47183.json deleted file mode 100644 index 2606e31f1..000000000 --- a/NVD_Data/2024/CVE-2024-47183.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47183", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47183.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "4829AF55-4EBF-571E-B74F-F28FA2336DF6", - "versionEndExcluding": "6.5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "07584AFC-83E7-5F2E-ADEA-9B79C51DDF89", - "versionEndExcluding": "7.3.0", - "versionStartIncluding": "7.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47184.json b/NVD_Data/2024/CVE-2024-47184.json deleted file mode 100644 index f2f26a605..000000000 --- a/NVD_Data/2024/CVE-2024-47184.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47184", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47184.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CE7A18A-729A-422A-A3BD-E86365DE8C72", - "versionEndExcluding": "6.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47197.json b/NVD_Data/2024/CVE-2024-47197.json deleted file mode 100644 index 537916d20..000000000 --- a/NVD_Data/2024/CVE-2024-47197.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.maven.plugins:maven-archetype-plugin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "715A4010-BD6D-5FA1-AD0D-82B55EFD0AF2", - "versionEndExcluding": "3.3.0", - "versionStartIncluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47297.json b/NVD_Data/2024/CVE-2024-47297.json deleted file mode 100644 index c734f5518..000000000 --- a/NVD_Data/2024/CVE-2024-47297.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codepeople:polls_cp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E31F0077-96E4-5FDD-9EE8-9DB444EDE7B5", - "versionEndExcluding": "1.0.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47298.json b/NVD_Data/2024/CVE-2024-47298.json deleted file mode 100644 index f5cce7f64..000000000 --- a/NVD_Data/2024/CVE-2024-47298.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47298", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47298.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BB7E872B-31BE-5FE1-AD7F-418D4C41ECA0", - "versionEndExcluding": "5.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47299.json b/NVD_Data/2024/CVE-2024-47299.json deleted file mode 100644 index babc28c5d..000000000 --- a/NVD_Data/2024/CVE-2024-47299.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47299", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47299.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:coming_soon_page\\,_under_construction_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC1B5953-2AFA-5413-B295-3529B7AC3854", - "versionEndExcluding": "6.18.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:website_builder_by_seedprod:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF1EABA3-6C3D-545A-8831-91914CF4AB3F", - "versionEndExcluding": "6.18.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47301.json b/NVD_Data/2024/CVE-2024-47301.json deleted file mode 100644 index 6df14e823..000000000 --- a/NVD_Data/2024/CVE-2024-47301.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3EFFCE82-D5AB-5149-BB57-8AB801EE1918", - "versionEndExcluding": "2.13.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47303.json b/NVD_Data/2024/CVE-2024-47303.json deleted file mode 100644 index 426b65fd7..000000000 --- a/NVD_Data/2024/CVE-2024-47303.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47303", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47303.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4BB1136-FB24-5BFD-99F6-43F821BBCDD4", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47305.json b/NVD_Data/2024/CVE-2024-47305.json deleted file mode 100644 index 0b8361991..000000000 --- a/NVD_Data/2024/CVE-2024-47305.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47305", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47305.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:anyfont_plugin_project:anyfont:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E2E5D22-C326-5E87-B0C0-0A8781E64E8F", - "versionEndExcluding": "6.3.09", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dineshkarki:use_any_font:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "069F1F5A-EE12-476C-A65E-CA57760269E6", - "versionEndExcluding": "6.3.09", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dnesscarkey:use_any_font:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "228C4A74-1DAD-5662-94B5-5156EE355B07", - "versionEndExcluding": "6.3.09", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47306.json b/NVD_Data/2024/CVE-2024-47306.json deleted file mode 100644 index 6cc2ea2d7..000000000 --- a/NVD_Data/2024/CVE-2024-47306.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0174B568-76B5-5A12-B0E8-DEF2FB3CA89F", - "versionEndExcluding": "4.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47310.json b/NVD_Data/2024/CVE-2024-47310.json deleted file mode 100644 index 176fadc94..000000000 --- a/NVD_Data/2024/CVE-2024-47310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ari-soft:ari_fancy_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B50C2C3E-BBA6-5692-8DBB-B3451BAB3278", - "versionEndExcluding": "1.3.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47315.json b/NVD_Data/2024/CVE-2024-47315.json deleted file mode 100644 index ae51ae488..000000000 --- a/NVD_Data/2024/CVE-2024-47315.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47315", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47315.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "842EB06E-5152-4FAF-B39F-CD7BB2C4DFA1", - "versionEndExcluding": "3.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47316.json b/NVD_Data/2024/CVE-2024-47316.json deleted file mode 100644 index c4fde8f82..000000000 --- a/NVD_Data/2024/CVE-2024-47316.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B60086FB-2E38-54A5-8050-7EFDD3DDFB23", - "versionEndExcluding": "10.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47319.json b/NVD_Data/2024/CVE-2024-47319.json deleted file mode 100644 index e8bc631df..000000000 --- a/NVD_Data/2024/CVE-2024-47319.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47319", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47319.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3EFFCE82-D5AB-5149-BB57-8AB801EE1918", - "versionEndExcluding": "2.13.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47320.json b/NVD_Data/2024/CVE-2024-47320.json deleted file mode 100644 index 109f4a142..000000000 --- a/NVD_Data/2024/CVE-2024-47320.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47320", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47320.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:westguardsolutions:ws_form:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "7C09115D-902C-534C-9394-47875371FA65", - "versionEndExcluding": "1.9.244", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47326.json b/NVD_Data/2024/CVE-2024-47326.json deleted file mode 100644 index 680ef4d36..000000000 --- a/NVD_Data/2024/CVE-2024-47326.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "730E4925-CCDC-5D96-9C70-B4D2F639534B", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F839D16-E163-498F-A15A-A6F868EC998E", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C6391DE3-862F-5BA7-84DC-BFF1DD13B598", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47327.json b/NVD_Data/2024/CVE-2024-47327.json deleted file mode 100644 index c38d79dec..000000000 --- a/NVD_Data/2024/CVE-2024-47327.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geomywp:geo_my_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D0B983AA-B13E-58CB-8E9B-BC4F1EFAF8AB", - "versionEndExcluding": "4.5.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47329.json b/NVD_Data/2024/CVE-2024-47329.json deleted file mode 100644 index b2b141425..000000000 --- a/NVD_Data/2024/CVE-2024-47329.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quomodosoft:elementsready:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D92742A3-1C0B-5611-9B38-166F60BBCED4", - "versionEndExcluding": "6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4733.json b/NVD_Data/2024/CVE-2024-4733.json deleted file mode 100644 index 585275e54..000000000 --- a/NVD_Data/2024/CVE-2024-4733.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4733", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4733.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F5662B21-A41D-58D6-BBE7-A978DEB040C2", - "versionEndExcluding": "4.9.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47330.json b/NVD_Data/2024/CVE-2024-47330.json deleted file mode 100644 index 57067f38d..000000000 --- a/NVD_Data/2024/CVE-2024-47330.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47330", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47330.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21F2152C-561F-4210-9FC1-42D1150AEAB0", - "versionEndExcluding": "1.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:social_share_buttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "963DF36C-363D-4EA8-A988-466FC0213E69", - "versionEndIncluding": "2.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47335.json b/NVD_Data/2024/CVE-2024-47335.json deleted file mode 100644 index c7884a2de..000000000 --- a/NVD_Data/2024/CVE-2024-47335.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47335.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E389D61-AE7F-52DC-900B-305FAAF85343", - "versionEndExcluding": "2.13.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47336.json b/NVD_Data/2024/CVE-2024-47336.json deleted file mode 100644 index a74823548..000000000 --- a/NVD_Data/2024/CVE-2024-47336.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simplecoding:terms_descriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B490C6A1-11E3-505B-AFF0-CAD37AADD423", - "versionEndIncluding": "3.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47337.json b/NVD_Data/2024/CVE-2024-47337.json deleted file mode 100644 index b427f3b0b..000000000 --- a/NVD_Data/2024/CVE-2024-47337.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:getcloudsms:joy_of_text_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "03F5190A-D7C2-5D02-9FC7-0BE60788EF38", - "versionEndIncluding": "2.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47339.json b/NVD_Data/2024/CVE-2024-47339.json deleted file mode 100644 index 10b2ed2a7..000000000 --- a/NVD_Data/2024/CVE-2024-47339.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47339", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47339.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jamesward:wp_mail_catcher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1CE44C9F-CB34-5CF5-AC3B-5323E3D5C9DA", - "versionEndExcluding": "2.1.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4734.json b/NVD_Data/2024/CVE-2024-4734.json deleted file mode 100644 index 5062d7ad3..000000000 --- a/NVD_Data/2024/CVE-2024-4734.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4734", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4734.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_and_export_users_and_customers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EADA841F-8A8A-5B24-B614-5FC2B76A6099", - "versionEndExcluding": "1.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:import_users_from_csv_with_meta:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4064EFEB-D2E9-5F11-BC8A-5248811000C5", - "versionEndExcluding": "1.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47340.json b/NVD_Data/2024/CVE-2024-47340.json deleted file mode 100644 index b40d433a3..000000000 --- a/NVD_Data/2024/CVE-2024-47340.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47340", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47340.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA3E9340-ABDB-5F69-A2CD-2A54DE8534E1", - "versionEndExcluding": "2.2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F17EC815-7CEA-5865-9337-27DC0245DFC4", - "versionEndExcluding": "2.2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "19111652-251F-501A-BCB0-72ACCBF8ED41", - "versionEndExcluding": "2.2.90", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47341.json b/NVD_Data/2024/CVE-2024-47341.json deleted file mode 100644 index a89b873cf..000000000 --- a/NVD_Data/2024/CVE-2024-47341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-downloadmanager_project:wp-downloadmanager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E27235E2-C96C-5EEE-8A34-23C351959224", - "versionEndExcluding": "1.68.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47342.json b/NVD_Data/2024/CVE-2024-47342.json deleted file mode 100644 index 5235f7707..000000000 --- a/NVD_Data/2024/CVE-2024-47342.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47342", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47342.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C496A9E-8036-5386-83A1-115167FCB7BA", - "versionEndExcluding": "2.2.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47343.json b/NVD_Data/2024/CVE-2024-47343.json deleted file mode 100644 index 41ca81b64..000000000 --- a/NVD_Data/2024/CVE-2024-47343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kraftplugins:mega_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1B520EF3-F421-5A90-90BE-C414B9AB29D9", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47344.json b/NVD_Data/2024/CVE-2024-47344.json deleted file mode 100644 index cb950cb1a..000000000 --- a/NVD_Data/2024/CVE-2024-47344.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47344", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47344.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:ulisting:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A753E5D-2B84-5578-9297-5E12AB2A8DA9", - "versionEndExcluding": "2.1.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47345.json b/NVD_Data/2024/CVE-2024-47345.json deleted file mode 100644 index bd56e134e..000000000 --- a/NVD_Data/2024/CVE-2024-47345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "674FEC79-BD93-5DFE-A8F0-2A2BF81AB532", - "versionEndExcluding": "4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47346.json b/NVD_Data/2024/CVE-2024-47346.json deleted file mode 100644 index eb77b989b..000000000 --- a/NVD_Data/2024/CVE-2024-47346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A984C8A-44D3-5DB7-8375-11827CB80C9C", - "versionEndExcluding": "4.9.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47347.json b/NVD_Data/2024/CVE-2024-47347.json deleted file mode 100644 index 93796a754..000000000 --- a/NVD_Data/2024/CVE-2024-47347.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:chartify:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4DEE225-D4FD-5421-9FC0-57050D70CFBC", - "versionEndExcluding": "2.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47348.json b/NVD_Data/2024/CVE-2024-47348.json deleted file mode 100644 index a8bee402d..000000000 --- a/NVD_Data/2024/CVE-2024-47348.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:waspthemes:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6EF732FD-190E-5DD3-A6C9-A4C91B24E310", - "versionEndExcluding": "7.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yellowpencil:visual_css_style_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3F921016-A8A1-5484-AB24-C7441B63419E", - "versionEndExcluding": "7.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47349.json b/NVD_Data/2024/CVE-2024-47349.json deleted file mode 100644 index 4ec893bc7..000000000 --- a/NVD_Data/2024/CVE-2024-47349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D715C07-049F-5056-84C1-33FD535FA2AE", - "versionEndExcluding": "11.51", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47357.json b/NVD_Data/2024/CVE-2024-47357.json deleted file mode 100644 index 40a9fed48..000000000 --- a/NVD_Data/2024/CVE-2024-47357.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47357", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47357.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "026AB8FB-09E4-5B96-B763-458627705C74", - "versionEndExcluding": "3.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "9437DB33-8CF7-5BAE-B2CD-5B8D117C7BC4", - "versionEndExcluding": "3.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47363.json b/NVD_Data/2024/CVE-2024-47363.json deleted file mode 100644 index 4936f9c35..000000000 --- a/NVD_Data/2024/CVE-2024-47363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9077F923-BF37-434A-B875-4DE743B27E3D", - "versionEndExcluding": "3.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47364.json b/NVD_Data/2024/CVE-2024-47364.json deleted file mode 100644 index 6852df7f8..000000000 --- a/NVD_Data/2024/CVE-2024-47364.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "49D93F01-A7D4-58AE-AE19-587DF31ED516", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47366.json b/NVD_Data/2024/CVE-2024-47366.json deleted file mode 100644 index d42559f3c..000000000 --- a/NVD_Data/2024/CVE-2024-47366.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47366", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47366.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFDFACB1-5D96-5B93-9F21-4107AEB58E87", - "versionEndExcluding": "1.13.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47367.json b/NVD_Data/2024/CVE-2024-47367.json deleted file mode 100644 index cd8f9f713..000000000 --- a/NVD_Data/2024/CVE-2024-47367.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47367", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47367.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_woocommerce_product_add-ons:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "542665F7-A641-5D45-8FAD-FF05227BB276", - "versionEndExcluding": "4.13.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47368.json b/NVD_Data/2024/CVE-2024-47368.json deleted file mode 100644 index af3cde8a5..000000000 --- a/NVD_Data/2024/CVE-2024-47368.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47368", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47368.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_blocks_for_gutenburg:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C28414B2-3C85-5DCB-923D-3E3C8D5282FB", - "versionEndExcluding": "2.1.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47369.json b/NVD_Data/2024/CVE-2024-47369.json deleted file mode 100644 index 009e224cc..000000000 --- a/NVD_Data/2024/CVE-2024-47369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpwebinfotech:social_auto_poster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B089BEF2-D235-518F-83A5-55FAB3547D1E", - "versionEndExcluding": "5.3.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47370.json b/NVD_Data/2024/CVE-2024-47370.json deleted file mode 100644 index 8d6079952..000000000 --- a/NVD_Data/2024/CVE-2024-47370.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47370", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47370.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bearne:author_avatars_list\\/block:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A05974F-2DC2-5A38-90C2-7EE8BE9E0E05", - "versionEndExcluding": "2.1.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47373.json b/NVD_Data/2024/CVE-2024-47373.json deleted file mode 100644 index 306d9210d..000000000 --- a/NVD_Data/2024/CVE-2024-47373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47373", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47373.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8BAE61B0-1E0C-570B-A3FB-BD4C9D2A53BF", - "versionEndExcluding": "6.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47374.json b/NVD_Data/2024/CVE-2024-47374.json deleted file mode 100644 index 7141e8780..000000000 --- a/NVD_Data/2024/CVE-2024-47374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47374", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47374.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8BAE61B0-1E0C-570B-A3FB-BD4C9D2A53BF", - "versionEndExcluding": "6.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47376.json b/NVD_Data/2024/CVE-2024-47376.json deleted file mode 100644 index e88b6d05f..000000000 --- a/NVD_Data/2024/CVE-2024-47376.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47376", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47376.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "97435D83-E9B9-5712-9983-CA8F312B2B0D", - "versionEndExcluding": "1.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:tibulant_slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "897DA7F5-6263-5FE1-8796-4A3B43070427", - "versionEndExcluding": "1.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47377.json b/NVD_Data/2024/CVE-2024-47377.json deleted file mode 100644 index a50f284f3..000000000 --- a/NVD_Data/2024/CVE-2024-47377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47377", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47377.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6AB01960-FA80-5B44-8B53-775BF3AC99E2", - "versionEndExcluding": "2.8.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47378.json b/NVD_Data/2024/CVE-2024-47378.json deleted file mode 100644 index 07bc52a57..000000000 --- a/NVD_Data/2024/CVE-2024-47378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpcom:wpcom_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CAA14322-8322-51FF-8B4A-B5079A87B93C", - "versionEndExcluding": "1.5.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47379.json b/NVD_Data/2024/CVE-2024-47379.json deleted file mode 100644 index 51cdd3d26..000000000 --- a/NVD_Data/2024/CVE-2024-47379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A8C5A979-4E53-5E97-8967-36F4141BF2CB", - "versionEndExcluding": "1.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47380.json b/NVD_Data/2024/CVE-2024-47380.json deleted file mode 100644 index ff293bcd8..000000000 --- a/NVD_Data/2024/CVE-2024-47380.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47380", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47380.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplab:wp-lister_lite_for_ebay:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CABC0B14-54AD-5D72-89D5-48FA68FEB80D", - "versionEndExcluding": "3.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47381.json b/NVD_Data/2024/CVE-2024-47381.json deleted file mode 100644 index 573191a78..000000000 --- a/NVD_Data/2024/CVE-2024-47381.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74C8DB37-07FF-5929-9BC4-067EEE667E5E", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "874A9C38-6311-5B93-B097-47970F6771E0", - "versionEndExcluding": "3.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47382.json b/NVD_Data/2024/CVE-2024-47382.json deleted file mode 100644 index b1fb14adf..000000000 --- a/NVD_Data/2024/CVE-2024-47382.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:page-list_project:page-list:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4FCEE5DB-4050-5103-86DF-6A70BCF0DAB1", - "versionEndExcluding": "5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47385.json b/NVD_Data/2024/CVE-2024-47385.json deleted file mode 100644 index 9ef3eecb1..000000000 --- a/NVD_Data/2024/CVE-2024-47385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E29D9E1-55E9-5C36-8413-E2D1289134D7", - "versionEndExcluding": "4.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47386.json b/NVD_Data/2024/CVE-2024-47386.json deleted file mode 100644 index a39716c8a..000000000 --- a/NVD_Data/2024/CVE-2024-47386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47389.json b/NVD_Data/2024/CVE-2024-47389.json deleted file mode 100644 index 5362c034d..000000000 --- a/NVD_Data/2024/CVE-2024-47389.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C977DFB4-D309-5412-8CFA-6CBB10F17312", - "versionEndExcluding": "8.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nex-forms_-_ultimate_form_builder_project:nex-forms_-_ultimate_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "758EF120-4407-544C-8584-291F5B5ACAC6", - "versionEndExcluding": "8.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47390.json b/NVD_Data/2024/CVE-2024-47390.json deleted file mode 100644 index 276ac84e2..000000000 --- a/NVD_Data/2024/CVE-2024-47390.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47390", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47390.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6C5D965-8938-51DF-90AF-A598A780CF38", - "versionEndExcluding": "2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47391.json b/NVD_Data/2024/CVE-2024-47391.json deleted file mode 100644 index d5931b2e9..000000000 --- a/NVD_Data/2024/CVE-2024-47391.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE9C812B-B433-5500-BFBE-3DE17AE61C26", - "versionEndExcluding": "5.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47392.json b/NVD_Data/2024/CVE-2024-47392.json deleted file mode 100644 index cee408be7..000000000 --- a/NVD_Data/2024/CVE-2024-47392.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E07F50D-3836-5B65-A813-5E48C0CF248E", - "versionEndExcluding": "5.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0DFF3FD0-04F7-5FD4-BF9B-6B387A5455D5", - "versionEndExcluding": "5.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47394.json b/NVD_Data/2024/CVE-2024-47394.json deleted file mode 100644 index 6a43992a3..000000000 --- a/NVD_Data/2024/CVE-2024-47394.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A2656E1-684B-5970-AE72-85B2960A4B2A", - "versionEndExcluding": "2.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47396.json b/NVD_Data/2024/CVE-2024-47396.json deleted file mode 100644 index 58c5d5ffb..000000000 --- a/NVD_Data/2024/CVE-2024-47396.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:moveaddons:move_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4FEAC14-3D41-5E86-9550-B802C859078D", - "versionEndExcluding": "1.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47410.json b/NVD_Data/2024/CVE-2024-47410.json deleted file mode 100644 index 27497a4d3..000000000 --- a/NVD_Data/2024/CVE-2024-47410.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47411.json b/NVD_Data/2024/CVE-2024-47411.json deleted file mode 100644 index 8b8cc1b47..000000000 --- a/NVD_Data/2024/CVE-2024-47411.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47412.json b/NVD_Data/2024/CVE-2024-47412.json deleted file mode 100644 index 8852f85c8..000000000 --- a/NVD_Data/2024/CVE-2024-47412.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47413.json b/NVD_Data/2024/CVE-2024-47413.json deleted file mode 100644 index 5654287a6..000000000 --- a/NVD_Data/2024/CVE-2024-47413.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47413", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47413.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47414.json b/NVD_Data/2024/CVE-2024-47414.json deleted file mode 100644 index 1a1388d24..000000000 --- a/NVD_Data/2024/CVE-2024-47414.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47414", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47414.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47415.json b/NVD_Data/2024/CVE-2024-47415.json deleted file mode 100644 index 006655aa7..000000000 --- a/NVD_Data/2024/CVE-2024-47415.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47415", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47415.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47416.json b/NVD_Data/2024/CVE-2024-47416.json deleted file mode 100644 index e6d4a1084..000000000 --- a/NVD_Data/2024/CVE-2024-47416.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47417.json b/NVD_Data/2024/CVE-2024-47417.json deleted file mode 100644 index a2e7212f4..000000000 --- a/NVD_Data/2024/CVE-2024-47417.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47417", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47417.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47418.json b/NVD_Data/2024/CVE-2024-47418.json deleted file mode 100644 index 1911f6956..000000000 --- a/NVD_Data/2024/CVE-2024-47418.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47419.json b/NVD_Data/2024/CVE-2024-47419.json deleted file mode 100644 index 74dbaaa25..000000000 --- a/NVD_Data/2024/CVE-2024-47419.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47420.json b/NVD_Data/2024/CVE-2024-47420.json deleted file mode 100644 index c8c6f5310..000000000 --- a/NVD_Data/2024/CVE-2024-47420.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "683BCA5F-3816-5BD1-AA0D-BD1588CC7116", - "versionEndExcluding": "24.0.5", - "versionStartIncluding": "24", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BF3D1CCC-96D6-56C4-AEE0-C6FCD7BB54BE", - "versionEndExcluding": "23.0.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47421.json b/NVD_Data/2024/CVE-2024-47421.json deleted file mode 100644 index ef6cc9b20..000000000 --- a/NVD_Data/2024/CVE-2024-47421.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47421", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47421.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", - "versionEndExcluding": "2022.5", - "versionStartIncluding": "2021", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", - "versionEndExcluding": "2020.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47422.json b/NVD_Data/2024/CVE-2024-47422.json deleted file mode 100644 index a8a21eca0..000000000 --- a/NVD_Data/2024/CVE-2024-47422.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47422", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47422.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", - "versionEndExcluding": "2022.5", - "versionStartIncluding": "2021", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", - "versionEndExcluding": "2020.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47423.json b/NVD_Data/2024/CVE-2024-47423.json deleted file mode 100644 index a3900203c..000000000 --- a/NVD_Data/2024/CVE-2024-47423.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", - "versionEndExcluding": "2022.5", - "versionStartIncluding": "2021", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", - "versionEndExcluding": "2020.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47424.json b/NVD_Data/2024/CVE-2024-47424.json deleted file mode 100644 index 42e1dded1..000000000 --- a/NVD_Data/2024/CVE-2024-47424.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47424", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47424.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", - "versionEndExcluding": "2022.5", - "versionStartIncluding": "2021", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", - "versionEndExcluding": "2020.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47425.json b/NVD_Data/2024/CVE-2024-47425.json deleted file mode 100644 index b4a5cf11b..000000000 --- a/NVD_Data/2024/CVE-2024-47425.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47425", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47425.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2EA9A58-BA3E-5FC3-BBB5-87A46C389E94", - "versionEndExcluding": "2022.5", - "versionStartIncluding": "2021", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", - "matchCriteriaId": "595394EE-F7A4-5D5D-BDB0-441D373F6CA8", - "versionEndExcluding": "2020.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4750.json b/NVD_Data/2024/CVE-2024-4750.json deleted file mode 100644 index 44c92ad4c..000000000 --- a/NVD_Data/2024/CVE-2024-4750.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4750", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4750.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buddyboss:buddyboss_platform:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C9707675-170D-5500-BF32-50FCE235C559", - "versionEndExcluding": "2.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4752.json b/NVD_Data/2024/CVE-2024-4752.json deleted file mode 100644 index 0a9d29943..000000000 --- a/NVD_Data/2024/CVE-2024-4752.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4752", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4752.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7D70FDE-B50C-5562-98D5-CE7340460B7A", - "versionEndExcluding": "2.2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "3B15CD59-70B4-5F16-A953-9E9DE436B490", - "versionEndExcluding": "2.2.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47523.json b/NVD_Data/2024/CVE-2024-47523.json deleted file mode 100644 index a2e3ad1c5..000000000 --- a/NVD_Data/2024/CVE-2024-47523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", - "versionEndExcluding": "24.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47524.json b/NVD_Data/2024/CVE-2024-47524.json deleted file mode 100644 index 8e896ca60..000000000 --- a/NVD_Data/2024/CVE-2024-47524.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47524", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47524.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:24.9.0:*:*:*:*:php:*:*", - "matchCriteriaId": "9361BDF1-A490-5F88-B5DD-783D3C3D4BE3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47525.json b/NVD_Data/2024/CVE-2024-47525.json deleted file mode 100644 index 6c00fdd41..000000000 --- a/NVD_Data/2024/CVE-2024-47525.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47525", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47525.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", - "versionEndExcluding": "24.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47526.json b/NVD_Data/2024/CVE-2024-47526.json deleted file mode 100644 index 71ab8e26b..000000000 --- a/NVD_Data/2024/CVE-2024-47526.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", - "versionEndExcluding": "24.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47527.json b/NVD_Data/2024/CVE-2024-47527.json deleted file mode 100644 index 5dd7e8cd1..000000000 --- a/NVD_Data/2024/CVE-2024-47527.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47527", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47527.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", - "versionEndExcluding": "24.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47528.json b/NVD_Data/2024/CVE-2024-47528.json deleted file mode 100644 index f7956b43d..000000000 --- a/NVD_Data/2024/CVE-2024-47528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:librenms:librenms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "BBEFDB0A-DD23-5597-A571-0F40BA0AE7AE", - "versionEndExcluding": "24.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47529.json b/NVD_Data/2024/CVE-2024-47529.json deleted file mode 100644 index e7603d605..000000000 --- a/NVD_Data/2024/CVE-2024-47529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openc3:cosmos:*:*:*:*:open_source:*:*:*", - "matchCriteriaId": "04505723-F91D-400B-9AF7-F1524D21B3A4", - "versionEndExcluding": "5.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47530.json b/NVD_Data/2024/CVE-2024-47530.json deleted file mode 100644 index 890b58c6a..000000000 --- a/NVD_Data/2024/CVE-2024-47530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clinical-genomics:scout:*:*:*:*:*:python:*:*", - "matchCriteriaId": "64B24445-2100-5FAA-B66D-49DD82389802", - "versionEndExcluding": "4.89", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47531.json b/NVD_Data/2024/CVE-2024-47531.json deleted file mode 100644 index d607b236e..000000000 --- a/NVD_Data/2024/CVE-2024-47531.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clinical-genomics:scout:*:*:*:*:*:python:*:*", - "matchCriteriaId": "4540C6DD-BD09-5CFD-8293-5D96D43488CE", - "versionEndIncluding": "4.88.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47532.json b/NVD_Data/2024/CVE-2024-47532.json deleted file mode 100644 index bc660e18f..000000000 --- a/NVD_Data/2024/CVE-2024-47532.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47532", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47532.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zope:restrictedpython:*:*:*:*:*:python:*:*", - "matchCriteriaId": "219E14D6-F154-579A-8B38-D9076F16E497", - "versionEndExcluding": "7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47534.json b/NVD_Data/2024/CVE-2024-47534.json deleted file mode 100644 index ed39b9cab..000000000 --- a/NVD_Data/2024/CVE-2024-47534.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theupdateframework:go-tuf:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2F70D4F5-CCFB-5559-9F19-B06B0C6C9BD1", - "versionEndExcluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theupdateframework:go-tuf:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2F70D4F5-CCFB-5559-9F19-B06B0C6C9BD1", - "versionEndExcluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47554.json b/NVD_Data/2024/CVE-2024-47554.json deleted file mode 100644 index a8345883e..000000000 --- a/NVD_Data/2024/CVE-2024-47554.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:commons-io:commons-io:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DEFE05D0-822C-5875-8FF0-B3C2337E05E1", - "versionEndExcluding": "2.14.0", - "versionStartIncluding": "2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47561.json b/NVD_Data/2024/CVE-2024-47561.json deleted file mode 100644 index 9ab3b99f1..000000000 --- a/NVD_Data/2024/CVE-2024-47561.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47561", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47561.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.apache.avro:avro:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "89727A3A-E93B-5AAE-8F98-4F9F3B303BCD", - "versionEndExcluding": "1.11.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4757.json b/NVD_Data/2024/CVE-2024-4757.json deleted file mode 100644 index a2211f921..000000000 --- a/NVD_Data/2024/CVE-2024-4757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-master:logo_manager_for_enamad:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0E2F4E51-7C90-5851-92BE-537B0153B3FA", - "versionEndExcluding": "0.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47610.json b/NVD_Data/2024/CVE-2024-47610.json deleted file mode 100644 index 178c7828d..000000000 --- a/NVD_Data/2024/CVE-2024-47610.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47610", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47610.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inventree_project:inventree:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D741E0C5-8AF1-5285-AE8B-A6A7B7B66C5D", - "versionEndExcluding": "0.16.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47611.json b/NVD_Data/2024/CVE-2024-47611.json deleted file mode 100644 index ff919f278..000000000 --- a/NVD_Data/2024/CVE-2024-47611.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tukaani:xz:*:*:*:*:*:*:*:*", - "matchCriteriaId": "84893F69-D4C0-5375-9A56-03A9CE94DCC2", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47612.json b/NVD_Data/2024/CVE-2024-47612.json deleted file mode 100644 index 2f59d0d00..000000000 --- a/NVD_Data/2024/CVE-2024-47612.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:datadump:*:*:*:*:*:php:*:*", - "matchCriteriaId": "2F777FED-9033-50F1-9C56-4C93DC276C77", - "versionEndExcluding": "601688ee8e8808a23b102fa305b178f27cbd226d", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47616.json b/NVD_Data/2024/CVE-2024-47616.json deleted file mode 100644 index 3272ec1a7..000000000 --- a/NVD_Data/2024/CVE-2024-47616.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47616", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47616.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pomerium:pomerium:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B2E6D7ED-C6B8-5D7E-80E5-643437AFF804", - "versionEndExcluding": "0.27.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47617.json b/NVD_Data/2024/CVE-2024-47617.json deleted file mode 100644 index b2565cd35..000000000 --- a/NVD_Data/2024/CVE-2024-47617.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47617.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", - "matchCriteriaId": "7C1C2F0A-CFE3-5987-9B34-5244D3444D53", - "versionEndExcluding": "2.6.5", - "versionStartIncluding": "2.6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", - "matchCriteriaId": "FAD1887E-2EA0-54A3-B6A3-F528FCC37705", - "versionEndExcluding": "2.5.21", - "versionStartIncluding": "2.5.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47618.json b/NVD_Data/2024/CVE-2024-47618.json deleted file mode 100644 index e86516565..000000000 --- a/NVD_Data/2024/CVE-2024-47618.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47618", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47618.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sulu:sulu:*:*:*:*:*:php:*:*", - "matchCriteriaId": "1BCA6260-D5F7-5553-BF45-9E02A54EEA61", - "versionEndExcluding": "2.6.5", - "versionStartIncluding": "2.0.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47621.json b/NVD_Data/2024/CVE-2024-47621.json deleted file mode 100644 index b4465ad77..000000000 --- a/NVD_Data/2024/CVE-2024-47621.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8ACDE9AF-370F-5EAA-BC9B-A3C880359059", - "versionEndExcluding": "7.3.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47624.json b/NVD_Data/2024/CVE-2024-47624.json deleted file mode 100644 index dbfc66a4e..000000000 --- a/NVD_Data/2024/CVE-2024-47624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2920CA0-016C-5875-B84B-9391A2489382", - "versionEndExcluding": "3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47625.json b/NVD_Data/2024/CVE-2024-47625.json deleted file mode 100644 index 5edbeec81..000000000 --- a/NVD_Data/2024/CVE-2024-47625.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47625.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C208B692-0B5B-57A8-AAA5-0C8A0AABC949", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47628.json b/NVD_Data/2024/CVE-2024-47628.json deleted file mode 100644 index 3ac93dee2..000000000 --- a/NVD_Data/2024/CVE-2024-47628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "568C8281-FF69-54EB-9ECE-F65FD0FD48D5", - "versionEndExcluding": "1.3.9.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47629.json b/NVD_Data/2024/CVE-2024-47629.json deleted file mode 100644 index 48896efa8..000000000 --- a/NVD_Data/2024/CVE-2024-47629.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "86A2F3F0-C78D-502D-A45D-A6D25CBB4A6F", - "versionEndExcluding": "2.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47632.json b/NVD_Data/2024/CVE-2024-47632.json deleted file mode 100644 index 0637d721a..000000000 --- a/NVD_Data/2024/CVE-2024-47632.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:detheme:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07768462-DC98-5605-8A9C-6618B7954F8F", - "versionEndExcluding": "2.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E515BB5F-206E-54BB-9BE5-E50D8B1AE028", - "versionEndExcluding": "2.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47633.json b/NVD_Data/2024/CVE-2024-47633.json deleted file mode 100644 index c4b258a01..000000000 --- a/NVD_Data/2024/CVE-2024-47633.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47633.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zohocorp:zoho_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9E42F78-5A5A-546A-8773-AC05A7336860", - "versionEndExcluding": "4.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47638.json b/NVD_Data/2024/CVE-2024-47638.json deleted file mode 100644 index 246b629e0..000000000 --- a/NVD_Data/2024/CVE-2024-47638.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47638.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E1CADA5D-5EEC-597A-802C-39CBBE9CD3B9", - "versionEndIncluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78D7CD8B-E552-5495-9F55-38B837B7324D", - "versionEndIncluding": "4.4.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4764.json b/NVD_Data/2024/CVE-2024-4764.json deleted file mode 100644 index fcf787c0e..000000000 --- a/NVD_Data/2024/CVE-2024-4764.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4764", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4764.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47641.json b/NVD_Data/2024/CVE-2024-47641.json deleted file mode 100644 index d4d840966..000000000 --- a/NVD_Data/2024/CVE-2024-47641.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloperr:confetti_fall_animation:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "95EC0618-3CBC-4A8C-B5B0-EC451B334C51", - "versionEndIncluding": "1.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47642.json b/NVD_Data/2024/CVE-2024-47642.json deleted file mode 100644 index 4c7942611..000000000 --- a/NVD_Data/2024/CVE-2024-47642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:keap:official_opt-in_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "768ABA4D-6E92-5EFE-94DF-349978EAF942", - "versionEndIncluding": "2.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47647.json b/NVD_Data/2024/CVE-2024-47647.json deleted file mode 100644 index 3f3335649..000000000 --- a/NVD_Data/2024/CVE-2024-47647.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47647", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47647.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:helpiewp:accordion_\\&_faq:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4FF14B8-CA77-5568-91B9-A66994C149EE", - "versionEndExcluding": "1.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4765.json b/NVD_Data/2024/CVE-2024-4765.json deleted file mode 100644 index f97afc26a..000000000 --- a/NVD_Data/2024/CVE-2024-4765.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4765", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4765.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47650.json b/NVD_Data/2024/CVE-2024-47650.json deleted file mode 100644 index eb5adaad8..000000000 --- a/NVD_Data/2024/CVE-2024-47650.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47650", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47650.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:axton:wp-webauthn:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BCEABCB0-71C1-4EA5-B7D5-072D1756A800", - "versionEndIncluding": "1.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4766.json b/NVD_Data/2024/CVE-2024-4766.json deleted file mode 100644 index a0789da57..000000000 --- a/NVD_Data/2024/CVE-2024-4766.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4766", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4766.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4767.json b/NVD_Data/2024/CVE-2024-4767.json deleted file mode 100644 index e31e0aa60..000000000 --- a/NVD_Data/2024/CVE-2024-4767.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4767", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4767.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4768.json b/NVD_Data/2024/CVE-2024-4768.json deleted file mode 100644 index f03ec2918..000000000 --- a/NVD_Data/2024/CVE-2024-4768.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4768", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4768.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4769.json b/NVD_Data/2024/CVE-2024-4769.json deleted file mode 100644 index c950beb1d..000000000 --- a/NVD_Data/2024/CVE-2024-4769.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4769", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4769.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4770.json b/NVD_Data/2024/CVE-2024-4770.json deleted file mode 100644 index 2a96ffdde..000000000 --- a/NVD_Data/2024/CVE-2024-4770.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4771.json b/NVD_Data/2024/CVE-2024-4771.json deleted file mode 100644 index 2bc1458b6..000000000 --- a/NVD_Data/2024/CVE-2024-4771.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4772.json b/NVD_Data/2024/CVE-2024-4772.json deleted file mode 100644 index e2949eb90..000000000 --- a/NVD_Data/2024/CVE-2024-4772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4773.json b/NVD_Data/2024/CVE-2024-4773.json deleted file mode 100644 index 19da42737..000000000 --- a/NVD_Data/2024/CVE-2024-4773.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4774.json b/NVD_Data/2024/CVE-2024-4774.json deleted file mode 100644 index 55c146185..000000000 --- a/NVD_Data/2024/CVE-2024-4774.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4775.json b/NVD_Data/2024/CVE-2024-4775.json deleted file mode 100644 index f75cbc66e..000000000 --- a/NVD_Data/2024/CVE-2024-4775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4776.json b/NVD_Data/2024/CVE-2024-4776.json deleted file mode 100644 index 2c6533703..000000000 --- a/NVD_Data/2024/CVE-2024-4776.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47762.json b/NVD_Data/2024/CVE-2024-47762.json deleted file mode 100644 index f623868db..000000000 --- a/NVD_Data/2024/CVE-2024-47762.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47762", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47762.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-app-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "95552E3A-C83C-5017-B175-6DBCD50F152A", - "versionEndExcluding": "0.3.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:linuxfoundation:backstage_plugin-app-backend:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "EF36A134-817F-572C-9641-8D68AB4886AB", - "versionEndExcluding": "0.3.75", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47763.json b/NVD_Data/2024/CVE-2024-47763.json deleted file mode 100644 index 1d7c2dcb0..000000000 --- a/NVD_Data/2024/CVE-2024-47763.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "E1A11BD9-9A7C-5988-AFC9-94706AFFEF8F", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "21.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "8B5585EE-C083-5EF5-9963-61880D68E266", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "A822C4CE-B85A-5C79-AE07-21E7EA753B1A", - "versionEndExcluding": "23.0.3", - "versionStartIncluding": "23.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "2E73E14D-D6DB-5921-A88C-CBC5C6F5F729", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "31D3B6B3-1E34-5790-803F-8FC4BE6E3511", - "versionEndExcluding": "25.0.2", - "versionStartIncluding": "25.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47768.json b/NVD_Data/2024/CVE-2024-47768.json deleted file mode 100644 index 10dc4e446..000000000 --- a/NVD_Data/2024/CVE-2024-47768.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47768", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47768.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lifplatforms:lif_auth_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B56A33C6-47E2-50B5-805B-1C9AA4972E9B", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47769.json b/NVD_Data/2024/CVE-2024-47769.json deleted file mode 100644 index 551d7bedc..000000000 --- a/NVD_Data/2024/CVE-2024-47769.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47769", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47769.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idurar_project:idurar:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BFBFB23C-80BD-5020-848B-6FA3F03B60FA", - "versionEndIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4777.json b/NVD_Data/2024/CVE-2024-4777.json deleted file mode 100644 index c41207033..000000000 --- a/NVD_Data/2024/CVE-2024-4777.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E273DB9-1B37-57EC-B43A-5EF73F69E799", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1AB22A38-F327-55C0-BB1C-183B659B84A3", - "versionEndExcluding": "115.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47772.json b/NVD_Data/2024/CVE-2024-47772.json deleted file mode 100644 index fe5c4a91c..000000000 --- a/NVD_Data/2024/CVE-2024-47772.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", - "versionEndExcluding": "3.3.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", - "versionEndExcluding": "3.4.0.beta2", - "versionStartIncluding": "3.4.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47773.json b/NVD_Data/2024/CVE-2024-47773.json deleted file mode 100644 index 1a35e7260..000000000 --- a/NVD_Data/2024/CVE-2024-47773.json +++ /dev/null @@ -1,34 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B9C9FC04-C2A3-58DE-ADFF-E84758B89377", - "versionEndExcluding": "3.3.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C51C2203-FAA8-5D95-B465-94F80278C888", - "versionEndExcluding": "3.4.0.beta2", - "versionStartIncluding": "3.4.0.beta1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4778.json b/NVD_Data/2024/CVE-2024-4778.json deleted file mode 100644 index 645f4fda1..000000000 --- a/NVD_Data/2024/CVE-2024-4778.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "349E848A-044F-5883-B89D-D579FC652E1A", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47780.json b/NVD_Data/2024/CVE-2024-47780.json deleted file mode 100644 index 32906a524..000000000 --- a/NVD_Data/2024/CVE-2024-47780.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47780", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47780.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "FFD4DF89-CBC5-5E19-A16F-C82FC93D33B1", - "versionEndExcluding": "10.4.46", - "versionStartIncluding": "10.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "160B3F43-A219-5D5C-AC59-57B55D4EB920", - "versionEndExcluding": "11.5.40", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "9AD23885-F1B7-59DF-A6D4-132392C4AB08", - "versionEndExcluding": "12.4.21", - "versionStartIncluding": "12.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:php:*:*", - "matchCriteriaId": "A89FA125-94D8-5B31-B352-75C69381FD2E", - "versionEndExcluding": "13.3.1", - "versionStartIncluding": "13.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47781.json b/NVD_Data/2024/CVE-2024-47781.json deleted file mode 100644 index bf44ebb71..000000000 --- a/NVD_Data/2024/CVE-2024-47781.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*", - "matchCriteriaId": "267DFFFC-9410-5B35-A998-F5E27B92B8CD", - "versionEndExcluding": "693a220f399ee7eb4d00e77c3c667e864b1bd306", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47782.json b/NVD_Data/2024/CVE-2024-47782.json deleted file mode 100644 index 2a79c9b48..000000000 --- a/NVD_Data/2024/CVE-2024-47782.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47782", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47782.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:miraheze:wikidiscover:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E555D925-B6ED-5D23-BD78-AFD44CE44FA3", - "versionEndExcluding": "2ce846dd93ddb9ec86f7472c4d57fe71a09dc827", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4779.json b/NVD_Data/2024/CVE-2024-4779.json deleted file mode 100644 index 7b689fb61..000000000 --- a/NVD_Data/2024/CVE-2024-4779.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "01545F68-ABED-5BD9-85F3-98B23C7A7056", - "versionEndExcluding": "1.5.108", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4780.json b/NVD_Data/2024/CVE-2024-4780.json deleted file mode 100644 index 4ed6aa7b2..000000000 --- a/NVD_Data/2024/CVE-2024-4780.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4780", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4780.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blocksera:image_hover_effects:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F22933BD-C247-55D9-9F04-FB49DCCBEB65", - "versionEndExcluding": "1.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47803.json b/NVD_Data/2024/CVE-2024-47803.json deleted file mode 100644 index 5a9095bb8..000000000 --- a/NVD_Data/2024/CVE-2024-47803.json +++ /dev/null @@ -1,72 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "F1EB6A50-E60B-54ED-AA79-BE9C708C0A4A", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "D4D698D4-3A31-5C29-8C43-C76B660B116A", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "403F2EAE-001E-5E49-8564-54DCA4AE1D22", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7CF4EAB-7785-5B6F-BED1-9AD9676D92F9", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FBD3971C-03C6-5200-8C17-878CDDCA3103", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FFF55C8D-DEE7-54F6-9C21-9E0507F803AF", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47804.json b/NVD_Data/2024/CVE-2024-47804.json deleted file mode 100644 index cc95b5f87..000000000 --- a/NVD_Data/2024/CVE-2024-47804.json +++ /dev/null @@ -1,72 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "F1EB6A50-E60B-54ED-AA79-BE9C708C0A4A", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:maven:*:*", - "matchCriteriaId": "D4D698D4-3A31-5C29-8C43-C76B660B116A", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "403F2EAE-001E-5E49-8564-54DCA4AE1D22", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D7CF4EAB-7785-5B6F-BED1-9AD9676D92F9", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FBD3971C-03C6-5200-8C17-878CDDCA3103", - "versionEndExcluding": "2.462.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.main:jenkins-core:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FFF55C8D-DEE7-54F6-9C21-9E0507F803AF", - "versionEndExcluding": "2.479", - "versionStartIncluding": "2.463", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47805.json b/NVD_Data/2024/CVE-2024-47805.json deleted file mode 100644 index 910c54ddd..000000000 --- a/NVD_Data/2024/CVE-2024-47805.json +++ /dev/null @@ -1,67 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47805", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47805.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "99806813-90CC-51A8-8867-767D2360241D", - "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "302E5137-DD0D-558C-8FE1-125FCCD6C662", - "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", - "versionStartIncluding": "1371.vfee6b_095f0a_3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "BBC9879E-300B-5E9F-947D-239929DDE2F2", - "versionEndExcluding": "1381.v2c3a_12074da_b_", - "versionStartIncluding": "1372", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "A9157261-BC95-5D5C-B3D8-45E8D56E5CA8", - "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "016369C9-87CD-5B2C-8EFB-40B8E38E142E", - "versionEndExcluding": "1371.1373.v4eb_fa_b_7161e9", - "versionStartIncluding": "1371.vfee6b_095f0a_3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:credentials:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "601984A1-EC8A-5E9D-B8B9-C8871E081565", - "versionEndExcluding": "1381.v2c3a_12074da_b_", - "versionStartIncluding": "1372", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47806.json b/NVD_Data/2024/CVE-2024-47806.json deleted file mode 100644 index 447ae3896..000000000 --- a/NVD_Data/2024/CVE-2024-47806.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47806", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47806.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "CED0C8CF-7637-5DE5-8248-5B4E750B2220", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:openid_connect_authentication:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "4CF5A628-5FD0-53F6-8279-5FC6D6F8FD4F", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:oic-auth:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "1CCBE31D-E2B5-5BC9-9E05-986618F84E44", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47807.json b/NVD_Data/2024/CVE-2024-47807.json deleted file mode 100644 index 0e4ec7cf5..000000000 --- a/NVD_Data/2024/CVE-2024-47807.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47807", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47807.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "CED0C8CF-7637-5DE5-8248-5B4E750B2220", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jenkins:openid_connect_authentication:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "4CF5A628-5FD0-53F6-8279-5FC6D6F8FD4F", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.jenkins-ci.plugins:oic-auth:*:*:*:*:*:jenkins:*:*", - "matchCriteriaId": "1CCBE31D-E2B5-5BC9-9E05-986618F84E44", - "versionEndExcluding": "4.355.v3a_fb_fca_b_96d4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47813.json b/NVD_Data/2024/CVE-2024-47813.json deleted file mode 100644 index 99e84e9c8..000000000 --- a/NVD_Data/2024/CVE-2024-47813.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47813", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47813.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "C6730C48-4406-5F72-9FF5-50FD4E045593", - "versionEndExcluding": "21.0.2", - "versionStartIncluding": "19.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "8B5585EE-C083-5EF5-9963-61880D68E266", - "versionEndExcluding": "22.0.1", - "versionStartIncluding": "22.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "A822C4CE-B85A-5C79-AE07-21E7EA753B1A", - "versionEndExcluding": "23.0.3", - "versionStartIncluding": "23.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "2E73E14D-D6DB-5921-A88C-CBC5C6F5F729", - "versionEndExcluding": "24.0.1", - "versionStartIncluding": "24.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*", - "matchCriteriaId": "31D3B6B3-1E34-5790-803F-8FC4BE6E3511", - "versionEndExcluding": "25.0.2", - "versionStartIncluding": "25.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47814.json b/NVD_Data/2024/CVE-2024-47814.json deleted file mode 100644 index 2cde52b34..000000000 --- a/NVD_Data/2024/CVE-2024-47814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B606E689-E572-5F99-9B6E-823837ED3F3A", - "versionEndExcluding": "9.1.0764", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47822.json b/NVD_Data/2024/CVE-2024-47822.json deleted file mode 100644 index 56c8c512a..000000000 --- a/NVD_Data/2024/CVE-2024-47822.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47822", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47822.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "E0ECFBDD-721A-5E67-8CC5-CACB05C87179", - "versionEndExcluding": "10.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "FDDF9D0C-9008-557A-8648-35AA1155C738", - "versionEndExcluding": "10.13.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47828.json b/NVD_Data/2024/CVE-2024-47828.json deleted file mode 100644 index b9bd4e829..000000000 --- a/NVD_Data/2024/CVE-2024-47828.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47828", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47828.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", - "matchCriteriaId": "61BEFD8B-1696-51DC-B529-CD34D01F76AF", - "versionEndIncluding": "6.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4783.json b/NVD_Data/2024/CVE-2024-4783.json deleted file mode 100644 index 5ecfec53f..000000000 --- a/NVD_Data/2024/CVE-2024-4783.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4783", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4783.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:twinpictures:jquery_t\\(-\\)_countdown_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "900061B2-C072-5DF1-A461-5BA2442993B3", - "versionEndIncluding": "2.3.25", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4784.json b/NVD_Data/2024/CVE-2024-4784.json deleted file mode 100644 index 4aadbb901..000000000 --- a/NVD_Data/2024/CVE-2024-4784.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4784", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4784.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "41FDA023-5638-549E-889D-5086E20C51B7", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "1D5FC3BB-8A05-491A-8AB1-8D41CAF39AFB", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "844BB9BB-300B-5A8D-B36A-EA7B2C5A103A", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4787.json b/NVD_Data/2024/CVE-2024-4787.json deleted file mode 100644 index 3ab3cc285..000000000 --- a/NVD_Data/2024/CVE-2024-4787.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "B0B63FF0-EB05-567F-A6CC-E598A70A20F9", - "versionEndExcluding": "3.1.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4788.json b/NVD_Data/2024/CVE-2024-4788.json deleted file mode 100644 index 437c6472d..000000000 --- a/NVD_Data/2024/CVE-2024-4788.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:woostify:boostify_header_footer_builder_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62488BB2-20B9-4CA9-A0A3-52C11A659D74", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4789.json b/NVD_Data/2024/CVE-2024-4789.json deleted file mode 100644 index 8ee0034b0..000000000 --- a/NVD_Data/2024/CVE-2024-4789.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4789", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4789.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "9FE3F866-D75C-5DEC-B18C-99BEFFF93DAC", - "versionEndExcluding": "3.1.73", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47913.json b/NVD_Data/2024/CVE-2024-47913.json deleted file mode 100644 index 9f77d8f83..000000000 --- a/NVD_Data/2024/CVE-2024-47913.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47913", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47913.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", - "matchCriteriaId": "DA6F604B-ED48-5DAD-B13B-417111500810", - "versionEndExcluding": "1.39.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", - "matchCriteriaId": "FDFCEA66-359C-537D-9BD3-B9EC5FFB7072", - "versionEndExcluding": "1.41.3", - "versionStartIncluding": "1.40", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*", - "matchCriteriaId": "454ECD02-89B1-5D1C-849B-2E2B2FB09FE9", - "versionEndExcluding": "1.42.2", - "versionStartIncluding": "1.42", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47948.json b/NVD_Data/2024/CVE-2024-47948.json deleted file mode 100644 index 4f7f1c4ed..000000000 --- a/NVD_Data/2024/CVE-2024-47948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", - "versionEndExcluding": "2024.07.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47949.json b/NVD_Data/2024/CVE-2024-47949.json deleted file mode 100644 index c1cb706fd..000000000 --- a/NVD_Data/2024/CVE-2024-47949.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47949", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47949.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", - "versionEndExcluding": "2024.07.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47950.json b/NVD_Data/2024/CVE-2024-47950.json deleted file mode 100644 index 741b7f9eb..000000000 --- a/NVD_Data/2024/CVE-2024-47950.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47950", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47950.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", - "versionEndExcluding": "2024.07.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-47951.json b/NVD_Data/2024/CVE-2024-47951.json deleted file mode 100644 index e8c08ba18..000000000 --- a/NVD_Data/2024/CVE-2024-47951.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-47951", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-47951.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7FD5FD8-A05C-5F20-A41E-B2A30936A672", - "versionEndExcluding": "2024.07.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4835.json b/NVD_Data/2024/CVE-2024-4835.json deleted file mode 100644 index b01c8b5a8..000000000 --- a/NVD_Data/2024/CVE-2024-4835.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2E942BD1-6976-5A27-8B65-596BD833C25A", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "15.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4845.json b/NVD_Data/2024/CVE-2024-4845.json deleted file mode 100644 index 01013cc83..000000000 --- a/NVD_Data/2024/CVE-2024-4845.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "859B436E-6EF0-542A-A0AF-FA1839242B8D", - "versionEndExcluding": "5.7.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "086D4D16-3819-40A5-8EC2-A31D320F2724", - "versionEndExcluding": "5.7.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4849.json b/NVD_Data/2024/CVE-2024-4849.json deleted file mode 100644 index 94cfd5eb3..000000000 --- a/NVD_Data/2024/CVE-2024-4849.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4849", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4849.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:valvepress:wordpress_automatic_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0CB54B46-1ABF-5E18-9902-D01ADDBB92FE", - "versionEndExcluding": "3.95.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4854.json b/NVD_Data/2024/CVE-2024-4854.json deleted file mode 100644 index 697f53771..000000000 --- a/NVD_Data/2024/CVE-2024-4854.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4854", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4854.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A84782C4-DCAD-5A28-9DD7-8BAD47DAE7AC", - "versionEndExcluding": "4.2.5", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B5ADFE80-F76D-52A7-ACEC-6D6DEF573EE9", - "versionEndExcluding": "4.0.15", - "versionStartIncluding": "4.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C3A653E-451F-5BA0-9F5C-417E1ABFE9C7", - "versionEndExcluding": "3.6.23", - "versionStartIncluding": "3.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4858.json b/NVD_Data/2024/CVE-2024-4858.json deleted file mode 100644 index a673a1326..000000000 --- a/NVD_Data/2024/CVE-2024-4858.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uapp:testimonial_carousel_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8AA53D10-2B88-5B70-8D69-C71843A37238", - "versionEndExcluding": "10.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4859.json b/NVD_Data/2024/CVE-2024-4859.json deleted file mode 100644 index aa2de950f..000000000 --- a/NVD_Data/2024/CVE-2024-4859.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4859", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4859.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C152A800-88FA-5540-9900-DBFBF2F8B404", - "versionEndIncluding": "4.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4860.json b/NVD_Data/2024/CVE-2024-4860.json deleted file mode 100644 index 6065155a9..000000000 --- a/NVD_Data/2024/CVE-2024-4860.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rebelcode:rss_aggregator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "94896D9D-19E5-5D75-B120-9AB47B3B0E13", - "versionEndExcluding": "4.23.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA427BB3-CFFE-5F62-84C3-6F6BDBC8B4C0", - "versionEndExcluding": "4.23.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4863.json b/NVD_Data/2024/CVE-2024-4863.json deleted file mode 100644 index f4c9602a9..000000000 --- a/NVD_Data/2024/CVE-2024-4863.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4863", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4863.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B5E9965C-666F-50FA-B89F-75C3077CCD6A", - "versionEndExcluding": "3.2.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4865.json b/NVD_Data/2024/CVE-2024-4865.json deleted file mode 100644 index 0158ec5f8..000000000 --- a/NVD_Data/2024/CVE-2024-4865.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4865", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4865.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "314958C1-1A40-527E-B176-EBD2EE4B2147", - "versionEndExcluding": "3.10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "493D7048-12EA-572D-939D-BF0E26787C68", - "versionEndExcluding": "3.10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4866.json b/NVD_Data/2024/CVE-2024-4866.json deleted file mode 100644 index 3b71f10ef..000000000 --- a/NVD_Data/2024/CVE-2024-4866.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeastrology:ultraaddons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "26231432-45EE-5548-B887-23C42BB16622", - "versionEndExcluding": "1.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4868.json b/NVD_Data/2024/CVE-2024-4868.json deleted file mode 100644 index 5f09b2157..000000000 --- a/NVD_Data/2024/CVE-2024-4868.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F9D6873B-0CE2-5798-9962-D7D59843A6EA", - "versionEndExcluding": "2.0.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4875.json b/NVD_Data/2024/CVE-2024-4875.json deleted file mode 100644 index 3574106d6..000000000 --- a/NVD_Data/2024/CVE-2024-4875.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4875", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4875.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF450B29-CB58-5494-B183-3D76D06E74B3", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B84AB1A9-8A87-5E70-B978-4CD42572B6D5", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4876.json b/NVD_Data/2024/CVE-2024-4876.json deleted file mode 100644 index 6e046721c..000000000 --- a/NVD_Data/2024/CVE-2024-4876.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4876", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4876.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AF450B29-CB58-5494-B183-3D76D06E74B3", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B84AB1A9-8A87-5E70-B978-4CD42572B6D5", - "versionEndExcluding": "2.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4887.json b/NVD_Data/2024/CVE-2024-4887.json deleted file mode 100644 index c304fd76b..000000000 --- a/NVD_Data/2024/CVE-2024-4887.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:qodeinteractive:qi_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B5C9E85-48EC-5B6A-ACC1-0281E1735C04", - "versionEndExcluding": "1.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4891.json b/NVD_Data/2024/CVE-2024-4891.json deleted file mode 100644 index a93e24752..000000000 --- a/NVD_Data/2024/CVE-2024-4891.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4891", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4891.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5CC784D7-0C65-500C-A264-4CD0500A5B1E", - "versionEndExcluding": "4.5.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4892.json b/NVD_Data/2024/CVE-2024-4892.json deleted file mode 100644 index ebf910656..000000000 --- a/NVD_Data/2024/CVE-2024-4892.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4892", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4892.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1D557125-C804-5B14-824D-1690A8FB778C", - "versionEndExcluding": "12.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4895.json b/NVD_Data/2024/CVE-2024-4895.json deleted file mode 100644 index 3dda24efc..000000000 --- a/NVD_Data/2024/CVE-2024-4895.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4895", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4895.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FBD29208-4D74-5446-BE08-E3F31CD3ECF2", - "versionEndExcluding": "3.4.2.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:wpdatatables_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C54C7E3-2DD0-52E8-BB4C-F764D9D6222F", - "versionEndExcluding": "3.4.2.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdatatables:wpdatatables:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B9109B69-6A26-597D-81DD-29C31547E23F", - "versionEndExcluding": "3.4.2.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4898.json b/NVD_Data/2024/CVE-2024-4898.json deleted file mode 100644 index 8959ebf1c..000000000 --- a/NVD_Data/2024/CVE-2024-4898.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4898", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4898.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66DB2CB9-8164-4EAF-ABFF-14E11FC7B2E0", - "versionEndExcluding": "0.1.0.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4899.json b/NVD_Data/2024/CVE-2024-4899.json deleted file mode 100644 index f827ebd91..000000000 --- a/NVD_Data/2024/CVE-2024-4899.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4899", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4899.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE95DC5A-F84D-51FD-92A0-9620CEB0B483", - "versionEndExcluding": "7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4900.json b/NVD_Data/2024/CVE-2024-4900.json deleted file mode 100644 index 20d80ac4d..000000000 --- a/NVD_Data/2024/CVE-2024-4900.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE95DC5A-F84D-51FD-92A0-9620CEB0B483", - "versionEndExcluding": "7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4901.json b/NVD_Data/2024/CVE-2024-4901.json deleted file mode 100644 index c9551dff0..000000000 --- a/NVD_Data/2024/CVE-2024-4901.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4901", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4901.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1CF7699-FBC2-556D-A583-F41858E19871", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4902.json b/NVD_Data/2024/CVE-2024-4902.json deleted file mode 100644 index b39148086..000000000 --- a/NVD_Data/2024/CVE-2024-4902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC", - "versionEndExcluding": "2.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4924.json b/NVD_Data/2024/CVE-2024-4924.json deleted file mode 100644 index b1c4c3b58..000000000 --- a/NVD_Data/2024/CVE-2024-4924.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4924", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4924.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FEC6A072-99C7-5123-B689-6B50B09F1A02", - "versionEndExcluding": "3.3.63", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4934.json b/NVD_Data/2024/CVE-2024-4934.json deleted file mode 100644 index c03a7976e..000000000 --- a/NVD_Data/2024/CVE-2024-4934.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4934", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4934.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "57725447-AB0A-4B25-BB23-9292AFA5FB01", - "versionEndExcluding": "9.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4936.json b/NVD_Data/2024/CVE-2024-4936.json deleted file mode 100644 index b374e9359..000000000 --- a/NVD_Data/2024/CVE-2024-4936.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4936", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4936.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canto:canto:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B03965EF-F526-4A0F-8D56-4D900168F989", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4943.json b/NVD_Data/2024/CVE-2024-4943.json deleted file mode 100644 index 9f6ee31ae..000000000 --- a/NVD_Data/2024/CVE-2024-4943.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4943", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4943.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8F09B37-5171-54DC-BA38-14AC16EA1AD7", - "versionEndExcluding": "2.0.47", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4947.json b/NVD_Data/2024/CVE-2024-4947.json deleted file mode 100644 index 12e7822aa..000000000 --- a/NVD_Data/2024/CVE-2024-4947.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4947", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4947.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", - "versionEndExcluding": "125.0.6422.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4948.json b/NVD_Data/2024/CVE-2024-4948.json deleted file mode 100644 index 3dc557e8a..000000000 --- a/NVD_Data/2024/CVE-2024-4948.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4948", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4948.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", - "versionEndExcluding": "125.0.6422.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4949.json b/NVD_Data/2024/CVE-2024-4949.json deleted file mode 100644 index 7a132d29c..000000000 --- a/NVD_Data/2024/CVE-2024-4949.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4949", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4949.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", - "versionEndExcluding": "125.0.6422.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4950.json b/NVD_Data/2024/CVE-2024-4950.json deleted file mode 100644 index 2097da9a5..000000000 --- a/NVD_Data/2024/CVE-2024-4950.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4950", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4950.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9EA6CD11-7561-41B3-B56A-B6D0F242EE50", - "versionEndExcluding": "125.0.6422.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4958.json b/NVD_Data/2024/CVE-2024-4958.json deleted file mode 100644 index 0aa728359..000000000 --- a/NVD_Data/2024/CVE-2024-4958.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4958", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4958.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C20AD1F-209B-5151-8817-91D7826611B6", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4971.json b/NVD_Data/2024/CVE-2024-4971.json deleted file mode 100644 index 119ff3667..000000000 --- a/NVD_Data/2024/CVE-2024-4971.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC07DCDA-1EB5-5176-9818-681968AD29FC", - "versionEndExcluding": "4.2.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4976.json b/NVD_Data/2024/CVE-2024-4976.json deleted file mode 100644 index 45b58bf18..000000000 --- a/NVD_Data/2024/CVE-2024-4976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4983.json b/NVD_Data/2024/CVE-2024-4983.json deleted file mode 100644 index fffbbfd80..000000000 --- a/NVD_Data/2024/CVE-2024-4983.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4983", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4983.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "DFE571D0-C4F9-50DA-BD4E-8586241D4869", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4984.json b/NVD_Data/2024/CVE-2024-4984.json deleted file mode 100644 index 0d40895cb..000000000 --- a/NVD_Data/2024/CVE-2024-4984.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4984", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4984.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yoast:wordpress_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3DE95E6C-C30A-5C32-B4A9-48156E4D1BDE", - "versionEndExcluding": "22.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB54CDD2-CD0C-5D43-8C4E-8CEE84F9A5A9", - "versionEndExcluding": "22.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4985.json b/NVD_Data/2024/CVE-2024-4985.json deleted file mode 100644 index 178c21610..000000000 --- a/NVD_Data/2024/CVE-2024-4985.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4985", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4985.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FFDCCF0F-073A-55A0-B0EC-5328644F7E99", - "versionEndExcluding": "3.9.15", - "versionStartIncluding": "3.9.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8281635-C858-5FE5-80BD-F84EAD539AAD", - "versionEndExcluding": "3.10.12", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "53D467D0-2AEE-5757-B989-7F66A5A44B84", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "11F0DCC9-4695-5EF8-969B-B0A954C2E41D", - "versionEndExcluding": "3.12.4", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-4997.json b/NVD_Data/2024/CVE-2024-4997.json deleted file mode 100644 index be7e34510..000000000 --- a/NVD_Data/2024/CVE-2024-4997.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-4997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-4997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpupper_share_buttons_project:wpupper_share_buttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "815D4FDA-72AB-54AF-B65C-E7B7C4F6C429", - "versionEndExcluding": "3.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5001.json b/NVD_Data/2024/CVE-2024-5001.json deleted file mode 100644 index 73eb6e2ee..000000000 --- a/NVD_Data/2024/CVE-2024-5001.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5001", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5001.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oxilab:image_hover_effects_for_elementor_with_lightbox_and_flipbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7D3905C0-6437-46B7-9A7B-C3A2AC6E81F1", - "versionEndIncluding": "3.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5022.json b/NVD_Data/2024/CVE-2024-5022.json deleted file mode 100644 index a6bc5e9f4..000000000 --- a/NVD_Data/2024/CVE-2024-5022.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "AF213D99-3BAF-5F4A-9203-FDD8E842747F", - "versionEndExcluding": "126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5025.json b/NVD_Data/2024/CVE-2024-5025.json deleted file mode 100644 index 906b0b244..000000000 --- a/NVD_Data/2024/CVE-2024-5025.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5025", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5025.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A36C5B70-9636-4300-825F-D94103D70922", - "versionEndExcluding": "1.11.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5028.json b/NVD_Data/2024/CVE-2024-5028.json deleted file mode 100644 index 6f00e15d2..000000000 --- a/NVD_Data/2024/CVE-2024-5028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cminds:cm_on_demand_search_and_replace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1B64D871-5862-5554-9EDA-6AD96FA129B6", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5031.json b/NVD_Data/2024/CVE-2024-5031.json deleted file mode 100644 index 2c8c18b7b..000000000 --- a/NVD_Data/2024/CVE-2024-5031.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:memberpress:memberpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A36C5B70-9636-4300-825F-D94103D70922", - "versionEndExcluding": "1.11.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5036.json b/NVD_Data/2024/CVE-2024-5036.json deleted file mode 100644 index 83d15e5dd..000000000 --- a/NVD_Data/2024/CVE-2024-5036.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5036", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5036.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "79F0150A-FB9A-5D98-96C8-E8450C89DB03", - "versionEndExcluding": "3.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D17CB158-D3E0-52E1-A2C1-B7F72A55EECA", - "versionEndExcluding": "3.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5038.json b/NVD_Data/2024/CVE-2024-5038.json deleted file mode 100644 index e829008b8..000000000 --- a/NVD_Data/2024/CVE-2024-5038.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5038", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5038.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDAED9CE-DBB3-441A-AB33-E330F4C4A00F", - "versionEndExcluding": "1.0.277", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5039.json b/NVD_Data/2024/CVE-2024-5039.json deleted file mode 100644 index 120f38f95..000000000 --- a/NVD_Data/2024/CVE-2024-5039.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5039", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5039.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F951E76-8B6F-5ABE-9B03-F0FDA9B10877", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "255AE0BD-5273-5B33-9FEA-CC2ECC042DFB", - "versionEndExcluding": "1.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5040.json b/NVD_Data/2024/CVE-2024-5040.json deleted file mode 100644 index 8a4af22b1..000000000 --- a/NVD_Data/2024/CVE-2024-5040.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5040", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5040.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EAB92091-A71C-556D-A8B7-12FC68801C32", - "versionEndExcluding": "4.7.1.371", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5041.json b/NVD_Data/2024/CVE-2024-5041.json deleted file mode 100644 index 6673dc67f..000000000 --- a/NVD_Data/2024/CVE-2024-5041.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FBCC15F-F075-5B58-9E2A-807F0BFB4948", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "954A6E65-B67B-548F-9EDB-EC1DC3F07B89", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5053.json b/NVD_Data/2024/CVE-2024-5053.json deleted file mode 100644 index 576cf0caf..000000000 --- a/NVD_Data/2024/CVE-2024-5053.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5053", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5053.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60C34AFE-3F1C-4132-98AF-F7D44E6C0ECA", - "versionEndExcluding": "5.1.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5057.json b/NVD_Data/2024/CVE-2024-5057.json deleted file mode 100644 index acffe6ef1..000000000 --- a/NVD_Data/2024/CVE-2024-5057.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1373D79-46DF-544A-947B-62EF903D9B39", - "versionEndExcluding": "3.3.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5059.json b/NVD_Data/2024/CVE-2024-5059.json deleted file mode 100644 index 5a5547cce..000000000 --- a/NVD_Data/2024/CVE-2024-5059.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5059", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5059.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B2AB4C2-3AC7-4A9D-B8AA-20C72EA37E19", - "versionEndIncluding": "1.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5061.json b/NVD_Data/2024/CVE-2024-5061.json deleted file mode 100644 index 8a0d6a0de..000000000 --- a/NVD_Data/2024/CVE-2024-5061.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5061", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5061.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C26ABB0-BF45-5D30-8D03-4B0785EEE7AC", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5067.json b/NVD_Data/2024/CVE-2024-5067.json deleted file mode 100644 index 38dff0a93..000000000 --- a/NVD_Data/2024/CVE-2024-5067.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5067", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5067.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2BF8BC38-C7F7-4123-A27A-0E77FBC9709E", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "08FB7225-89F0-46D7-81AB-003D5D3BE137", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "579D177F-35DB-4988-82DD-0A5AA1AEDBA1", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5073.json b/NVD_Data/2024/CVE-2024-5073.json deleted file mode 100644 index f5f89b5cd..000000000 --- a/NVD_Data/2024/CVE-2024-5073.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5073", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5073.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63112A9C-F459-5560-ADD3-C0FD4E21160D", - "versionEndExcluding": "5.9.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5087.json b/NVD_Data/2024/CVE-2024-5087.json deleted file mode 100644 index 8d51371d3..000000000 --- a/NVD_Data/2024/CVE-2024-5087.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5087", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5087.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webfactoryltd:minimal_coming_soon_\\&_maintenance_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "673AA9D9-A40C-5183-8482-98298F57367C", - "versionEndExcluding": "2.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5088.json b/NVD_Data/2024/CVE-2024-5088.json deleted file mode 100644 index 1e140a7cb..000000000 --- a/NVD_Data/2024/CVE-2024-5088.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "314958C1-1A40-527E-B176-EBD2EE4B2147", - "versionEndExcluding": "3.10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:-:wordpress:*:*", - "matchCriteriaId": "493D7048-12EA-572D-939D-BF0E26787C68", - "versionEndExcluding": "3.10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5090.json b/NVD_Data/2024/CVE-2024-5090.json deleted file mode 100644 index a99f1de56..000000000 --- a/NVD_Data/2024/CVE-2024-5090.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5090", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5090.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B3C9550-C8F5-5AF5-9919-43D4173C7B3A", - "versionEndExcluding": "1.62.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5138.json b/NVD_Data/2024/CVE-2024-5138.json deleted file mode 100644 index 08808dfee..000000000 --- a/NVD_Data/2024/CVE-2024-5138.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5138", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5138.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAD37E12-92D7-518A-9227-1B19E4C7D78C", - "versionEndIncluding": "2.62", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5147.json b/NVD_Data/2024/CVE-2024-5147.json deleted file mode 100644 index b3a4c607a..000000000 --- a/NVD_Data/2024/CVE-2024-5147.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:wpzoom_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8F9C868F-A6BE-599E-B74F-57AF1DAD05E0", - "versionEndExcluding": "1.1.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5150.json b/NVD_Data/2024/CVE-2024-5150.json deleted file mode 100644 index b5a11bd41..000000000 --- a/NVD_Data/2024/CVE-2024-5150.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "173960A0-4282-589D-B0F2-16CDD97A41B5", - "versionEndExcluding": "1.7.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5156.json b/NVD_Data/2024/CVE-2024-5156.json deleted file mode 100644 index 71d1ac762..000000000 --- a/NVD_Data/2024/CVE-2024-5156.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5156", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5156.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uxthemes:flatsome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D056EF3-206D-4DF8-99A0-52E514872751", - "versionEndExcluding": "3.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5157.json b/NVD_Data/2024/CVE-2024-5157.json deleted file mode 100644 index b35e9b175..000000000 --- a/NVD_Data/2024/CVE-2024-5157.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5157", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5157.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", - "versionEndExcluding": "125.0.6422.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5158.json b/NVD_Data/2024/CVE-2024-5158.json deleted file mode 100644 index fb40ef1a0..000000000 --- a/NVD_Data/2024/CVE-2024-5158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", - "versionEndExcluding": "125.0.6422.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5159.json b/NVD_Data/2024/CVE-2024-5159.json deleted file mode 100644 index dba2b2a60..000000000 --- a/NVD_Data/2024/CVE-2024-5159.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5159", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5159.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", - "versionEndExcluding": "125.0.6422.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5160.json b/NVD_Data/2024/CVE-2024-5160.json deleted file mode 100644 index 22d891944..000000000 --- a/NVD_Data/2024/CVE-2024-5160.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5160", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5160.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0BF87368-805D-5582-9E95-AB8A20AD64EB", - "versionEndExcluding": "125.0.6422.76", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5171.json b/NVD_Data/2024/CVE-2024-5171.json deleted file mode 100644 index 28bd8e714..000000000 --- a/NVD_Data/2024/CVE-2024-5171.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aomedia:aomedia:*:*:*:*:*:*:*:*", - "matchCriteriaId": "213CC542-5957-5595-BD3B-9B19C2210C2B", - "versionEndExcluding": "3.9.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aomedia:libaom:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F47B1023-D4B0-5172-A4A2-23E71FA875C1", - "versionEndExcluding": "3.9.0", - "versionStartIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5173.json b/NVD_Data/2024/CVE-2024-5173.json deleted file mode 100644 index a1d20c033..000000000 --- a/NVD_Data/2024/CVE-2024-5173.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5173", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5173.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77BD7B9A-D532-51C3-BC65-1C0C8B05C3D1", - "versionEndExcluding": "2.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F624647-AB2F-50FD-A699-C65FD4BB5CAC", - "versionEndExcluding": "2.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5179.json b/NVD_Data/2024/CVE-2024-5179.json deleted file mode 100644 index a79cccc3d..000000000 --- a/NVD_Data/2024/CVE-2024-5179.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5179", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5179.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1713522-9DC2-41CC-BFFB-1E4615114382", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codeless:cowidgets_-_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93925751-C506-56B1-A4E8-BBD0FA85B90B", - "versionEndExcluding": "1.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5188.json b/NVD_Data/2024/CVE-2024-5188.json deleted file mode 100644 index 2c06b6dcb..000000000 --- a/NVD_Data/2024/CVE-2024-5188.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5188", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5188.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "13DC6F93-972E-430E-9E01-9866E2E0172C", - "versionEndExcluding": "5.9.23", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5189.json b/NVD_Data/2024/CVE-2024-5189.json deleted file mode 100644 index 9e5195984..000000000 --- a/NVD_Data/2024/CVE-2024-5189.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5189", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5189.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73F821ED-F51B-5DE0-BCB4-00645886795B", - "versionEndExcluding": "5.9.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5192.json b/NVD_Data/2024/CVE-2024-5192.json deleted file mode 100644 index fdf899512..000000000 --- a/NVD_Data/2024/CVE-2024-5192.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5192", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5192.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelkit:funnel_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "606E0DBA-3A17-49DC-AD3C-E141FFFA00BE", - "versionEndExcluding": "3.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5197.json b/NVD_Data/2024/CVE-2024-5197.json deleted file mode 100644 index 2292a98f1..000000000 --- a/NVD_Data/2024/CVE-2024-5197.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97D52CF1-6D1E-5A71-ADDF-D417D7756525", - "versionEndExcluding": "1.14.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5205.json b/NVD_Data/2024/CVE-2024-5205.json deleted file mode 100644 index 9602d3b3c..000000000 --- a/NVD_Data/2024/CVE-2024-5205.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5205", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5205.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wphowto:videojs_html5_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6C9C6569-3B3D-5104-95E6-AD06F456140D", - "versionEndExcluding": "1.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5212.json b/NVD_Data/2024/CVE-2024-5212.json deleted file mode 100644 index 1fdb3a53c..000000000 --- a/NVD_Data/2024/CVE-2024-5212.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5212", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5212.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FED1C33B-12BC-4681-9EBF-E7E4AB59ED46", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tagdiv_composer_project:tagdiv_composer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2BCBCE50-E9B2-548E-8E91-5233EC23FBDC", - "versionEndExcluding": "5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5215.json b/NVD_Data/2024/CVE-2024-5215.json deleted file mode 100644 index ac05f980d..000000000 --- a/NVD_Data/2024/CVE-2024-5215.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5215", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5215.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "77BD7B9A-D532-51C3-BC65-1C0C8B05C3D1", - "versionEndExcluding": "2.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4F624647-AB2F-50FD-A699-C65FD4BB5CAC", - "versionEndExcluding": "2.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5219.json b/NVD_Data/2024/CVE-2024-5219.json deleted file mode 100644 index 259ae17f9..000000000 --- a/NVD_Data/2024/CVE-2024-5219.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5219", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5219.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:supsystic:easy_google_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "52D1CB92-CC3C-4B3A-8A4E-58749679CE80", - "versionEndExcluding": "1.11.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5220.json b/NVD_Data/2024/CVE-2024-5220.json deleted file mode 100644 index 85da6c39a..000000000 --- a/NVD_Data/2024/CVE-2024-5220.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5220", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5220.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:components_for_wp_bakery_page_builder_project:components_for_wp_bakery_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CDABD94-C6F5-5C8C-8137-F1CCA210237A", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nicdark:nd_shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE622AC8-990E-5557-8CD3-5D53D41D1EAA", - "versionEndExcluding": "7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5223.json b/NVD_Data/2024/CVE-2024-5223.json deleted file mode 100644 index 71b7c2bf9..000000000 --- a/NVD_Data/2024/CVE-2024-5223.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5223", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5223.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0631D25B-13AE-50C7-A6CD-E94BC1AF43FB", - "versionEndExcluding": "4.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5224.json b/NVD_Data/2024/CVE-2024-5224.json deleted file mode 100644 index c9505e5c4..000000000 --- a/NVD_Data/2024/CVE-2024-5224.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5224", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5224.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:facebook_like_box_project:facebook_like_box:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9AED46E8-12F4-5BC2-AC80-4F7B10457CBD", - "versionEndExcluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:johnnash1975:easy_social_like_box_popup_sidebar_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A7D6DC6-B815-5140-87BB-D18284A37661", - "versionEndExcluding": "4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5258.json b/NVD_Data/2024/CVE-2024-5258.json deleted file mode 100644 index 94b9d8349..000000000 --- a/NVD_Data/2024/CVE-2024-5258.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5258", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5258.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2A27AC06-8143-598B-9471-6B3F21CD5968", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5259.json b/NVD_Data/2024/CVE-2024-5259.json deleted file mode 100644 index 6588f89e7..000000000 --- a/NVD_Data/2024/CVE-2024-5259.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5259", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5259.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1E0E88F5-7475-4118-B5A3-23BD6F280BEA", - "versionEndExcluding": "4.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wc-marketplace:multivendor_marketplace_solution_for_woocommerce_-_wc_marketplace:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7F4A29D-8C68-582B-8191-232F3F86685B", - "versionEndExcluding": "4.1.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5260.json b/NVD_Data/2024/CVE-2024-5260.json deleted file mode 100644 index 1b8544383..000000000 --- a/NVD_Data/2024/CVE-2024-5260.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shaosina:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BAF99B1F-38DA-50CF-8017-DBEC7C4A5EFC", - "versionEndExcluding": "3.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "03EDE631-C398-5D42-B60B-F5D4937E1A06", - "versionEndExcluding": "3.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5261.json b/NVD_Data/2024/CVE-2024-5261.json deleted file mode 100644 index 3cb7afd86..000000000 --- a/NVD_Data/2024/CVE-2024-5261.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5261", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5261.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A21EA0B5-5969-5305-B79D-6AB2415B6252", - "versionEndExcluding": "24.2.4", - "versionStartIncluding": "24.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5266.json b/NVD_Data/2024/CVE-2024-5266.json deleted file mode 100644 index 9a44871ec..000000000 --- a/NVD_Data/2024/CVE-2024-5266.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5266", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5266.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D0F5D7DB-6E99-4648-B166-6E65DB8096C4", - "versionEndExcluding": "3.2.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E57DA69A-8CE4-537B-9B5F-03F94C7FF446", - "versionEndExcluding": "3.2.94", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5271.json b/NVD_Data/2024/CVE-2024-5271.json deleted file mode 100644 index ec4fc4d9d..000000000 --- a/NVD_Data/2024/CVE-2024-5271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0EBA0347-109B-4079-998F-1B3A5C3E8D9E", - "versionEndExcluding": "6.2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5309.json b/NVD_Data/2024/CVE-2024-5309.json deleted file mode 100644 index 1708bdb2d..000000000 --- a/NVD_Data/2024/CVE-2024-5309.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5309", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5309.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:form_vibes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4213D6E-3F6F-43F0-A6A7-482BBFB34272", - "versionEndExcluding": "1.4.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5318.json b/NVD_Data/2024/CVE-2024-5318.json deleted file mode 100644 index 6903553e6..000000000 --- a/NVD_Data/2024/CVE-2024-5318.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5318", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5318.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04197D61-6FAE-589E-8B49-AC9D3C988E2C", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "11.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "314FBB6D-E6A0-5DC5-B091-E938395E8268", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A8F95DA0-11DA-52C9-9E64-9FDC23593A5E", - "versionEndExcluding": "17.0.1", - "versionStartIncluding": "17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5321.json b/NVD_Data/2024/CVE-2024-5321.json deleted file mode 100644 index 948fa4b83..000000000 --- a/NVD_Data/2024/CVE-2024-5321.json +++ /dev/null @@ -1,81 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5321", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5321.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "41C54D29-46EA-5376-8D9C-EF7AB0169045", - "versionEndIncluding": "1.27.15", - "versionStartIncluding": "1.27.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7926D81F-CCA7-59F7-A1F0-CB3D89E8C0E7", - "versionEndIncluding": "1.28.11", - "versionStartIncluding": "1.28.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "FBB85064-4839-5364-9FE4-F631288A6115", - "versionEndIncluding": "1.29.6", - "versionStartIncluding": "1.29.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:go:*:*", - "matchCriteriaId": "41FECAC0-19EC-53DC-84BC-E5B1CDB28940", - "versionEndIncluding": "1.30.2", - "versionStartIncluding": "1.30.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.27.16:*:*:*:*:go:*:*", - "matchCriteriaId": "2BD59670-AB6D-5C88-A3D8-9928FA88117B", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.28.12:*:*:*:*:go:*:*", - "matchCriteriaId": "D8890A9C-F6A2-59F8-8006-7945408CD110", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.29.7:*:*:*:*:go:*:*", - "matchCriteriaId": "EFB1F99F-2A60-5060-8442-1759D24A9FB2", - "vulnerable": false - }, - { - "criteria": "cpe:2.3:a:kubernetes:kubernetes:1.30.3:*:*:*:*:go:*:*", - "matchCriteriaId": "DA91F0A6-18D9-5FBD-8F6F-E607C12BEF41", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5324.json b/NVD_Data/2024/CVE-2024-5324.json deleted file mode 100644 index a0e0532bd..000000000 --- a/NVD_Data/2024/CVE-2024-5324.json +++ /dev/null @@ -1,103 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:easy_login_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ECAFCDD7-4F93-5AD6-A891-5F5E2ABD0094", - "versionEndExcluding": "2.7.3", - "versionStartIncluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:login\\/signup_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A69A037D-0C5F-4EBB-B1FB-2068124742A9", - "versionEndExcluding": "2.7.3", - "versionStartIncluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:mobile_login_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E041430-F607-5B95-8905-D22696F426F5", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:otp_login_woocommerce_\\&_gravity_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67F08207-88C3-4853-A9D7-276CFFCFA841", - "versionEndExcluding": "2.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:side_cart_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A83F984A-BFE2-5732-A5AF-49A74ED17B89", - "versionEndExcluding": "2.5.1", - "versionStartIncluding": "2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:waitlist_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "925768E9-2710-5F3A-96E7-0840B88AC5CA", - "versionEndExcluding": "2.6.1", - "versionStartIncluding": "2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5325.json b/NVD_Data/2024/CVE-2024-5325.json deleted file mode 100644 index e09274fc2..000000000 --- a/NVD_Data/2024/CVE-2024-5325.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5325", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5325.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:form_vibes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48696CA0-5179-5170-9CA4-3D328C28943C", - "versionEndExcluding": "1.4.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5326.json b/NVD_Data/2024/CVE-2024-5326.json deleted file mode 100644 index 2ca5608d0..000000000 --- a/NVD_Data/2024/CVE-2024-5326.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5326", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5326.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21F73B9D-E07A-524A-8C73-97C939D2411F", - "versionEndExcluding": "4.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5327.json b/NVD_Data/2024/CVE-2024-5327.json deleted file mode 100644 index 210b7ce0a..000000000 --- a/NVD_Data/2024/CVE-2024-5327.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5327", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5327.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "439465CC-CFAE-5B1F-B92F-FEA3C3312019", - "versionEndExcluding": "2.7.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5329.json b/NVD_Data/2024/CVE-2024-5329.json deleted file mode 100644 index 024c89ffd..000000000 --- a/NVD_Data/2024/CVE-2024-5329.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD42D6C3-56A2-41ED-BC21-798EB30D1526", - "versionEndExcluding": "1.5.110", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5332.json b/NVD_Data/2024/CVE-2024-5332.json deleted file mode 100644 index 606f22274..000000000 --- a/NVD_Data/2024/CVE-2024-5332.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5332", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5332.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devscred:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5E14B770-ADAE-5AEF-A4E0-CF7C08018094", - "versionEndExcluding": "2.6.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:exclusiveaddons:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DC5121BD-046E-430B-830B-A4DE1CCF4745", - "versionEndExcluding": "2.6.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5335.json b/NVD_Data/2024/CVE-2024-5335.json deleted file mode 100644 index 8cd501a8f..000000000 --- a/NVD_Data/2024/CVE-2024-5335.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5335", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5335.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "46B99434-7E08-5750-81AF-448F479439C5", - "versionEndExcluding": "2.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5341.json b/NVD_Data/2024/CVE-2024-5341.json deleted file mode 100644 index 12f1a1514..000000000 --- a/NVD_Data/2024/CVE-2024-5341.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5341", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5341.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8583ED3-0D6B-56EE-94CA-480FF3413B51", - "versionEndExcluding": "5.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5343.json b/NVD_Data/2024/CVE-2024-5343.json deleted file mode 100644 index b7a1cdee1..000000000 --- a/NVD_Data/2024/CVE-2024-5343.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5343", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5343.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B0E84F8-45FC-476D-95BF-A1543DDBDF3D", - "versionEndExcluding": "3.2.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5346.json b/NVD_Data/2024/CVE-2024-5346.json deleted file mode 100644 index 55a0225ae..000000000 --- a/NVD_Data/2024/CVE-2024-5346.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:uxthemes:flatsome:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D056EF3-206D-4DF8-99A0-52E514872751", - "versionEndExcluding": "3.19.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5347.json b/NVD_Data/2024/CVE-2024-5347.json deleted file mode 100644 index 76b274dae..000000000 --- a/NVD_Data/2024/CVE-2024-5347.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FBCC15F-F075-5B58-9E2A-807F0BFB4948", - "versionEndExcluding": "3.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5349.json b/NVD_Data/2024/CVE-2024-5349.json deleted file mode 100644 index 18ec577f8..000000000 --- a/NVD_Data/2024/CVE-2024-5349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:la-studioweb:element_kit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2AB75FE2-C692-4F70-8726-45F5000C98BF", - "versionEndExcluding": "1.3.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5416.json b/NVD_Data/2024/CVE-2024-5416.json deleted file mode 100644 index 53bdf2442..000000000 --- a/NVD_Data/2024/CVE-2024-5416.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5416", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5416.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC687508-6FC2-5843-9D5A-FBB013CA481F", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:elementor_page_builder:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "E61AD174-595E-5496-A941-9D329F698201", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F4E9CAE-4004-56FC-977B-2C9506127C53", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4D49209-DA24-4343-9DBF-4A0D86E5F153", - "versionEndExcluding": "3.24.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5418.json b/NVD_Data/2024/CVE-2024-5418.json deleted file mode 100644 index 182e15a80..000000000 --- a/NVD_Data/2024/CVE-2024-5418.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F75AFE19-C415-5F35-8EE5-69680AB03F77", - "versionEndExcluding": "2.1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5419.json b/NVD_Data/2024/CVE-2024-5419.json deleted file mode 100644 index b31e44c71..000000000 --- a/NVD_Data/2024/CVE-2024-5419.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5419", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5419.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:voidcoders:void_contact_form_7_widget_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "135B2D6F-B132-456B-A8C8-317BD02A7DB2", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5423.json b/NVD_Data/2024/CVE-2024-5423.json deleted file mode 100644 index 8c0dd6898..000000000 --- a/NVD_Data/2024/CVE-2024-5423.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E0A314C0-AC29-5F2A-841D-4C39994858E3", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5424.json b/NVD_Data/2024/CVE-2024-5424.json deleted file mode 100644 index 63ab9582d..000000000 --- a/NVD_Data/2024/CVE-2024-5424.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5424", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5424.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:simplygallery:simply_gallery_blocks_with_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "268F10FB-AA3B-5988-9FE3-AC17F2807D96", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5430.json b/NVD_Data/2024/CVE-2024-5430.json deleted file mode 100644 index 78ddc4745..000000000 --- a/NVD_Data/2024/CVE-2024-5430.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D1153A1F-29DC-509A-A973-7826A4CE4121", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5435.json b/NVD_Data/2024/CVE-2024-5435.json deleted file mode 100644 index 7c1745f08..000000000 --- a/NVD_Data/2024/CVE-2024-5435.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5435", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5435.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B00F8BE6-2617-52CD-9332-41709129E1C1", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "15.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5441.json b/NVD_Data/2024/CVE-2024-5441.json deleted file mode 100644 index b78db18ac..000000000 --- a/NVD_Data/2024/CVE-2024-5441.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5441", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5441.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2476A0BB-132A-5E99-AEC5-0A183AD182BB", - "versionEndExcluding": "7.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webnus:modern_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3F8E5577-D6DD-5A6A-9144-DEFD49A65E12", - "versionEndExcluding": "7.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5449.json b/NVD_Data/2024/CVE-2024-5449.json deleted file mode 100644 index 185f9b593..000000000 --- a/NVD_Data/2024/CVE-2024-5449.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5449", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5449.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wppool:wp_dark_mode:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "03740D66-8A01-45D6-9ECD-E2ABCA5203AE", - "versionEndExcluding": "5.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5450.json b/NVD_Data/2024/CVE-2024-5450.json deleted file mode 100644 index 8eb07338f..000000000 --- a/NVD_Data/2024/CVE-2024-5450.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5450", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5450.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bug_library_project:bug_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CD984CB-75B9-511B-8797-5CBA00D94B6F", - "versionEndExcluding": "2.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5456.json b/NVD_Data/2024/CVE-2024-5456.json deleted file mode 100644 index 04fc90dfd..000000000 --- a/NVD_Data/2024/CVE-2024-5456.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5456", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5456.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pandavideo:panda_video:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8233C64C-F56C-5562-BD63-9CE56462B523", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5458.json b/NVD_Data/2024/CVE-2024-5458.json deleted file mode 100644 index 4e3a7d70e..000000000 --- a/NVD_Data/2024/CVE-2024-5458.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", - "versionEndExcluding": "8.1.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", - "versionEndExcluding": "8.2.20", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", - "versionEndExcluding": "8.3.8", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5459.json b/NVD_Data/2024/CVE-2024-5459.json deleted file mode 100644 index dae39bcfe..000000000 --- a/NVD_Data/2024/CVE-2024-5459.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5459", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5459.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fivestarplugins:five_star_restaurant_menu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D20CBBB9-7F0E-4646-9D38-98D3C52E53D9", - "versionEndExcluding": "2.4.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5468.json b/NVD_Data/2024/CVE-2024-5468.json deleted file mode 100644 index c9c4bfd2c..000000000 --- a/NVD_Data/2024/CVE-2024-5468.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:pearl_header_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F8B70612-BBA2-5F3D-BF19-4D0A0715DF39", - "versionEndExcluding": "1.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5469.json b/NVD_Data/2024/CVE-2024-5469.json deleted file mode 100644 index 5d156e981..000000000 --- a/NVD_Data/2024/CVE-2024-5469.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5469", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5469.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C0B2362-F126-44C0-B049-8A40522FC949", - "versionEndExcluding": "16.10.6", - "versionStartIncluding": "16.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "95B514BD-6B3E-4654-85FE-162DC4E07121", - "versionEndExcluding": "16.11.3", - "versionStartIncluding": "16.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5472.json b/NVD_Data/2024/CVE-2024-5472.json deleted file mode 100644 index dffa05d32..000000000 --- a/NVD_Data/2024/CVE-2024-5472.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:holoborodko:wp_quicklatex:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92CF186C-CB18-5165-8A0F-6AF251C99680", - "versionEndExcluding": "3.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5485.json b/NVD_Data/2024/CVE-2024-5485.json deleted file mode 100644 index 42813b537..000000000 --- a/NVD_Data/2024/CVE-2024-5485.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5485", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5485.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:suretriggers:suretriggers:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A24B4CD2-DB18-51E5-AE62-A45733F8AFDC", - "versionEndExcluding": "1.0.48", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5488.json b/NVD_Data/2024/CVE-2024-5488.json deleted file mode 100644 index c76bfba3e..000000000 --- a/NVD_Data/2024/CVE-2024-5488.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5488", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5488.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "319AE029-6759-5C51-BE38-80892CF3442F", - "versionEndExcluding": "7.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5493.json b/NVD_Data/2024/CVE-2024-5493.json deleted file mode 100644 index c6b77a8f8..000000000 --- a/NVD_Data/2024/CVE-2024-5493.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5493", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5493.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5494.json b/NVD_Data/2024/CVE-2024-5494.json deleted file mode 100644 index 82050a1bf..000000000 --- a/NVD_Data/2024/CVE-2024-5494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5495.json b/NVD_Data/2024/CVE-2024-5495.json deleted file mode 100644 index 5871e511e..000000000 --- a/NVD_Data/2024/CVE-2024-5495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5496.json b/NVD_Data/2024/CVE-2024-5496.json deleted file mode 100644 index 5eb642362..000000000 --- a/NVD_Data/2024/CVE-2024-5496.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5497.json b/NVD_Data/2024/CVE-2024-5497.json deleted file mode 100644 index da008748f..000000000 --- a/NVD_Data/2024/CVE-2024-5497.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5497", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5497.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5498.json b/NVD_Data/2024/CVE-2024-5498.json deleted file mode 100644 index fe360c062..000000000 --- a/NVD_Data/2024/CVE-2024-5498.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5498", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5498.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5499.json b/NVD_Data/2024/CVE-2024-5499.json deleted file mode 100644 index 3fe970303..000000000 --- a/NVD_Data/2024/CVE-2024-5499.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "168A62F0-B2FF-54A8-9D00-7CABE1FC0AC2", - "versionEndExcluding": "125.0.6422.141", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5500.json b/NVD_Data/2024/CVE-2024-5500.json deleted file mode 100644 index b5ce756f7..000000000 --- a/NVD_Data/2024/CVE-2024-5500.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5500", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5500.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96BC218C-A8E3-446D-BDF5-C6E0F7D8B6FC", - "versionEndExcluding": "122.0.6261.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5504.json b/NVD_Data/2024/CVE-2024-5504.json deleted file mode 100644 index b2ddd96c1..000000000 --- a/NVD_Data/2024/CVE-2024-5504.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5504", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5504.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:apollo13themes:rife_elementor_extensions_\\&_templates:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D3913F9A-E18B-4374-87B0-F9BC7CFE149A", - "versionEndExcluding": "1.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5522.json b/NVD_Data/2024/CVE-2024-5522.json deleted file mode 100644 index 5df53b364..000000000 --- a/NVD_Data/2024/CVE-2024-5522.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E24A433D-E934-5199-B358-D935CDF10DA9", - "versionEndExcluding": "2.5.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5530.json b/NVD_Data/2024/CVE-2024-5530.json deleted file mode 100644 index b9dfdf1cf..000000000 --- a/NVD_Data/2024/CVE-2024-5530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7B74276A-D3E2-59D8-B8B4-4AFEF2FD7BF0", - "versionEndExcluding": "2.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5531.json b/NVD_Data/2024/CVE-2024-5531.json deleted file mode 100644 index 28aa71341..000000000 --- a/NVD_Data/2024/CVE-2024-5531.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "53D8BD6A-6881-5D21-A107-4B19F1C60A50", - "versionEndExcluding": "2.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5533.json b/NVD_Data/2024/CVE-2024-5533.json deleted file mode 100644 index f7fd60083..000000000 --- a/NVD_Data/2024/CVE-2024-5533.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegant_themes:divi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72CADC08-C1E1-5274-AFDA-985708273F9F", - "versionEndExcluding": "4.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elegantthemes:divi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BFBFAA4-6532-4CC9-BBD5-FB5B9716F2E4", - "versionEndExcluding": "4.25.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5535.json b/NVD_Data/2024/CVE-2024-5535.json deleted file mode 100644 index fe9c46ce1..000000000 --- a/NVD_Data/2024/CVE-2024-5535.json +++ /dev/null @@ -1,63 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5535", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5535.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49D24339-4F48-58A5-BBE6-7D9801F5837A", - "versionEndExcluding": "3.3.2", - "versionStartIncluding": "3.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A4800F9-0C7E-522E-94EB-6727E25BABDB", - "versionEndExcluding": "3.2.3", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "773BD344-4F8C-54A1-8287-FB0F13E3671C", - "versionEndExcluding": "3.1.7", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55CFD73C-EEDC-5E92-80C7-2BCCB0FC8718", - "versionEndExcluding": "3.0.15", - "versionStartIncluding": "3.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5A0A8141-F461-5FAA-898B-DA9D543CCE46", - "versionEndExcluding": "1.1.1za", - "versionStartIncluding": "1.1.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE6CC357-0DF7-5732-AC8B-0717EC315ECF", - "versionEndExcluding": "1.0.2zk", - "versionStartIncluding": "1.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5541.json b/NVD_Data/2024/CVE-2024-5541.json deleted file mode 100644 index b1d9fc077..000000000 --- a/NVD_Data/2024/CVE-2024-5541.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5541", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5541.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2BDC82A-E178-5C14-AEA1-8EB57276F65C", - "versionEndExcluding": "1.2.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5543.json b/NVD_Data/2024/CVE-2024-5543.json deleted file mode 100644 index 811b098c0..000000000 --- a/NVD_Data/2024/CVE-2024-5543.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5543", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5543.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F36A468B-EF9E-5DC5-9307-5FE2A6D76F84", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:tibulant_slideshow_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "026F2C95-97FD-5C5F-B701-D0ACCEEAE859", - "versionEndExcluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5544.json b/NVD_Data/2024/CVE-2024-5544.json deleted file mode 100644 index 103c4887b..000000000 --- a/NVD_Data/2024/CVE-2024-5544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B3F2ECB-3277-48DB-816C-1CF78A51204F", - "versionEndExcluding": "3.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5545.json b/NVD_Data/2024/CVE-2024-5545.json deleted file mode 100644 index a9260a29e..000000000 --- a/NVD_Data/2024/CVE-2024-5545.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5545", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5545.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:motors_-_car_dealer\\,_classifieds_\\&_listing:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "372BA04F-5190-49C1-BF35-E3EF5F00AEC4", - "versionEndExcluding": "1.4.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5551.json b/NVD_Data/2024/CVE-2024-5551.json deleted file mode 100644 index 46feebf56..000000000 --- a/NVD_Data/2024/CVE-2024-5551.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6903357E-0C43-49E3-9D05-DBC9F0CE4BBD", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "641C15C8-D4C6-5BE1-A0FC-F31696A5F7E2", - "versionEndExcluding": "5.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5553.json b/NVD_Data/2024/CVE-2024-5553.json deleted file mode 100644 index d7cdb5289..000000000 --- a/NVD_Data/2024/CVE-2024-5553.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B93DC197-0121-5A2F-85D9-5CC9783588CA", - "versionEndExcluding": "4.10.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "6225F04B-D8DE-5511-A7C3-3A0137F9DCD1", - "versionEndExcluding": "4.10.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5554.json b/NVD_Data/2024/CVE-2024-5554.json deleted file mode 100644 index 26fc6152a..000000000 --- a/NVD_Data/2024/CVE-2024-5554.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A24370A4-FF21-5071-B1E3-2F96C46048AA", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "02083D80-FBD7-513D-B641-336BFE512EC4", - "versionEndExcluding": "5.6.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5555.json b/NVD_Data/2024/CVE-2024-5555.json deleted file mode 100644 index 7bf0c4fa2..000000000 --- a/NVD_Data/2024/CVE-2024-5555.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "867F53E8-05DE-5FD2-A1F3-C4B633197342", - "versionEndExcluding": "5.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FDFD4B4D-7740-5510-BF95-9E6A312CD000", - "versionEndExcluding": "5.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5561.json b/NVD_Data/2024/CVE-2024-5561.json deleted file mode 100644 index 781e91f6f..000000000 --- a/NVD_Data/2024/CVE-2024-5561.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5561", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5561.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D6E8FCA7-F8E5-43D8-A38A-A088C8D02BB1", - "versionEndExcluding": "1.19.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5566.json b/NVD_Data/2024/CVE-2024-5566.json deleted file mode 100644 index 985afcaf9..000000000 --- a/NVD_Data/2024/CVE-2024-5566.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5566", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5566.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5567.json b/NVD_Data/2024/CVE-2024-5567.json deleted file mode 100644 index d3515e6da..000000000 --- a/NVD_Data/2024/CVE-2024-5567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FB175DC7-EDB4-5839-B0A6-48A8CA55D2BB", - "versionEndExcluding": "27.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5575.json b/NVD_Data/2024/CVE-2024-5575.json deleted file mode 100644 index 3ef6aa1c9..000000000 --- a/NVD_Data/2024/CVE-2024-5575.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF84CFAA-1802-5110-A7A6-929B0768F81E", - "versionEndExcluding": "3.1.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5582.json b/NVD_Data/2024/CVE-2024-5582.json deleted file mode 100644 index 54b3cadc8..000000000 --- a/NVD_Data/2024/CVE-2024-5582.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5582", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5582.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8ED0702E-87D6-4DF1-927C-838B00BB0B07", - "versionEndExcluding": "1.34.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:structured-data-for-wp:download_schema_\\&_structured_data_for_wp_\\&_amp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3CC02907-09AA-51AD-840E-A58E507E2E98", - "versionEndExcluding": "1.34.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5583.json b/NVD_Data/2024/CVE-2024-5583.json deleted file mode 100644 index 1bfc5ce06..000000000 --- a/NVD_Data/2024/CVE-2024-5583.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5583", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5583.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5584.json b/NVD_Data/2024/CVE-2024-5584.json deleted file mode 100644 index 1d881fd57..000000000 --- a/NVD_Data/2024/CVE-2024-5584.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5584", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5584.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booking-wp-plugin:bookly:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81A4796F-9DE9-53FA-98DC-E760E384D039", - "versionEndExcluding": "23.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5585.json b/NVD_Data/2024/CVE-2024-5585.json deleted file mode 100644 index 4ecd8a650..000000000 --- a/NVD_Data/2024/CVE-2024-5585.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5585", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5585.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6117E6D0-ADFA-5946-ACC3-296244F22CA3", - "versionEndExcluding": "8.1.29", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CCE12771-8B3B-5C7F-8DE7-7E2E2F5599A4", - "versionEndExcluding": "8.2.20", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "71CCC862-EDEB-5D4C-9525-0A126A4E6976", - "versionEndExcluding": "8.3.8", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5595.json b/NVD_Data/2024/CVE-2024-5595.json deleted file mode 100644 index 1e27b8fe4..000000000 --- a/NVD_Data/2024/CVE-2024-5595.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F912AE8F-0743-54CD-B6A3-63C39E76085E", - "versionEndExcluding": "4.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5598.json b/NVD_Data/2024/CVE-2024-5598.json deleted file mode 100644 index aac5972c1..000000000 --- a/NVD_Data/2024/CVE-2024-5598.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5598", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5598.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BD928C85-13D8-491C-83C3-E78A64A3C788", - "versionEndExcluding": "5.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5604.json b/NVD_Data/2024/CVE-2024-5604.json deleted file mode 100644 index 5a7bf9947..000000000 --- a/NVD_Data/2024/CVE-2024-5604.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bug_library_project:bug_library:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "301A95A9-65D5-57B0-BC0B-834369610CD4", - "versionEndExcluding": "2.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5614.json b/NVD_Data/2024/CVE-2024-5614.json deleted file mode 100644 index f9ba1d6ba..000000000 --- a/NVD_Data/2024/CVE-2024-5614.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BC8D2FB7-206E-5759-B0D8-690FA618E95F", - "versionEndExcluding": "2.4.30", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5615.json b/NVD_Data/2024/CVE-2024-5615.json deleted file mode 100644 index 6e93e7717..000000000 --- a/NVD_Data/2024/CVE-2024-5615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:willnorris:open_graph:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17828EEF-6293-4773-8166-EAEECDAF47D9", - "versionEndExcluding": "1.11.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5628.json b/NVD_Data/2024/CVE-2024-5628.json deleted file mode 100644 index ef48ceea2..000000000 --- a/NVD_Data/2024/CVE-2024-5628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2CDBD50-6F9B-57FE-B011-49D03AEB728E", - "versionEndExcluding": "3.11.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5630.json b/NVD_Data/2024/CVE-2024-5630.json deleted file mode 100644 index 2c4321720..000000000 --- a/NVD_Data/2024/CVE-2024-5630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:elearningfreak:insert_or_embed_articulate_content:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD0562B8-AB22-4C8D-A96B-A77EFDD164FE", - "versionEndExcluding": "4.3000000024", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5642.json b/NVD_Data/2024/CVE-2024-5642.json deleted file mode 100644 index d085a9daa..000000000 --- a/NVD_Data/2024/CVE-2024-5642.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6CF3C824-6B94-569B-B53C-F6F86BDEB165", - "versionEndExcluding": "3.10.0b1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5646.json b/NVD_Data/2024/CVE-2024-5646.json deleted file mode 100644 index fb218551a..000000000 --- a/NVD_Data/2024/CVE-2024-5646.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:futuriowp:futurio_extra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C911A53-977A-5DD5-968D-BD016FCE6A29", - "versionEndExcluding": "2.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5654.json b/NVD_Data/2024/CVE-2024-5654.json deleted file mode 100644 index cf19ad5fd..000000000 --- a/NVD_Data/2024/CVE-2024-5654.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5654", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5654.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsheetconnector:cf7_google_sheets_connector:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "4B597EC6-6E64-56B5-ACFE-2A39728B90A4", - "versionEndExcluding": "5.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5655.json b/NVD_Data/2024/CVE-2024-5655.json deleted file mode 100644 index 46a6da4b1..000000000 --- a/NVD_Data/2024/CVE-2024-5655.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5655", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5655.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4D7D08B0-C20B-5D88-80D7-34E032881B1B", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "15.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B741F5A-3089-5A35-8D3B-D6BF4DFF05B8", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BB0FCD6-7586-5AF5-B8E3-689D9FC6E2B8", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5665.json b/NVD_Data/2024/CVE-2024-5665.json deleted file mode 100644 index 7f90b4c01..000000000 --- a/NVD_Data/2024/CVE-2024-5665.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:easy_login_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ECAFCDD7-4F93-5AD6-A891-5F5E2ABD0094", - "versionEndExcluding": "2.7.3", - "versionStartIncluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:login\\/signup_popup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A69A037D-0C5F-4EBB-B1FB-2068124742A9", - "versionEndExcluding": "2.7.3", - "versionStartIncluding": "2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5687.json b/NVD_Data/2024/CVE-2024-5687.json deleted file mode 100644 index d78b43204..000000000 --- a/NVD_Data/2024/CVE-2024-5687.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5687", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5687.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5688.json b/NVD_Data/2024/CVE-2024-5688.json deleted file mode 100644 index 1071f551e..000000000 --- a/NVD_Data/2024/CVE-2024-5688.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5689.json b/NVD_Data/2024/CVE-2024-5689.json deleted file mode 100644 index a7fb5b409..000000000 --- a/NVD_Data/2024/CVE-2024-5689.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5689", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5689.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5690.json b/NVD_Data/2024/CVE-2024-5690.json deleted file mode 100644 index f5f258d18..000000000 --- a/NVD_Data/2024/CVE-2024-5690.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5690", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5690.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96ED58CE-9E3C-4354-AB12-0F26C5906650", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5691.json b/NVD_Data/2024/CVE-2024-5691.json deleted file mode 100644 index 9b169a739..000000000 --- a/NVD_Data/2024/CVE-2024-5691.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5691", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5691.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96ED58CE-9E3C-4354-AB12-0F26C5906650", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5692.json b/NVD_Data/2024/CVE-2024-5692.json deleted file mode 100644 index 2c37779b6..000000000 --- a/NVD_Data/2024/CVE-2024-5692.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5692", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5692.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5693.json b/NVD_Data/2024/CVE-2024-5693.json deleted file mode 100644 index df28cf5c4..000000000 --- a/NVD_Data/2024/CVE-2024-5693.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5693", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5693.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5694.json b/NVD_Data/2024/CVE-2024-5694.json deleted file mode 100644 index cc09fc80d..000000000 --- a/NVD_Data/2024/CVE-2024-5694.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5694", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5694.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5695.json b/NVD_Data/2024/CVE-2024-5695.json deleted file mode 100644 index 5b4866a76..000000000 --- a/NVD_Data/2024/CVE-2024-5695.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5695", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5695.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5696.json b/NVD_Data/2024/CVE-2024-5696.json deleted file mode 100644 index 136a5f055..000000000 --- a/NVD_Data/2024/CVE-2024-5696.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5696", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5696.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5697.json b/NVD_Data/2024/CVE-2024-5697.json deleted file mode 100644 index 7ffabefba..000000000 --- a/NVD_Data/2024/CVE-2024-5697.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5697", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5697.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5698.json b/NVD_Data/2024/CVE-2024-5698.json deleted file mode 100644 index 01bc4abd8..000000000 --- a/NVD_Data/2024/CVE-2024-5698.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5698", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5698.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5699.json b/NVD_Data/2024/CVE-2024-5699.json deleted file mode 100644 index 3a2c0b0a0..000000000 --- a/NVD_Data/2024/CVE-2024-5699.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5699", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5699.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5700.json b/NVD_Data/2024/CVE-2024-5700.json deleted file mode 100644 index faffe6584..000000000 --- a/NVD_Data/2024/CVE-2024-5700.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5700", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5700.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5701.json b/NVD_Data/2024/CVE-2024-5701.json deleted file mode 100644 index ae81e0f4c..000000000 --- a/NVD_Data/2024/CVE-2024-5701.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5701", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5701.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "06F73875-DAA5-4300-B825-EAE239688B1B", - "versionEndExcluding": "127", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5702.json b/NVD_Data/2024/CVE-2024-5702.json deleted file mode 100644 index 8543af210..000000000 --- a/NVD_Data/2024/CVE-2024-5702.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5702", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5702.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9893B98D-0113-559D-A1B7-C99883B750F9", - "versionEndExcluding": "125", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CFB2862-3A32-4691-AA4C-26EB28769E2C", - "versionEndExcluding": "115.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5703.json b/NVD_Data/2024/CVE-2024-5703.json deleted file mode 100644 index 340a7d782..000000000 --- a/NVD_Data/2024/CVE-2024-5703.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A24C3C7-A97E-4010-854F-ECA70D7733F5", - "versionEndExcluding": "5.7.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "641147EE-C7DC-5118-A933-81D7920D92B2", - "versionEndExcluding": "5.7.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5708.json b/NVD_Data/2024/CVE-2024-5708.json deleted file mode 100644 index f9aa8998f..000000000 --- a/NVD_Data/2024/CVE-2024-5708.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5708", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5708.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5972B6F9-CCEC-5A1D-96C9-C04073F2EEA5", - "versionEndExcluding": "7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5709.json b/NVD_Data/2024/CVE-2024-5709.json deleted file mode 100644 index 8c393a1b9..000000000 --- a/NVD_Data/2024/CVE-2024-5709.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5709", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5709.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbakery:page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5972B6F9-CCEC-5A1D-96C9-C04073F2EEA5", - "versionEndExcluding": "7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5713.json b/NVD_Data/2024/CVE-2024-5713.json deleted file mode 100644 index 099b56dd8..000000000 --- a/NVD_Data/2024/CVE-2024-5713.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5713", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5713.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFA4ACE8-4019-58D4-A92D-9D2AFAB047A6", - "versionEndExcluding": "1.8.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5742.json b/NVD_Data/2024/CVE-2024-5742.json deleted file mode 100644 index 3f5c0b36b..000000000 --- a/NVD_Data/2024/CVE-2024-5742.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5742", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5742.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gnu:nano:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1E6AA1C-ADFD-573F-B883-CDE60B9F21DB", - "versionEndExcluding": "8.0", - "versionStartIncluding": "2.1.99pre2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5746.json b/NVD_Data/2024/CVE-2024-5746.json deleted file mode 100644 index 9786e824c..000000000 --- a/NVD_Data/2024/CVE-2024-5746.json +++ /dev/null @@ -1,81 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5746", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5746.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CF894F0A-DE78-51F0-AA35-35338858233E", - "versionEndExcluding": "3.9.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C642B670-3530-59D9-85BE-276EDFD738EB", - "versionEndExcluding": "3.10.13", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F7D13C16-5124-5A03-A583-7B48B922CD75", - "versionEndExcluding": "3.11.11", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F244BEB-AF62-5175-B524-1E5D749176B4", - "versionEndExcluding": "3.12.5", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B5CD2C22-DED4-53FE-86FA-F67E235F2BE5", - "versionEndExcluding": "3.9.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C1E34D06-EBF6-5F03-BCDB-18E2E149DDDE", - "versionEndExcluding": "3.10.13", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5C6D7EBC-C8A2-55D2-BA0A-5E2580AE287E", - "versionEndExcluding": "3.11.11", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "05103B53-5E23-52BD-95BF-9E1070177647", - "versionEndExcluding": "3.12.5", - "versionStartIncluding": "3.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5757.json b/NVD_Data/2024/CVE-2024-5757.json deleted file mode 100644 index 8574bfb46..000000000 --- a/NVD_Data/2024/CVE-2024-5757.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5757", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5757.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:elementor_-_header\\,_footer_\\&_blocks_template:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "59B9DDC4-3F76-4FA6-BFAC-E853A444156C", - "versionEndExcluding": "1.6.36", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5758.json b/NVD_Data/2024/CVE-2024-5758.json deleted file mode 100644 index 2cfef8569..000000000 --- a/NVD_Data/2024/CVE-2024-5758.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5758", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5758.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BDB2EC0-6304-56E6-9C97-0E6508875A81", - "versionEndExcluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5759.json b/NVD_Data/2024/CVE-2024-5759.json deleted file mode 100644 index 91a8725c9..000000000 --- a/NVD_Data/2024/CVE-2024-5759.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5759", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5759.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D060722-0891-50F1-B145-0715411F8D4E", - "versionEndExcluding": "6.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5763.json b/NVD_Data/2024/CVE-2024-5763.json deleted file mode 100644 index e7e16a7c0..000000000 --- a/NVD_Data/2024/CVE-2024-5763.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5763", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5763.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5787.json b/NVD_Data/2024/CVE-2024-5787.json deleted file mode 100644 index 7600e7502..000000000 --- a/NVD_Data/2024/CVE-2024-5787.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5787", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5787.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A0211D5-0AD3-43F2-AA40-E5899EEADF01", - "versionEndExcluding": "2.7.21", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5790.json b/NVD_Data/2024/CVE-2024-5790.json deleted file mode 100644 index 3d6bf2e5d..000000000 --- a/NVD_Data/2024/CVE-2024-5790.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5790", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5790.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2B5BC490-0607-4088-8D94-85CABB3EF7C0", - "versionEndExcluding": "3.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5791.json b/NVD_Data/2024/CVE-2024-5791.json deleted file mode 100644 index 43ccb9914..000000000 --- a/NVD_Data/2024/CVE-2024-5791.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5791", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5791.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D990F1B5-1CC6-50E8-9F91-6693F85FF334", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178", - "versionEndExcluding": "4.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5795.json b/NVD_Data/2024/CVE-2024-5795.json deleted file mode 100644 index 2106bac94..000000000 --- a/NVD_Data/2024/CVE-2024-5795.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5795", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5795.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5798.json b/NVD_Data/2024/CVE-2024-5798.json deleted file mode 100644 index b9a6f445e..000000000 --- a/NVD_Data/2024/CVE-2024-5798.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5798", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5798.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2E8D3363-3D61-5C0B-8A89-E360D4EC754A", - "versionEndExcluding": "1.16.2", - "versionStartIncluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "124CDCF5-8B26-535C-95E3-8E349A6FC22E", - "versionEndExcluding": "1.16.2", - "versionStartIncluding": "0.11.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5802.json b/NVD_Data/2024/CVE-2024-5802.json deleted file mode 100644 index ab4b5aa15..000000000 --- a/NVD_Data/2024/CVE-2024-5802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mythemeshop:url_shortener:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B13384D-613F-4B1F-8F26-0A5D3870274D", - "versionEndIncluding": "1.0.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5814.json b/NVD_Data/2024/CVE-2024-5814.json deleted file mode 100644 index 98b85f51c..000000000 --- a/NVD_Data/2024/CVE-2024-5814.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5814", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5814.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5815.json b/NVD_Data/2024/CVE-2024-5815.json deleted file mode 100644 index 9fecfc641..000000000 --- a/NVD_Data/2024/CVE-2024-5815.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5815", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5815.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5816.json b/NVD_Data/2024/CVE-2024-5816.json deleted file mode 100644 index 574e91074..000000000 --- a/NVD_Data/2024/CVE-2024-5816.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5816", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5816.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5817.json b/NVD_Data/2024/CVE-2024-5817.json deleted file mode 100644 index ab0e359ca..000000000 --- a/NVD_Data/2024/CVE-2024-5817.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5817", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5817.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5818.json b/NVD_Data/2024/CVE-2024-5818.json deleted file mode 100644 index 00b6fb6d7..000000000 --- a/NVD_Data/2024/CVE-2024-5818.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5818", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5818.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B298BEB5-C5DE-4658-AE9D-3904958BC853", - "versionEndExcluding": "1.3.981", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5819.json b/NVD_Data/2024/CVE-2024-5819.json deleted file mode 100644 index 4d951a526..000000000 --- a/NVD_Data/2024/CVE-2024-5819.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5819", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5819.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CD9AD9A2-AB40-57E3-930D-4CC94A78D11D", - "versionEndExcluding": "3.2.46", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5830.json b/NVD_Data/2024/CVE-2024-5830.json deleted file mode 100644 index e559eba82..000000000 --- a/NVD_Data/2024/CVE-2024-5830.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5830", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5830.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5831.json b/NVD_Data/2024/CVE-2024-5831.json deleted file mode 100644 index dcf0c5d13..000000000 --- a/NVD_Data/2024/CVE-2024-5831.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5831", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5831.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5832.json b/NVD_Data/2024/CVE-2024-5832.json deleted file mode 100644 index f25d2e659..000000000 --- a/NVD_Data/2024/CVE-2024-5832.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5832", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5832.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5833.json b/NVD_Data/2024/CVE-2024-5833.json deleted file mode 100644 index 8a73da91f..000000000 --- a/NVD_Data/2024/CVE-2024-5833.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5833", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5833.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5834.json b/NVD_Data/2024/CVE-2024-5834.json deleted file mode 100644 index de72810c6..000000000 --- a/NVD_Data/2024/CVE-2024-5834.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5834", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5834.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5835.json b/NVD_Data/2024/CVE-2024-5835.json deleted file mode 100644 index 76235055a..000000000 --- a/NVD_Data/2024/CVE-2024-5835.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5836.json b/NVD_Data/2024/CVE-2024-5836.json deleted file mode 100644 index 4c825a423..000000000 --- a/NVD_Data/2024/CVE-2024-5836.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5837.json b/NVD_Data/2024/CVE-2024-5837.json deleted file mode 100644 index 7bb3e39a6..000000000 --- a/NVD_Data/2024/CVE-2024-5837.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5837", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5837.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5838.json b/NVD_Data/2024/CVE-2024-5838.json deleted file mode 100644 index f3e9fead4..000000000 --- a/NVD_Data/2024/CVE-2024-5838.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5838", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5838.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5839.json b/NVD_Data/2024/CVE-2024-5839.json deleted file mode 100644 index 85fa2317e..000000000 --- a/NVD_Data/2024/CVE-2024-5839.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5839", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5839.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5840.json b/NVD_Data/2024/CVE-2024-5840.json deleted file mode 100644 index a7bb55a05..000000000 --- a/NVD_Data/2024/CVE-2024-5840.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5840", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5840.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5841.json b/NVD_Data/2024/CVE-2024-5841.json deleted file mode 100644 index 2f41a6bd9..000000000 --- a/NVD_Data/2024/CVE-2024-5841.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5841", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5841.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5842.json b/NVD_Data/2024/CVE-2024-5842.json deleted file mode 100644 index c4d838d74..000000000 --- a/NVD_Data/2024/CVE-2024-5842.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5842", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5842.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5843.json b/NVD_Data/2024/CVE-2024-5843.json deleted file mode 100644 index edacea09d..000000000 --- a/NVD_Data/2024/CVE-2024-5843.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5843.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5844.json b/NVD_Data/2024/CVE-2024-5844.json deleted file mode 100644 index dd293a7e0..000000000 --- a/NVD_Data/2024/CVE-2024-5844.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5844", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5844.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5845.json b/NVD_Data/2024/CVE-2024-5845.json deleted file mode 100644 index db83c1371..000000000 --- a/NVD_Data/2024/CVE-2024-5845.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5845", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5845.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5846.json b/NVD_Data/2024/CVE-2024-5846.json deleted file mode 100644 index 43cc1c10a..000000000 --- a/NVD_Data/2024/CVE-2024-5846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5847.json b/NVD_Data/2024/CVE-2024-5847.json deleted file mode 100644 index 084f3ecba..000000000 --- a/NVD_Data/2024/CVE-2024-5847.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5847", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5847.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5852.json b/NVD_Data/2024/CVE-2024-5852.json deleted file mode 100644 index 6489b3c42..000000000 --- a/NVD_Data/2024/CVE-2024-5852.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5852", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5852.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", - "versionEndExcluding": "4.24.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5853.json b/NVD_Data/2024/CVE-2024-5853.json deleted file mode 100644 index 0b01074cd..000000000 --- a/NVD_Data/2024/CVE-2024-5853.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5853", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5853.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B2100548-2168-5405-8A55-55404AA37308", - "versionEndExcluding": "7.2.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5857.json b/NVD_Data/2024/CVE-2024-5857.json deleted file mode 100644 index f4f63ef7b..000000000 --- a/NVD_Data/2024/CVE-2024-5857.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5858.json b/NVD_Data/2024/CVE-2024-5858.json deleted file mode 100644 index 897e59df5..000000000 --- a/NVD_Data/2024/CVE-2024-5858.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4A160BCA-0C48-55EC-BA46-EBEB55DC11CC", - "versionEndExcluding": "4.7.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5860.json b/NVD_Data/2024/CVE-2024-5860.json deleted file mode 100644 index 36768c3af..000000000 --- a/NVD_Data/2024/CVE-2024-5860.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5860", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5860.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "99C481E9-98B8-48DF-B6FD-003CB1497DDA", - "versionEndExcluding": "3.5.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5864.json b/NVD_Data/2024/CVE-2024-5864.json deleted file mode 100644 index a1abcbeba..000000000 --- a/NVD_Data/2024/CVE-2024-5864.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5864", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5864.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bootstrapped:easy_affiliate_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F62E15AC-BE00-5F88-AE1B-7B468E1F7BF6", - "versionEndExcluding": "3.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5879.json b/NVD_Data/2024/CVE-2024-5879.json deleted file mode 100644 index e083d6cfc..000000000 --- a/NVD_Data/2024/CVE-2024-5879.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5879.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hubspot:hubspot:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7DB5CDE0-DFF0-4B7C-8D50-E0F487B479BC", - "versionEndExcluding": "11.1.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5889.json b/NVD_Data/2024/CVE-2024-5889.json deleted file mode 100644 index a2e944ade..000000000 --- a/NVD_Data/2024/CVE-2024-5889.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5889", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5889.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7204DAD6-F47D-41BD-AA3A-CDCD2015792B", - "versionEndExcluding": "6.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A266C0C9-2ACA-545A-882C-4348365DD56A", - "versionEndExcluding": "6.4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5901.json b/NVD_Data/2024/CVE-2024-5901.json deleted file mode 100644 index 581aa5ab3..000000000 --- a/NVD_Data/2024/CVE-2024-5901.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5901", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5901.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "14E45721-7AA9-5BE9-9467-EBBD6E7F2F5B", - "versionEndExcluding": "1.62.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5902.json b/NVD_Data/2024/CVE-2024-5902.json deleted file mode 100644 index ff1c8b749..000000000 --- a/NVD_Data/2024/CVE-2024-5902.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5902", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5902.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:monsterinsights:user_feedback:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABC0E97E-863D-532B-BBAF-18544645A88D", - "versionEndExcluding": "1.0.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5932.json b/NVD_Data/2024/CVE-2024-5932.json deleted file mode 100644 index 07121304f..000000000 --- a/NVD_Data/2024/CVE-2024-5932.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5932", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5932.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5939.json b/NVD_Data/2024/CVE-2024-5939.json deleted file mode 100644 index d8197d485..000000000 --- a/NVD_Data/2024/CVE-2024-5939.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5939", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5939.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9", - "versionEndExcluding": "3.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5940.json b/NVD_Data/2024/CVE-2024-5940.json deleted file mode 100644 index 628472b5c..000000000 --- a/NVD_Data/2024/CVE-2024-5940.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5940", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5940.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2FC88AD4-201C-4434-A52B-5B295F79E6E9", - "versionEndExcluding": "3.14.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5941.json b/NVD_Data/2024/CVE-2024-5941.json deleted file mode 100644 index 557b30db3..000000000 --- a/NVD_Data/2024/CVE-2024-5941.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5941", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5941.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8EA945D4-1072-4526-9329-DAB413CB26F6", - "versionEndExcluding": "3.14.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5968.json b/NVD_Data/2024/CVE-2024-5968.json deleted file mode 100644 index 175de15e4..000000000 --- a/NVD_Data/2024/CVE-2024-5968.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5968", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5968.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CF02B7FD-F791-5846-B719-E66AACF884E3", - "versionEndExcluding": "1.8.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5970.json b/NVD_Data/2024/CVE-2024-5970.json deleted file mode 100644 index b43e2907b..000000000 --- a/NVD_Data/2024/CVE-2024-5970.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5970", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5970.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:maxgalleria:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E00542B-36B2-55C1-9EFD-09FB61C05598", - "versionEndExcluding": "6.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5973.json b/NVD_Data/2024/CVE-2024-5973.json deleted file mode 100644 index b7975ddd3..000000000 --- a/NVD_Data/2024/CVE-2024-5973.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5973", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5973.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3055A86E-83C3-4989-8638-6B07C33488D9", - "versionEndExcluding": "3.3.24", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5987.json b/NVD_Data/2024/CVE-2024-5987.json deleted file mode 100644 index 82b047023..000000000 --- a/NVD_Data/2024/CVE-2024-5987.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5987", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5987.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:volkov:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2A1AEB2E-403A-4F42-B753-A406C0530E3C", - "versionEndExcluding": "0.6.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C94498F6-4839-509E-B683-F52EF969A3CF", - "versionEndExcluding": "0.6.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5991.json b/NVD_Data/2024/CVE-2024-5991.json deleted file mode 100644 index 8549521b2..000000000 --- a/NVD_Data/2024/CVE-2024-5991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "411C6B77-96A4-58C0-919B-8DC1AB945DD2", - "versionEndExcluding": "5.7.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-5994.json b/NVD_Data/2024/CVE-2024-5994.json deleted file mode 100644 index cf7bcc847..000000000 --- a/NVD_Data/2024/CVE-2024-5994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-5994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-5994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E801CBB1-C5D2-503F-8B0F-7B57F98BA059", - "versionEndExcluding": "9.0.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6020.json b/NVD_Data/2024/CVE-2024-6020.json deleted file mode 100644 index 034d5b38f..000000000 --- a/NVD_Data/2024/CVE-2024-6020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fetchdesigns:sign-up_sheets:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFD61F27-3D5F-4D3A-8E05-6C678AFB11DC", - "versionEndExcluding": "2.2.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6021.json b/NVD_Data/2024/CVE-2024-6021.json deleted file mode 100644 index 6ef104123..000000000 --- a/NVD_Data/2024/CVE-2024-6021.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:donation_block_for_paypal_project:donation_block_for_paypal:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1DD6241B-7257-57F1-AA2C-D49609E47376", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6024.json b/NVD_Data/2024/CVE-2024-6024.json deleted file mode 100644 index 1b65cc73c..000000000 --- a/NVD_Data/2024/CVE-2024-6024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adamsolymosi:contentlock:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39B9DC08-CEAA-478B-9BA7-437A7EDBDCDA", - "versionEndExcluding": "1.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6028.json b/NVD_Data/2024/CVE-2024-6028.json deleted file mode 100644 index f224624db..000000000 --- a/NVD_Data/2024/CVE-2024-6028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "600D9AE8-BBD4-55AF-8DC6-2697F7524AA0", - "versionEndExcluding": "6.5.8.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6033.json b/NVD_Data/2024/CVE-2024-6033.json deleted file mode 100644 index a524d2585..000000000 --- a/NVD_Data/2024/CVE-2024-6033.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2649BF6F-6AE1-457C-BDD2-8BE619A86541", - "versionEndExcluding": "4.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6069.json b/NVD_Data/2024/CVE-2024-6069.json deleted file mode 100644 index 5833075c8..000000000 --- a/NVD_Data/2024/CVE-2024-6069.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6069", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6069.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B8CBBA16-EDD4-5F73-A613-1CEDD3C889AD", - "versionEndExcluding": "3.8.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6070.json b/NVD_Data/2024/CVE-2024-6070.json deleted file mode 100644 index fd110a246..000000000 --- a/NVD_Data/2024/CVE-2024-6070.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6070", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6070.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:if-so:dynamic_content_personalization:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFA4ACE8-4019-58D4-A92D-9D2AFAB047A6", - "versionEndExcluding": "1.8.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6100.json b/NVD_Data/2024/CVE-2024-6100.json deleted file mode 100644 index 7fa6b40ce..000000000 --- a/NVD_Data/2024/CVE-2024-6100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", - "versionEndExcluding": "126.0.6478.114", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6101.json b/NVD_Data/2024/CVE-2024-6101.json deleted file mode 100644 index e38b1d2e6..000000000 --- a/NVD_Data/2024/CVE-2024-6101.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6101", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6101.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", - "versionEndExcluding": "126.0.6478.114", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6102.json b/NVD_Data/2024/CVE-2024-6102.json deleted file mode 100644 index 8c45290f7..000000000 --- a/NVD_Data/2024/CVE-2024-6102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", - "versionEndExcluding": "126.0.6478.114", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6103.json b/NVD_Data/2024/CVE-2024-6103.json deleted file mode 100644 index 8feaf8084..000000000 --- a/NVD_Data/2024/CVE-2024-6103.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6103", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6103.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892", - "versionEndExcluding": "126.0.6478.114", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6104.json b/NVD_Data/2024/CVE-2024-6104.json deleted file mode 100644 index bd18c2ebc..000000000 --- a/NVD_Data/2024/CVE-2024-6104.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:retryablehttp:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0FCBD41E-84B7-4720-A6EA-9A617EEC3F30", - "versionEndExcluding": "0.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6119.json b/NVD_Data/2024/CVE-2024-6119.json deleted file mode 100644 index ad2348700..000000000 --- a/NVD_Data/2024/CVE-2024-6119.json +++ /dev/null @@ -1,49 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49D24339-4F48-58A5-BBE6-7D9801F5837A", - "versionEndExcluding": "3.3.2", - "versionStartIncluding": "3.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6A4800F9-0C7E-522E-94EB-6727E25BABDB", - "versionEndExcluding": "3.2.3", - "versionStartIncluding": "3.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "773BD344-4F8C-54A1-8287-FB0F13E3671C", - "versionEndExcluding": "3.1.7", - "versionStartIncluding": "3.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55CFD73C-EEDC-5E92-80C7-2BCCB0FC8718", - "versionEndExcluding": "3.0.15", - "versionStartIncluding": "3.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6123.json b/NVD_Data/2024/CVE-2024-6123.json deleted file mode 100644 index 0c5753483..000000000 --- a/NVD_Data/2024/CVE-2024-6123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0F6B8186-33F4-5D6A-9D19-9E9985FDE543", - "versionEndExcluding": "2.13.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6125.json b/NVD_Data/2024/CVE-2024-6125.json deleted file mode 100644 index 902dc6229..000000000 --- a/NVD_Data/2024/CVE-2024-6125.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6125", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6125.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DD3643F6-B7A8-57D9-981C-6C0DF687EDE1", - "versionEndExcluding": "1.7.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6130.json b/NVD_Data/2024/CVE-2024-6130.json deleted file mode 100644 index a6d914ecd..000000000 --- a/NVD_Data/2024/CVE-2024-6130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E4BBB7D0-49B5-5195-A07E-4DDB0F218131", - "versionEndExcluding": "1.15.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6133.json b/NVD_Data/2024/CVE-2024-6133.json deleted file mode 100644 index 90a9c50c1..000000000 --- a/NVD_Data/2024/CVE-2024-6133.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", - "versionEndExcluding": "8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6134.json b/NVD_Data/2024/CVE-2024-6134.json deleted file mode 100644 index c289cbf9e..000000000 --- a/NVD_Data/2024/CVE-2024-6134.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6134", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6134.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", - "versionEndExcluding": "8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6136.json b/NVD_Data/2024/CVE-2024-6136.json deleted file mode 100644 index 0f7130c22..000000000 --- a/NVD_Data/2024/CVE-2024-6136.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6136", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6136.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", - "versionEndExcluding": "8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6164.json b/NVD_Data/2024/CVE-2024-6164.json deleted file mode 100644 index 128280bd5..000000000 --- a/NVD_Data/2024/CVE-2024-6164.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6164", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6164.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ymc-22:filter_\\&_grids:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74F46F69-F76B-41DA-8365-5C4259662DBA", - "versionEndExcluding": "2.8.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6166.json b/NVD_Data/2024/CVE-2024-6166.json deleted file mode 100644 index 97eea7201..000000000 --- a/NVD_Data/2024/CVE-2024-6166.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6166", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6166.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", - "versionEndExcluding": "1.5.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6169.json b/NVD_Data/2024/CVE-2024-6169.json deleted file mode 100644 index e77f43660..000000000 --- a/NVD_Data/2024/CVE-2024-6169.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", - "versionEndExcluding": "1.5.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6170.json b/NVD_Data/2024/CVE-2024-6170.json deleted file mode 100644 index eb3007d1e..000000000 --- a/NVD_Data/2024/CVE-2024-6170.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6170", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6170.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", - "versionEndExcluding": "1.5.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6171.json b/NVD_Data/2024/CVE-2024-6171.json deleted file mode 100644 index 473e117e6..000000000 --- a/NVD_Data/2024/CVE-2024-6171.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6171", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6171.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:unlimited-elements:unlimited_elements_for_elementor_\\(free_widgets\\,_addons\\,_templates\\):*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3E9EAD0C-BB2F-415C-A40D-8A42B7095AC1", - "versionEndExcluding": "1.5.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6172.json b/NVD_Data/2024/CVE-2024-6172.json deleted file mode 100644 index 619b4face..000000000 --- a/NVD_Data/2024/CVE-2024-6172.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6172", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6172.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CBAAE844-92B3-4903-89BC-FE47C7F65987", - "versionEndExcluding": "5.7.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A1C1609-F333-51AE-9D39-4D58D871375B", - "versionEndExcluding": "5.7.26", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6175.json b/NVD_Data/2024/CVE-2024-6175.json deleted file mode 100644 index 51a876ebf..000000000 --- a/NVD_Data/2024/CVE-2024-6175.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6175", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6175.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BA63257F-423F-5581-ACEE-372FE2739B32", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bookingultrapro:booking_ultra_pro_appointments_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "979682AE-7689-59F7-9156-CC41D5726D2B", - "versionEndExcluding": "1.1.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6180.json b/NVD_Data/2024/CVE-2024-6180.json deleted file mode 100644 index 540c28ca7..000000000 --- a/NVD_Data/2024/CVE-2024-6180.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6180", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6180.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB074386-7284-5EF1-B482-FA63022D8B0E", - "versionEndExcluding": "2.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "3E120B79-4120-5193-86B8-F8CDD6F519E4", - "versionEndExcluding": "2.2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6197.json b/NVD_Data/2024/CVE-2024-6197.json deleted file mode 100644 index be64e56ff..000000000 --- a/NVD_Data/2024/CVE-2024-6197.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "477796FE-C14D-5E5A-AB53-9547982353F4", - "versionEndExcluding": "8.9.0", - "versionStartIncluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3D3B1F73-722A-4CD2-B1C4-830050B881D6", - "versionEndExcluding": "8.9.0", - "versionStartIncluding": "8.6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6208.json b/NVD_Data/2024/CVE-2024-6208.json deleted file mode 100644 index 71cfe7edf..000000000 --- a/NVD_Data/2024/CVE-2024-6208.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6208", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6208.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6467C730-340A-5F97-9F24-DD891554E727", - "versionEndExcluding": "3.2.98", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "81443B85-DB0B-5488-B286-F62F395FBE2C", - "versionEndExcluding": "3.2.98", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6230.json b/NVD_Data/2024/CVE-2024-6230.json deleted file mode 100644 index f7fcf645f..000000000 --- a/NVD_Data/2024/CVE-2024-6230.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6230", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6230.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-master:pardakht-delkhah:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2087852C-1BB3-519D-B023-C8075A55B4ED", - "versionEndExcluding": "2.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6231.json b/NVD_Data/2024/CVE-2024-6231.json deleted file mode 100644 index 0059738e1..000000000 --- a/NVD_Data/2024/CVE-2024-6231.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6231", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6231.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:emarketdesign:request_a_quote:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4812534-E594-5BE0-BDC9-FDD46B5211AB", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6232.json b/NVD_Data/2024/CVE-2024-6232.json deleted file mode 100644 index 8083712ae..000000000 --- a/NVD_Data/2024/CVE-2024-6232.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01C9FB0D-6770-552B-8AA4-38DF3F68EAF2", - "versionEndExcluding": "3.13.0rc2", - "versionStartIncluding": "3.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6238.json b/NVD_Data/2024/CVE-2024-6238.json deleted file mode 100644 index 9e76c89ff..000000000 --- a/NVD_Data/2024/CVE-2024-6238.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6238", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6238.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "1776E606-62A1-5F3B-BAE6-6A852D841EB0", - "versionEndExcluding": "8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:postgresql:pgadmin_4:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EC691F00-20B6-5D8C-A6A5-8BFA6CE0AD02", - "versionEndExcluding": "8.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6243.json b/NVD_Data/2024/CVE-2024-6243.json deleted file mode 100644 index 6dad905b9..000000000 --- a/NVD_Data/2024/CVE-2024-6243.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6243", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6243.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17B2ECE6-271A-4F4C-9E00-25381D28261F", - "versionEndExcluding": "1.3.33", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6254.json b/NVD_Data/2024/CVE-2024-6254.json deleted file mode 100644 index 6f0cdef54..000000000 --- a/NVD_Data/2024/CVE-2024-6254.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6254.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brizy:brizy-page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FD2F1295-8BD8-5420-9DE4-703AEF944BE5", - "versionEndExcluding": "2.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6257.json b/NVD_Data/2024/CVE-2024-6257.json deleted file mode 100644 index 6aaecba63..000000000 --- a/NVD_Data/2024/CVE-2024-6257.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6257", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6257.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E3F07B2A-4DBA-51FD-8716-DFE15F2A96CE", - "versionEndExcluding": "1.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6265.json b/NVD_Data/2024/CVE-2024-6265.json deleted file mode 100644 index b5b1c683f..000000000 --- a/NVD_Data/2024/CVE-2024-6265.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6265", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6265.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ayecode:userswp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6CC16FD6-3162-417E-A9B9-3459DEA185E0", - "versionEndExcluding": "1.2.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6270.json b/NVD_Data/2024/CVE-2024-6270.json deleted file mode 100644 index b4b9eccab..000000000 --- a/NVD_Data/2024/CVE-2024-6270.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6270", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6270.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:community_events_project:community_events:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "43C89D21-0426-52CC-A1A9-8843A588813D", - "versionEndExcluding": "1.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6271.json b/NVD_Data/2024/CVE-2024-6271.json deleted file mode 100644 index 68e286779..000000000 --- a/NVD_Data/2024/CVE-2024-6271.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:community_events_project:community_events:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E6A4E084-FC0E-4326-A841-CD3ADC28F3E6", - "versionEndExcluding": "1.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6282.json b/NVD_Data/2024/CVE-2024-6282.json deleted file mode 100644 index d2969a1c3..000000000 --- a/NVD_Data/2024/CVE-2024-6282.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:master-addons:master_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4BAADFD0-157C-48E5-813B-C83310301ECF", - "versionEndExcluding": "2.0.6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6289.json b/NVD_Data/2024/CVE-2024-6289.json deleted file mode 100644 index 33d8ba150..000000000 --- a/NVD_Data/2024/CVE-2024-6289.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6289", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6289.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "664E9FF6-B832-4199-BA2B-5FC35CDCAD64", - "versionEndExcluding": "1.9.16.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6290.json b/NVD_Data/2024/CVE-2024-6290.json deleted file mode 100644 index 771d2ad09..000000000 --- a/NVD_Data/2024/CVE-2024-6290.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", - "versionEndExcluding": "126.0.6478.126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6291.json b/NVD_Data/2024/CVE-2024-6291.json deleted file mode 100644 index 31c47630c..000000000 --- a/NVD_Data/2024/CVE-2024-6291.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", - "versionEndExcluding": "126.0.6478.126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6292.json b/NVD_Data/2024/CVE-2024-6292.json deleted file mode 100644 index 9bdc8a710..000000000 --- a/NVD_Data/2024/CVE-2024-6292.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", - "versionEndExcluding": "126.0.6478.126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6293.json b/NVD_Data/2024/CVE-2024-6293.json deleted file mode 100644 index 393a4e130..000000000 --- a/NVD_Data/2024/CVE-2024-6293.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6293", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6293.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9ED1F9-F7AB-5345-B69D-501B82004118", - "versionEndExcluding": "126.0.6478.126", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6297.json b/NVD_Data/2024/CVE-2024-6297.json deleted file mode 100644 index 08cc7de2c..000000000 --- a/NVD_Data/2024/CVE-2024-6297.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6297", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6297.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "696CCF1D-6E8C-5080-AC2C-F48685705901", - "versionEndExcluding": "4.4.7.3", - "versionStartIncluding": "4.4.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themerex:contact-form-7-multi-step-addon:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6094AAEB-3517-5ACB-9C42-9CF50AD7D984", - "versionEndExcluding": "1.0.7", - "versionStartIncluding": "1.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stuartobrien:simply-show-hooks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7820ADFD-4D94-5D9C-B30C-F3B8CFB72233", - "versionStartIncluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pedrogusmao02:wrapper-link-elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CFF1AC63-C84C-5817-918E-EDDFD91F56EC", - "versionEndExcluding": "1.0.5", - "versionStartIncluding": "1.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blazeretail:blaze-widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F340073B-1477-5EC2-BCBA-8E906E8E6EBF", - "versionEndExcluding": "2.5.4", - "versionStartIncluding": "2.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6307.json b/NVD_Data/2024/CVE-2024-6307.json deleted file mode 100644 index 99dcac192..000000000 --- a/NVD_Data/2024/CVE-2024-6307.json +++ /dev/null @@ -1,129 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6307", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6307.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", - "versionEndExcluding": "6.2.5", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E320AAED-428C-5FE8-95BC-98B081D38BA1", - "versionEndExcluding": "5.9.10", - "versionStartIncluding": "5.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7EF6B32B-2F40-5FD0-BE9F-9E3756CB9B53", - "versionEndExcluding": "6.0.9", - "versionStartIncluding": "6.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "231E5260-9326-546A-B430-947955C75AC2", - "versionEndExcluding": "6.1.7", - "versionStartIncluding": "6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6D687BF0-643D-5556-BEE2-6BD5FE669B6F", - "versionEndExcluding": "6.2.5", - "versionStartIncluding": "6.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "66F982AC-619B-56E9-B572-8AFB5EB8F28E", - "versionEndExcluding": "6.3.5", - "versionStartIncluding": "6.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "76A3A19E-8743-5543-B168-A8FFF96A0288", - "versionEndExcluding": "6.4.5", - "versionStartIncluding": "6.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CDC158F0-03FF-52D3-BB99-64468D066780", - "versionEndExcluding": "6.5.5", - "versionStartIncluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6310.json b/NVD_Data/2024/CVE-2024-6310.json deleted file mode 100644 index bd47bd6ac..000000000 --- a/NVD_Data/2024/CVE-2024-6310.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6310", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6310.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advanced_ajax_page_loader_project:advanced_ajax_page_loader:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44448729-2E78-5CCE-AE0D-BC0FC2A296C5", - "versionEndIncluding": "2.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6311.json b/NVD_Data/2024/CVE-2024-6311.json deleted file mode 100644 index 6401079e1..000000000 --- a/NVD_Data/2024/CVE-2024-6311.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6312.json b/NVD_Data/2024/CVE-2024-6312.json deleted file mode 100644 index 713ac46eb..000000000 --- a/NVD_Data/2024/CVE-2024-6312.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6312", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6312.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6313.json b/NVD_Data/2024/CVE-2024-6313.json deleted file mode 100644 index 1072e3ce6..000000000 --- a/NVD_Data/2024/CVE-2024-6313.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6313", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6313.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gutenbergforms:gutenberg_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9BE2C4D4-288D-5EE9-B8C9-98110047F670", - "versionEndIncluding": "2.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6316.json b/NVD_Data/2024/CVE-2024-6316.json deleted file mode 100644 index df8b8ce86..000000000 --- a/NVD_Data/2024/CVE-2024-6316.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6316", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6316.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1790440C-797B-5E98-85B2-0221C62BE7ED", - "versionEndExcluding": "4.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6317.json b/NVD_Data/2024/CVE-2024-6317.json deleted file mode 100644 index 82045b299..000000000 --- a/NVD_Data/2024/CVE-2024-6317.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1790440C-797B-5E98-85B2-0221C62BE7ED", - "versionEndExcluding": "4.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6322.json b/NVD_Data/2024/CVE-2024-6322.json deleted file mode 100644 index 00ac23095..000000000 --- a/NVD_Data/2024/CVE-2024-6322.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6322", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6322.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "43529A95-8EF5-5EE7-9D56-1DF6686090D0", - "versionEndExcluding": "11.1.1", - "versionStartIncluding": "11.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E448BE2C-A8A8-5826-BCFA-4B828C480209", - "versionEndExcluding": "11.1.3", - "versionStartIncluding": "11.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6323.json b/NVD_Data/2024/CVE-2024-6323.json deleted file mode 100644 index 753e565fd..000000000 --- a/NVD_Data/2024/CVE-2024-6323.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6323", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6323.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5396A016-FF8D-4525-A35A-3E9512C73AE6", - "versionEndExcluding": "16.11.5", - "versionStartIncluding": "16.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "C987EC42-A56B-462A-A0CE-7417CC0FD414", - "versionEndExcluding": "17.0.3", - "versionStartIncluding": "17.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E69A8DCB-474B-517C-869D-80DCF68D4CF2", - "versionEndExcluding": "17.1.1", - "versionStartIncluding": "17.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6328.json b/NVD_Data/2024/CVE-2024-6328.json deleted file mode 100644 index aa1ce2aaa..000000000 --- a/NVD_Data/2024/CVE-2024-6328.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6328", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6328.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD4860AF-5192-5743-B92C-740C32D8289C", - "versionEndExcluding": "4.15.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6329.json b/NVD_Data/2024/CVE-2024-6329.json deleted file mode 100644 index 779a735e1..000000000 --- a/NVD_Data/2024/CVE-2024-6329.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "431AD3C0-A258-5A8C-B832-F1EF8988F373", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "8.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6332.json b/NVD_Data/2024/CVE-2024-6332.json deleted file mode 100644 index 04e448d73..000000000 --- a/NVD_Data/2024/CVE-2024-6332.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6332", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6332.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D684C29F-6C6F-54FD-B22D-185C93255750", - "versionEndIncluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tmsproducts:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24A9FD1C-C21A-51B5-BFBB-B260485F4E61", - "versionEndIncluding": "1.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6336.json b/NVD_Data/2024/CVE-2024-6336.json deleted file mode 100644 index cb9cbcfea..000000000 --- a/NVD_Data/2024/CVE-2024-6336.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6336", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6336.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6337.json b/NVD_Data/2024/CVE-2024-6337.json deleted file mode 100644 index ca9cc61f1..000000000 --- a/NVD_Data/2024/CVE-2024-6337.json +++ /dev/null @@ -1,81 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6337", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6337.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "780F085F-1B67-59A6-8080-D424927A6C9F", - "versionEndExcluding": "3.10.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E06097DF-FFA8-539F-AA35-0BFE45F64B4A", - "versionEndExcluding": "3.10.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6345.json b/NVD_Data/2024/CVE-2024-6345.json deleted file mode 100644 index 6a8dc3353..000000000 --- a/NVD_Data/2024/CVE-2024-6345.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6345", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6345.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:setuptools:*:*:*:*:*:python:*:*", - "matchCriteriaId": "6661BB7C-1684-519E-97CF-5CE974BD9651", - "versionEndExcluding": "70.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6346.json b/NVD_Data/2024/CVE-2024-6346.json deleted file mode 100644 index 05f3bbe66..000000000 --- a/NVD_Data/2024/CVE-2024-6346.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6346", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6346.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9097DF82-63BB-5A1B-AFF7-796C936A9C1B", - "versionEndExcluding": "2.2.86", - "versionStartIncluding": "*-2.2.85a", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "84685407-06FB-587B-92A6-679C7362EADE", - "versionEndExcluding": "2.2.86", - "versionStartIncluding": "*-2.2.85a", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30A5F207-D3F0-5F7C-97DE-170AFD6B4AFE", - "versionEndExcluding": "2.2.86", - "versionStartIncluding": "*-2.2.85a", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6362.json b/NVD_Data/2024/CVE-2024-6362.json deleted file mode 100644 index caa716509..000000000 --- a/NVD_Data/2024/CVE-2024-6362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4", - "versionEndExcluding": "3.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6363.json b/NVD_Data/2024/CVE-2024-6363.json deleted file mode 100644 index 266d4afb0..000000000 --- a/NVD_Data/2024/CVE-2024-6363.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24669CF7-D01A-4950-90B6-62E9D0F6855F", - "versionEndExcluding": "3.24.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6386.json b/NVD_Data/2024/CVE-2024-6386.json deleted file mode 100644 index daa82de6e..000000000 --- a/NVD_Data/2024/CVE-2024-6386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51E555A1-9156-4759-A180-156B8D7C93BE", - "versionEndExcluding": "4.6.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6387.json b/NVD_Data/2024/CVE-2024-6387.json deleted file mode 100644 index 601e47c16..000000000 --- a/NVD_Data/2024/CVE-2024-6387.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5D4A669B-4247-5F9A-8CE7-EA51DF1FF4C5", - "versionEndExcluding": "9.8", - "versionStartIncluding": "8.5p1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6389.json b/NVD_Data/2024/CVE-2024-6389.json deleted file mode 100644 index 79b213e4e..000000000 --- a/NVD_Data/2024/CVE-2024-6389.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DCC3A4A-BABC-577E-B7A5-5CF5708105C0", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6390.json b/NVD_Data/2024/CVE-2024-6390.json deleted file mode 100644 index afd191cac..000000000 --- a/NVD_Data/2024/CVE-2024-6390.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6390", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6390.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C75C14B-17D5-5314-A03A-6F27F39BBD91", - "versionEndExcluding": "9.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6391.json b/NVD_Data/2024/CVE-2024-6391.json deleted file mode 100644 index e89f1506e..000000000 --- a/NVD_Data/2024/CVE-2024-6391.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bobbingwide:oik:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "51977172-5E9E-5B0A-A910-F32EBA729816", - "versionEndExcluding": "4.12.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6392.json b/NVD_Data/2024/CVE-2024-6392.json deleted file mode 100644 index 2dc788572..000000000 --- a/NVD_Data/2024/CVE-2024-6392.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "479CF10B-EE73-452F-BA16-3E26143812EE", - "versionEndExcluding": "7.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6395.json b/NVD_Data/2024/CVE-2024-6395.json deleted file mode 100644 index adb78784d..000000000 --- a/NVD_Data/2024/CVE-2024-6395.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6395", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6395.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CC89E53-8EB7-5E1F-A51F-F43C8F7C6004", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A353BB1-B07E-55C1-9A08-7E554512B27E", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "DC1AF3EF-68ED-5F8C-926A-50582F11F097", - "versionEndExcluding": "3.9.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2FD9B4B6-276C-54AF-8D40-94D1C13DAA49", - "versionEndExcluding": "3.10.14", - "versionStartIncluding": "3.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "4CD56F3F-431B-5661-8C95-FED4CC5FB37A", - "versionEndExcluding": "3.11.12", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47741444-2B77-5C9D-890E-5343BD3956D9", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "FABB3E32-3333-5C66-B608-FC9912531B0C", - "versionEndExcluding": "3.13.1", - "versionStartIncluding": "3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6408.json b/NVD_Data/2024/CVE-2024-6408.json deleted file mode 100644 index 41e32e4be..000000000 --- a/NVD_Data/2024/CVE-2024-6408.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6408", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6408.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "75DD72F8-B6B6-55AA-8629-041228FD03F9", - "versionEndExcluding": "1.2.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C7313E8-85D8-5FAA-B8E6-8DC93942299B", - "versionEndExcluding": "1.2.57", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6410.json b/NVD_Data/2024/CVE-2024-6410.json deleted file mode 100644 index 23eec06d8..000000000 --- a/NVD_Data/2024/CVE-2024-6410.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6410", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6410.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FA08C3A-3110-50E4-B571-BA9D40F16F6F", - "versionEndExcluding": "5.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6411.json b/NVD_Data/2024/CVE-2024-6411.json deleted file mode 100644 index add3fcb62..000000000 --- a/NVD_Data/2024/CVE-2024-6411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9FA08C3A-3110-50E4-B571-BA9D40F16F6F", - "versionEndExcluding": "5.9.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6412.json b/NVD_Data/2024/CVE-2024-6412.json deleted file mode 100644 index 512166326..000000000 --- a/NVD_Data/2024/CVE-2024-6412.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6412", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6412.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "55A144F4-FF6D-58F8-9B6B-B150530CACA4", - "versionEndExcluding": "1.3.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6446.json b/NVD_Data/2024/CVE-2024-6446.json deleted file mode 100644 index 7799ff702..000000000 --- a/NVD_Data/2024/CVE-2024-6446.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6446", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6446.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DCC3A4A-BABC-577E-B7A5-5CF5708105C0", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6447.json b/NVD_Data/2024/CVE-2024-6447.json deleted file mode 100644 index 439cff35d..000000000 --- a/NVD_Data/2024/CVE-2024-6447.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:full:full_-_customer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E27D974-81A4-577B-9A99-F0EA69631C36", - "versionEndExcluding": "3.1.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6451.json b/NVD_Data/2024/CVE-2024-6451.json deleted file mode 100644 index 46ec018ab..000000000 --- a/NVD_Data/2024/CVE-2024-6451.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6451", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6451.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5F6A5E33-B8BA-5D80-9A4F-474BF2324C2F", - "versionEndExcluding": "2.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6455.json b/NVD_Data/2024/CVE-2024-6455.json deleted file mode 100644 index dfa718cc9..000000000 --- a/NVD_Data/2024/CVE-2024-6455.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6455", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6455.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4CE3188-CE78-591C-B9B4-6E5985582DC5", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F4AD1F1-831D-5CA1-A651-9F81B95FC040", - "versionEndExcluding": "3.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6457.json b/NVD_Data/2024/CVE-2024-6457.json deleted file mode 100644 index 9599d8e38..000000000 --- a/NVD_Data/2024/CVE-2024-6457.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6457", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6457.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A819AA04-9B4C-568A-9743-4A69E91BE7B6", - "versionEndExcluding": "1.3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4B58A947-B370-5B52-AFB9-2D1630C9AC59", - "versionEndExcluding": "1.3.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6458.json b/NVD_Data/2024/CVE-2024-6458.json deleted file mode 100644 index eeb8c0a7a..000000000 --- a/NVD_Data/2024/CVE-2024-6458.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6458", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6458.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wcproducttable:woocommerce_product_table_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88A9B657-E5D4-5EC1-9E84-4D75CBAA49E6", - "versionEndExcluding": "3.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6465.json b/NVD_Data/2024/CVE-2024-6465.json deleted file mode 100644 index b04195dd5..000000000 --- a/NVD_Data/2024/CVE-2024-6465.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6465", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6465.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wplinkspage:wp_links_page:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "48C8A8FD-F155-5F1D-B566-A94DE74DF2A6", - "versionEndExcluding": "4.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6468.json b/NVD_Data/2024/CVE-2024-6468.json deleted file mode 100644 index 9c19616d6..000000000 --- a/NVD_Data/2024/CVE-2024-6468.json +++ /dev/null @@ -1,66 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6468", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6468.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "21F13E07-5D79-56AB-A19A-7D03C9EB126E", - "versionEndExcluding": "1.15.12", - "versionStartIncluding": "1.10.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "7E6CD6F0-9115-5848-A469-CD45272C0BEE", - "versionEndExcluding": "1.16.3", - "versionStartIncluding": "1.16.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "174959F8-C47E-5E35-B2D6-4C4721C8AF2E", - "versionEndExcluding": "1.17.2", - "versionStartIncluding": "1.17.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9363ADD5-BEA6-5697-9711-7CF7A99F8420", - "versionEndExcluding": "1.16.3", - "versionStartIncluding": "1.16.0-rc1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "855CA505-B312-5350-B4B6-7F2FE92E0092", - "versionEndExcluding": "1.17.2", - "versionStartIncluding": "1.17.0-rc1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6472.json b/NVD_Data/2024/CVE-2024-6472.json deleted file mode 100644 index 5d0809570..000000000 --- a/NVD_Data/2024/CVE-2024-6472.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6472", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6472.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CE6C1E1-B8FD-5DAC-867D-66682C385303", - "versionEndExcluding": "24.2.5", - "versionStartIncluding": "24.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6482.json b/NVD_Data/2024/CVE-2024-6482.json deleted file mode 100644 index 3b917be59..000000000 --- a/NVD_Data/2024/CVE-2024-6482.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6482", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6482.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5ABBBA9B-A9E6-5C2E-B96D-171910EC323E", - "versionEndExcluding": "1.7.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6487.json b/NVD_Data/2024/CVE-2024-6487.json deleted file mode 100644 index 13bdf902f..000000000 --- a/NVD_Data/2024/CVE-2024-6487.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6487", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6487.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:data443:inline_related_posts:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8C46BDCC-76FC-5D1F-84A0-F23AF364E612", - "versionEndExcluding": "3.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6489.json b/NVD_Data/2024/CVE-2024-6489.json deleted file mode 100644 index 35ddb0a33..000000000 --- a/NVD_Data/2024/CVE-2024-6489.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6489", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6489.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66A05D6F-3F12-58C5-AF23-90841387506D", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6491.json b/NVD_Data/2024/CVE-2024-6491.json deleted file mode 100644 index 207009e0e..000000000 --- a/NVD_Data/2024/CVE-2024-6491.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:getwid_-_gutenberg_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "66A05D6F-3F12-58C5-AF23-90841387506D", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6494.json b/NVD_Data/2024/CVE-2024-6494.json deleted file mode 100644 index 9a8c36320..000000000 --- a/NVD_Data/2024/CVE-2024-6494.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6494", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6494.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", - "versionEndExcluding": "4.24.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6495.json b/NVD_Data/2024/CVE-2024-6495.json deleted file mode 100644 index b263a2bf1..000000000 --- a/NVD_Data/2024/CVE-2024-6495.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6495", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6495.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1F7CB006-E1EC-5BA9-9158-B703E37B826C", - "versionEndExcluding": "4.10.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6496.json b/NVD_Data/2024/CVE-2024-6496.json deleted file mode 100644 index 43d6e0b08..000000000 --- a/NVD_Data/2024/CVE-2024-6496.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6496", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6496.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dmytropopov:light_poll:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FCA49F0D-793D-4450-9EE5-887F30E39517", - "versionEndIncluding": "1.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6497.json b/NVD_Data/2024/CVE-2024-6497.json deleted file mode 100644 index 4cafc0909..000000000 --- a/NVD_Data/2024/CVE-2024-6497.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6497", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6497.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93EFCCB6-C634-5F31-A157-B1578703ECD5", - "versionEndExcluding": "12.3.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6499.json b/NVD_Data/2024/CVE-2024-6499.json deleted file mode 100644 index 8a541dcf1..000000000 --- a/NVD_Data/2024/CVE-2024-6499.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F671D387-D3D8-405D-8C52-2DFCE9E92A62", - "versionEndExcluding": "9.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6502.json b/NVD_Data/2024/CVE-2024-6502.json deleted file mode 100644 index 8c9c3859e..000000000 --- a/NVD_Data/2024/CVE-2024-6502.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3E31C424-04A1-5A76-AA4E-66552876A785", - "versionEndExcluding": "17.1.6", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F0EA5DF-D00B-5F83-ABB6-B8AA51B4F1CB", - "versionEndExcluding": "17.2.4", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613E3E6D-120B-5314-A8FA-4A25F39043B2", - "versionEndExcluding": "17.3.1", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6518.json b/NVD_Data/2024/CVE-2024-6518.json deleted file mode 100644 index df81139f3..000000000 --- a/NVD_Data/2024/CVE-2024-6518.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", - "versionEndExcluding": "5.1.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6520.json b/NVD_Data/2024/CVE-2024-6520.json deleted file mode 100644 index 087e2be17..000000000 --- a/NVD_Data/2024/CVE-2024-6520.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6520", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6520.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", - "versionEndExcluding": "5.1.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6521.json b/NVD_Data/2024/CVE-2024-6521.json deleted file mode 100644 index 7fb10a803..000000000 --- a/NVD_Data/2024/CVE-2024-6521.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", - "versionEndExcluding": "5.1.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6522.json b/NVD_Data/2024/CVE-2024-6522.json deleted file mode 100644 index a1d86857b..000000000 --- a/NVD_Data/2024/CVE-2024-6522.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webnus:modern_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6DA7EA0B-543A-5FB5-973E-32D13F72D4A7", - "versionEndExcluding": "7.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72DD6834-8D8D-5B02-A891-B6192DFDCB84", - "versionEndExcluding": "7.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6536.json b/NVD_Data/2024/CVE-2024-6536.json deleted file mode 100644 index f28e2df97..000000000 --- a/NVD_Data/2024/CVE-2024-6536.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6536", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6536.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE69F5CE-7AF6-5511-98FD-385D24732176", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E8E0F9EC-EEA8-5598-8FC6-E1EAB347D47B", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7C491E62-4821-5ABC-AE41-83D4EE6EDB2A", - "versionEndExcluding": "3.3.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6551.json b/NVD_Data/2024/CVE-2024-6551.json deleted file mode 100644 index 71fd38c3e..000000000 --- a/NVD_Data/2024/CVE-2024-6551.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6551", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6551.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "842EB06E-5152-4FAF-B39F-CD7BB2C4DFA1", - "versionEndExcluding": "3.16.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6552.json b/NVD_Data/2024/CVE-2024-6552.json deleted file mode 100644 index deb34d840..000000000 --- a/NVD_Data/2024/CVE-2024-6552.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30545BE7-EAA7-5930-8E1D-4B7002680ACC", - "versionEndExcluding": "1.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6553.json b/NVD_Data/2024/CVE-2024-6553.json deleted file mode 100644 index 6ef08cbf4..000000000 --- a/NVD_Data/2024/CVE-2024-6553.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6553", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6553.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-meteor:wp_meteor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE1456B9-04BD-40EE-93F9-3028048FABCB", - "versionEndExcluding": "3.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6555.json b/NVD_Data/2024/CVE-2024-6555.json deleted file mode 100644 index b67449d36..000000000 --- a/NVD_Data/2024/CVE-2024-6555.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6555", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6555.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:timersys:wp_popups:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8C35BB9-FACE-5BF9-A411-FFE38AA23C64", - "versionEndExcluding": "2.2.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6556.json b/NVD_Data/2024/CVE-2024-6556.json deleted file mode 100644 index 1decf5937..000000000 --- a/NVD_Data/2024/CVE-2024-6556.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6556", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6556.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmudev:smartcrawl:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8B97BB08-79C2-523D-AA00-3A8DE3E01F9A", - "versionEndExcluding": "3.10.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6559.json b/NVD_Data/2024/CVE-2024-6559.json deleted file mode 100644 index 763851700..000000000 --- a/NVD_Data/2024/CVE-2024-6559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xcloner:xcloner:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9634769E-4A32-5921-8511-0E7E37AEEC8C", - "versionEndExcluding": "4.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6562.json b/NVD_Data/2024/CVE-2024-6562.json deleted file mode 100644 index 7599a9b5a..000000000 --- a/NVD_Data/2024/CVE-2024-6562.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6562", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6562.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4370549-233E-58DA-9136-10FDB86C7F53", - "versionEndExcluding": "3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6567.json b/NVD_Data/2024/CVE-2024-6567.json deleted file mode 100644 index 53e458d2f..000000000 --- a/NVD_Data/2024/CVE-2024-6567.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6567", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6567.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:shopfiles:ebook_store:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9A60DC0A-26AA-5034-B5A2-3521FB5A080B", - "versionEndIncluding": "5.8001", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6569.json b/NVD_Data/2024/CVE-2024-6569.json deleted file mode 100644 index f231f0f51..000000000 --- a/NVD_Data/2024/CVE-2024-6569.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6569", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6569.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:campaignmonitor:campaign_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1601355-4788-56AA-A250-E5FD4D7A9417", - "versionEndExcluding": "2.8.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6571.json b/NVD_Data/2024/CVE-2024-6571.json deleted file mode 100644 index 943db06c2..000000000 --- a/NVD_Data/2024/CVE-2024-6571.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6571", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6571.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imageseo:optimize_images_alt_text_\\(alt_tag\\)_\\&_names_for_seo_using_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "981D332A-D141-5C6C-A7B2-687626324A5D", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:optimize_images_alt_text_\\(alt_tag\\)_\\&_names_for_seo_using_ai:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4065EC52-1356-4ED1-B14A-695A7109DBAA", - "versionEndExcluding": "3.1.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6575.json b/NVD_Data/2024/CVE-2024-6575.json deleted file mode 100644 index f95b094e3..000000000 --- a/NVD_Data/2024/CVE-2024-6575.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6575", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6575.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "F72544E1-A1FE-4EF4-B9A3-18954702A2EE", - "versionEndExcluding": "5.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6588.json b/NVD_Data/2024/CVE-2024-6588.json deleted file mode 100644 index cc1f03cc6..000000000 --- a/NVD_Data/2024/CVE-2024-6588.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6588", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6588.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blubrry:powerpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24869506-6D88-5368-AFB0-E0580B949E1E", - "versionEndExcluding": "11.9.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6589.json b/NVD_Data/2024/CVE-2024-6589.json deleted file mode 100644 index 5a2787fbd..000000000 --- a/NVD_Data/2024/CVE-2024-6589.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6589", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6589.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3DCD3576-A5FB-4E56-8281-F179E05E3817", - "versionEndExcluding": "4.2.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6595.json b/NVD_Data/2024/CVE-2024-6595.json deleted file mode 100644 index 69cd739bd..000000000 --- a/NVD_Data/2024/CVE-2024-6595.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6595", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6595.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F10ED821-705B-5B23-8ADD-1BF9156A1524", - "versionEndExcluding": "16.11.6", - "versionStartIncluding": "11.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9B55DC1C-A112-5011-9F1B-7F58B8D408F5", - "versionEndExcluding": "17.0.4", - "versionStartIncluding": "17.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D06722DE-4906-5152-9684-0B1611C4C72E", - "versionEndExcluding": "17.1.2", - "versionStartIncluding": "17.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6599.json b/NVD_Data/2024/CVE-2024-6599.json deleted file mode 100644 index 6b21813b5..000000000 --- a/NVD_Data/2024/CVE-2024-6599.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6599", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6599.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mekshq:meks_video_importer:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DF897D42-1161-54A5-A136-55D55B836661", - "versionEndExcluding": "1.0.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6600.json b/NVD_Data/2024/CVE-2024-6600.json deleted file mode 100644 index 7e12358df..000000000 --- a/NVD_Data/2024/CVE-2024-6600.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6600", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6600.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6601.json b/NVD_Data/2024/CVE-2024-6601.json deleted file mode 100644 index 6b826146c..000000000 --- a/NVD_Data/2024/CVE-2024-6601.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6601", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6601.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6602.json b/NVD_Data/2024/CVE-2024-6602.json deleted file mode 100644 index 84eb084a6..000000000 --- a/NVD_Data/2024/CVE-2024-6602.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6602", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6602.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6603.json b/NVD_Data/2024/CVE-2024-6603.json deleted file mode 100644 index d2b3aa35b..000000000 --- a/NVD_Data/2024/CVE-2024-6603.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6604.json b/NVD_Data/2024/CVE-2024-6604.json deleted file mode 100644 index b4c143399..000000000 --- a/NVD_Data/2024/CVE-2024-6604.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6604", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6604.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6605.json b/NVD_Data/2024/CVE-2024-6605.json deleted file mode 100644 index 7fddd5f09..000000000 --- a/NVD_Data/2024/CVE-2024-6605.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6605.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6606.json b/NVD_Data/2024/CVE-2024-6606.json deleted file mode 100644 index 5bf1195da..000000000 --- a/NVD_Data/2024/CVE-2024-6606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6607.json b/NVD_Data/2024/CVE-2024-6607.json deleted file mode 100644 index f42a6e388..000000000 --- a/NVD_Data/2024/CVE-2024-6607.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6607.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6608.json b/NVD_Data/2024/CVE-2024-6608.json deleted file mode 100644 index 8726ff538..000000000 --- a/NVD_Data/2024/CVE-2024-6608.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6608", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6608.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6609.json b/NVD_Data/2024/CVE-2024-6609.json deleted file mode 100644 index 01e8ecdea..000000000 --- a/NVD_Data/2024/CVE-2024-6609.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6609", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6609.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6610.json b/NVD_Data/2024/CVE-2024-6610.json deleted file mode 100644 index a10060230..000000000 --- a/NVD_Data/2024/CVE-2024-6610.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6610", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6610.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6611.json b/NVD_Data/2024/CVE-2024-6611.json deleted file mode 100644 index 0ed8135d5..000000000 --- a/NVD_Data/2024/CVE-2024-6611.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6612.json b/NVD_Data/2024/CVE-2024-6612.json deleted file mode 100644 index 7ea0911b0..000000000 --- a/NVD_Data/2024/CVE-2024-6612.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6612", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6612.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6613.json b/NVD_Data/2024/CVE-2024-6613.json deleted file mode 100644 index 08f87d2f7..000000000 --- a/NVD_Data/2024/CVE-2024-6613.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6613", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6613.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6614.json b/NVD_Data/2024/CVE-2024-6614.json deleted file mode 100644 index 5622952cf..000000000 --- a/NVD_Data/2024/CVE-2024-6614.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6614", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6614.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6615.json b/NVD_Data/2024/CVE-2024-6615.json deleted file mode 100644 index f95015f33..000000000 --- a/NVD_Data/2024/CVE-2024-6615.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6615", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6615.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6621.json b/NVD_Data/2024/CVE-2024-6621.json deleted file mode 100644 index 115f3af08..000000000 --- a/NVD_Data/2024/CVE-2024-6621.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rebelcode:rss_aggregator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "64A72238-60DA-4BD0-813C-DE7FC87C7D3C", - "versionEndExcluding": "4.23.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B528C18-9BFA-5156-A49D-6E1AF82B7173", - "versionEndExcluding": "4.23.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6627.json b/NVD_Data/2024/CVE-2024-6627.json deleted file mode 100644 index b7ce633b7..000000000 --- a/NVD_Data/2024/CVE-2024-6627.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5ACC8E65-6EE3-54F7-9182-039667381DB3", - "versionEndExcluding": "3.11.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6629.json b/NVD_Data/2024/CVE-2024-6629.json deleted file mode 100644 index 3dc53fe77..000000000 --- a/NVD_Data/2024/CVE-2024-6629.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5934F765-8622-464D-8DAC-6CAA8BE55922", - "versionEndExcluding": "3.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6631.json b/NVD_Data/2024/CVE-2024-6631.json deleted file mode 100644 index c37aad5a1..000000000 --- a/NVD_Data/2024/CVE-2024-6631.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "129F110B-E6E2-4D44-AAA3-BEE414938413", - "versionEndExcluding": "3.1.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6651.json b/NVD_Data/2024/CVE-2024-6651.json deleted file mode 100644 index cb03563f9..000000000 --- a/NVD_Data/2024/CVE-2024-6651.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6651", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6651.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8468E534-20E9-4DBE-86EC-03C8CD81FC23", - "versionEndExcluding": "4.24.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6678.json b/NVD_Data/2024/CVE-2024-6678.json deleted file mode 100644 index 04c55a879..000000000 --- a/NVD_Data/2024/CVE-2024-6678.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6678", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6678.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A18A365-21F6-5248-B07A-36FE5F3E7279", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "8.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6685.json b/NVD_Data/2024/CVE-2024-6685.json deleted file mode 100644 index 09efd89ec..000000000 --- a/NVD_Data/2024/CVE-2024-6685.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6685", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6685.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA51045-AA30-5DF7-B4EA-5B3AAE27427B", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B9FA45E-FFC1-5EEA-8E85-FDBDC1960EAD", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6687.json b/NVD_Data/2024/CVE-2024-6687.json deleted file mode 100644 index 698e1ca2a..000000000 --- a/NVD_Data/2024/CVE-2024-6687.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6687", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6687.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thisfunctional:ctt_expresso_para_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3D5EAA01-C804-5E77-82EB-A6A27BD0C522", - "versionEndExcluding": "3.2.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6688.json b/NVD_Data/2024/CVE-2024-6688.json deleted file mode 100644 index b496166db..000000000 --- a/NVD_Data/2024/CVE-2024-6688.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6688", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6688.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:soflyy:oxygen:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A45E1290-C0E8-50BA-9A82-51F013E026E7", - "versionEndExcluding": "4.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6698.json b/NVD_Data/2024/CVE-2024-6698.json deleted file mode 100644 index 87a16fd1a..000000000 --- a/NVD_Data/2024/CVE-2024-6698.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6698", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6698.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "977C0E70-853A-5333-A926-A79944F7BAEC", - "versionEndExcluding": "1.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6703.json b/NVD_Data/2024/CVE-2024-6703.json deleted file mode 100644 index 8a6d1a900..000000000 --- a/NVD_Data/2024/CVE-2024-6703.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", - "versionEndExcluding": "5.1.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6704.json b/NVD_Data/2024/CVE-2024-6704.json deleted file mode 100644 index 89ee4b022..000000000 --- a/NVD_Data/2024/CVE-2024-6704.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8152FA07-5923-5092-9646-988271CEDA65", - "versionEndExcluding": "7.6.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6710.json b/NVD_Data/2024/CVE-2024-6710.json deleted file mode 100644 index e604b1324..000000000 --- a/NVD_Data/2024/CVE-2024-6710.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6710", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6710.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "410D1106-61EC-5379-863C-D21118DA0FCB", - "versionEndExcluding": "3.1.45", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6715.json b/NVD_Data/2024/CVE-2024-6715.json deleted file mode 100644 index d2cf279df..000000000 --- a/NVD_Data/2024/CVE-2024-6715.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6715", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6715.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32C604CD-3EF1-5D9F-9C1A-D82E02A24358", - "versionEndExcluding": "3.1.46", - "versionStartIncluding": "3.1.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6717.json b/NVD_Data/2024/CVE-2024-6717.json deleted file mode 100644 index e1fc29c6e..000000000 --- a/NVD_Data/2024/CVE-2024-6717.json +++ /dev/null @@ -1,71 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "0FF784C9-9CA6-502E-B126-EFFFBD0E9E6E", - "versionEndExcluding": "1.8.2", - "versionStartIncluding": "1.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "83640F87-1C99-5B21-B49A-A8A6A3554E2A", - "versionEndExcluding": "1.7.10", - "versionStartIncluding": "1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8C110E36-8D91-5311-9CC0-24B8B55A9AEC", - "versionEndExcluding": "1.6.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "EFBFDF39-F661-50E1-B1A6-D31D910AAB0B", - "versionEndExcluding": "1.8.2", - "versionStartIncluding": "1.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "971D882C-9618-51A2-8949-D9A815C6379D", - "versionEndExcluding": "1.7.10", - "versionStartIncluding": "1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E3411916-6614-57EA-A96A-BC3A27F61F18", - "versionEndExcluding": "1.6.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6723.json b/NVD_Data/2024/CVE-2024-6723.json deleted file mode 100644 index 42a9b6a92..000000000 --- a/NVD_Data/2024/CVE-2024-6723.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6723", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6723.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:meowapps:ai_engine:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8ACB959C-9C30-4D30-A6A2-F7792139BFB7", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6725.json b/NVD_Data/2024/CVE-2024-6725.json deleted file mode 100644 index b976c77de..000000000 --- a/NVD_Data/2024/CVE-2024-6725.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6725", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6725.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C21171F-998F-5B10-9680-CDD9638BEEDE", - "versionEndExcluding": "6.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9DBBD4A4-B9B3-50AB-954F-1EC1E46B9BD6", - "versionEndExcluding": "6.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6772.json b/NVD_Data/2024/CVE-2024-6772.json deleted file mode 100644 index 18c280e82..000000000 --- a/NVD_Data/2024/CVE-2024-6772.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6773.json b/NVD_Data/2024/CVE-2024-6773.json deleted file mode 100644 index 6e45e569b..000000000 --- a/NVD_Data/2024/CVE-2024-6773.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6773", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6773.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6774.json b/NVD_Data/2024/CVE-2024-6774.json deleted file mode 100644 index 89ba53656..000000000 --- a/NVD_Data/2024/CVE-2024-6774.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6774", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6774.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6775.json b/NVD_Data/2024/CVE-2024-6775.json deleted file mode 100644 index c649e5fdf..000000000 --- a/NVD_Data/2024/CVE-2024-6775.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6775", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6775.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6776.json b/NVD_Data/2024/CVE-2024-6776.json deleted file mode 100644 index 033d4efbf..000000000 --- a/NVD_Data/2024/CVE-2024-6776.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6776", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6776.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6777.json b/NVD_Data/2024/CVE-2024-6777.json deleted file mode 100644 index a9050ceef..000000000 --- a/NVD_Data/2024/CVE-2024-6777.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6777", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6777.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6778.json b/NVD_Data/2024/CVE-2024-6778.json deleted file mode 100644 index f6bb6507e..000000000 --- a/NVD_Data/2024/CVE-2024-6778.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6779.json b/NVD_Data/2024/CVE-2024-6779.json deleted file mode 100644 index 421e0ac77..000000000 --- a/NVD_Data/2024/CVE-2024-6779.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6779", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6779.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A9EB911B-1403-5E47-ACCD-169BEC85BDBB", - "versionEndExcluding": "126.0.6478.182", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6792.json b/NVD_Data/2024/CVE-2024-6792.json deleted file mode 100644 index 75a612a24..000000000 --- a/NVD_Data/2024/CVE-2024-6792.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6792", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6792.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11025465-739B-517C-BCA6-4EBC52940C0D", - "versionEndExcluding": "4.7.2.1", - "versionStartIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44474BFD-EEF5-5C09-97AD-5046C214A526", - "versionEndExcluding": "4.7.2.1", - "versionStartIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6799.json b/NVD_Data/2024/CVE-2024-6799.json deleted file mode 100644 index b591b0f41..000000000 --- a/NVD_Data/2024/CVE-2024-6799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_essential_kit_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0476FA4B-EDBE-419C-BD13-A28A8423B795", - "versionEndExcluding": "2.35.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6800.json b/NVD_Data/2024/CVE-2024-6800.json deleted file mode 100644 index bc607a25b..000000000 --- a/NVD_Data/2024/CVE-2024-6800.json +++ /dev/null @@ -1,81 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "780F085F-1B67-59A6-8080-D424927A6C9F", - "versionEndExcluding": "3.10.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E06097DF-FFA8-539F-AA35-0BFE45F64B4A", - "versionEndExcluding": "3.10.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6804.json b/NVD_Data/2024/CVE-2024-6804.json deleted file mode 100644 index 41dc8ebc0..000000000 --- a/NVD_Data/2024/CVE-2024-6804.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6804", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6804.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B0564FD-E4CD-44A0-B0DD-49B2A66F90ED", - "versionEndExcluding": "2.6.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6823.json b/NVD_Data/2024/CVE-2024-6823.json deleted file mode 100644 index 98158ff1a..000000000 --- a/NVD_Data/2024/CVE-2024-6823.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6823", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6823.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3508B255-E6E0-5F18-AD27-68700FFD9661", - "versionEndExcluding": "3.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6824.json b/NVD_Data/2024/CVE-2024-6824.json deleted file mode 100644 index 5128b38bf..000000000 --- a/NVD_Data/2024/CVE-2024-6824.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6824", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6824.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EA57847E-ADF2-52C5-9F7B-DE26AF3F9504", - "versionEndExcluding": "4.10.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "8F025486-77D4-59A6-9660-BD95FCE67453", - "versionEndExcluding": "4.10.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6828.json b/NVD_Data/2024/CVE-2024-6828.json deleted file mode 100644 index 6bbae5aeb..000000000 --- a/NVD_Data/2024/CVE-2024-6828.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6828", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6828.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:redux:gutenberg_template_library_\\&_redux_framework:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B0D294FA-FC41-5F0C-A0B0-230CEA8DB7D0", - "versionEndExcluding": "4.4.18", - "versionStartIncluding": "4.4.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6835.json b/NVD_Data/2024/CVE-2024-6835.json deleted file mode 100644 index a16209e87..000000000 --- a/NVD_Data/2024/CVE-2024-6835.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6835", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6835.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ivorysearch:ivory_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C51F264-07B1-4F49-845D-C63FD0601ED3", - "versionEndExcluding": "5.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6843.json b/NVD_Data/2024/CVE-2024-6843.json deleted file mode 100644 index f7092aa24..000000000 --- a/NVD_Data/2024/CVE-2024-6843.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6843", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6843.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", - "versionEndExcluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6846.json b/NVD_Data/2024/CVE-2024-6846.json deleted file mode 100644 index 405eae6e1..000000000 --- a/NVD_Data/2024/CVE-2024-6846.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6846", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6846.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", - "versionEndExcluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6847.json b/NVD_Data/2024/CVE-2024-6847.json deleted file mode 100644 index 788147994..000000000 --- a/NVD_Data/2024/CVE-2024-6847.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6847", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6847.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:smartsearchwp:smartsearchwp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0845C6B3-21AB-5F8C-B2A7-1D9E34840242", - "versionEndExcluding": "2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6848.json b/NVD_Data/2024/CVE-2024-6848.json deleted file mode 100644 index 23fe9676d..000000000 --- a/NVD_Data/2024/CVE-2024-6848.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6848", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6848.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "511180D1-6485-5165-A9F6-BD4E3CA4A8FE", - "versionEndExcluding": "1.26.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6869.json b/NVD_Data/2024/CVE-2024-6869.json deleted file mode 100644 index 9fb2eb6eb..000000000 --- a/NVD_Data/2024/CVE-2024-6869.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6869", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6869.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:faboba:falang:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EB485E71-D156-55E1-8E95-0CE1F04320C1", - "versionEndExcluding": "1.3.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6870.json b/NVD_Data/2024/CVE-2024-6870.json deleted file mode 100644 index e3d4fa3ac..000000000 --- a/NVD_Data/2024/CVE-2024-6870.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dfactory:responsive_lightbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B4EC304-97DA-4442-8934-88FDAE1C23B2", - "versionEndExcluding": "2.4.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6874.json b/NVD_Data/2024/CVE-2024-6874.json deleted file mode 100644 index 1cd8d9a4e..000000000 --- a/NVD_Data/2024/CVE-2024-6874.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6874", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6874.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2126707B-5F45-5F38-BA12-2213FAD67A5E", - "versionEndExcluding": "8.9.0", - "versionStartIncluding": "8.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B0998CD1-FBB1-5C20-A7DE-9AD2AC0F9CBC", - "versionEndExcluding": "8.9.0", - "versionStartIncluding": "8.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6879.json b/NVD_Data/2024/CVE-2024-6879.json deleted file mode 100644 index b4ce4452c..000000000 --- a/NVD_Data/2024/CVE-2024-6879.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6879", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6879.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3A9264BB-2129-5717-9E2F-3BF803906E71", - "versionEndExcluding": "9.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6887.json b/NVD_Data/2024/CVE-2024-6887.json deleted file mode 100644 index 402091d87..000000000 --- a/NVD_Data/2024/CVE-2024-6887.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6887", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6887.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rafflepress:giveaways_and_contests_by_rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2F042050-9AA5-561F-92AC-F94EED192975", - "versionEndExcluding": "1.12.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0B2A61B1-1800-5C52-B400-2F63B2BE4600", - "versionEndExcluding": "1.12.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6888.json b/NVD_Data/2024/CVE-2024-6888.json deleted file mode 100644 index 8a1e3d556..000000000 --- a/NVD_Data/2024/CVE-2024-6888.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216", - "versionEndExcluding": "4.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6889.json b/NVD_Data/2024/CVE-2024-6889.json deleted file mode 100644 index c86f5f35d..000000000 --- a/NVD_Data/2024/CVE-2024-6889.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6889", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6889.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3C2FDCEA-7748-4E62-A760-6A88997DD216", - "versionEndExcluding": "4.1.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6894.json b/NVD_Data/2024/CVE-2024-6894.json deleted file mode 100644 index ef03a0e3f..000000000 --- a/NVD_Data/2024/CVE-2024-6894.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6894", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6894.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:rdstation:rd_station:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EDD6D8E7-5608-4824-95BD-9944A375C2B4", - "versionEndExcluding": "5.4.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6896.json b/NVD_Data/2024/CVE-2024-6896.json deleted file mode 100644 index 550389d53..000000000 --- a/NVD_Data/2024/CVE-2024-6896.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6896", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6896.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ampforwp:accelerated_mobile_pages:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5A2D023D-F0C4-4D95-93D1-E26AC9F3FE60", - "versionEndExcluding": "1.0.97", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "929DF084-5FD5-589A-B728-89D308668859", - "versionEndExcluding": "1.0.97", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6910.json b/NVD_Data/2024/CVE-2024-6910.json deleted file mode 100644 index e1231e73d..000000000 --- a/NVD_Data/2024/CVE-2024-6910.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6910", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6910.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DA7828AD-114A-522A-8910-4684E82E31D6", - "versionEndExcluding": "2.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:myeventon:eventon:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "1DD2D90E-3560-40E5-AC18-CF09299ED5B4", - "versionEndExcluding": "2.2.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6915.json b/NVD_Data/2024/CVE-2024-6915.json deleted file mode 100644 index bd3d9a7b2..000000000 --- a/NVD_Data/2024/CVE-2024-6915.json +++ /dev/null @@ -1,76 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6915", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6915.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C6D3184B-8F10-521A-8880-CD5338573159", - "versionEndExcluding": "7.90.6", - "versionStartIncluding": "7.85", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3BFEBDBC-F654-57FC-9E3A-E9259B9BB2EC", - "versionEndExcluding": "7.84.20", - "versionStartIncluding": "7.78", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4F976D96-AFE6-542D-8D4B-EDE61BEF97D4", - "versionEndExcluding": "7.77.14", - "versionStartIncluding": "7.72", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6AF6A7F1-5EDD-5F77-BE99-9A16B6435C84", - "versionEndExcluding": "7.71.23", - "versionStartIncluding": "7.69", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FDC60BDF-48BD-5A00-8B6C-CCE1D039073A", - "versionEndExcluding": "7.68.22", - "versionStartIncluding": "7.64", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "295DD797-288E-57D0-AA4B-1650DD9B8B20", - "versionEndExcluding": "7.63.22", - "versionStartIncluding": "7.60", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "825E059C-5A3C-541B-99FB-AC1EA21FD843", - "versionEndExcluding": "7.59.23", - "versionStartIncluding": "7.56", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7527C843-35F7-5CC0-BAED-0CC4B4C9D3AE", - "versionEndExcluding": "7.55.18", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6923.json b/NVD_Data/2024/CVE-2024-6923.json deleted file mode 100644 index b15784f89..000000000 --- a/NVD_Data/2024/CVE-2024-6923.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6923", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6923.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", - "versionEndExcluding": "3.13.0rc2", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F23FC5B8-5201-5023-90B8-6E6618F00DD0", - "versionEndExcluding": "3.12.5", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6930.json b/NVD_Data/2024/CVE-2024-6930.json deleted file mode 100644 index 81abd2020..000000000 --- a/NVD_Data/2024/CVE-2024-6930.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6930", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6930.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ED76665E-5C15-5181-91A1-B6526D8751C1", - "versionEndExcluding": "10.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1BC7743-3A60-4983-9221-37B9176C03CB", - "versionEndExcluding": "10.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA05CABE-ACB2-5F66-9F9C-A4454275E02C", - "versionEndExcluding": "10.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6931.json b/NVD_Data/2024/CVE-2024-6931.json deleted file mode 100644 index 688a44770..000000000 --- a/NVD_Data/2024/CVE-2024-6931.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6931", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6931.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "694570FF-456F-44DB-8FEB-5CE1129DF575", - "versionEndExcluding": "6.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB9716EA-6457-56CD-8F0C-572934AB1E60", - "versionEndExcluding": "6.6.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6988.json b/NVD_Data/2024/CVE-2024-6988.json deleted file mode 100644 index abe3861b3..000000000 --- a/NVD_Data/2024/CVE-2024-6988.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6988", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6988.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6989.json b/NVD_Data/2024/CVE-2024-6989.json deleted file mode 100644 index 6e9983f03..000000000 --- a/NVD_Data/2024/CVE-2024-6989.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6989", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6989.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6990.json b/NVD_Data/2024/CVE-2024-6990.json deleted file mode 100644 index e716b6450..000000000 --- a/NVD_Data/2024/CVE-2024-6990.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", - "versionEndExcluding": "127.0.6533.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6991.json b/NVD_Data/2024/CVE-2024-6991.json deleted file mode 100644 index 1e341ddd1..000000000 --- a/NVD_Data/2024/CVE-2024-6991.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6994.json b/NVD_Data/2024/CVE-2024-6994.json deleted file mode 100644 index 3cbe32f8e..000000000 --- a/NVD_Data/2024/CVE-2024-6994.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6994", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6994.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6995.json b/NVD_Data/2024/CVE-2024-6995.json deleted file mode 100644 index 3eaf5ca81..000000000 --- a/NVD_Data/2024/CVE-2024-6995.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6995", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6995.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6996.json b/NVD_Data/2024/CVE-2024-6996.json deleted file mode 100644 index cd28b170a..000000000 --- a/NVD_Data/2024/CVE-2024-6996.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6996", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6996.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6997.json b/NVD_Data/2024/CVE-2024-6997.json deleted file mode 100644 index 5863eb3ff..000000000 --- a/NVD_Data/2024/CVE-2024-6997.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6997", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6997.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6998.json b/NVD_Data/2024/CVE-2024-6998.json deleted file mode 100644 index f25bcc43c..000000000 --- a/NVD_Data/2024/CVE-2024-6998.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6998", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6998.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-6999.json b/NVD_Data/2024/CVE-2024-6999.json deleted file mode 100644 index 5f6bdbcca..000000000 --- a/NVD_Data/2024/CVE-2024-6999.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-6999", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-6999.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7000.json b/NVD_Data/2024/CVE-2024-7000.json deleted file mode 100644 index 5df1a32a0..000000000 --- a/NVD_Data/2024/CVE-2024-7000.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7000", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7000.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7001.json b/NVD_Data/2024/CVE-2024-7001.json deleted file mode 100644 index 74d4a151e..000000000 --- a/NVD_Data/2024/CVE-2024-7001.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7001", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7001.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7003.json b/NVD_Data/2024/CVE-2024-7003.json deleted file mode 100644 index bef4f7cf6..000000000 --- a/NVD_Data/2024/CVE-2024-7003.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7003", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7003.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7004.json b/NVD_Data/2024/CVE-2024-7004.json deleted file mode 100644 index c1eb19eb6..000000000 --- a/NVD_Data/2024/CVE-2024-7004.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7004", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7004.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7005.json b/NVD_Data/2024/CVE-2024-7005.json deleted file mode 100644 index 96adc0de1..000000000 --- a/NVD_Data/2024/CVE-2024-7005.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7005", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7005.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", - "versionEndExcluding": "127.0.6533.72", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7018.json b/NVD_Data/2024/CVE-2024-7018.json deleted file mode 100644 index 47e633f3a..000000000 --- a/NVD_Data/2024/CVE-2024-7018.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7018", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7018.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C052A48-22EC-4839-9065-D47C56599B4C", - "versionEndExcluding": "124.0.6367.78", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7019.json b/NVD_Data/2024/CVE-2024-7019.json deleted file mode 100644 index 22dc298e7..000000000 --- a/NVD_Data/2024/CVE-2024-7019.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7019", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7019.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7020.json b/NVD_Data/2024/CVE-2024-7020.json deleted file mode 100644 index da62c1a46..000000000 --- a/NVD_Data/2024/CVE-2024-7020.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7020", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7020.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB90495-B48B-4020-A2CC-51D77CABEB72", - "versionEndExcluding": "124.0.6367.60", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7022.json b/NVD_Data/2024/CVE-2024-7022.json deleted file mode 100644 index 45d3adc4c..000000000 --- a/NVD_Data/2024/CVE-2024-7022.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7022", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7022.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E69D2EDE-95DA-4E3F-ADD5-35DF023A34B5", - "versionEndExcluding": "123.0.6312.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7023.json b/NVD_Data/2024/CVE-2024-7023.json deleted file mode 100644 index e5fa726e1..000000000 --- a/NVD_Data/2024/CVE-2024-7023.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7023", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7023.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4E8DF159-03CF-526A-9671-BAD4EC4226DC", - "versionEndExcluding": "128.0.6537.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7024.json b/NVD_Data/2024/CVE-2024-7024.json deleted file mode 100644 index 46d04b389..000000000 --- a/NVD_Data/2024/CVE-2024-7024.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7024", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7024.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13", - "versionEndExcluding": "126.0.6478.54", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7030.json b/NVD_Data/2024/CVE-2024-7030.json deleted file mode 100644 index f82e84810..000000000 --- a/NVD_Data/2024/CVE-2024-7030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17941315-083A-447A-A325-9D11B15C15D4", - "versionEndExcluding": "1.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7031.json b/NVD_Data/2024/CVE-2024-7031.json deleted file mode 100644 index 0d7e46146..000000000 --- a/NVD_Data/2024/CVE-2024-7031.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7031", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7031.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ninjateam:filester:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1E4D484C-4E20-5872-B34A-4EC7D8549BA4", - "versionEndExcluding": "1.8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7032.json b/NVD_Data/2024/CVE-2024-7032.json deleted file mode 100644 index 34e2e963c..000000000 --- a/NVD_Data/2024/CVE-2024-7032.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7032", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7032.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zaytech:smart_online_order_for_clover:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "17941315-083A-447A-A325-9D11B15C15D4", - "versionEndExcluding": "1.5.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7047.json b/NVD_Data/2024/CVE-2024-7047.json deleted file mode 100644 index 09c3af4eb..000000000 --- a/NVD_Data/2024/CVE-2024-7047.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7047", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7047.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E009267-4AC5-5F10-B033-6304261F6DD7", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "16.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7057.json b/NVD_Data/2024/CVE-2024-7057.json deleted file mode 100644 index b73924719..000000000 --- a/NVD_Data/2024/CVE-2024-7057.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7057", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7057.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FBB2FC4E-AB76-5DD6-A648-A07C6DBC4843", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "16.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7060.json b/NVD_Data/2024/CVE-2024-7060.json deleted file mode 100644 index 080a1ed71..000000000 --- a/NVD_Data/2024/CVE-2024-7060.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7060", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7060.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5F19D5C6-9B90-596A-80F4-2CEC87DF46DE", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "15.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7063.json b/NVD_Data/2024/CVE-2024-7063.json deleted file mode 100644 index 1b5b4bf14..000000000 --- a/NVD_Data/2024/CVE-2024-7063.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7063", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7063.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "856C0A36-8CA5-542D-B44F-9DEDBE259F91", - "versionEndExcluding": "3.6.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7064.json b/NVD_Data/2024/CVE-2024-7064.json deleted file mode 100644 index 374d1a00b..000000000 --- a/NVD_Data/2024/CVE-2024-7064.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7064", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7064.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "D14CBA1B-ACBF-5906-A93C-B7B8FD84B4A2", - "versionEndExcluding": "3.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7084.json b/NVD_Data/2024/CVE-2024-7084.json deleted file mode 100644 index 9f6b77313..000000000 --- a/NVD_Data/2024/CVE-2024-7084.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7084", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7084.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ajax_search_project:ajax_search:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "7BF4B56C-9104-579C-9E4A-95CCB884E6E0", - "versionEndExcluding": "4.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7091.json b/NVD_Data/2024/CVE-2024-7091.json deleted file mode 100644 index 7f31dcaf3..000000000 --- a/NVD_Data/2024/CVE-2024-7091.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7091", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7091.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "749AA987-C330-5B40-A334-07DA6D228555", - "versionEndExcluding": "17.0.5", - "versionStartIncluding": "15.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5413321B-3082-5C5D-986F-633AB5DB6FDD", - "versionEndExcluding": "17.1.3", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "65D2CECE-D97F-5E19-9220-B36C2CED374C", - "versionEndExcluding": "17.2.1", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7092.json b/NVD_Data/2024/CVE-2024-7092.json deleted file mode 100644 index b07930ebc..000000000 --- a/NVD_Data/2024/CVE-2024-7092.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7092", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7092.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C4F0D0E-74BD-56E5-9472-4090F3F3CDA7", - "versionEndExcluding": "6.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7100.json b/NVD_Data/2024/CVE-2024-7100.json deleted file mode 100644 index e4eceeedc..000000000 --- a/NVD_Data/2024/CVE-2024-7100.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7100", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7100.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A6D8E6E9-0ED9-5D80-BA0F-7211A3D58473", - "versionEndExcluding": "5.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7110.json b/NVD_Data/2024/CVE-2024-7110.json deleted file mode 100644 index c3ae20ab7..000000000 --- a/NVD_Data/2024/CVE-2024-7110.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7110", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7110.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "45FDBCC3-8148-5C42-B680-6B27711ECDD2", - "versionEndExcluding": "17.1.6", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "8C98B948-115A-594C-B0B1-3838F48A970E", - "versionEndExcluding": "17.2.4", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "7BFCDDEA-259B-55B6-A370-B6CD87FF15B8", - "versionEndExcluding": "17.3.1", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7112.json b/NVD_Data/2024/CVE-2024-7112.json deleted file mode 100644 index b99ab0e10..000000000 --- a/NVD_Data/2024/CVE-2024-7112.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7112", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7112.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pinpoint:pinpoint_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B1C680C2-5C0B-4136-AE97-7AD27CB1F45F", - "versionEndExcluding": "2.9.9.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7113.json b/NVD_Data/2024/CVE-2024-7113.json deleted file mode 100644 index 14f5022a0..000000000 --- a/NVD_Data/2024/CVE-2024-7113.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7113", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7113.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:aveva:suitelink:*:*:*:*:*:*:*:*", - "matchCriteriaId": "49C91753-9063-523A-AA73-6CC9615BB422", - "versionEndExcluding": "3.7.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7122.json b/NVD_Data/2024/CVE-2024-7122.json deleted file mode 100644 index 880da71ba..000000000 --- a/NVD_Data/2024/CVE-2024-7122.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EFDFACB1-5D96-5B93-9F21-4107AEB58E87", - "versionEndExcluding": "1.13.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9F29E429-EA38-4DEB-BB83-50DAE70ABB2F", - "versionEndExcluding": "1.13.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7129.json b/NVD_Data/2024/CVE-2024-7129.json deleted file mode 100644 index c62c14849..000000000 --- a/NVD_Data/2024/CVE-2024-7129.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7129", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7129.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D1C877E3-52DA-428B-8F78-5DAD3B812B36", - "versionEndExcluding": "1.6.7.43", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7133.json b/NVD_Data/2024/CVE-2024-7133.json deleted file mode 100644 index 967334fde..000000000 --- a/NVD_Data/2024/CVE-2024-7133.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7133", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7133.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:my_sticky_bar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B3BA279A-E35B-4C35-8B2C-DE4089E05D66", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:mystickymenu:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E91789B-A06A-5F54-BD7C-C9AFB7E13DDC", - "versionEndExcluding": "2.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7135.json b/NVD_Data/2024/CVE-2024-7135.json deleted file mode 100644 index 149e20244..000000000 --- a/NVD_Data/2024/CVE-2024-7135.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7135", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7135.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71AD3CC3-DA02-5B7F-A4DD-620201554DC1", - "versionEndExcluding": "0.21.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7144.json b/NVD_Data/2024/CVE-2024-7144.json deleted file mode 100644 index 33807e57f..000000000 --- a/NVD_Data/2024/CVE-2024-7144.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7144", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7144.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "659F02B1-DF83-5497-ABED-C60D0D059176", - "versionEndExcluding": "2.6.20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7145.json b/NVD_Data/2024/CVE-2024-7145.json deleted file mode 100644 index 8a4881eac..000000000 --- a/NVD_Data/2024/CVE-2024-7145.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7145", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7145.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "659F02B1-DF83-5497-ABED-C60D0D059176", - "versionEndExcluding": "2.6.20.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7147.json b/NVD_Data/2024/CVE-2024-7147.json deleted file mode 100644 index 43b838dad..000000000 --- a/NVD_Data/2024/CVE-2024-7147.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7147", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7147.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:motopress:jetblocks_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8A979C76-AAF5-5C3E-9C09-EC862186825D", - "versionEndExcluding": "1.3.12.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7149.json b/NVD_Data/2024/CVE-2024-7149.json deleted file mode 100644 index 0aece0d88..000000000 --- a/NVD_Data/2024/CVE-2024-7149.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7149", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7149.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DE53F67D-84C4-470C-A84B-CABC77189955", - "versionEndExcluding": "4.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7150.json b/NVD_Data/2024/CVE-2024-7150.json deleted file mode 100644 index 1c0276360..000000000 --- a/NVD_Data/2024/CVE-2024-7150.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7150", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7150.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2C9D11C5-C8AF-5410-B338-067D1D25F992", - "versionEndExcluding": "1.2.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2D8FD3C4-31F7-568C-B000-F7B621531E4F", - "versionEndExcluding": "1.2.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7246.json b/NVD_Data/2024/CVE-2024-7246.json deleted file mode 100644 index ab52a00c2..000000000 --- a/NVD_Data/2024/CVE-2024-7246.json +++ /dev/null @@ -1,77 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C8CAD47B-9410-5F77-B8D1-0298DA1F4C14", - "versionEndExcluding": "1.58.3", - "versionStartIncluding": "1.53.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E63C32E4-DF6B-5220-9307-C5F16A7E943C", - "versionEndExcluding": "1.59.5", - "versionStartIncluding": "1.59", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5FECFE44-4652-5B68-B980-470D9BA3859C", - "versionEndExcluding": "1.60.2", - "versionStartIncluding": "1.60", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F888A375-A9C4-5842-A59C-B024540E3AFF", - "versionEndExcluding": "1.61.3", - "versionStartIncluding": "1.61", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "846E43CA-B4A6-581F-A994-DEFA2C3A395C", - "versionEndExcluding": "1.62.3", - "versionStartIncluding": "1.62", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3207193D-269C-5A93-AAF4-788ED4EF5879", - "versionEndExcluding": "1.63.2", - "versionStartIncluding": "1.63", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "50C7F1EB-F1B2-5035-A9E8-205C69AD33F4", - "versionEndExcluding": "1.64.3", - "versionStartIncluding": "1.64", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C45401A9-7B4A-52D9-B455-3931255700D3", - "versionEndExcluding": "1.65.4", - "versionStartIncluding": "1.65", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7247.json b/NVD_Data/2024/CVE-2024-7247.json deleted file mode 100644 index 11dfeec0e..000000000 --- a/NVD_Data/2024/CVE-2024-7247.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5B6C68C1-6D9D-526B-800E-F77600033296", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A4292A1B-6F1D-5806-BD9C-8AA111CEE231", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7254.json b/NVD_Data/2024/CVE-2024-7254.json deleted file mode 100644 index 7ffeec3e4..000000000 --- a/NVD_Data/2024/CVE-2024-7254.json +++ /dev/null @@ -1,307 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7254.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:*", - "matchCriteriaId": "83D196DD-D0C7-5A2A-B821-CEF11301ACE3", - "versionEndExcluding": "4.28.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4EF1F64C-B281-5F60-A100-A16EB59B42CD", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D96569D4-E419-5643-BB1F-9B0BA982F984", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ADC36DAB-B58C-55B2-BB37-6FCCC4949E06", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "56E812CD-AC0A-511B-9B63-D841CBCABDAE", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D8B6F14B-1799-54AD-894A-682797E25EE6", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "BC8B937A-0E0F-523C-9F98-27484B5EC43B", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "ED5D3C30-CC63-53FA-BB7A-1BD91F4827B2", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "F10A3111-FB4B-572F-A5A6-C0DE4D341A7D", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "2EB2CF2F-0B66-5925-BC0C-7E79292494A3", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "53D9B9CB-A79E-5A9E-9872-40B43660550C", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "B12FCA08-5556-560C-95B5-5C003F610273", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DA906A56-CA1C-559A-8BB1-F2E87F5E5EAA", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D1DA29A8-F5FF-5F2C-B65C-24DA3AF2F819", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "04320683-578B-5B86-84C7-B84FCC50BD8E", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "525277BF-45A2-5740-97E9-2B2F72EC569E", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "1F55F0F7-852D-5F02-8381-610A1D9CA679", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "CB3952C0-D0FE-5BA3-B876-62F2F0D5FC47", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "6B0D6DBC-4225-5B7B-A4BB-89BF14E4FD32", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "4EC73437-2F29-52C0-8199-F7B41589EE89", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "D96574E6-F3F1-535B-88E4-C6B7DB78EC68", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:com.google.protobuf:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "03420986-E7C9-5F99-948D-106405F3DD88", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "312A89B0-6944-561D-9B95-FCCC0B99F359", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "E06F3A69-99F7-5BCE-97D4-9A3DD99C49BF", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "64EC95FE-DA2B-550D-8E12-CC1B6287B347", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A858FCC2-86E1-5EF6-9FFA-F25F8FCE11A1", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "325E08F5-71B4-5497-BE19-B1018BBF4239", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "B5BDBC6D-622D-502E-8F6D-1A837E897B42", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A8F0F176-E3A9-506C-BC1B-626F0F5C9C85", - "versionEndExcluding": "3.25.5", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "0D078690-CFEE-5A22-BD06-1398836BBB9E", - "versionEndExcluding": "4.27.5", - "versionStartIncluding": "4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:google:protobuf-ruby:*:*:*:*:*:ruby:*:*", - "matchCriteriaId": "A5062D63-8893-5276-AA60-5DF0099FA403", - "versionEndExcluding": "4.28.2", - "versionStartIncluding": "4.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7255.json b/NVD_Data/2024/CVE-2024-7255.json deleted file mode 100644 index 0f9ba7fa2..000000000 --- a/NVD_Data/2024/CVE-2024-7255.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7255", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7255.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", - "versionEndExcluding": "127.0.6533.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7256.json b/NVD_Data/2024/CVE-2024-7256.json deleted file mode 100644 index 698f2c49f..000000000 --- a/NVD_Data/2024/CVE-2024-7256.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7256", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7256.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "28DEAEAE-DAA0-4685-A757-54B3D794B182", - "versionEndExcluding": "127.0.6533.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7264.json b/NVD_Data/2024/CVE-2024-7264.json deleted file mode 100644 index 203a54e81..000000000 --- a/NVD_Data/2024/CVE-2024-7264.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7264", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7264.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DD19121-80AA-5ECF-B501-23F56CCE0B27", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "7.32.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A578587B-41C6-48AE-B389-54B89C7116A4", - "versionEndExcluding": "8.9.1", - "versionStartIncluding": "7.32.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7291.json b/NVD_Data/2024/CVE-2024-7291.json deleted file mode 100644 index 278622e98..000000000 --- a/NVD_Data/2024/CVE-2024-7291.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crocoblock:jetformbuilder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2FFC2D15-9ACD-5EB4-9C97-876158E72C31", - "versionEndExcluding": "3.3.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7301.json b/NVD_Data/2024/CVE-2024-7301.json deleted file mode 100644 index d72268005..000000000 --- a/NVD_Data/2024/CVE-2024-7301.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7301", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7301.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EE40F5E3-1BB1-52EC-9674-911004296D77", - "versionEndExcluding": "4.24.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7302.json b/NVD_Data/2024/CVE-2024-7302.json deleted file mode 100644 index b32509353..000000000 --- a/NVD_Data/2024/CVE-2024-7302.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7302", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7302.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFF62F1A-441E-58AF-9CE5-D067D3DDE052", - "versionEndExcluding": "7.5.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7314.json b/NVD_Data/2024/CVE-2024-7314.json deleted file mode 100644 index c8480b84c..000000000 --- a/NVD_Data/2024/CVE-2024-7314.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7314", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7314.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F896BD1C-47F3-5A81-90B0-06711FA6221E", - "versionEndExcluding": "1.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7317.json b/NVD_Data/2024/CVE-2024-7317.json deleted file mode 100644 index 03beeb8b0..000000000 --- a/NVD_Data/2024/CVE-2024-7317.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7317", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7317.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "35276DCC-D0C4-5C20-973F-E3E9E646B260", - "versionEndExcluding": "3.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7347.json b/NVD_Data/2024/CVE-2024-7347.json deleted file mode 100644 index 17a3c207a..000000000 --- a/NVD_Data/2024/CVE-2024-7347.json +++ /dev/null @@ -1,79 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7347", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7347.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CAE9558E-47AF-594D-A94A-1197E81127AE", - "versionEndExcluding": "1.26.2", - "versionStartIncluding": "1.5.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DE76A881-AC8D-5803-A460-DF8DA16B2193", - "versionEndExcluding": "1.27.1", - "versionStartIncluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9AC82610-7404-5FAF-9FAC-8C314AC5D6A4", - "versionEndExcluding": "1.26.2", - "versionStartIncluding": "1.5.13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:*", - "matchCriteriaId": "016E85CB-1C14-510E-9EA3-590ABF28A1C7", - "versionEndExcluding": "1.27.1", - "versionStartIncluding": "1.27", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A903AB9-1C2A-56AD-BC1F-6388476A46B6", - "versionEndExcluding": "R31_P3", - "versionStartIncluding": "R4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A04C9B0C-7F0A-5FC1-A921-9B4E80D289FE", - "versionEndExcluding": "R32_P1", - "versionStartIncluding": "R32", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7348.json b/NVD_Data/2024/CVE-2024-7348.json deleted file mode 100644 index dc9e157be..000000000 --- a/NVD_Data/2024/CVE-2024-7348.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7348", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7348.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BEA3E8D4-F5FD-57A2-BE4F-1A67693C9B20", - "versionEndExcluding": "16.4", - "versionStartIncluding": "16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32EA75EA-1A2D-53EE-9700-C5E603286C40", - "versionEndExcluding": "15.8", - "versionStartIncluding": "15", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2B518EE1-7863-59B3-9DB2-C70BC10F44A7", - "versionEndExcluding": "14.13", - "versionStartIncluding": "14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B446D9AA-C182-592F-9774-FF8D7DE5AD68", - "versionEndExcluding": "13.16", - "versionStartIncluding": "13", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D08321C4-5081-5BA8-8F35-737EC879CCA1", - "versionEndExcluding": "12.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7351.json b/NVD_Data/2024/CVE-2024-7351.json deleted file mode 100644 index c5d8d75ed..000000000 --- a/NVD_Data/2024/CVE-2024-7351.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7351", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7351.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1432555B-2028-5C77-943E-E9C3B6E90B75", - "versionEndExcluding": "2.12.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B6E022DC-0913-49AD-B884-45198DEDC2C2", - "versionEndExcluding": "2.12.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7353.json b/NVD_Data/2024/CVE-2024-7353.json deleted file mode 100644 index 4f1b7bec9..000000000 --- a/NVD_Data/2024/CVE-2024-7353.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:accept_stripe:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "397B760D-121D-5AD9-9353-3C68238A7E77", - "versionEndExcluding": "2.0.87", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7355.json b/NVD_Data/2024/CVE-2024-7355.json deleted file mode 100644 index f89853a3c..000000000 --- a/NVD_Data/2024/CVE-2024-7355.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7355", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7355.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdevart:organization_chart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "781400BB-DE14-54CB-8DB2-25C746F8D099", - "versionEndExcluding": "1.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7356.json b/NVD_Data/2024/CVE-2024-7356.json deleted file mode 100644 index d8c52c9bd..000000000 --- a/NVD_Data/2024/CVE-2024-7356.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7356", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7356.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "18583F99-97FA-5723-8854-F7719C23E865", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24400754-2034-5ED6-99EA-B94AC32A70D9", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DEF39676-0CB7-5BD2-808E-70BDF18924A1", - "versionEndExcluding": "3.3.101", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7384.json b/NVD_Data/2024/CVE-2024-7384.json deleted file mode 100644 index e4247e536..000000000 --- a/NVD_Data/2024/CVE-2024-7384.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE14DB85-BB7F-4090-B329-04BF0551E45B", - "versionEndExcluding": "9.8.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7385.json b/NVD_Data/2024/CVE-2024-7385.json deleted file mode 100644 index 0eb9b1577..000000000 --- a/NVD_Data/2024/CVE-2024-7385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:freelancer-coder:wordpress_simple_html_sitemap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "DACF4CED-EDF5-4C8D-8B33-46CD7B033917", - "versionEndExcluding": "3.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7386.json b/NVD_Data/2024/CVE-2024-7386.json deleted file mode 100644 index 8c12f103a..000000000 --- a/NVD_Data/2024/CVE-2024-7386.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdownloadmanager:premium_packages_-_sell_digital_products_securely:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7822DBED-B79E-5F35-899C-5678028ACEF8", - "versionEndExcluding": "5.9.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7389.json b/NVD_Data/2024/CVE-2024-7389.json deleted file mode 100644 index bfd89ec18..000000000 --- a/NVD_Data/2024/CVE-2024-7389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BDC0411-6DE5-54E0-A0BE-41076FCFBF1A", - "versionEndExcluding": "1.29.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7390.json b/NVD_Data/2024/CVE-2024-7390.json deleted file mode 100644 index 2ffa5006e..000000000 --- a/NVD_Data/2024/CVE-2024-7390.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7390", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7390.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:starkdigital:wp_testimonial_widget:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B8DF7EB-97DC-5445-9790-609EFF98AC48", - "versionEndIncluding": "3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7394.json b/NVD_Data/2024/CVE-2024-7394.json deleted file mode 100644 index 06f53cf60..000000000 --- a/NVD_Data/2024/CVE-2024-7394.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "1C744859-F3A1-5D21-863E-FACDDDEF908D", - "versionEndExcluding": "9.3.3", - "versionStartIncluding": "9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "CA676194-F016-5863-A024-04B02AB0DF36", - "versionEndExcluding": "8.5.18", - "versionStartIncluding": "5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7398.json b/NVD_Data/2024/CVE-2024-7398.json deleted file mode 100644 index c9d8513dd..000000000 --- a/NVD_Data/2024/CVE-2024-7398.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", - "versionEndExcluding": "9.3.4", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", - "versionEndExcluding": "8.5.19", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7411.json b/NVD_Data/2024/CVE-2024-7411.json deleted file mode 100644 index b87f97c1d..000000000 --- a/NVD_Data/2024/CVE-2024-7411.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7411", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7411.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "39C26EDA-22FF-5767-994F-F7C3C9B1A73B", - "versionEndExcluding": "4.9.9.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7418.json b/NVD_Data/2024/CVE-2024-7418.json deleted file mode 100644 index 5e683b4b8..000000000 --- a/NVD_Data/2024/CVE-2024-7418.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7418", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7418.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B797AC34-25C3-5740-A6D0-4DD5D93B2F04", - "versionEndExcluding": "7.7.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62402BF9-06D7-45C4-A8AF-039E9527790C", - "versionEndExcluding": "7.7.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7420.json b/NVD_Data/2024/CVE-2024-7420.json deleted file mode 100644 index 42cc02bfa..000000000 --- a/NVD_Data/2024/CVE-2024-7420.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7420", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7420.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "93999963-F207-57F5-9799-CA81AFBC16D2", - "versionEndExcluding": "1.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7423.json b/NVD_Data/2024/CVE-2024-7423.json deleted file mode 100644 index b42b4c9fd..000000000 --- a/NVD_Data/2024/CVE-2024-7423.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7423", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7423.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xwp:stream:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C95AA0C7-AE4B-4493-AE02-397EAC9270B6", - "versionEndExcluding": "4.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7426.json b/NVD_Data/2024/CVE-2024-7426.json deleted file mode 100644 index d5e4478eb..000000000 --- a/NVD_Data/2024/CVE-2024-7426.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7426", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7426.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EEB69BFC-8B73-52C8-B21B-D4A86D845450", - "versionEndExcluding": "6.4.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7447.json b/NVD_Data/2024/CVE-2024-7447.json deleted file mode 100644 index 3b5bb69e2..000000000 --- a/NVD_Data/2024/CVE-2024-7447.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7447", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7447.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "5CDF7578-E447-5E52-BF8B-E22887D3BCA7", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:funnelforms:funnelforms_free:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D7727C2E-AE45-473E-81F9-21E77E3BD8BE", - "versionEndExcluding": "3.7.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7484.json b/NVD_Data/2024/CVE-2024-7484.json deleted file mode 100644 index ea3466e91..000000000 --- a/NVD_Data/2024/CVE-2024-7484.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "37852BFA-D70F-5243-B65E-4C1DC19E991B", - "versionEndExcluding": "1.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7491.json b/NVD_Data/2024/CVE-2024-7491.json deleted file mode 100644 index ebd50dd7f..000000000 --- a/NVD_Data/2024/CVE-2024-7491.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7491", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7491.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0028E01A-23C7-59DF-BB53-D7801F4450E2", - "versionEndExcluding": "1.3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B4C7AFAF-400B-5F7D-81C1-7342DBCF7A4E", - "versionEndExcluding": "1.3.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7492.json b/NVD_Data/2024/CVE-2024-7492.json deleted file mode 100644 index 595d6027e..000000000 --- a/NVD_Data/2024/CVE-2024-7492.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7492", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7492.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mainwp:mainwp_child_reports:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E2F12E1-260E-5F61-BE26-1A541A1EB966", - "versionEndExcluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7502.json b/NVD_Data/2024/CVE-2024-7502.json deleted file mode 100644 index 322a53614..000000000 --- a/NVD_Data/2024/CVE-2024-7502.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7502", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7502.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*", - "matchCriteriaId": "04796E8C-7621-48CE-B662-388B0E1EA11B", - "versionEndExcluding": "1.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7512.json b/NVD_Data/2024/CVE-2024-7512.json deleted file mode 100644 index 12c5dec67..000000000 --- a/NVD_Data/2024/CVE-2024-7512.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7512", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7512.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "F6FF19F2-B9E3-5DEA-BF7F-D3AE4F8C903B", - "versionEndIncluding": "9.3.2", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7518.json b/NVD_Data/2024/CVE-2024-7518.json deleted file mode 100644 index 27c982f22..000000000 --- a/NVD_Data/2024/CVE-2024-7518.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7518", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7518.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7519.json b/NVD_Data/2024/CVE-2024-7519.json deleted file mode 100644 index 12a4bbb9e..000000000 --- a/NVD_Data/2024/CVE-2024-7519.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7520.json b/NVD_Data/2024/CVE-2024-7520.json deleted file mode 100644 index 8265bc5f5..000000000 --- a/NVD_Data/2024/CVE-2024-7520.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7520", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7520.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7521.json b/NVD_Data/2024/CVE-2024-7521.json deleted file mode 100644 index 5e19ad7c3..000000000 --- a/NVD_Data/2024/CVE-2024-7521.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7521", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7521.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7522.json b/NVD_Data/2024/CVE-2024-7522.json deleted file mode 100644 index 1181df091..000000000 --- a/NVD_Data/2024/CVE-2024-7522.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7523.json b/NVD_Data/2024/CVE-2024-7523.json deleted file mode 100644 index bd55d41f5..000000000 --- a/NVD_Data/2024/CVE-2024-7523.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7523", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7523.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7524.json b/NVD_Data/2024/CVE-2024-7524.json deleted file mode 100644 index a7d3ac165..000000000 --- a/NVD_Data/2024/CVE-2024-7524.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7524", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7524.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7525.json b/NVD_Data/2024/CVE-2024-7525.json deleted file mode 100644 index a33594998..000000000 --- a/NVD_Data/2024/CVE-2024-7525.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7525", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7525.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7526.json b/NVD_Data/2024/CVE-2024-7526.json deleted file mode 100644 index 997c0841c..000000000 --- a/NVD_Data/2024/CVE-2024-7526.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7526", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7526.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7527.json b/NVD_Data/2024/CVE-2024-7527.json deleted file mode 100644 index 8ff01c540..000000000 --- a/NVD_Data/2024/CVE-2024-7527.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7527", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7527.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7528.json b/NVD_Data/2024/CVE-2024-7528.json deleted file mode 100644 index bd6fca7a0..000000000 --- a/NVD_Data/2024/CVE-2024-7528.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32A0E6D7-D4FF-448F-A55B-E63A5DDFA8DD", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F6FF3091-7DD4-4265-8F19-A64EB03831ED", - "versionEndExcluding": "128.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7529.json b/NVD_Data/2024/CVE-2024-7529.json deleted file mode 100644 index 0c72263d9..000000000 --- a/NVD_Data/2024/CVE-2024-7529.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1A2D4AB5-0E7A-5643-9D31-668436B5A4B3", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F1F66033-566F-5922-A73E-0E54449491EB", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7530.json b/NVD_Data/2024/CVE-2024-7530.json deleted file mode 100644 index e15ee114a..000000000 --- a/NVD_Data/2024/CVE-2024-7530.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7530", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7530.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7531.json b/NVD_Data/2024/CVE-2024-7531.json deleted file mode 100644 index 323a59572..000000000 --- a/NVD_Data/2024/CVE-2024-7531.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7531", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7531.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CC59EC49-28F8-5C13-9DE8-2B8C079CB058", - "versionEndExcluding": "128.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "77E36842-1F83-4A47-94D2-5D0A9825D3C8", - "versionEndExcluding": "115.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7532.json b/NVD_Data/2024/CVE-2024-7532.json deleted file mode 100644 index 35238a24a..000000000 --- a/NVD_Data/2024/CVE-2024-7532.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7532", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7532.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7533.json b/NVD_Data/2024/CVE-2024-7533.json deleted file mode 100644 index 9a3920160..000000000 --- a/NVD_Data/2024/CVE-2024-7533.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7533", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7533.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7534.json b/NVD_Data/2024/CVE-2024-7534.json deleted file mode 100644 index 7707fa9df..000000000 --- a/NVD_Data/2024/CVE-2024-7534.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7534", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7534.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7535.json b/NVD_Data/2024/CVE-2024-7535.json deleted file mode 100644 index 2e7460fe5..000000000 --- a/NVD_Data/2024/CVE-2024-7535.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7535", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7535.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7536.json b/NVD_Data/2024/CVE-2024-7536.json deleted file mode 100644 index fadaf2a43..000000000 --- a/NVD_Data/2024/CVE-2024-7536.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7536", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7536.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7548.json b/NVD_Data/2024/CVE-2024-7548.json deleted file mode 100644 index 7cb9644bc..000000000 --- a/NVD_Data/2024/CVE-2024-7548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAB25273-730D-5176-926D-AB0FAC40E9C0", - "versionEndExcluding": "4.2.6.9.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7550.json b/NVD_Data/2024/CVE-2024-7550.json deleted file mode 100644 index 0e89cb37b..000000000 --- a/NVD_Data/2024/CVE-2024-7550.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7550", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7550.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA", - "versionEndExcluding": "127.0.6533.99", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7554.json b/NVD_Data/2024/CVE-2024-7554.json deleted file mode 100644 index 2abba958d..000000000 --- a/NVD_Data/2024/CVE-2024-7554.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7554", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7554.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97EC9F1B-6C55-5BD7-8E74-5B42C2F1A16E", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "13.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7559.json b/NVD_Data/2024/CVE-2024-7559.json deleted file mode 100644 index 9e7f36178..000000000 --- a/NVD_Data/2024/CVE-2024-7559.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7559", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7559.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9373FAC4-DE3B-57BB-A84E-A7C19A16B5FE", - "versionEndExcluding": "8.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7588.json b/NVD_Data/2024/CVE-2024-7588.json deleted file mode 100644 index c7f33e538..000000000 --- a/NVD_Data/2024/CVE-2024-7588.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7588", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7588.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:comboblocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4C556036-9E50-574E-BAC7-1D2FAD541000", - "versionEndExcluding": "2.2.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FFE77D74-E4DE-504F-B31B-8D5A4C7377FE", - "versionEndExcluding": "2.2.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pickplugins:post_grid_combo:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D2422EF3-5AC4-5B88-ADF4-3AF10C6453E2", - "versionEndExcluding": "2.2.88", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7590.json b/NVD_Data/2024/CVE-2024-7590.json deleted file mode 100644 index 7ba32fbba..000000000 --- a/NVD_Data/2024/CVE-2024-7590.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7590", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7590.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D4E088E8-A4E1-516B-8D4C-34C9CCF392E8", - "versionEndExcluding": "2.15.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7592.json b/NVD_Data/2024/CVE-2024-7592.json deleted file mode 100644 index 2705d4505..000000000 --- a/NVD_Data/2024/CVE-2024-7592.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7592", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7592.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", - "versionEndExcluding": "3.13.0rc2", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7594.json b/NVD_Data/2024/CVE-2024-7594.json deleted file mode 100644 index 05361e825..000000000 --- a/NVD_Data/2024/CVE-2024-7594.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7594", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7594.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "F35804A7-E004-5106-B9AB-6A3599DA72DB", - "versionEndExcluding": "1.17.6", - "versionStartIncluding": "1.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D99435A8-297F-5E5E-87F5-E268F66768AE", - "versionEndExcluding": "1.17.6", - "versionStartIncluding": "1.17", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "82A09CD1-1F91-547F-9384-C836E627A95D", - "versionEndExcluding": "1.16.10", - "versionStartIncluding": "1.16", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "17A2AC7D-02D2-57CF-9787-8CEFB25EE1C8", - "versionEndExcluding": "1.15.15", - "versionStartIncluding": "1.7.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7605.json b/NVD_Data/2024/CVE-2024-7605.json deleted file mode 100644 index 6e7bb2148..000000000 --- a/NVD_Data/2024/CVE-2024-7605.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7605", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7605.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:helloasso:helloasso:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "ABB11B6A-A8C1-4EF0-BF69-EA3EE398BB88", - "versionEndExcluding": "1.1.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7606.json b/NVD_Data/2024/CVE-2024-7606.json deleted file mode 100644 index 4a376293a..000000000 --- a/NVD_Data/2024/CVE-2024-7606.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7606", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7606.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA998276-F88F-5C2C-9341-26A40B75F2BC", - "versionEndExcluding": "3.2.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7607.json b/NVD_Data/2024/CVE-2024-7607.json deleted file mode 100644 index 5ab2a3d63..000000000 --- a/NVD_Data/2024/CVE-2024-7607.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7607", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7607.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AA998276-F88F-5C2C-9341-26A40B75F2BC", - "versionEndExcluding": "3.2.29", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7610.json b/NVD_Data/2024/CVE-2024-7610.json deleted file mode 100644 index 84887a47c..000000000 --- a/NVD_Data/2024/CVE-2024-7610.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7610", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7610.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "55EFC74D-7225-501B-9C64-D58ECEFE8F0D", - "versionEndExcluding": "17.0.6", - "versionStartIncluding": "15.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D94602-779D-5ABA-AFEE-C6F72259864B", - "versionEndExcluding": "17.1.4", - "versionStartIncluding": "17.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5DE5CBC6-3F66-5B20-AA64-D3F3CBAFD666", - "versionEndExcluding": "17.2.2", - "versionStartIncluding": "17.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7611.json b/NVD_Data/2024/CVE-2024-7611.json deleted file mode 100644 index 491dd1dee..000000000 --- a/NVD_Data/2024/CVE-2024-7611.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7611", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7611.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themelooks:enter_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C208B692-0B5B-57A8-AAA5-0C8A0AABC949", - "versionEndExcluding": "2.1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7617.json b/NVD_Data/2024/CVE-2024-7617.json deleted file mode 100644 index c881c5721..000000000 --- a/NVD_Data/2024/CVE-2024-7617.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7617", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7617.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:itpathsolutions:contact_form_to_any_api:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "72B315EB-1A22-5B45-9B90-406F5B264C35", - "versionEndExcluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7620.json b/NVD_Data/2024/CVE-2024-7620.json deleted file mode 100644 index 73e4d1a45..000000000 --- a/NVD_Data/2024/CVE-2024-7620.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7620", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7620.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:customizer_export\\/import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "456BC406-1DF8-595F-82D5-64C7D05E894B", - "versionEndExcluding": "0.9.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:customizer_export\\/import:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EF05DEC9-4B37-5712-A829-E79F75002373", - "versionEndExcluding": "0.9.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7621.json b/NVD_Data/2024/CVE-2024-7621.json deleted file mode 100644 index 76b041ee7..000000000 --- a/NVD_Data/2024/CVE-2024-7621.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:atarim:atarim:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FE43FB9B-61DD-5445-8A0C-4C12B7FC8E66", - "versionEndExcluding": "4.0.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7624.json b/NVD_Data/2024/CVE-2024-7624.json deleted file mode 100644 index 653041863..000000000 --- a/NVD_Data/2024/CVE-2024-7624.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dylanjkotze:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF3F5809-EC73-5C4E-99BC-D2185F8F32F1", - "versionEndExcluding": "3.3.102", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C1EF2BEE-8CAF-552C-A2A8-32472C1CBDD4", - "versionEndExcluding": "3.3.102", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:zephyr_project_manager_project:zephyr_project_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E24CCA5A-5B5F-56AC-A952-16F5E9CC0555", - "versionEndExcluding": "3.3.102", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7625.json b/NVD_Data/2024/CVE-2024-7625.json deleted file mode 100644 index 69d68ed99..000000000 --- a/NVD_Data/2024/CVE-2024-7625.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7625", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7625.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "9FD7E369-D780-5F61-A059-3658E723CEB0", - "versionEndExcluding": "1.6.14", - "versionStartIncluding": "0.6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "1987079F-5C88-57DF-991D-80CC1FD7FD9C", - "versionEndExcluding": "1.7.11", - "versionStartIncluding": "1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:go:*:*", - "matchCriteriaId": "72CBD38D-55A0-5DC6-B8FB-6BC990C0AB27", - "versionEndExcluding": "1.8.3", - "versionStartIncluding": "1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "C7371F8F-F9E0-5EB5-A5E4-856ABBB7C0CD", - "versionEndExcluding": "1.6.14", - "versionStartIncluding": "0.6.1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "486202E6-86EC-596E-9BB3-6DC93DF5C849", - "versionEndExcluding": "1.7.11", - "versionStartIncluding": "1.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:nomad_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "D1636BFC-9DFC-5576-BD0F-0942C5A19FEE", - "versionEndExcluding": "1.8.3", - "versionStartIncluding": "1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7627.json b/NVD_Data/2024/CVE-2024-7627.json deleted file mode 100644 index 55c9ca741..000000000 --- a/NVD_Data/2024/CVE-2024-7627.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7627", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7627.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1C172B11-BFF7-46F5-B415-5472866BE06D", - "versionEndExcluding": "6.5.6", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC1B30BF-94A8-5711-B317-87131170D236", - "versionEndExcluding": "6.5.6", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C2106177-6780-52D0-B89A-92C8FEAED4D8", - "versionEndExcluding": "6.5.6", - "versionStartIncluding": "6.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7628.json b/NVD_Data/2024/CVE-2024-7628.json deleted file mode 100644 index f57d32145..000000000 --- a/NVD_Data/2024/CVE-2024-7628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5BF8DDE8-2F12-541D-8190-EABA117B4643", - "versionEndExcluding": "4.15.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7630.json b/NVD_Data/2024/CVE-2024-7630.json deleted file mode 100644 index 0eb8c8cfd..000000000 --- a/NVD_Data/2024/CVE-2024-7630.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7630", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7630.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9E43430C-DA0A-5966-8812-0368FE56D1CD", - "versionEndExcluding": "4.23.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7634.json b/NVD_Data/2024/CVE-2024-7634.json deleted file mode 100644 index 09b446e2e..000000000 --- a/NVD_Data/2024/CVE-2024-7634.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7634", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7634.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:f5:nginx_agent:*:*:*:*:*:*:*:*", - "matchCriteriaId": "750CA283-FC02-54A0-9232-5422F3DCE4FE", - "versionEndExcluding": "2.37.0", - "versionStartIncluding": "2.17.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7646.json b/NVD_Data/2024/CVE-2024-7646.json deleted file mode 100644 index 5573e8918..000000000 --- a/NVD_Data/2024/CVE-2024-7646.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8838DCDA-C347-5031-BBE7-5BD6DE7529D4", - "versionEndExcluding": "1.11.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7652.json b/NVD_Data/2024/CVE-2024-7652.json deleted file mode 100644 index cdc543d78..000000000 --- a/NVD_Data/2024/CVE-2024-7652.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7652", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7652.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "AB358707-6B77-5C12-9CD2-AE928A6E6BAE", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "524382B1-F33C-5944-A137-D9602EF0C4EC", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "634959AC-73E9-5FDA-81D3-2476279C299D", - "versionEndExcluding": "115.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0CF5BCF7-7FB8-5F85-B643-75F7E64921A4", - "versionEndExcluding": "128", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7703.json b/NVD_Data/2024/CVE-2024-7703.json deleted file mode 100644 index c761a7616..000000000 --- a/NVD_Data/2024/CVE-2024-7703.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7703", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7703.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10F4833B-78F4-5B7E-9ABA-182471F26642", - "versionEndExcluding": "4.0.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B62BDCE6-679D-5AE4-A858-81E657BFAED9", - "versionEndExcluding": "4.0.38", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7711.json b/NVD_Data/2024/CVE-2024-7711.json deleted file mode 100644 index 05a5c7f25..000000000 --- a/NVD_Data/2024/CVE-2024-7711.json +++ /dev/null @@ -1,69 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7711", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7711.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6ECADA51-1495-4D35-B7C0-6ADED7EDD26D", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2C305C7E-C6A2-42F2-A910-203B74C71128", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3A51D9A9-389E-469F-B17C-F5B7CCEEC498", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "B57601E5-456B-5E29-8E13-4D8A938DE497", - "versionEndExcluding": "3.11.14", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "5F4844FC-EDE1-5ECC-BD9F-75128A53257C", - "versionEndExcluding": "3.12.8", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "273E2686-648D-5396-94EA-1C02501E4F0F", - "versionEndExcluding": "3.13.3", - "versionStartIncluding": "3.13.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7714.json b/NVD_Data/2024/CVE-2024-7714.json deleted file mode 100644 index 5852841a2..000000000 --- a/NVD_Data/2024/CVE-2024-7714.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7714", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7714.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:chatgpt_assistant:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "3F85B93E-36F8-44FC-AD58-2FBB3700F0D1", - "versionEndExcluding": "2.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7716.json b/NVD_Data/2024/CVE-2024-7716.json deleted file mode 100644 index f3f04feae..000000000 --- a/NVD_Data/2024/CVE-2024-7716.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7716", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7716.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gsplugins:gs_logo_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EEFF6D63-080C-49F9-BEBE-EC4E2D0E9B99", - "versionEndExcluding": "3.6.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7717.json b/NVD_Data/2024/CVE-2024-7717.json deleted file mode 100644 index bffc9dd0c..000000000 --- a/NVD_Data/2024/CVE-2024-7717.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7717", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7717.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:wp_events_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7EEE6C56-B10E-484A-ACA6-5765906EF2A5", - "versionEndExcluding": "2.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7770.json b/NVD_Data/2024/CVE-2024-7770.json deleted file mode 100644 index 3f0d56322..000000000 --- a/NVD_Data/2024/CVE-2024-7770.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "44D7DAF6-97EF-40F9-A6FE-257A649D2D70", - "versionEndExcluding": "6.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B05B10E-BB0F-5211-A3EC-8F79F4D1E512", - "versionEndExcluding": "6.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07B136F5-9807-5FEA-9A73-5B35A7024C6E", - "versionEndExcluding": "6.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7772.json b/NVD_Data/2024/CVE-2024-7772.json deleted file mode 100644 index 745f89114..000000000 --- a/NVD_Data/2024/CVE-2024-7772.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7772", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7772.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C23104B4-E4D5-4CE0-8133-566FBC08A12B", - "versionEndExcluding": "4.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A6ECB886-0059-54ED-8246-EE7982255D67", - "versionEndExcluding": "4.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7778.json b/NVD_Data/2024/CVE-2024-7778.json deleted file mode 100644 index d707de031..000000000 --- a/NVD_Data/2024/CVE-2024-7778.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7778", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7778.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0821C94-B464-4E93-A441-ABE3DAC7505D", - "versionEndExcluding": "2.10.37", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7781.json b/NVD_Data/2024/CVE-2024-7781.json deleted file mode 100644 index 6c956efd9..000000000 --- a/NVD_Data/2024/CVE-2024-7781.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7781", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7781.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "60704039-8642-47A2-8565-56462D56EEDC", - "versionEndExcluding": "4.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:artbees:jupiterx:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B93AC91-7BBF-53F5-8B4B-F57D5EA44514", - "versionEndExcluding": "4.7.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7786.json b/NVD_Data/2024/CVE-2024-7786.json deleted file mode 100644 index 38a11a22a..000000000 --- a/NVD_Data/2024/CVE-2024-7786.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7786", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7786.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "55CD48D0-8DC7-4E8A-9814-8701438B328E", - "versionEndExcluding": "4.24.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7788.json b/NVD_Data/2024/CVE-2024-7788.json deleted file mode 100644 index 64e158f3a..000000000 --- a/NVD_Data/2024/CVE-2024-7788.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7788", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7788.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9CE6C1E1-B8FD-5DAC-867D-66682C385303", - "versionEndExcluding": "24.2.5", - "versionStartIncluding": "24.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7827.json b/NVD_Data/2024/CVE-2024-7827.json deleted file mode 100644 index e47d17013..000000000 --- a/NVD_Data/2024/CVE-2024-7827.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7827", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7827.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3ADDF0A9-4B21-5951-BF81-2A3F1C9042EF", - "versionEndExcluding": "5.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7836.json b/NVD_Data/2024/CVE-2024-7836.json deleted file mode 100644 index 22d13a036..000000000 --- a/NVD_Data/2024/CVE-2024-7836.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7836", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7836.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E24765A-BE6D-48FB-A5CA-22C160CEF3C8", - "versionEndExcluding": "7.6.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7850.json b/NVD_Data/2024/CVE-2024-7850.json deleted file mode 100644 index d676b395c..000000000 --- a/NVD_Data/2024/CVE-2024-7850.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dontdream:bp_profile_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AC9B9B1C-5D6B-5B1F-877B-6EEA426EFC8B", - "versionEndExcluding": "5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7855.json b/NVD_Data/2024/CVE-2024-7855.json deleted file mode 100644 index c91e861af..000000000 --- a/NVD_Data/2024/CVE-2024-7855.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7855", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7855.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "83BA3E24-EF1D-5F1D-BF85-F67458CD8A80", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7856.json b/NVD_Data/2024/CVE-2024-7856.json deleted file mode 100644 index 9cd5f812e..000000000 --- a/NVD_Data/2024/CVE-2024-7856.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7856", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7856.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sonaar:mp3_audio_player_for_music\\,_radio_\\&_podcast:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "956198A1-8573-4706-8954-F7ECA57A4DC8", - "versionEndExcluding": "5.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7857.json b/NVD_Data/2024/CVE-2024-7857.json deleted file mode 100644 index d3126df69..000000000 --- a/NVD_Data/2024/CVE-2024-7857.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7857", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7857.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FAD38AAD-08C8-52D0-801B-20A768CB8685", - "versionEndExcluding": "8.2.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7858.json b/NVD_Data/2024/CVE-2024-7858.json deleted file mode 100644 index c1000970c..000000000 --- a/NVD_Data/2024/CVE-2024-7858.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "750E29E4-ACD3-4AB9-809F-2E9066DB57E7", - "versionEndExcluding": "8.2.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7866.json b/NVD_Data/2024/CVE-2024-7866.json deleted file mode 100644 index d8cae86e6..000000000 --- a/NVD_Data/2024/CVE-2024-7866.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7866", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7866.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7867.json b/NVD_Data/2024/CVE-2024-7867.json deleted file mode 100644 index 065402c44..000000000 --- a/NVD_Data/2024/CVE-2024-7867.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7867", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7867.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7868.json b/NVD_Data/2024/CVE-2024-7868.json deleted file mode 100644 index 8a7594761..000000000 --- a/NVD_Data/2024/CVE-2024-7868.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7868", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7868.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7BB3C48E-1CB7-4F5A-8A0F-1AFF348F6B21", - "versionEndExcluding": "4.06", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7870.json b/NVD_Data/2024/CVE-2024-7870.json deleted file mode 100644 index ea2453dfe..000000000 --- a/NVD_Data/2024/CVE-2024-7870.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7870", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7870.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite_pro:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "11A887B5-ED97-5251-9CD5-F6078F4BF6AA", - "versionEndIncluding": "10.4.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "911B6347-58DB-5258-A244-7130A7DC6630", - "versionEndIncluding": "9.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7878.json b/NVD_Data/2024/CVE-2024-7878.json deleted file mode 100644 index 8393e9fe2..000000000 --- a/NVD_Data/2024/CVE-2024-7878.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7878", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7878.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "78CD85C5-753B-467E-B391-828CB365E34D", - "versionEndExcluding": "4.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:technowich:wp_ulike_-_most_advanced_wordpress_marketing_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3517A1CB-9055-5414-B78F-25622D9488E6", - "versionEndExcluding": "4.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpulike:wp_ulike:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0A94E498-897B-5498-970A-C0641228DD33", - "versionEndExcluding": "4.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7888.json b/NVD_Data/2024/CVE-2024-7888.json deleted file mode 100644 index 1b5bf5d59..000000000 --- a/NVD_Data/2024/CVE-2024-7888.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7888", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7888.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:classified_listing_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE187294-A805-468D-8236-81AD0D5EA0D4", - "versionEndExcluding": "3.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:radiustheme:classified_listing_pro_-_classified_ads_\\&_business_directory:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AE9C3FA9-0E04-57CD-A637-0D6EA6709118", - "versionEndExcluding": "3.1.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7895.json b/NVD_Data/2024/CVE-2024-7895.json deleted file mode 100644 index 476c0760a..000000000 --- a/NVD_Data/2024/CVE-2024-7895.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7895", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7895.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "4797D6F3-8A68-578C-BF5A-F42D5C2D6C4E", - "versionEndExcluding": "2.8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "801EA5F7-BC22-5D6D-87D2-C343AF054603", - "versionEndExcluding": "2.8.3.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7954.json b/NVD_Data/2024/CVE-2024-7954.json deleted file mode 100644 index eeb6524ac..000000000 --- a/NVD_Data/2024/CVE-2024-7954.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7954", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7954.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "937D3B64-BADA-5231-BFFE-3F4A1EFDA3B8", - "versionEndExcluding": "4.3.0-alpha2", - "versionStartIncluding": "4.3.0-alpha", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FD22552F-4FA0-511C-B725-5F20C33C5A43", - "versionEndExcluding": "4.2.13", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6040C42B-A21A-5CA6-8A55-5ED8A2D5BC4D", - "versionEndExcluding": "4.1.16", - "versionStartIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7955.json b/NVD_Data/2024/CVE-2024-7955.json deleted file mode 100644 index f9f9b43ca..000000000 --- a/NVD_Data/2024/CVE-2024-7955.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7955", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7955.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8201AF9B-7708-5346-A95F-E9B32D1B1721", - "versionEndExcluding": "3.5.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7964.json b/NVD_Data/2024/CVE-2024-7964.json deleted file mode 100644 index 9f4bfedb7..000000000 --- a/NVD_Data/2024/CVE-2024-7964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7965.json b/NVD_Data/2024/CVE-2024-7965.json deleted file mode 100644 index 36eb41137..000000000 --- a/NVD_Data/2024/CVE-2024-7965.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7966.json b/NVD_Data/2024/CVE-2024-7966.json deleted file mode 100644 index e64e8aad9..000000000 --- a/NVD_Data/2024/CVE-2024-7966.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7966", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7966.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7967.json b/NVD_Data/2024/CVE-2024-7967.json deleted file mode 100644 index 28d97abea..000000000 --- a/NVD_Data/2024/CVE-2024-7967.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7967", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7967.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7968.json b/NVD_Data/2024/CVE-2024-7968.json deleted file mode 100644 index c07a5b8fc..000000000 --- a/NVD_Data/2024/CVE-2024-7968.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7968", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7968.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7969.json b/NVD_Data/2024/CVE-2024-7969.json deleted file mode 100644 index fe9467d43..000000000 --- a/NVD_Data/2024/CVE-2024-7969.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7969", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7969.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7970.json b/NVD_Data/2024/CVE-2024-7970.json deleted file mode 100644 index 36bffdf18..000000000 --- a/NVD_Data/2024/CVE-2024-7970.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7970", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7970.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B663482C-7EB2-5A95-8D3B-D02C48ABD34E", - "versionEndExcluding": "128.0.6613.119", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7971.json b/NVD_Data/2024/CVE-2024-7971.json deleted file mode 100644 index 93c12e579..000000000 --- a/NVD_Data/2024/CVE-2024-7971.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7971", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7971.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7972.json b/NVD_Data/2024/CVE-2024-7972.json deleted file mode 100644 index 6d9a90f5c..000000000 --- a/NVD_Data/2024/CVE-2024-7972.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7972", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7972.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7973.json b/NVD_Data/2024/CVE-2024-7973.json deleted file mode 100644 index aaba817e3..000000000 --- a/NVD_Data/2024/CVE-2024-7973.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7973", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7973.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7974.json b/NVD_Data/2024/CVE-2024-7974.json deleted file mode 100644 index 02183b590..000000000 --- a/NVD_Data/2024/CVE-2024-7974.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7975.json b/NVD_Data/2024/CVE-2024-7975.json deleted file mode 100644 index d506a8a73..000000000 --- a/NVD_Data/2024/CVE-2024-7975.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7975", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7975.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7976.json b/NVD_Data/2024/CVE-2024-7976.json deleted file mode 100644 index c4223bba1..000000000 --- a/NVD_Data/2024/CVE-2024-7976.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7976", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7976.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7977.json b/NVD_Data/2024/CVE-2024-7977.json deleted file mode 100644 index ed3409a6d..000000000 --- a/NVD_Data/2024/CVE-2024-7977.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7977", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7977.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7978.json b/NVD_Data/2024/CVE-2024-7978.json deleted file mode 100644 index 1131ea272..000000000 --- a/NVD_Data/2024/CVE-2024-7978.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7978", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7978.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7979.json b/NVD_Data/2024/CVE-2024-7979.json deleted file mode 100644 index a52a32a6a..000000000 --- a/NVD_Data/2024/CVE-2024-7979.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7979", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7979.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7980.json b/NVD_Data/2024/CVE-2024-7980.json deleted file mode 100644 index 3912b59b2..000000000 --- a/NVD_Data/2024/CVE-2024-7980.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7980", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7980.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-7981.json b/NVD_Data/2024/CVE-2024-7981.json deleted file mode 100644 index 8581aef89..000000000 --- a/NVD_Data/2024/CVE-2024-7981.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-7981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-7981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8006.json b/NVD_Data/2024/CVE-2024-8006.json deleted file mode 100644 index 8ee3cb34a..000000000 --- a/NVD_Data/2024/CVE-2024-8006.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8006", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8006.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F2ED5907-EFE0-5EA7-9C4C-05F6A491F75E", - "versionEndExcluding": "1.10.5", - "versionStartIncluding": "1.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8030.json b/NVD_Data/2024/CVE-2024-8030.json deleted file mode 100644 index b67c6e8ef..000000000 --- a/NVD_Data/2024/CVE-2024-8030.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8030", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8030.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bdthemes:ultimate_store_kit:*:*:*:*:free:wordpress:*:*", - "matchCriteriaId": "E10FD7DA-ABFA-5642-8E0B-7E85613CE499", - "versionEndExcluding": "2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8033.json b/NVD_Data/2024/CVE-2024-8033.json deleted file mode 100644 index 38816dca3..000000000 --- a/NVD_Data/2024/CVE-2024-8033.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8033", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8033.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8034.json b/NVD_Data/2024/CVE-2024-8034.json deleted file mode 100644 index 671c19dfc..000000000 --- a/NVD_Data/2024/CVE-2024-8034.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8034", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8034.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8035.json b/NVD_Data/2024/CVE-2024-8035.json deleted file mode 100644 index d169ac18f..000000000 --- a/NVD_Data/2024/CVE-2024-8035.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8035", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8035.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DAE0C7AB-1D61-4449-BC82-915B019F311F", - "versionEndExcluding": "128.0.6613.84", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8041.json b/NVD_Data/2024/CVE-2024-8041.json deleted file mode 100644 index 78e95805d..000000000 --- a/NVD_Data/2024/CVE-2024-8041.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8041", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8041.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "351F3587-15BD-5879-B15E-7B95981F3008", - "versionEndExcluding": "17.1.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F0EA5DF-D00B-5F83-ABB6-B8AA51B4F1CB", - "versionEndExcluding": "17.2.4", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "613E3E6D-120B-5314-A8FA-4A25F39043B2", - "versionEndExcluding": "17.3.1", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8072.json b/NVD_Data/2024/CVE-2024-8072.json deleted file mode 100644 index dcfc6af9f..000000000 --- a/NVD_Data/2024/CVE-2024-8072.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8072", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8072.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*", - "matchCriteriaId": "4F2D0463-8BDF-5C11-BFE3-C46A88B028A2", - "versionEndIncluding": "0.9.73", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8088.json b/NVD_Data/2024/CVE-2024-8088.json deleted file mode 100644 index 523fb1501..000000000 --- a/NVD_Data/2024/CVE-2024-8088.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8088", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8088.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E32B007B-CFE8-590A-A60C-1ACE577D9C10", - "versionEndExcluding": "3.13.0rc2", - "versionStartIncluding": "3.13.0a1", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4E3E6E-9CF8-564E-AC8C-876364C5A247", - "versionEndExcluding": "3.12.6", - "versionStartIncluding": "3.12", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "6DC0BB03-709A-5267-AACE-77A7179FFBD4", - "versionEndExcluding": "3.11.10", - "versionStartIncluding": "3.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BC359A40-9B66-5135-9311-9B601AB22243", - "versionEndExcluding": "3.10.15", - "versionStartIncluding": "3.10", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "568CAA22-A967-5FF1-B140-1806F59649F1", - "versionEndExcluding": "3.9.20", - "versionStartIncluding": "3.9", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D7F467-0277-518B-BA70-912E30472CEB", - "versionEndExcluding": "3.8.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8096.json b/NVD_Data/2024/CVE-2024-8096.json deleted file mode 100644 index 06b0a8168..000000000 --- a/NVD_Data/2024/CVE-2024-8096.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8096", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8096.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58D7D40B-A737-5523-B9C2-52A8A5D134B6", - "versionEndExcluding": "8.10.0", - "versionStartIncluding": "7.41.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8102.json b/NVD_Data/2024/CVE-2024-8102.json deleted file mode 100644 index c5cd1647f..000000000 --- a/NVD_Data/2024/CVE-2024-8102.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8102", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8102.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8104.json b/NVD_Data/2024/CVE-2024-8104.json deleted file mode 100644 index f7e7d97cf..000000000 --- a/NVD_Data/2024/CVE-2024-8104.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8104", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8104.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8106.json b/NVD_Data/2024/CVE-2024-8106.json deleted file mode 100644 index 4b7f05e1a..000000000 --- a/NVD_Data/2024/CVE-2024-8106.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8106", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8106.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8107.json b/NVD_Data/2024/CVE-2024-8107.json deleted file mode 100644 index 4609f51bc..000000000 --- a/NVD_Data/2024/CVE-2024-8107.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8107", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8107.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "71E54D52-F49A-5C5C-98F3-A97556E2CD35", - "versionEndExcluding": "6.7.19", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8108.json b/NVD_Data/2024/CVE-2024-8108.json deleted file mode 100644 index 5d9f10e71..000000000 --- a/NVD_Data/2024/CVE-2024-8108.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8108", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8108.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "730E4925-CCDC-5D96-9C70-B4D2F639534B", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7F839D16-E163-498F-A15A-A6F868EC998E", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C6391DE3-862F-5BA7-84DC-BFF1DD13B598", - "versionEndExcluding": "2.02", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8117.json b/NVD_Data/2024/CVE-2024-8117.json deleted file mode 100644 index 0bf833733..000000000 --- a/NVD_Data/2024/CVE-2024-8117.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8117", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8117.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8118.json b/NVD_Data/2024/CVE-2024-8118.json deleted file mode 100644 index 2f003ad80..000000000 --- a/NVD_Data/2024/CVE-2024-8118.json +++ /dev/null @@ -1,56 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8118", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8118.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "8DCB6673-7281-5988-8794-4B727E7B25AB", - "versionEndExcluding": "10.3.10", - "versionStartIncluding": "8.5.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BC3DF6A6-AD6F-5D63-9073-C53822359A6E", - "versionEndExcluding": "10.4.9", - "versionStartIncluding": "10.4.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "2B1442DF-2D99-5710-8AA0-18596C3066CA", - "versionEndExcluding": "11.0.5", - "versionStartIncluding": "11.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "E5C0ECF8-0620-50F4-92BE-BA9F482ACFE9", - "versionEndExcluding": "11.1.6", - "versionStartIncluding": "11.1.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B557AE58-0DB0-5AFC-8777-4B715B4A701A", - "versionEndExcluding": "11.2.1", - "versionStartIncluding": "11.2.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8119.json b/NVD_Data/2024/CVE-2024-8119.json deleted file mode 100644 index 2ceffa391..000000000 --- a/NVD_Data/2024/CVE-2024-8119.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8119", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8119.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8120.json b/NVD_Data/2024/CVE-2024-8120.json deleted file mode 100644 index 763201da6..000000000 --- a/NVD_Data/2024/CVE-2024-8120.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "129F110B-E6E2-4D44-AAA3-BEE414938413", - "versionEndExcluding": "3.1.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8121.json b/NVD_Data/2024/CVE-2024-8121.json deleted file mode 100644 index faa098798..000000000 --- a/NVD_Data/2024/CVE-2024-8121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8123.json b/NVD_Data/2024/CVE-2024-8123.json deleted file mode 100644 index aa581571a..000000000 --- a/NVD_Data/2024/CVE-2024-8123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0AEBA1D-445D-46DC-88FF-D829DA324207", - "versionEndExcluding": "3.0.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8124.json b/NVD_Data/2024/CVE-2024-8124.json deleted file mode 100644 index 8099c3dc2..000000000 --- a/NVD_Data/2024/CVE-2024-8124.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8124", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8124.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "097731D2-4157-5D3F-AB7D-A4F3952BF9B6", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.4", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8126.json b/NVD_Data/2024/CVE-2024-8126.json deleted file mode 100644 index 7035f48c5..000000000 --- a/NVD_Data/2024/CVE-2024-8126.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8126", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8126.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", - "versionEndExcluding": "5.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8181.json b/NVD_Data/2024/CVE-2024-8181.json deleted file mode 100644 index dbde2760f..000000000 --- a/NVD_Data/2024/CVE-2024-8181.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8181", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8181.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "53D8FBCB-7215-5727-81B5-7A8624B4A16A", - "versionEndIncluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8182.json b/NVD_Data/2024/CVE-2024-8182.json deleted file mode 100644 index c417fe610..000000000 --- a/NVD_Data/2024/CVE-2024-8182.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8182", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8182.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:node.js:*:*", - "matchCriteriaId": "53D8FBCB-7215-5727-81B5-7A8624B4A16A", - "versionEndIncluding": "1.8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8193.json b/NVD_Data/2024/CVE-2024-8193.json deleted file mode 100644 index 6a81c5095..000000000 --- a/NVD_Data/2024/CVE-2024-8193.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8193", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8193.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", - "versionEndExcluding": "128.0.6613.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8194.json b/NVD_Data/2024/CVE-2024-8194.json deleted file mode 100644 index baedb646d..000000000 --- a/NVD_Data/2024/CVE-2024-8194.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8194", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8194.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", - "versionEndExcluding": "128.0.6613.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8195.json b/NVD_Data/2024/CVE-2024-8195.json deleted file mode 100644 index 87e239552..000000000 --- a/NVD_Data/2024/CVE-2024-8195.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8195", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8195.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C86504AE-D238-4AE5-9A5C-289A364D5D9E", - "versionEndExcluding": "2.4.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8197.json b/NVD_Data/2024/CVE-2024-8197.json deleted file mode 100644 index 02b163319..000000000 --- a/NVD_Data/2024/CVE-2024-8197.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8197", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8197.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visual_sound_project:visual_sound:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41F38361-06E8-4AE1-B245-2964678C5934", - "versionEndIncluding": "1.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8198.json b/NVD_Data/2024/CVE-2024-8198.json deleted file mode 100644 index 855500c4d..000000000 --- a/NVD_Data/2024/CVE-2024-8198.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8198", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8198.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "011E99EA-D99F-4382-8AA1-C1E58952549A", - "versionEndExcluding": "128.0.6613.113", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8232.json b/NVD_Data/2024/CVE-2024-8232.json deleted file mode 100644 index 5a99426da..000000000 --- a/NVD_Data/2024/CVE-2024-8232.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8232", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8232.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spidercontrol:scada_web_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "717062C5-0BFF-529E-A352-747AA81FC4D1", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spidercontrol:scada_webserver:*:*:*:*:*:*:*:*", - "matchCriteriaId": "12D240CA-470A-5E32-9277-8AFCAEA83E28", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8239.json b/NVD_Data/2024/CVE-2024-8239.json deleted file mode 100644 index a8e8d5305..000000000 --- a/NVD_Data/2024/CVE-2024-8239.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8239", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8239.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:squirrly:starbox:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C762358E-8847-42B3-AB42-BB9A2282EF14", - "versionEndExcluding": "3.5.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8246.json b/NVD_Data/2024/CVE-2024-8246.json deleted file mode 100644 index 8d7e3602d..000000000 --- a/NVD_Data/2024/CVE-2024-8246.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8246", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8246.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "22A6A548-27A8-4C72-A9B8-BE7667959E85", - "versionEndExcluding": "2.8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8247.json b/NVD_Data/2024/CVE-2024-8247.json deleted file mode 100644 index 3c65d05b0..000000000 --- a/NVD_Data/2024/CVE-2024-8247.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8247", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8247.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "018F326D-6F81-44F7-BD1C-89284F73AC1B", - "versionEndExcluding": "4.9.9.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8250.json b/NVD_Data/2024/CVE-2024-8250.json deleted file mode 100644 index 81fc00614..000000000 --- a/NVD_Data/2024/CVE-2024-8250.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8250", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8250.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5763B5AD-7F9C-4239-95CF-B46F245E9924", - "versionEndExcluding": "4.2.7", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F37A16F6-57A7-4EC6-8E17-524FB330505D", - "versionEndExcluding": "4.0.17", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8252.json b/NVD_Data/2024/CVE-2024-8252.json deleted file mode 100644 index 2f871ab4a..000000000 --- a/NVD_Data/2024/CVE-2024-8252.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8252", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8252.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codection:clean_login:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2A8E9DE-DDCA-43ED-9E52-599A4E036597", - "versionEndExcluding": "1.14.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8254.json b/NVD_Data/2024/CVE-2024-8254.json deleted file mode 100644 index 1a904cd58..000000000 --- a/NVD_Data/2024/CVE-2024-8254.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8254", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8254.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF634E5F-385F-470F-811B-4E7CC698A07C", - "versionEndExcluding": "5.7.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D6BA258-0313-5DDA-98E6-BB5A787FD085", - "versionEndExcluding": "5.7.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8260.json b/NVD_Data/2024/CVE-2024-8260.json deleted file mode 100644 index 1a592eaf0..000000000 --- a/NVD_Data/2024/CVE-2024-8260.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8260", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8260.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:go:*:*", - "matchCriteriaId": "B9C749B6-FAB5-537A-A473-74BDA8C01D60", - "versionEndExcluding": "0.68.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8263.json b/NVD_Data/2024/CVE-2024-8263.json deleted file mode 100644 index 3a34be395..000000000 --- a/NVD_Data/2024/CVE-2024-8263.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8263", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8263.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C62E242-DBDF-5BDA-AF6C-AF6D07BD42CB", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "163BA2E3-5619-4684-B7C2-0F7103BC849C", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "597AB8F0-5B47-477F-B27D-A461CD6CFAFA", - "versionEndExcluding": "3.12.9", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21688373-04C3-4091-A8A9-0158C1744548", - "versionEndExcluding": "3.11.15", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73DFC110-7B32-59F1-8911-B912649F5E68", - "versionEndExcluding": "3.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47657A46-2C45-5510-A4AD-0BC7E2114879", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A8A9884F-9D44-553F-BE82-40CD2FB15C4A", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "66F44177-C226-5256-AED3-C41BE71479F7", - "versionEndExcluding": "3.12.9", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A6A8735D-57A1-58DE-B0A9-9B8669A44893", - "versionEndExcluding": "3.11.15", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E9364DC9-64EF-53EF-ADE3-7987CDE45AA4", - "versionEndExcluding": "3.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8267.json b/NVD_Data/2024/CVE-2024-8267.json deleted file mode 100644 index ca8b47cea..000000000 --- a/NVD_Data/2024/CVE-2024-8267.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8267", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8267.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softlabbd:radio_player:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "88A973C0-8E25-5A0A-9CFB-63E16E7CAAE6", - "versionEndExcluding": "2.0.79", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8271.json b/NVD_Data/2024/CVE-2024-8271.json deleted file mode 100644 index b372e2238..000000000 --- a/NVD_Data/2024/CVE-2024-8271.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8271", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8271.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:fox_-_currency_switcher_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "33758C1F-C2C8-4C91-8F1A-671A684E4917", - "versionEndExcluding": "1.4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:woocommerce_currency_switcher:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B03F7B0E-D922-5799-BB93-73D30DD439EB", - "versionEndExcluding": "1.4.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8274.json b/NVD_Data/2024/CVE-2024-8274.json deleted file mode 100644 index d4444bf7c..000000000 --- a/NVD_Data/2024/CVE-2024-8274.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8274", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8274.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AFA95945-5186-577F-BA26-BF38EC00617D", - "versionEndExcluding": "10.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7FD3E17D-15EF-56C5-AE4E-AD0401CF6FBE", - "versionEndExcluding": "10.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0322CDDD-5490-4EF7-B319-A6CDA8273BF1", - "versionEndExcluding": "10.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8275.json b/NVD_Data/2024/CVE-2024-8275.json deleted file mode 100644 index 4c3e8f335..000000000 --- a/NVD_Data/2024/CVE-2024-8275.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8275", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8275.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "74B48307-7862-4B46-9086-14965FE3FCD9", - "versionEndExcluding": "6.6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tri:the_events_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA20EC84-3753-54E3-9513-354792172AE9", - "versionEndExcluding": "6.6.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8276.json b/NVD_Data/2024/CVE-2024-8276.json deleted file mode 100644 index 9fe6197eb..000000000 --- a/NVD_Data/2024/CVE-2024-8276.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8276", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8276.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:wpzoom_portfolio:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9549513F-3E40-4B6E-8EA6-13CB178C13E2", - "versionEndExcluding": "1.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8282.json b/NVD_Data/2024/CVE-2024-8282.json deleted file mode 100644 index 6b3b9f6c8..000000000 --- a/NVD_Data/2024/CVE-2024-8282.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8282", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8282.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E9DEA935-A7A6-4F25-8290-EB016CEC372A", - "versionEndExcluding": "1.2.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8283.json b/NVD_Data/2024/CVE-2024-8283.json deleted file mode 100644 index 119fcdb76..000000000 --- a/NVD_Data/2024/CVE-2024-8283.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8283", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8283.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7865FED1-2853-403E-A391-9D189E627662", - "versionEndExcluding": "1.2.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:sliderby10web:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A435006D-E6DF-5FEE-8D9B-73850C576368", - "versionEndExcluding": "1.2.59", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8290.json b/NVD_Data/2024/CVE-2024-8290.json deleted file mode 100644 index b06d13a12..000000000 --- a/NVD_Data/2024/CVE-2024-8290.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8290", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8290.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6A4F9612-AB74-443E-97DE-3EED0D4261C3", - "versionEndExcluding": "6.7.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8291.json b/NVD_Data/2024/CVE-2024-8291.json deleted file mode 100644 index d34a9e376..000000000 --- a/NVD_Data/2024/CVE-2024-8291.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8291", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8291.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", - "versionEndExcluding": "9.3.4", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", - "versionEndExcluding": "8.5.19", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8292.json b/NVD_Data/2024/CVE-2024-8292.json deleted file mode 100644 index b83f6f560..000000000 --- a/NVD_Data/2024/CVE-2024-8292.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8292", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8292.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EC02C22E-6A74-41AC-BABD-7F1B4D1D481D", - "versionEndExcluding": "16.26.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8311.json b/NVD_Data/2024/CVE-2024-8311.json deleted file mode 100644 index 5a299c821..000000000 --- a/NVD_Data/2024/CVE-2024-8311.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8311", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8311.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8324.json b/NVD_Data/2024/CVE-2024-8324.json deleted file mode 100644 index 90f7eb38b..000000000 --- a/NVD_Data/2024/CVE-2024-8324.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8324", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8324.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xakuro:xo_slider:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "2E6A9288-DF33-5481-A114-93ED8E9A3DB3", - "versionEndIncluding": "3.8.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8353.json b/NVD_Data/2024/CVE-2024-8353.json deleted file mode 100644 index ad11faa77..000000000 --- a/NVD_Data/2024/CVE-2024-8353.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8353", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8353.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "19392384-2A83-43BF-B83D-EB29FE572520", - "versionEndExcluding": "3.16.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8362.json b/NVD_Data/2024/CVE-2024-8362.json deleted file mode 100644 index a645a8616..000000000 --- a/NVD_Data/2024/CVE-2024-8362.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8362", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8362.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B663482C-7EB2-5A95-8D3B-D02C48ABD34E", - "versionEndExcluding": "128.0.6613.119", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8363.json b/NVD_Data/2024/CVE-2024-8363.json deleted file mode 100644 index 766954c52..000000000 --- a/NVD_Data/2024/CVE-2024-8363.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8363", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8363.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BBDEF0B4-8BF8-48CE-843D-80A1C4134CC3", - "versionEndExcluding": "2.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4DDCBA26-E6EE-5526-A390-5E9DA1B512F9", - "versionEndExcluding": "2.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0332FB9B-46A8-5277-BEED-53056BD6BC32", - "versionEndExcluding": "2.03", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8364.json b/NVD_Data/2024/CVE-2024-8364.json deleted file mode 100644 index caea2623b..000000000 --- a/NVD_Data/2024/CVE-2024-8364.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8364", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8364.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:warhammer:wp_custom_fields_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6F4C668E-694D-55BB-B13C-30569B22399F", - "versionEndIncluding": "1.2.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webhammer:wp_custom_fields_search:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "AD1CD32C-567A-4901-B244-DEA513E7B844", - "versionEndIncluding": "1.2.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8365.json b/NVD_Data/2024/CVE-2024-8365.json deleted file mode 100644 index 6d38604e1..000000000 --- a/NVD_Data/2024/CVE-2024-8365.json +++ /dev/null @@ -1,52 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8365", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8365.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:go:*:*", - "matchCriteriaId": "CE953320-9070-508F-82A4-86435D40C81E", - "versionEndExcluding": "1.17.5", - "versionStartIncluding": "1.17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "02281100-1593-5F32-B9E9-A3414A03FAD4", - "versionEndExcluding": "1.17.5", - "versionStartIncluding": "1.17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:hashicorp:vault_enterprise:*:*:*:*:*:go:*:*", - "matchCriteriaId": "BCBA514D-A92C-539B-A062-833104EAF73F", - "versionEndExcluding": "1.16.9", - "versionStartIncluding": "1.16.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8369.json b/NVD_Data/2024/CVE-2024-8369.json deleted file mode 100644 index 250f990bd..000000000 --- a/NVD_Data/2024/CVE-2024-8369.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8369", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8369.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4CD5EB2E-3733-4D40-AA97-A6BF89104063", - "versionEndExcluding": "4.0.4.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8379.json b/NVD_Data/2024/CVE-2024-8379.json deleted file mode 100644 index 388c97bc9..000000000 --- a/NVD_Data/2024/CVE-2024-8379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8379", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8379.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F2BDBFC6-CDF4-5344-BDA3-396AD8D11E64", - "versionEndExcluding": "3.2.39", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8381.json b/NVD_Data/2024/CVE-2024-8381.json deleted file mode 100644 index 969415e14..000000000 --- a/NVD_Data/2024/CVE-2024-8381.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8381", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8381.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", - "versionEndExcluding": "128.2", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", - "versionEndExcluding": "115.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8382.json b/NVD_Data/2024/CVE-2024-8382.json deleted file mode 100644 index c6f0f0cb7..000000000 --- a/NVD_Data/2024/CVE-2024-8382.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8382", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8382.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", - "versionEndExcluding": "128.2", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", - "versionEndExcluding": "115.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8383.json b/NVD_Data/2024/CVE-2024-8383.json deleted file mode 100644 index e13a365dc..000000000 --- a/NVD_Data/2024/CVE-2024-8383.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8383", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8383.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", - "versionEndExcluding": "128.2", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", - "versionEndExcluding": "115.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8384.json b/NVD_Data/2024/CVE-2024-8384.json deleted file mode 100644 index d4ac6840b..000000000 --- a/NVD_Data/2024/CVE-2024-8384.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8384", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8384.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5735868C-FDF2-51AE-B607-93BED32DC9D3", - "versionEndExcluding": "128.2", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1208DB6D-68A1-41C1-9C57-7C1C16F32229", - "versionEndExcluding": "115.15", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8385.json b/NVD_Data/2024/CVE-2024-8385.json deleted file mode 100644 index ad60b029f..000000000 --- a/NVD_Data/2024/CVE-2024-8385.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", - "versionEndExcluding": "128.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8386.json b/NVD_Data/2024/CVE-2024-8386.json deleted file mode 100644 index 8549a2a33..000000000 --- a/NVD_Data/2024/CVE-2024-8386.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8386", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8386.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", - "versionEndExcluding": "128.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8387.json b/NVD_Data/2024/CVE-2024-8387.json deleted file mode 100644 index e5dd79d91..000000000 --- a/NVD_Data/2024/CVE-2024-8387.json +++ /dev/null @@ -1,59 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8387", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8387.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "4530A3A8-2C08-4E9B-9CCB-1B6A65780491", - "versionEndExcluding": "128.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7E8D8FC-6F2F-5038-93B2-4F40613779B2", - "versionEndExcluding": "128.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8388.json b/NVD_Data/2024/CVE-2024-8388.json deleted file mode 100644 index be0558ada..000000000 --- a/NVD_Data/2024/CVE-2024-8388.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8388", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8388.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8389.json b/NVD_Data/2024/CVE-2024-8389.json deleted file mode 100644 index 99194ef66..000000000 --- a/NVD_Data/2024/CVE-2024-8389.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8389", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8389.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "B8A55BE8-AB13-5A25-B8C9-90C3641934CC", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8391.json b/NVD_Data/2024/CVE-2024-8391.json deleted file mode 100644 index e99cb788b..000000000 --- a/NVD_Data/2024/CVE-2024-8391.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:io.vertx:vertx-grpc-server:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DB7D564C-3B75-5962-A348-402971AEF865", - "versionEndExcluding": "4.5.10", - "versionStartIncluding": "4.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8394.json b/NVD_Data/2024/CVE-2024-8394.json deleted file mode 100644 index a639b40a4..000000000 --- a/NVD_Data/2024/CVE-2024-8394.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "A7E8D8FC-6F2F-5038-93B2-4F40613779B2", - "versionEndExcluding": "128.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8399.json b/NVD_Data/2024/CVE-2024-8399.json deleted file mode 100644 index e9c2ae0e8..000000000 --- a/NVD_Data/2024/CVE-2024-8399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*", - "matchCriteriaId": "22DE36E6-6316-5A80-9161-12D142CDD7FE", - "versionEndExcluding": "130", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8430.json b/NVD_Data/2024/CVE-2024-8430.json deleted file mode 100644 index efa15ff19..000000000 --- a/NVD_Data/2024/CVE-2024-8430.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8430", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8430.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spicethemes:spice_starter_sites:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF3F9F86-4A3F-4095-9E60-549C6DDC5E1B", - "versionEndIncluding": "1.2.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8431.json b/NVD_Data/2024/CVE-2024-8431.json deleted file mode 100644 index 682a020c9..000000000 --- a/NVD_Data/2024/CVE-2024-8431.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8431", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8431.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B134B33-8069-5CDE-BFA2-B77D468B3E74", - "versionEndExcluding": "3.2.22", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8432.json b/NVD_Data/2024/CVE-2024-8432.json deleted file mode 100644 index 5320549f1..000000000 --- a/NVD_Data/2024/CVE-2024-8432.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8432", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8432.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:webba-booking:webba_booking:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E7A04592-A261-4FD2-9BCE-628F6095117C", - "versionEndExcluding": "5.0.50", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8433.json b/NVD_Data/2024/CVE-2024-8433.json deleted file mode 100644 index c35b835d9..000000000 --- a/NVD_Data/2024/CVE-2024-8433.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8433", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8433.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehunk:easy_mega_menu_plugin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "24EFF7A4-94C4-5752-9771-16833569E2BA", - "versionEndExcluding": "1.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8436.json b/NVD_Data/2024/CVE-2024-8436.json deleted file mode 100644 index 91bdb2fb6..000000000 --- a/NVD_Data/2024/CVE-2024-8436.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8436", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8436.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugingarden:wp_easy_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E65F41F-9B89-44FC-BE1B-1E4C8D9EC93C", - "versionEndIncluding": "4.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8437.json b/NVD_Data/2024/CVE-2024-8437.json deleted file mode 100644 index b5a2bf34b..000000000 --- a/NVD_Data/2024/CVE-2024-8437.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8437", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8437.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plugingarden:wp_easy_gallery:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E65F41F-9B89-44FC-BE1B-1E4C8D9EC93C", - "versionEndIncluding": "4.8.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8478.json b/NVD_Data/2024/CVE-2024-8478.json deleted file mode 100644 index a8db4792d..000000000 --- a/NVD_Data/2024/CVE-2024-8478.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8478", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8478.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ifeelweb:affiliate_super_assistent:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C99920B6-D034-4CE5-9735-93C1A590AD2F", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8E64929F-8719-5DD2-9B18-CA8B86410445", - "versionEndExcluding": "1.5.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8480.json b/NVD_Data/2024/CVE-2024-8480.json deleted file mode 100644 index b35e6bed8..000000000 --- a/NVD_Data/2024/CVE-2024-8480.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8480", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8480.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "479CF10B-EE73-452F-BA16-3E26143812EE", - "versionEndExcluding": "7.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8481.json b/NVD_Data/2024/CVE-2024-8481.json deleted file mode 100644 index 06202dcc1..000000000 --- a/NVD_Data/2024/CVE-2024-8481.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8481", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8481.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:blogcoding:special_text_boxes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "90B9CFDE-2767-423D-9FD4-71355C89D99C", - "versionEndIncluding": "6.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-special-textboxes_project:wp-special-textboxes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7E28A352-E2B7-51B3-831D-D8960734494C", - "versionEndIncluding": "6.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8482.json b/NVD_Data/2024/CVE-2024-8482.json deleted file mode 100644 index a21fbb7df..000000000 --- a/NVD_Data/2024/CVE-2024-8482.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8482", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8482.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "32C60E9D-717F-5AB0-87CC-28E0931E37CB", - "versionEndExcluding": "1.3.987", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8484.json b/NVD_Data/2024/CVE-2024-8484.json deleted file mode 100644 index bc3f1397f..000000000 --- a/NVD_Data/2024/CVE-2024-8484.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8484", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8484.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jianbo:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B85C713-4794-4A95-B021-7B8375DA22C3", - "versionEndIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:minapper:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10D9B782-BB0A-5453-A300-9B03793A1728", - "versionEndIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8485.json b/NVD_Data/2024/CVE-2024-8485.json deleted file mode 100644 index 1d03dd682..000000000 --- a/NVD_Data/2024/CVE-2024-8485.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8485", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8485.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:jianbo:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3B85C713-4794-4A95-B021-7B8375DA22C3", - "versionEndIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:minapper:rest_api_to_miniprogram:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "10D9B782-BB0A-5453-A300-9B03793A1728", - "versionEndIncluding": "4.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8486.json b/NVD_Data/2024/CVE-2024-8486.json deleted file mode 100644 index db06db030..000000000 --- a/NVD_Data/2024/CVE-2024-8486.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8486", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8486.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "92BDFAE7-8498-5106-966B-2330B195D6E5", - "versionEndExcluding": "2.16.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8488.json b/NVD_Data/2024/CVE-2024-8488.json deleted file mode 100644 index 03fe82e8a..000000000 --- a/NVD_Data/2024/CVE-2024-8488.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8488", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8488.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67C5B6FF-A6BE-585B-89AE-33C16AF22903", - "versionEndExcluding": "4.9.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8490.json b/NVD_Data/2024/CVE-2024-8490.json deleted file mode 100644 index dcc8c7608..000000000 --- a/NVD_Data/2024/CVE-2024-8490.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8490", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8490.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "665A7DB4-D62F-4520-9D35-BF12B833E120", - "versionEndExcluding": "2.0.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8499.json b/NVD_Data/2024/CVE-2024-8499.json deleted file mode 100644 index 48fe1fd51..000000000 --- a/NVD_Data/2024/CVE-2024-8499.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8499", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8499.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themehigh:checkout_field_editor_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7A3B3C60-71CB-52B5-928D-34608C3E57FB", - "versionEndExcluding": "2.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8505.json b/NVD_Data/2024/CVE-2024-8505.json deleted file mode 100644 index b1b55fb79..000000000 --- a/NVD_Data/2024/CVE-2024-8505.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8505", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8505.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C531EDAE-D624-4A9C-9AE8-E4F00371C55F", - "versionEndExcluding": "7.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8508.json b/NVD_Data/2024/CVE-2024-8508.json deleted file mode 100644 index 789ccc077..000000000 --- a/NVD_Data/2024/CVE-2024-8508.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8508", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8508.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CA4AFFDD-9469-5394-89B8-287BE2C9E153", - "versionEndExcluding": "1.21.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8515.json b/NVD_Data/2024/CVE-2024-8515.json deleted file mode 100644 index 095c30a25..000000000 --- a/NVD_Data/2024/CVE-2024-8515.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8515", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8515.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1", - "versionEndIncluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8516.json b/NVD_Data/2024/CVE-2024-8516.json deleted file mode 100644 index 0d66a5e03..000000000 --- a/NVD_Data/2024/CVE-2024-8516.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8516", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8516.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themesflat:themesflat_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CB87E19F-26E8-48A9-AFCD-F7AA1BC54FB1", - "versionEndIncluding": "2.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8517.json b/NVD_Data/2024/CVE-2024-8517.json deleted file mode 100644 index 342f8d3c5..000000000 --- a/NVD_Data/2024/CVE-2024-8517.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8517", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8517.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "C07726F5-DB8E-52BF-8387-51AFCFC61912", - "versionEndExcluding": "4.3.2", - "versionStartIncluding": "4.3.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D457024C-CE3D-5ABB-A89C-181E15939792", - "versionEndExcluding": "4.2.16", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*", - "matchCriteriaId": "9E858E41-8455-5F2A-B588-D03AD9B771A3", - "versionEndExcluding": "4.1.18", - "versionStartIncluding": "4.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8519.json b/NVD_Data/2024/CVE-2024-8519.json deleted file mode 100644 index f52a59fcd..000000000 --- a/NVD_Data/2024/CVE-2024-8519.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8519", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8519.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BA3854E-0C81-4982-9AFB-B5C347A519E2", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A5E39AE-F228-5BB9-B28F-4CE652BFA89C", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8520.json b/NVD_Data/2024/CVE-2024-8520.json deleted file mode 100644 index a5c41c9e2..000000000 --- a/NVD_Data/2024/CVE-2024-8520.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8520", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8520.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "7BA3854E-0C81-4982-9AFB-B5C347A519E2", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\&_membership:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "1A5E39AE-F228-5BB9-B28F-4CE652BFA89C", - "versionEndExcluding": "2.8.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8522.json b/NVD_Data/2024/CVE-2024-8522.json deleted file mode 100644 index 1b939048f..000000000 --- a/NVD_Data/2024/CVE-2024-8522.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8522", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8522.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D83A90F2-850F-4E9D-BF3B-40344AAE1796", - "versionEndExcluding": "4.2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8529.json b/NVD_Data/2024/CVE-2024-8529.json deleted file mode 100644 index 57d4cdfc8..000000000 --- a/NVD_Data/2024/CVE-2024-8529.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8529", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8529.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D83A90F2-850F-4E9D-BF3B-40344AAE1796", - "versionEndExcluding": "4.2.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8536.json b/NVD_Data/2024/CVE-2024-8536.json deleted file mode 100644 index 08db2a536..000000000 --- a/NVD_Data/2024/CVE-2024-8536.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8536", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8536.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "21780AA6-65A2-403F-90EA-B8BCAC3C3088", - "versionEndExcluding": "3.2.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8538.json b/NVD_Data/2024/CVE-2024-8538.json deleted file mode 100644 index 264d9c395..000000000 --- a/NVD_Data/2024/CVE-2024-8538.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8538", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8538.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:infiniteuploads:big_file_uploads:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DD6F513-FEEF-4D27-95BC-EE22DBEC9688", - "versionEndExcluding": "2.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8544.json b/NVD_Data/2024/CVE-2024-8544.json deleted file mode 100644 index ed851b636..000000000 --- a/NVD_Data/2024/CVE-2024-8544.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8544", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8544.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fatcatapps:pixel_cat:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C7E416C0-DC9C-478D-9768-DFA73B8D1AFD", - "versionEndExcluding": "3.0.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8546.json b/NVD_Data/2024/CVE-2024-8546.json deleted file mode 100644 index d6b925c9a..000000000 --- a/NVD_Data/2024/CVE-2024-8546.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8546", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8546.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0EE21E1D-A0E9-5CAC-8342-9BBB694CBAE2", - "versionEndExcluding": "3.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C710C7CE-D93E-4382-BE22-0507312818EB", - "versionEndExcluding": "3.2.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8548.json b/NVD_Data/2024/CVE-2024-8548.json deleted file mode 100644 index 11b3ead2a..000000000 --- a/NVD_Data/2024/CVE-2024-8548.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8548", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8548.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F67128B4-D7CA-571B-867E-62E3FF49856F", - "versionEndIncluding": "1.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8549.json b/NVD_Data/2024/CVE-2024-8549.json deleted file mode 100644 index ec300f7e2..000000000 --- a/NVD_Data/2024/CVE-2024-8549.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8549", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8549.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google_calendar_events_project:google_calendar_events:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5D2CA6E0-9300-5501-B509-68D65BBE2F7D", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xtendify:simple_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE693C78-B144-4CA0-929F-8BD6FD78F7DA", - "versionEndExcluding": "3.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8552.json b/NVD_Data/2024/CVE-2024-8552.json deleted file mode 100644 index 0573d9183..000000000 --- a/NVD_Data/2024/CVE-2024-8552.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8552", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8552.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "09C1D11A-8647-5D5B-BD95-D48661BF2DE6", - "versionEndExcluding": "5.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0787A2E6-9163-4688-8F8B-CF25D7AEE349", - "versionEndExcluding": "5.0.10", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8621.json b/NVD_Data/2024/CVE-2024-8621.json deleted file mode 100644 index 74627c5fd..000000000 --- a/NVD_Data/2024/CVE-2024-8621.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8621", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8621.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E5D5B930-1F34-55EE-96D2-A51C5D005CA6", - "versionEndExcluding": "2024.09.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mmrs151:daily_prayer_time:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "377D8F00-A04A-4EE9-8F6B-F08A25A9A19F", - "versionEndExcluding": "2024.09.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8622.json b/NVD_Data/2024/CVE-2024-8622.json deleted file mode 100644 index 5ed4bc1e2..000000000 --- a/NVD_Data/2024/CVE-2024-8622.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8622", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8622.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:amcharts:amcharts\\:_charts_and_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8743D40A-3171-4F95-B87A-4CCDD5AAD7FF", - "versionEndExcluding": "1.4.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8623.json b/NVD_Data/2024/CVE-2024-8623.json deleted file mode 100644 index 53f899a02..000000000 --- a/NVD_Data/2024/CVE-2024-8623.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8623", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8623.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "65FCBC4A-C2B7-4466-8D40-F7DEA4DE9308", - "versionEndExcluding": "1.3.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8624.json b/NVD_Data/2024/CVE-2024-8624.json deleted file mode 100644 index f4e80b321..000000000 --- a/NVD_Data/2024/CVE-2024-8624.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8624", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8624.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "65FCBC4A-C2B7-4466-8D40-F7DEA4DE9308", - "versionEndExcluding": "1.3.3.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8628.json b/NVD_Data/2024/CVE-2024-8628.json deleted file mode 100644 index 3476074b6..000000000 --- a/NVD_Data/2024/CVE-2024-8628.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8628", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8628.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailoptin:mailoptin:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E7A7B1BB-1165-4B24-A8A8-99E2A883684E", - "versionEndExcluding": "1.2.70.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8629.json b/NVD_Data/2024/CVE-2024-8629.json deleted file mode 100644 index c0963623a..000000000 --- a/NVD_Data/2024/CVE-2024-8629.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8629", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8629.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "67EDA877-00A8-5208-99D9-B48C029D53E0", - "versionEndExcluding": "5.3.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8631.json b/NVD_Data/2024/CVE-2024-8631.json deleted file mode 100644 index 8ee77758f..000000000 --- a/NVD_Data/2024/CVE-2024-8631.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8631", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8631.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "2D16221F-27A8-521E-82E9-38352974CA67", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8632.json b/NVD_Data/2024/CVE-2024-8632.json deleted file mode 100644 index 3ba8eef19..000000000 --- a/NVD_Data/2024/CVE-2024-8632.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8632", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8632.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F67128B4-D7CA-571B-867E-62E3FF49856F", - "versionEndIncluding": "1.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8633.json b/NVD_Data/2024/CVE-2024-8633.json deleted file mode 100644 index d81b85770..000000000 --- a/NVD_Data/2024/CVE-2024-8633.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8633", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8633.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CA2ECBE4-E788-42EB-AD4A-EA9BFFA5EAAC", - "versionEndExcluding": "1.15.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:web-dorado:form_maker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E3DE370D-08A0-5527-B663-AEEEDB0C86D6", - "versionEndExcluding": "1.15.28", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8635.json b/NVD_Data/2024/CVE-2024-8635.json deleted file mode 100644 index 6c88db2cb..000000000 --- a/NVD_Data/2024/CVE-2024-8635.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8635", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8635.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "10835DA3-397A-562E-BC12-8C0DE9862C73", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.8", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8636.json b/NVD_Data/2024/CVE-2024-8636.json deleted file mode 100644 index 86aa3d761..000000000 --- a/NVD_Data/2024/CVE-2024-8636.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8636", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8636.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", - "versionEndExcluding": "128.0.6613.137", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8637.json b/NVD_Data/2024/CVE-2024-8637.json deleted file mode 100644 index 75717c881..000000000 --- a/NVD_Data/2024/CVE-2024-8637.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8637", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8637.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", - "versionEndExcluding": "128.0.6613.137", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8638.json b/NVD_Data/2024/CVE-2024-8638.json deleted file mode 100644 index 45db93ea6..000000000 --- a/NVD_Data/2024/CVE-2024-8638.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8638", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8638.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", - "versionEndExcluding": "128.0.6613.137", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8639.json b/NVD_Data/2024/CVE-2024-8639.json deleted file mode 100644 index 18a00a973..000000000 --- a/NVD_Data/2024/CVE-2024-8639.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8639", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8639.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "32E3A0E3-2B4B-4806-B4F2-5610C64FB3B8", - "versionEndExcluding": "128.0.6613.137", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8640.json b/NVD_Data/2024/CVE-2024-8640.json deleted file mode 100644 index 7fb243711..000000000 --- a/NVD_Data/2024/CVE-2024-8640.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8640", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8640.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "498FDCEE-AD32-51E3-98A1-59CDA782E7DB", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.11", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A627E3B6-54AF-5AB3-BBC8-00D29D1CF6F3", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A471EDD5-797F-52C8-A863-2F2ED91A30E4", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8641.json b/NVD_Data/2024/CVE-2024-8641.json deleted file mode 100644 index db3a3ef70..000000000 --- a/NVD_Data/2024/CVE-2024-8641.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8641", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8641.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "56470D24-72B3-553E-9ADC-A9D62215D219", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "13.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8642.json b/NVD_Data/2024/CVE-2024-8642.json deleted file mode 100644 index 789a70f57..000000000 --- a/NVD_Data/2024/CVE-2024-8642.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8642", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8642.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.eclipse.edc:transfer-data-plane:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "02D33BD8-CDAF-54AF-9F68-9140F290F188", - "versionEndExcluding": "0.9.0", - "versionStartIncluding": "0.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8645.json b/NVD_Data/2024/CVE-2024-8645.json deleted file mode 100644 index 3d0051b99..000000000 --- a/NVD_Data/2024/CVE-2024-8645.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8645", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8645.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "513DDCBD-6569-54DE-AB0B-F034BE6FE602", - "versionEndExcluding": "4.2.6", - "versionStartIncluding": "4.2.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8E90EE6B-7AA3-52D2-A319-D901ECB5E63D", - "versionEndExcluding": "4.0.16", - "versionStartIncluding": "4.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8646.json b/NVD_Data/2024/CVE-2024-8646.json deleted file mode 100644 index 061ced7aa..000000000 --- a/NVD_Data/2024/CVE-2024-8646.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8646", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8646.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.glassfish.main.distributions:glassfish:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "FEBC04FC-C0BD-5585-A768-D36C28032E99", - "versionEndExcluding": "7.0.10", - "versionStartIncluding": "5.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8656.json b/NVD_Data/2024/CVE-2024-8656.json deleted file mode 100644 index ec53e7678..000000000 --- a/NVD_Data/2024/CVE-2024-8656.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8656", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8656.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpfactory:wpfactory_helper:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "63CF6951-4C88-4F4C-ABAE-39948AD4C4C4", - "versionEndExcluding": "1.7.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8657.json b/NVD_Data/2024/CVE-2024-8657.json deleted file mode 100644 index 18df66cd7..000000000 --- a/NVD_Data/2024/CVE-2024-8657.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8657", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8657.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ggnome:garden_gnome_package:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5C400B88-581D-40D0-9DF0-DBAD9C020F31", - "versionEndExcluding": "2.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8660.json b/NVD_Data/2024/CVE-2024-8660.json deleted file mode 100644 index 15d3f0740..000000000 --- a/NVD_Data/2024/CVE-2024-8660.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8660", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8660.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", - "versionEndExcluding": "9.3.4", - "versionStartIncluding": "9.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8661.json b/NVD_Data/2024/CVE-2024-8661.json deleted file mode 100644 index ec28c4a4b..000000000 --- a/NVD_Data/2024/CVE-2024-8661.json +++ /dev/null @@ -1,35 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8661", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8661.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "885629BE-1096-5A82-BE39-51AC9E97E830", - "versionEndExcluding": "9.3.4", - "versionStartIncluding": "9.0.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:php:*:*", - "matchCriteriaId": "29D77E81-F720-57FA-87B5-D377AD980D84", - "versionEndExcluding": "8.5.19", - "versionStartIncluding": "5.0.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8662.json b/NVD_Data/2024/CVE-2024-8662.json deleted file mode 100644 index fba6c775f..000000000 --- a/NVD_Data/2024/CVE-2024-8662.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8662", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8662.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:koko_analytics:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "365FBE22-3CC7-40AA-95E1-A87AD543F852", - "versionEndExcluding": "1.3.13", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8663.json b/NVD_Data/2024/CVE-2024-8663.json deleted file mode 100644 index 7c4a6e690..000000000 --- a/NVD_Data/2024/CVE-2024-8663.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8663", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8663.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpsimplebookingcalendar:wp_simple_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "510F3DD5-0656-4AF7-A72E-4DD63B43D4C8", - "versionEndExcluding": "2.0.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8665.json b/NVD_Data/2024/CVE-2024-8665.json deleted file mode 100644 index 6dd0cd81a..000000000 --- a/NVD_Data/2024/CVE-2024-8665.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8665", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8665.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yithemes:yith_custom_login:*:*:*:*:wordpress:wordpress:*:*", - "matchCriteriaId": "E8402660-F74F-5498-9701-2B8269A58DCC", - "versionEndExcluding": "1.7.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8668.json b/NVD_Data/2024/CVE-2024-8668.json deleted file mode 100644 index c12c91868..000000000 --- a/NVD_Data/2024/CVE-2024-8668.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8668", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8668.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:woolentor_-_woocommerce_elementor_addons_\\+_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "6E0A1AFA-6A8E-4907-B5CE-CDDD05259B4C", - "versionEndExcluding": "2.9.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8669.json b/NVD_Data/2024/CVE-2024-8669.json deleted file mode 100644 index 5e5bbad41..000000000 --- a/NVD_Data/2024/CVE-2024-8669.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8669", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8669.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:softaculous:backuply:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "764255AD-4EC1-4B3A-AD53-60DB53432BA5", - "versionEndExcluding": "1.3.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8680.json b/NVD_Data/2024/CVE-2024-8680.json deleted file mode 100644 index b9ab78d76..000000000 --- a/NVD_Data/2024/CVE-2024-8680.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4E938430-EF1B-4A8B-896F-37835503C62A", - "versionEndExcluding": "4.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "62123EA0-0708-59FC-84B8-E28768A09E5D", - "versionEndExcluding": "4.9.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8681.json b/NVD_Data/2024/CVE-2024-8681.json deleted file mode 100644 index e25bed9c3..000000000 --- a/NVD_Data/2024/CVE-2024-8681.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8681", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8681.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80397384-2DCF-4479-9835-1DAD94E41DAE", - "versionEndExcluding": "4.10.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", - "matchCriteriaId": "2D655989-39A7-5D96-BBF4-A9102AC68F7D", - "versionEndExcluding": "4.10.53", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8704.json b/NVD_Data/2024/CVE-2024-8704.json deleted file mode 100644 index 320178833..000000000 --- a/NVD_Data/2024/CVE-2024-8704.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8704", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8704.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", - "versionEndExcluding": "5.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8713.json b/NVD_Data/2024/CVE-2024-8713.json deleted file mode 100644 index 3aae2c9ce..000000000 --- a/NVD_Data/2024/CVE-2024-8713.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8713", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8713.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pierros:kodex_posts_likes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8449A154-3564-4BF9-ADFB-91D2F7593113", - "versionEndIncluding": "2.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8724.json b/NVD_Data/2024/CVE-2024-8724.json deleted file mode 100644 index f6ddc2d29..000000000 --- a/NVD_Data/2024/CVE-2024-8724.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8724", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8724.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:xootix:waitlist_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "27DAA46C-B938-4473-B208-9E65695FB375", - "versionEndExcluding": "2.7.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8725.json b/NVD_Data/2024/CVE-2024-8725.json deleted file mode 100644 index 39fe24687..000000000 --- a/NVD_Data/2024/CVE-2024-8725.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8725", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8725.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:advancedfilemanager:advanced_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C8B6AE23-4798-4384-AAA4-B07121786D11", - "versionEndExcluding": "5.2.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8738.json b/NVD_Data/2024/CVE-2024-8738.json deleted file mode 100644 index 79981408d..000000000 --- a/NVD_Data/2024/CVE-2024-8738.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8738", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8738.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "8409AD2F-DB37-424E-9544-33ECB305E3FF", - "versionEndExcluding": "1.7.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8742.json b/NVD_Data/2024/CVE-2024-8742.json deleted file mode 100644 index 46b14eb42..000000000 --- a/NVD_Data/2024/CVE-2024-8742.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8742", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8742.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC2BF72D-F094-4146-AAC4-D7ED8BE0D3B8", - "versionEndExcluding": "6.0.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8743.json b/NVD_Data/2024/CVE-2024-8743.json deleted file mode 100644 index 365157836..000000000 --- a/NVD_Data/2024/CVE-2024-8743.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8743", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8743.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:bitapps:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "91B79827-90F2-5914-B85B-D59C5CF691FF", - "versionEndExcluding": "6.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:giribaz:file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "954225C6-77E2-5F06-814F-0EDDC5CFC8D4", - "versionEndExcluding": "6.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpjos:library_file_manager:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E60063B3-010D-5A61-9F30-118F70F20157", - "versionEndExcluding": "6.5.8", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8754.json b/NVD_Data/2024/CVE-2024-8754.json deleted file mode 100644 index 50e9f148b..000000000 --- a/NVD_Data/2024/CVE-2024-8754.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8754", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8754.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "915692C5-7F00-5E2F-987B-B535E3DBCCD1", - "versionEndExcluding": "17.1.7", - "versionStartIncluding": "16.9.7", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8D55C156-B54C-5080-A7D8-EC22FCD2B424", - "versionEndExcluding": "17.2.5", - "versionStartIncluding": "17.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "EB911AD7-6964-57EE-BCDE-5E42E37D1931", - "versionEndExcluding": "17.3.2", - "versionStartIncluding": "17.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8758.json b/NVD_Data/2024/CVE-2024-8758.json deleted file mode 100644 index 2ffa754f7..000000000 --- a/NVD_Data/2024/CVE-2024-8758.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8758", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8758.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "80FE4D50-5C5B-4EE9-BE6E-F2CC7CA7E814", - "versionEndExcluding": "9.1.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8761.json b/NVD_Data/2024/CVE-2024-8761.json deleted file mode 100644 index 049f5ab53..000000000 --- a/NVD_Data/2024/CVE-2024-8761.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8761", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8761.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share-this-image:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "B59EFA6E-C4D8-54D3-B7B0-A7A2E672F335", - "versionEndExcluding": "2.04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:share_this_image_project:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F62D1350-3A1B-564C-88D0-9E8BD663D96E", - "versionEndExcluding": "2.04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wp-unit:share_this_image:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E35D8BEE-6E33-4613-8011-3D14170C4F91", - "versionEndExcluding": "2.04", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8770.json b/NVD_Data/2024/CVE-2024-8770.json deleted file mode 100644 index b1a897b7f..000000000 --- a/NVD_Data/2024/CVE-2024-8770.json +++ /dev/null @@ -1,95 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8770", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8770.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3C62E242-DBDF-5BDA-AF6C-AF6D07BD42CB", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "163BA2E3-5619-4684-B7C2-0F7103BC849C", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "597AB8F0-5B47-477F-B27D-A461CD6CFAFA", - "versionEndExcluding": "3.12.9", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "21688373-04C3-4091-A8A9-0158C1744548", - "versionEndExcluding": "3.11.15", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "73DFC110-7B32-59F1-8911-B912649F5E68", - "versionEndExcluding": "3.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "47657A46-2C45-5510-A4AD-0BC7E2114879", - "versionEndExcluding": "3.14.1", - "versionStartIncluding": "3.14", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A8A9884F-9D44-553F-BE82-40CD2FB15C4A", - "versionEndExcluding": "3.13.4", - "versionStartIncluding": "3.13.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "66F44177-C226-5256-AED3-C41BE71479F7", - "versionEndExcluding": "3.12.9", - "versionStartIncluding": "3.12.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "A6A8735D-57A1-58DE-B0A9-9B8669A44893", - "versionEndExcluding": "3.11.15", - "versionStartIncluding": "3.11.0", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:github:github:*:*:*:*:enterprise:*:*:*", - "matchCriteriaId": "E9364DC9-64EF-53EF-ADE3-7987CDE45AA4", - "versionEndExcluding": "3.10.17", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8771.json b/NVD_Data/2024/CVE-2024-8771.json deleted file mode 100644 index 0607686a7..000000000 --- a/NVD_Data/2024/CVE-2024-8771.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8771", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8771.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BF634E5F-385F-470F-811B-4E7CC698A07C", - "versionEndExcluding": "5.7.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icegram:icegram_express:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4D6BA258-0313-5DDA-98E6-BB5A787FD085", - "versionEndExcluding": "5.7.35", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8793.json b/NVD_Data/2024/CVE-2024-8793.json deleted file mode 100644 index a584d49e9..000000000 --- a/NVD_Data/2024/CVE-2024-8793.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8793", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8793.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "472B9668-7FC7-4887-8F93-5CC4A81EFB7D", - "versionEndIncluding": "2.7.2.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8797.json b/NVD_Data/2024/CVE-2024-8797.json deleted file mode 100644 index da704d4c9..000000000 --- a/NVD_Data/2024/CVE-2024-8797.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8797", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8797.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingsystem:wp_booking_system:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "EAF5634D-A93B-49F2-A435-0EF0B563B767", - "versionEndExcluding": "2.0.19.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8799.json b/NVD_Data/2024/CVE-2024-8799.json deleted file mode 100644 index ed2554fb5..000000000 --- a/NVD_Data/2024/CVE-2024-8799.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8799", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8799.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:goldplugins:custom_banners:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "73451FE1-AC2C-41FE-A159-6A9875D63C08", - "versionEndIncluding": "3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8800.json b/NVD_Data/2024/CVE-2024-8800.json deleted file mode 100644 index dd09764f1..000000000 --- a/NVD_Data/2024/CVE-2024-8800.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8800", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8800.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:yoginetwork:rabbitloader:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "BE2295E0-4393-4DF1-9ECE-A99BD72CD833", - "versionEndExcluding": "2.21.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8801.json b/NVD_Data/2024/CVE-2024-8801.json deleted file mode 100644 index 542d52d47..000000000 --- a/NVD_Data/2024/CVE-2024-8801.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8801", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8801.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wedevs:happy_addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "33D9F3ED-F9F1-49BF-9314-9CDA5FCC80D5", - "versionEndExcluding": "3.12.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8802.json b/NVD_Data/2024/CVE-2024-8802.json deleted file mode 100644 index 0d6fbd080..000000000 --- a/NVD_Data/2024/CVE-2024-8802.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8802", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8802.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:clio:clio_grow:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "108F127F-EA24-4357-8A0E-0DC89BB02371", - "versionEndIncluding": "1.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8803.json b/NVD_Data/2024/CVE-2024-8803.json deleted file mode 100644 index ccc842ad1..000000000 --- a/NVD_Data/2024/CVE-2024-8803.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8803", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8803.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:madfishdigital:bulk_noindex_\\&_nofollow_toolkit:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "5DFED2FC-61BD-4776-84F2-E3CA78EE5F40", - "versionEndExcluding": "2.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8850.json b/NVD_Data/2024/CVE-2024-8850.json deleted file mode 100644 index 0ca411c7d..000000000 --- a/NVD_Data/2024/CVE-2024-8850.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8850", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8850.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F83BC34F-7445-5CEA-8AA2-523C23E7DA7B", - "versionEndExcluding": "4.9.17", - "versionStartIncluding": "4.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mailchimp_for_wordpress_project:mailchimp_for_wordpress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "C66C0B2F-CBCA-58FF-8A54-084A64DEBAD8", - "versionEndExcluding": "4.9.17", - "versionStartIncluding": "4.9.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8858.json b/NVD_Data/2024/CVE-2024-8858.json deleted file mode 100644 index 9d8587b82..000000000 --- a/NVD_Data/2024/CVE-2024-8858.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8858", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8858.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemesh:elementor_addons:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F4BB1136-FB24-5BFD-99F6-43F821BBCDD4", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D49034DE-9E6B-4A51-825E-65A1E6E3B021", - "versionEndExcluding": "8.5.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8861.json b/NVD_Data/2024/CVE-2024-8861.json deleted file mode 100644 index 15429d2b6..000000000 --- a/NVD_Data/2024/CVE-2024-8861.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8861", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8861.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "800B677F-E260-4847-B3AA-D84783331D3A", - "versionEndExcluding": "5.9.3.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8897.json b/NVD_Data/2024/CVE-2024-8897.json deleted file mode 100644 index 9a6f3aee7..000000000 --- a/NVD_Data/2024/CVE-2024-8897.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8897", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8897.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*", - "matchCriteriaId": "CAEA3966-5226-5121-B732-9C6B813C7F0C", - "versionEndExcluding": "130.0.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8900.json b/NVD_Data/2024/CVE-2024-8900.json deleted file mode 100644 index 0a44e0d22..000000000 --- a/NVD_Data/2024/CVE-2024-8900.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8900", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8900.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E096FE78-91CC-4F06-A87A-226CDEBD483C", - "versionEndExcluding": "129", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8904.json b/NVD_Data/2024/CVE-2024-8904.json deleted file mode 100644 index 291cfd3ce..000000000 --- a/NVD_Data/2024/CVE-2024-8904.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8904", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8904.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8905.json b/NVD_Data/2024/CVE-2024-8905.json deleted file mode 100644 index 64699c715..000000000 --- a/NVD_Data/2024/CVE-2024-8905.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8905", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8905.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8906.json b/NVD_Data/2024/CVE-2024-8906.json deleted file mode 100644 index d15acf9ef..000000000 --- a/NVD_Data/2024/CVE-2024-8906.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8906", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8906.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8907.json b/NVD_Data/2024/CVE-2024-8907.json deleted file mode 100644 index c46b8cf08..000000000 --- a/NVD_Data/2024/CVE-2024-8907.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8907", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8907.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8908.json b/NVD_Data/2024/CVE-2024-8908.json deleted file mode 100644 index e72b0d628..000000000 --- a/NVD_Data/2024/CVE-2024-8908.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8908", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8908.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8909.json b/NVD_Data/2024/CVE-2024-8909.json deleted file mode 100644 index 0f19329ff..000000000 --- a/NVD_Data/2024/CVE-2024-8909.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8909", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8909.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "1C2C3CE1-E8FB-4A05-B400-973CE069B66C", - "versionEndExcluding": "129.0.6668.58", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8910.json b/NVD_Data/2024/CVE-2024-8910.json deleted file mode 100644 index 5e77cd57c..000000000 --- a/NVD_Data/2024/CVE-2024-8910.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8910", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8910.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A5BC6205-1200-532A-9E4E-9FD6C62ADD76", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A2E45AE3-369A-5421-B3FC-5C28D02987AD", - "versionEndExcluding": "2.6.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8922.json b/NVD_Data/2024/CVE-2024-8922.json deleted file mode 100644 index b4c19fa57..000000000 --- a/NVD_Data/2024/CVE-2024-8922.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8922", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8922.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:piwebsolution:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "07190F85-9EB8-45AC-8459-77C0CE925DDD", - "versionEndExcluding": "2.2.33.34", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8925.json b/NVD_Data/2024/CVE-2024-8925.json deleted file mode 100644 index a1100906d..000000000 --- a/NVD_Data/2024/CVE-2024-8925.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8925", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8925.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", - "versionEndExcluding": "8.1.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", - "versionEndExcluding": "8.2.24", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", - "versionEndExcluding": "8.3.12", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8926.json b/NVD_Data/2024/CVE-2024-8926.json deleted file mode 100644 index d6d6fb0ae..000000000 --- a/NVD_Data/2024/CVE-2024-8926.json +++ /dev/null @@ -1,53 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8926", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8926.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", - "versionEndExcluding": "8.1.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", - "versionEndExcluding": "8.2.24", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", - "versionEndExcluding": "8.3.12", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", - "vulnerable": false - } - ], - "negate": false, - "operator": "OR" - } - ], - "operator": "AND" - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8927.json b/NVD_Data/2024/CVE-2024-8927.json deleted file mode 100644 index be82dacc5..000000000 --- a/NVD_Data/2024/CVE-2024-8927.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8927", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8927.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", - "versionEndExcluding": "8.1.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", - "versionEndExcluding": "8.2.24", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", - "versionEndExcluding": "8.3.12", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8964.json b/NVD_Data/2024/CVE-2024-8964.json deleted file mode 100644 index 2549ecb2d..000000000 --- a/NVD_Data/2024/CVE-2024-8964.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8964", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8964.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:sirv:sirv:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "722A4834-6F37-58B2-B440-E45F0AA05C66", - "versionEndExcluding": "7.3.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8965.json b/NVD_Data/2024/CVE-2024-8965.json deleted file mode 100644 index 61b8ba68f..000000000 --- a/NVD_Data/2024/CVE-2024-8965.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8965", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8965.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:ashstonestudios:absolute_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4EC99944-2196-5F03-8A83-228AFCFED2E1", - "versionEndExcluding": "1.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:codesupply:absolute_reviews:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F3A1D60C-9482-4E08-B730-E2BD5733EE41", - "versionEndExcluding": "1.1.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8974.json b/NVD_Data/2024/CVE-2024-8974.json deleted file mode 100644 index 8f8d2110c..000000000 --- a/NVD_Data/2024/CVE-2024-8974.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8974", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8974.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4D3E59-769E-5F52-8CB0-8E555DC8A761", - "versionEndExcluding": "17.2.8", - "versionStartIncluding": "15.6", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "01EC9B53-439A-5EFB-A0AB-18A35650367B", - "versionEndExcluding": "17.3.4", - "versionStartIncluding": "17.3", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5ACF50BF-3BE1-5743-A71D-563C376B8AE4", - "versionEndExcluding": "17.4.1", - "versionStartIncluding": "17.4", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8981.json b/NVD_Data/2024/CVE-2024-8981.json deleted file mode 100644 index c8d16b3c8..000000000 --- a/NVD_Data/2024/CVE-2024-8981.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8981", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8981.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:managewp:broken_link_checker:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "514D9FD8-3B76-5716-86F6-34C435B6637D", - "versionEndExcluding": "2.4.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8990.json b/NVD_Data/2024/CVE-2024-8990.json deleted file mode 100644 index b568a223a..000000000 --- a/NVD_Data/2024/CVE-2024-8990.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8990", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8990.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cyberhobo:geo_mashup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F1803D8A-EBB8-55BE-BF12-C29FF99D1974", - "versionEndExcluding": "1.13.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:geo_mashup_project:geo_mashup:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "569BD1D1-545F-5BBF-AA50-3835503E5655", - "versionEndExcluding": "1.13.14", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-8991.json b/NVD_Data/2024/CVE-2024-8991.json deleted file mode 100644 index 370ad5c67..000000000 --- a/NVD_Data/2024/CVE-2024-8991.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-8991", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-8991.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "FBF1A760-F297-4D9F-90EF-90750D065012", - "versionEndExcluding": "6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:openstreetmap:openstreetmap:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E0F08DF1-D815-5724-BB87-1F9321D360FB", - "versionEndExcluding": "6.1.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9014.json b/NVD_Data/2024/CVE-2024-9014.json deleted file mode 100644 index 39935fd78..000000000 --- a/NVD_Data/2024/CVE-2024-9014.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9014", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9014.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", - "matchCriteriaId": "829D784F-8B6C-5EA7-8995-F64C3E714842", - "versionEndExcluding": "8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:postgresql:pgadmin_4:*:*:*:*:*:python:*:*", - "matchCriteriaId": "A4A99A76-8EC1-5620-8E85-46F06F50A9DC", - "versionEndExcluding": "8.12", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9021.json b/NVD_Data/2024/CVE-2024-9021.json deleted file mode 100644 index 801ecc3cc..000000000 --- a/NVD_Data/2024/CVE-2024-9021.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9021", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9021.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "E959303F-E968-5C33-BE14-C99519FFC98F", - "versionEndExcluding": "4.23.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9026.json b/NVD_Data/2024/CVE-2024-9026.json deleted file mode 100644 index b0d054d2a..000000000 --- a/NVD_Data/2024/CVE-2024-9026.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9026", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9026.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "F920B427-1E6B-58AF-9437-2B0CACF268CC", - "versionEndExcluding": "8.1.30", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D209380F-C7C6-5A4D-91DA-8A4A62080106", - "versionEndExcluding": "8.2.24", - "versionStartIncluding": "8.2", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E4B9600B-ADFD-5BBF-8551-E5D866D7C977", - "versionEndExcluding": "8.3.12", - "versionStartIncluding": "8.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9027.json b/NVD_Data/2024/CVE-2024-9027.json deleted file mode 100644 index e013e8e57..000000000 --- a/NVD_Data/2024/CVE-2024-9027.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9027", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9027.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpzoom:wpzoom_shortcodes:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CE6B141D-8D61-4598-B7AB-DC931C6453F0", - "versionEndIncluding": "1.0.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9028.json b/NVD_Data/2024/CVE-2024-9028.json deleted file mode 100644 index c4b9e9baf..000000000 --- a/NVD_Data/2024/CVE-2024-9028.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9028", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9028.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:devfarm:wp_gpx_maps:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "4285ED52-0B57-4099-992E-1B7CED10D9DC", - "versionEndIncluding": "1.7.08", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9049.json b/NVD_Data/2024/CVE-2024-9049.json deleted file mode 100644 index e160db4b4..000000000 --- a/NVD_Data/2024/CVE-2024-9049.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9049", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9049.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", - "matchCriteriaId": "106AD087-8091-5A12-8D50-DC9CD730944A", - "versionEndExcluding": "2.8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "41EC3955-5358-56A2-9E19-BE2688D4AD85", - "versionEndExcluding": "2.8.3.7", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9120.json b/NVD_Data/2024/CVE-2024-9120.json deleted file mode 100644 index 920d707ae..000000000 --- a/NVD_Data/2024/CVE-2024-9120.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9120", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9120.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", - "versionEndExcluding": "129.0.6668.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9121.json b/NVD_Data/2024/CVE-2024-9121.json deleted file mode 100644 index fd1c66e32..000000000 --- a/NVD_Data/2024/CVE-2024-9121.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9121", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9121.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", - "versionEndExcluding": "129.0.6668.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9122.json b/NVD_Data/2024/CVE-2024-9122.json deleted file mode 100644 index c6c877534..000000000 --- a/NVD_Data/2024/CVE-2024-9122.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9122", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9122.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", - "versionEndExcluding": "129.0.6668.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9123.json b/NVD_Data/2024/CVE-2024-9123.json deleted file mode 100644 index d75a56c73..000000000 --- a/NVD_Data/2024/CVE-2024-9123.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9123", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9123.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "97AAC566-EAFB-5D97-AF58-9B8AD2723F86", - "versionEndExcluding": "129.0.6668.70", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9130.json b/NVD_Data/2024/CVE-2024-9130.json deleted file mode 100644 index c45058910..000000000 --- a/NVD_Data/2024/CVE-2024-9130.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9130", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9130.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "19392384-2A83-43BF-B83D-EB29FE572520", - "versionEndExcluding": "3.16.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9158.json b/NVD_Data/2024/CVE-2024-9158.json deleted file mode 100644 index f88967251..000000000 --- a/NVD_Data/2024/CVE-2024-9158.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9158", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9158.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8A3EFE33-C503-4139-AED9-C76F8E8ACB51", - "versionEndExcluding": "6.5.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9169.json b/NVD_Data/2024/CVE-2024-9169.json deleted file mode 100644 index c81f9c885..000000000 --- a/NVD_Data/2024/CVE-2024-9169.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9169", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9169.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:litespeedtech:litespeed_cache:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "D27CB191-745D-5E2D-93DB-53D70D128CBC", - "versionEndExcluding": "6.5", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9209.json b/NVD_Data/2024/CVE-2024-9209.json deleted file mode 100644 index f5bcb8e92..000000000 --- a/NVD_Data/2024/CVE-2024-9209.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9209", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9209.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cornelraiu:wp_search_analytics:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "47A866C4-2D54-4032-99E9-CF809F931F17", - "versionEndExcluding": "1.4.11", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9222.json b/NVD_Data/2024/CVE-2024-9222.json deleted file mode 100644 index 6a013af16..000000000 --- a/NVD_Data/2024/CVE-2024-9222.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9222", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9222.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:cozmoslabs:membership_\\&_content_restriction_-_paid_member_subscriptions:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A0CF090D-406D-4163-9467-6F41BB7A30BA", - "versionEndExcluding": "2.12.9", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9225.json b/NVD_Data/2024/CVE-2024-9225.json deleted file mode 100644 index 680b17fca..000000000 --- a/NVD_Data/2024/CVE-2024-9225.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9225", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9225.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "489C575B-99A0-42FF-8F14-025E4BEDBA41", - "versionEndExcluding": "8.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9306.json b/NVD_Data/2024/CVE-2024-9306.json deleted file mode 100644 index d39469afa..000000000 --- a/NVD_Data/2024/CVE-2024-9306.json +++ /dev/null @@ -1,51 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9306", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9306.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "85E4A522-55E9-5546-8266-4DE29C33EC32", - "versionEndExcluding": "10.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "3593F45E-DFBF-50E8-A8BB-3AD6286890EF", - "versionEndExcluding": "10.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "9B335661-317D-4642-9356-25237CCB530E", - "versionEndExcluding": "10.6.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9329.json b/NVD_Data/2024/CVE-2024-9329.json deleted file mode 100644 index ba681cc27..000000000 --- a/NVD_Data/2024/CVE-2024-9329.json +++ /dev/null @@ -1,41 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9329", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9329.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:eclipse:glassfish:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "DD889EF9-F400-51E6-84CD-74A4108D090E", - "versionEndExcluding": "7.0.17", - "versionStartIncluding": "5.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - }, - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:org.glassfish.main.admin:rest-service:*:*:*:*:*:maven:*:*", - "matchCriteriaId": "26A99A20-7B49-57FB-B87D-8B4D8E75D2C0", - "versionEndExcluding": "7.0.17", - "versionStartIncluding": "5.1.0", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9349.json b/NVD_Data/2024/CVE-2024-9349.json deleted file mode 100644 index 13d878882..000000000 --- a/NVD_Data/2024/CVE-2024-9349.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9349", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9349.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:michaeluno:auto_amazon_links:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "0BE8A6AC-20C1-54CF-A86D-A9862AE43D71", - "versionEndExcluding": "5.4.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9378.json b/NVD_Data/2024/CVE-2024-9378.json deleted file mode 100644 index 3b29fb5a4..000000000 --- a/NVD_Data/2024/CVE-2024-9378.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9378", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9378.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A1804AA9-54A7-4EAA-ABF3-CA4F3C6A1975", - "versionEndExcluding": "4.7.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9385.json b/NVD_Data/2024/CVE-2024-9385.json deleted file mode 100644 index 0982f74ab..000000000 --- a/NVD_Data/2024/CVE-2024-9385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9385", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9385.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:themify:themify_builder:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "30B1BC08-6F72-5DDE-946A-BD0B80E89B75", - "versionEndExcluding": "7.6.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9391.json b/NVD_Data/2024/CVE-2024-9391.json deleted file mode 100644 index 144f9a910..000000000 --- a/NVD_Data/2024/CVE-2024-9391.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9391", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9391.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9392.json b/NVD_Data/2024/CVE-2024-9392.json deleted file mode 100644 index bd18db186..000000000 --- a/NVD_Data/2024/CVE-2024-9392.json +++ /dev/null @@ -1,82 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9392", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9392.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", - "versionEndExcluding": "128.3", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", - "versionEndExcluding": "115.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9393.json b/NVD_Data/2024/CVE-2024-9393.json deleted file mode 100644 index 244ab2578..000000000 --- a/NVD_Data/2024/CVE-2024-9393.json +++ /dev/null @@ -1,82 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9393", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9393.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", - "versionEndExcluding": "128.3", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", - "versionEndExcluding": "115.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9394.json b/NVD_Data/2024/CVE-2024-9394.json deleted file mode 100644 index 7a776ddf1..000000000 --- a/NVD_Data/2024/CVE-2024-9394.json +++ /dev/null @@ -1,82 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9394", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9394.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", - "versionEndExcluding": "128.3", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", - "versionEndExcluding": "115.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9395.json b/NVD_Data/2024/CVE-2024-9395.json deleted file mode 100644 index fe79b48b4..000000000 --- a/NVD_Data/2024/CVE-2024-9395.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9395", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9395.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9396.json b/NVD_Data/2024/CVE-2024-9396.json deleted file mode 100644 index a7fea3dac..000000000 --- a/NVD_Data/2024/CVE-2024-9396.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9396", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9396.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9397.json b/NVD_Data/2024/CVE-2024-9397.json deleted file mode 100644 index 971efe0e7..000000000 --- a/NVD_Data/2024/CVE-2024-9397.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9397", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9397.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9398.json b/NVD_Data/2024/CVE-2024-9398.json deleted file mode 100644 index 30cc43e73..000000000 --- a/NVD_Data/2024/CVE-2024-9398.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9398", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9398.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9399.json b/NVD_Data/2024/CVE-2024-9399.json deleted file mode 100644 index 8eb465aaf..000000000 --- a/NVD_Data/2024/CVE-2024-9399.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9399", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9399.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9400.json b/NVD_Data/2024/CVE-2024-9400.json deleted file mode 100644 index a10e573af..000000000 --- a/NVD_Data/2024/CVE-2024-9400.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9400", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9400.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9401.json b/NVD_Data/2024/CVE-2024-9401.json deleted file mode 100644 index b1dc512bf..000000000 --- a/NVD_Data/2024/CVE-2024-9401.json +++ /dev/null @@ -1,82 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9401", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9401.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "58ADFECA-EC2E-5C9C-893E-45C37A6F57AD", - "versionEndExcluding": "128.3", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "8970489B-84A3-51F8-9AFB-FD1270F480C1", - "versionEndExcluding": "115.16", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9402.json b/NVD_Data/2024/CVE-2024-9402.json deleted file mode 100644 index 2aa1cc648..000000000 --- a/NVD_Data/2024/CVE-2024-9402.json +++ /dev/null @@ -1,75 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9402", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9402.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F75DC70-01C7-562D-A069-F0520EC8E57A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "2DA919E3-BD60-538B-B8A2-F4CA3DFE0F2A", - "versionEndExcluding": "128.3", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9403.json b/NVD_Data/2024/CVE-2024-9403.json deleted file mode 100644 index 6c61f8372..000000000 --- a/NVD_Data/2024/CVE-2024-9403.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9403", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9403.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D1B2C4-BDA9-565F-B3B4-9D8DAEA31905", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "matchCriteriaId": "D90443DA-FCFB-59A8-ABBB-94C3E8A3D93B", - "versionEndExcluding": "131", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9435.json b/NVD_Data/2024/CVE-2024-9435.json deleted file mode 100644 index 4c71c88ef..000000000 --- a/NVD_Data/2024/CVE-2024-9435.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9435", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9435.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:plainware:shiftcontroller:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "CC38991A-9C3F-4C8F-9CAF-CF0654AB7A57", - "versionEndExcluding": "4.9.67", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9528.json b/NVD_Data/2024/CVE-2024-9528.json deleted file mode 100644 index 2fd155ddd..000000000 --- a/NVD_Data/2024/CVE-2024-9528.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9528", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9528.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:fluentforms:contact_form:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "A558738E-B31A-48D6-9B22-3BD4EBC79607", - "versionEndExcluding": "5.1.20", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9602.json b/NVD_Data/2024/CVE-2024-9602.json deleted file mode 100644 index 54f2cd481..000000000 --- a/NVD_Data/2024/CVE-2024-9602.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9602", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9602.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86FEABC4-B958-5936-BB49-C880425952D7", - "versionEndExcluding": "129.0.6668.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9603.json b/NVD_Data/2024/CVE-2024-9603.json deleted file mode 100644 index a52134582..000000000 --- a/NVD_Data/2024/CVE-2024-9603.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9603", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9603.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "matchCriteriaId": "86FEABC4-B958-5936-BB49-C880425952D7", - "versionEndExcluding": "129.0.6668.100", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/2024/CVE-2024-9680.json b/NVD_Data/2024/CVE-2024-9680.json deleted file mode 100644 index cfebaa360..000000000 --- a/NVD_Data/2024/CVE-2024-9680.json +++ /dev/null @@ -1,50 +0,0 @@ -{ - "_annotation": { - "cve_id": "CVE-2024-9680", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/2024/CVE-2024-9680.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E2853DED-0CF1-597B-990F-CB1B7B732A9D", - "versionEndExcluding": "131.0.2", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - }, - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "843ECDD7-2D63-5B5E-9A58-95A0837EE7D5", - "versionEndExcluding": "128.3.1", - "versionStartIncluding": "116", - "vulnerable": true - }, - { - "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5411168B-868D-5CFF-9463-8BFD5DB89EB2", - "versionEndExcluding": "115.16.1", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/NVD_Data/cart/wp-cart-for-digital-products.json b/NVD_Data/cart/wp-cart-for-digital-products.json deleted file mode 100644 index ee3c4b7a2..000000000 --- a/NVD_Data/cart/wp-cart-for-digital-products.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "_annotation": { - "cve_id": "wp-cart-for-digital-products", - "generated_from": "https://raw.githubusercontent.com/anchore/cve-data-enrichment/main/data/anchore/cart/wp-cart-for-digital-products.json", - "reason": "Added CPE configurations because not yet analyzed by NVD." - }, - "cve": { - "configurations": [ - { - "nodes": [ - { - "cpeMatch": [ - { - "criteria": "cpe:2.3:a:tipsandtricks-hq:wp_estore:*:*:*:*:*:wordpress:*:*", - "matchCriteriaId": "F0EAF433-D57E-5A7E-ABA9-0739E62D5D36", - "versionEndExcluding": "8.5.6", - "vulnerable": true - } - ], - "negate": false, - "operator": "OR" - } - ] - } - ] - } -} \ No newline at end of file diff --git a/vulnerabilities/management/commands/import_nvd_data.py b/vulnerabilities/management/commands/import_nvd_data.py index 5430bc05b..4019d8d0e 100644 --- a/vulnerabilities/management/commands/import_nvd_data.py +++ b/vulnerabilities/management/commands/import_nvd_data.py @@ -1,110 +1,140 @@ -import os import json +import requests +import time from django.core.management.base import BaseCommand from django.db import IntegrityError from vulnerabilities.models import Vulnerability, VulnerabilityReference, Package, PackageRelatedVulnerability -from vulnerablecode.settings import PROJECT_DIR class Command(BaseCommand): - help = 'Imports JSON vulnerability data into the database' + help = 'Import vulnerability data from GitHub JSON files into the database.' def handle(self, *args, **kwargs): - self.processed_files_count = 0 - self.skipped_files_count = 0 - self.error_files_count = 0 - - data_directory = PROJECT_DIR / 'data' - self.process_files_in_directory(data_directory) - + self.total_files_processed = 0 + self.total_errors = 0 + + start_time = time.time() + + github_repo = "anchore/nvd-data-overrides" # GitHub repository + github_token = "your_github_token" # Replace with your GitHub access token + self.process_files_from_github(github_repo, github_token) + + end_time = time.time() + elapsed_time = end_time - start_time + self.stdout.write(self.style.SUCCESS( - f"Data import completed. Processed: {self.processed_files_count}, Skipped: {self.skipped_files_count}, Errors: {self.error_files_count}" + f"Import completed: Processed {self.total_files_processed} files, Errors: {self.total_errors}, Time taken: {elapsed_time:.2f} seconds" )) - def process_files_in_directory(self, directory_path): - for root_dir, sub_dirs, files in os.walk(directory_path): - for file_name in files: - if file_name.endswith('.json'): - file_path = os.path.join(root_dir, file_name) - self.process_single_json_file(file_path) + def process_files_from_github(self, repo, token): + latest_commit_url = f"https://api.github.com/repos/{repo}/commits/main" + headers = {'Authorization': f'Bearer {token}'} + response = requests.get(latest_commit_url, headers=headers) + + if response.status_code == 200: + commit_data = response.json() + tree_sha = commit_data.get("commit", {}).get("tree", {}).get("sha") + if tree_sha: + self.fetch_git_tree(repo, tree_sha, headers) + else: + self.stdout.write("Could not find tree SHA in commit data.") + else: + self.stdout.write(f"Error fetching latest commit: {response.status_code} - {response.text}") + + def fetch_git_tree(self, repo, tree_sha, headers): + git_tree_url = f"https://api.github.com/repos/{repo}/git/trees/{tree_sha}?recursive=1" + response = requests.get(git_tree_url, headers=headers) + + if response.status_code == 200: + tree_data = response.json() + files = tree_data.get("tree", []) + for file in files: + if file['type'] == 'blob' and file['path'].endswith('.json'): + file_url = f"https://raw.githubusercontent.com/{repo}/main/{file['path']}" + self.process_file(file_url, headers) + else: + self.stdout.write(f"Error fetching git tree: {response.status_code} - {response.text}") - def process_single_json_file(self, file_path): + def process_file(self, file_url, headers): try: - with open(file_path, 'r') as file: - json_data = json.load(file) - self.save_data_to_db(json_data) - self.processed_files_count += 1 + response = requests.get(file_url, headers=headers) + if response.status_code == 200: + json_data = response.json() + self.save_vulnerability(json_data) + self.total_files_processed += 1 + self.stdout.write(f"Successfully processed file: {file_url}") + else: + self.total_errors += 1 + self.stdout.write(f"Error fetching file from GitHub: {response.status_code} - {response.text}") except Exception as error: - self.error_files_count += 1 - self.stdout.write(f"Error processing file {file_path}: {error}") + self.total_errors += 1 + self.stdout.write(f"Error processing file: {error}") - def save_data_to_db(self, json_data): + def save_vulnerability(self, json_data): try: - cve_id = json_data["_annotation"]["cve_id"] - summary_reason = json_data["_annotation"].get("reason", "No specific reason provided") - - configurations = json_data.get("cve", {}).get("configurations", []) - if configurations and configurations[0].get("nodes") and configurations[0]["nodes"][0].get("cpeMatch"): - cpe_info = configurations[0]["nodes"][0]["cpeMatch"][0] - criteria = cpe_info.get("criteria", "") - version_limit = cpe_info.get("versionEndExcluding", "") - else: - self.skipped_files_count += 1 - self.stdout.write(f'Skipping file with incomplete "cpeMatch" data: {json_data}') + cve_id = json_data.get("cve", {}).get("CVE_data_meta", {}).get("ID") or json_data.get("_annotation", {}).get("cve_id") + if not cve_id: + self.stdout.write("Skipping file: missing CVE ID.") return + reason = json_data.get("_annotation", {}).get("reason", "No specific reason provided") vulnerability, _ = Vulnerability.objects.get_or_create( - vulnerability_id=cve_id, - defaults={'summary': summary_reason} + vulnerability_id=cve_id, defaults={'summary': reason} ) - reference_url = json_data["_annotation"].get("generated_from", "") - VulnerabilityReference.objects.get_or_create( - url=reference_url, - reference_type="advisory" - ) - - cpe_parts = criteria.split(':') - package_type = cpe_parts[2] if len(cpe_parts) > 2 else '' - namespace = cpe_parts[3] if len(cpe_parts) > 3 else '' - package_name = cpe_parts[4] if len(cpe_parts) > 4 else '' - platform = cpe_parts[7] if len(cpe_parts) > 7 else '' - - version_limit = version_limit or "" - - full_package_url = criteria - plain_package_url = self.build_plain_package_url(package_type, namespace, package_name, platform) - - package, created = Package.objects.get_or_create( - type=package_type, - namespace=namespace, - name=package_name, - version=version_limit, - qualifiers='', - subpath='', - defaults={'package_url': full_package_url, 'plain_package_url': plain_package_url} - ) - - if created: - try: - PackageRelatedVulnerability.objects.create( - package=package, - vulnerability=vulnerability, - fix=False, - confidence=100, - created_by='data_import_script' - ) - except IntegrityError: - self.stdout.write(f"IntegrityError: duplicate link for package {package.name} and vulnerability {vulnerability.vulnerability_id}") + reference_url = json_data.get("_annotation", {}).get("generated_from", "") + if reference_url: + VulnerabilityReference.objects.get_or_create( + url=reference_url, reference_type="advisory", defaults={'vulnerability': vulnerability} + ) + configurations = json_data.get("cve", {}).get("configurations", []) + for config in configurations: + nodes = config.get("nodes", []) + for node in nodes: + for match in node.get("cpeMatch", []): + self.handle_cpe_match(match, vulnerability) except KeyError as key_error: - self.error_files_count += 1 - self.stdout.write(f"Missing key {key_error} in file: {json_data}") + self.total_errors += 1 + self.stdout.write(f"Missing key {key_error} in file.") except IntegrityError as integrity_error: - self.error_files_count += 1 - self.stdout.write(f"IntegrityError while processing data: {integrity_error}") - except Exception as generic_error: - self.error_files_count += 1 - self.stdout.write(f"Error processing file: {generic_error}") - - def build_plain_package_url(self, package_type, namespace, package_name, platform): - return f"pkg:{package_type}/{namespace}/{package_name}@{platform}" + self.total_errors += 1 + self.stdout.write(f"Database error: {integrity_error}") + except Exception as error: + self.total_errors += 1 + self.stdout.write(f"Error saving vulnerability: {error}") + + def handle_cpe_match(self, cpe_match, vulnerability): + criteria = cpe_match.get("criteria", "") + if not criteria: + return + + cpe_parts = criteria.split(':') + package_type = cpe_parts[2] if len(cpe_parts) > 2 else '' + namespace = cpe_parts[3] if len(cpe_parts) > 3 else '' + package_name = cpe_parts[4] if len(cpe_parts) > 4 else '' + platform = cpe_parts[7] if len(cpe_parts) > 7 else '' + + package, created = Package.objects.get_or_create( + type=package_type, + namespace=namespace, + name=package_name, + version=cpe_match.get("versionEndExcluding") or cpe_match.get("versionStartIncluding") or cpe_match.get("versionEndIncluding"), + qualifiers='', + subpath='', + defaults={'package_url': criteria, 'plain_package_url': self.build_package_url(package_type, namespace, package_name, platform)} + ) + + if created: + try: + PackageRelatedVulnerability.objects.create( + package=package, + vulnerability=vulnerability, + fix=False, + confidence=100, + created_by='data_import_script' + ) + except IntegrityError: + self.stdout.write(f"Duplicate link for package {package.name} and vulnerability {vulnerability.vulnerability_id}") + + def build_package_url(self, package_type, namespace, package_name, platform): + return f"pkg:{package_type}/{namespace}/{package_name}@{platform}" \ No newline at end of file